Windows passwordless login

For more information, see Integrating PingID with Windows login (passwordless) in the PingID documentation.

Note:

In the initial version of Windows login - passwordless, the only supported authentication method is the PingID mobile app 1.15 or later.

Take the following into account before setting up Windows login - passwordless:

  • For users to use the passwordless login, they must already have a device that has been paired with PingID.
  • Windows login - passwordless includes support for Run as Admin.
  • Windows login - passwordless includes support for remote desktop (RDP). If you plan on using RDP, you must install Windows login - passwordless on both the accessing client and the remote computer.

Overview of Windows passwordless login

These are the main steps the administrator must do to set up the PingID integration with passwordless Windows login:

  1. Create a new environment in PingOne and connect it to your existing PingID account.
  2. Configure identity store provisioners.
  3. Create an issuance certificate in PingOne.
  4. Create an authentication policy in PingOne.
  5. Create and configure a passwordless Windows login application in PingOne.
  6. Generate a Key Distribution Center (KDC) certificate if necessary.
  7. Install the Windows login - passwordless integration software on the individual Windows client computers.