April 2023 - PingOne Cloud Platform - PingOne

PingOne Cloud Platform

bundle
pingone
ft:publication_title
PingOne Cloud Platform
Product_Version_ce
PingOne Cloud Platform
PingOne
category
Administratorguide
ContentType
Guide
Product
Productdocumentation
p1
p1cloudplatform
ContentType_ce
Product documentation
Guide > Administrator Guide
Guide

April 28

Icon for built-in attributes and policy sets

PingOne Authorize
Improved
To simplify your user experience, PingOne Authorize provides built-in attributes and policy sets. We’ve added a Shield (Screen capture of the shield icon.) icon to indicate that these attributes and policy sets are owned by PingOne Authorize or other services. Now you can easily tell that limitations exist for editing, moving, deleting, or creating children for these objects. For more information, see Built-in attributes.

April 25

Designate a default signing key and encryption key

PingOne
New

In the PingOne admin console, you can now designate a key as the default. When you add new applications to PingOne, they will use this key by default. This feature can help you keep your applications secure by keeping keys current. For more information, see Certificates and key pairs.

April 23

Notification policies - limiting email notifications

PingOne MFA
New
In notification policies, you can now define limits on the number of email notifications that can be sent per day. You can define per-user limits, or a limit for the environment as a whole. Limits can be defined separately for used email notifications and unused email notifications. For details, see Notification Policies and the API documentation for Notification Policies.

April 19

Integrity checking - use of Play Integrity API

PingOne MFA
Info
For integrity checking on Android devices, PingOne MFA now uses Google's Play Integrity API. This requires you to provide additional information from your Google service account when you enable integrity checking for an application. For details, see Editing an application - Native and Application Operations.
Note: If you upgrade to version 1.9.0 of the PingOne MFA SDK, you must update your application to use the Play Integrity API if you plan to enable device integrity checking for the application.

April 18

Implement forms in DaVinci with PingOne Forms

PingOne
New

Use PingOne Forms to build forms in your PingOne environment and include these forms in a DaVinci flow. You can leverage PingOne’s capabilities to localize your form’s content and apply custom branding. For more information, see Forms and PingOne Forms connector documentation.

Added customization for language support

PingOne
Improved

You can now customize the text that appears on the sign-on screen, self-service portal, application portal, and in messages and forms. For example, change “Sign On” to “Login.”

You can also download or upload language bundles that contain the text strings in CSV file format. You can compare translations between languages, and edit the translations if necessary. For more information, see Languages.

RADIUS Gateway enhancements

PingOne
Improved
The RADIUS Gateway is now enhanced with the following features:
  • The RADIUS Gateway supports the MS-CHAPv2 protocol
  • The RADIUS Gateway can be used in no-challenge mode.
  • The RADIUS Gateway now supports on-the-fly registration.
We've added new RADIUS Gateway flow templates to support these use cases. For information, see RADIUS Gateways.

RADIUS Gateway connector

PingOne
Improved
We’ve added new flow templates to support authentication for MS-CHAPv2 protocol, and authentication in no-challenge mode, and on-the-fly registration. For information, see RADIUS Gateway Connector documentation.

MFA connector

PingOne MFA
Improved
We've enhanced the PingOne Connector to enable the user to enter their One-time Passcode (OTP) when triggering Multi-factor Authentication (MFA). It’s now possible for the user to enter a TOTP/HOTP-generated OTP when starting authentication using the Create Device Authentication endpoint.

PingID connector

PingOne
Improved
We've enhanced the PingID Connector to enable the user to enter their One-time Passcode (OTP) when triggering Multi-factor Authentication (MFA). It’s now possible for the user to enter a TOTP/HOTP-generated OTP when starting authentication using the Create Device Authentication endpoint.

April 14

Outbound provisioning to an external directory through a PingOne LDAP Gateway

PingOne
New

PingOne now supports provisioning to an external user directory through an LDAP Gateway. You can use this feature to provision users from PingOne to an on-premise user directory, such as PingDirectory or Microsoft Active Directory. For more information, see Creating an LDAP gateway provisioning connection.

April 3

Limit countries to which SMS/voice notifications can be sent

PingOne
New

You now have the ability to limit the countries to which you can send SMS and voice notifications. You can include a list of countries you want to allow, or a list of countries you want to deny as part of your notification policy.

For information see Notification Policies and Notification Policies in the PingOne API guide.