1. Go to Integrations > External IDPs.
  2. Locate the identity provider you want to edit.
  3. Click the Details icon to expand the identity provider, and then click the Pencil icon.
  4. For Profile, enter or edit the following information:
    • Name: A unique identifier for the identity provider.
    • Description: (Optional). A brief characterization of the identity provider.
    • Icon: (Optional). A pictorial representation of the identity provider. Use a file up to 1MB in JPG, JPEG, GIF, or PNG format.
    • Login button: (Optional). An image to be used for the login button that the end user will see. Use a 300 X 42 pixel image.
  5. Enter or edit the connection information.

    These values vary depending on the type of external identity provider you are editing.

    Note:

    If you are using a custom domain, you can toggle the view between the custom and original URLs. The original and custom URLs will continue to work. For more information, see Domains.

  6. Click Save and Continue.
  7. For Attributes, enter or edit the attribute mapping, which define how the identity provider user attributes are mapped to PingOne user attributes. For more information, see Mapping attributes.
    • Enter the PingOne user profile attribute and the external IdP attribute. For more information about attribute syntax, see Identity provider attributes.
    • To add an attribute, click + Add attribute.
    • To use the expression builder, click Build and test or Advanced Expression. See Using the expression builder.
    • Select the update condition, which determines how PingOne updates its user directory with the values from the identity provider. The options are:
      • Empty only: Update the PingOne attribute only if the existing attribute is empty.
      • Always: Always update the PingOne directory attribute.
  8. Click Save.