1. In the PingFederate administrative console, create a new IdP adapter instance:
    • For PingFederate 10.1 or later: go to Authentication > Integration > IdP Adapters. Click Create New Instance.
    • For PingFederate 10.0 or earlier: go to Identity Provider > Adapters. Click Create New Instance.
  2. On the Type tab, set the basic adapter instance attributes:
    1. In the Instance Name field, enter a name for the adapter instance.
    2. In the Instance ID field, enter a unique identifier for the adapter instance.
    3. From the Type list, select ThreatMetrix IdP Adapter. Click Next.
  3. Optional: On the IdP Adapter tab, in the Additional User Attributes section, configure user attributes to send to ThreatMetrix.
    Note: For the complete list of user attributes that ThreatMetrix can collect, see Session Query API in the ThreatMetrix documentation.
    1. Click Add a new row to 'Additional User Attributes'.
    2. In the Incoming Attribute Name field, enter the name of an attribute from any authentication source that appears earlier in your PingFederate authentication policy than the ThreatMetrix IdP Adapter.
    3. From the ThreatMetrix Attribute list, select the ThreatMetrix attribute that you want to populate.
    4. In the Action column, click Update.
    5. To add more attributes, repeat steps a-d.
  4. Optional: On the IdP Adapter tab, in the ThreatMetrix API Response Mappings section, map attributes and sign-on event data from the ThreatMetrix response to the attribute contract. These attributes become available in your PingFederate authentication policy.
    1. Click Add a new row to 'ThreatMetrix API Response Mappings'.
    2. In the Local Attribute field, enter a name of your choosing for an attribute.
    3. In the ThreatMetrix API Attribute Mapping field, enter the JSON Pointer syntax for the value of the matching ThreatMetrix attributes as shown in . Alternately, leave the field blank to include the entire response as the value.
    4. In the Action column, click Update.
    5. To add more attributes, repeat steps a-d.
  5. On the IdP Adapter tab, configure the adapter instance by referring to ThreatMetrix IdP Adapter settings reference. Click Next.
  6. On the Extended Contract tab, add any attributes that you included in the ThreatMetrix API Response Mappings section of the IdP Adapter tab. Click Next.
  7. On the Adapter Attributes tab, set pseudonym and masking options as shown in Set pseudonym and masking options in the PingFederate documentation. Click Next.
  8. On the Adapter Contract Mapping tab, configure the contract fulfillment details for the adapter as shown in Define the IdP adapter contract in the PingFederate documentation. Click Next.
  9. On the Summary tab, check and save your configuration:
    • For PingFederate 10.1 or later: click Save.
    • For PingFederate 10.0 or earlier: click Done. On the Manage IdP Adapter Instances tab, click Save.