1. Go to Applications > Applications.

    You can also search for applications, or narrow your search to a particular application type.

    Note:

    The applications list also shows the system applications: the PingOne admin console, the PingOne application portal, and the PingOne self-service application.

    The Applications page shows a list of configured applications as well as the client ID and average daily sign-ons for each application.

  2. Optional: To go to the reporting page and run a report on the relevant authentication events, click the 12-week trend.

    For more information see Viewing sign-on statistics by application.

  3. To sort by application name, highest activity, or lowest activity, at the top of the application list, click Application Name.
  4. To open the Application Details panel for a particular application, click the application entry.

    The Application Details panel shows several tabs, but the tabs vary depending on the type of application. For example, only worker applications have the Roles tab. For more information about the different application types, see Applications.

    The Application Details panel could include the following tabs, depending on the type of application:

    Overview
    General information about the application. Use this page to see your application details at a glance. For more information, see Editing an application.
    • Application type: The type of application that was selected when the app was added, such as SAML, OIDC, Native, or Single page.
    • Description (optional): A brief characterization of the app.
    • Environment ID: The environment to which the app was added. Use the Copy to clipboard button to copy the Environment ID.
    • Client ID: The public identifier for the app. Use the Copy to clipboard button to copy the Client ID.
    • Client secret (OIDC apps only): A secret code that is shared between the application and PingOne. You might need this value to get an access token or to integrate your application with other applications. Keep the client secret confidential.
    • Initiate single sign-on URL (SAML apps only): The application endpoint to start the sign-on process for an application from PingOne.
    • Home page URL: The default home page for the application.
    • Signon URL: The URL to which the application requests that the end user be redirected to sign on.
    Configuration
    Configuration details that are specific to the type of application. For example, an OIDC (OpenID Connect) application shows the authorization URL and token endpoint, among others, and a SAML application shows the ACS URLs and SLO (single logout) endpoints, among others. See Editing an application.
    Resources
    Scopes for the application. The Resources tab does not apply to SAML applications. See Resources.
    Policies
    Authentication policies associated with the application. See Authentication policies for applications.
    Attribute mappings
    Associations between PingOne user attributes and SAML or OIDC attributes in the application. For example, Email Address in PingOne could be mapped to NameID in a SAML application. See Mapping attributes.
    Access
    Groups that can access the application. See Groups.
    Roles (Worker applications only)
    Role assignments for the application. Roles are used to assign permissions to a worker application. See Roles.
    Mobile (Native applications only)
    Push notification methods for the application, typically an authenticator application on a mobile device. See Editing an application - Native.