Use case Description

Authenticating Azure AD tenants who don't have their own Azure account

Create a PingFederate workflow to authenticate users from different Microsoft tenants.

Configuring adaptive authentication in PingFederate

This document explains the conceptual information behind network-based adaptive authentication. It also provides instructions for creating a new selector and configuring an authentication policy to enable adaptive authentication.

Configuring an Active Directory datastore for PingFederate

In PingFederate, establish an Active Directory datastore connection for retrieving user attributes for outbound connections.

Configuring a SAML application

Configure a SAML application in PingFederate, PingOne, and PingOne for Enterprise.

Connecting PingFederate to a Microsoft SQL JDBC datastore with Windows authentication

Create a Microsoft SQL server Java Database Connectivity (JDBC)-connected datastore in PingFederate and configure it for Windows authentication.

Connecting PingFederate with Yahoo through OIDC

Learn how to connect PingFederate with your Yahoo developer account using OpenID Connect (OIDC).

Delegating all authentication to an external IdP

PingOne provides an authentication policy step that allows you to make an external identity provider (IdP) part of a PingOne authentication policy or delegate all authentication to that external IdP.

Enabling SLO for a PingAccess-protected application using PingFederate

Learn how to require a sign off of a PingAccess-protected application with PingFederate acting as token provider.

Integrating Pulse Connect Secure with PingFederate

Learn how to integrate Pulse Connect Secure with PingFederate for single sign-on (SSO).

Protecting a web application with PingAccess using PingFederate as the token provider

Configure a proof of concept to protect a web application from unwanted access using PingAccess with PingFederate as the token provider.

Protecting your VPN with PingID MFA

To improve network security posture and provide a true MFA experience to network resources, add PingID multi-factor authentication (MFA) to your VPN authentication ceremony.

Setting up a login form that validates credentials against AD in PingFederate

Configure a login form in PingFederate that validates credentials against Active Directory (AD).

Setting up an agent in PingAccess

Learn how to set up an agent integration for PingAccess applications.

Setting up an authentication flow that includes MFA (PingFederate and PingID)

This configuration creates a service provider (SP) connection with a multi-factor authentication (MFA) flow using PingFederate and PingID.

Setting up an authentication flow that includes MFA (PingOne for Enterprise and PingID)

You can create an authentication flow that uses multi-factor authentication (MFA) with PingOne for Enterprise and PingID.

Setting up an OIDC application in PingFederate

Create a new OAuth or OpenID Connect (OIDC) application in PingFederate.

Setting up and testing a custom authentication policy

Authentication policies are used in PingFederate to implement complex authentication requirements. This document explains how to create a new custom authentication policy in PingFederate, and then test the policy.

Setting up Kerberos authentication in PingFederate

Set up a Kerberos authentication adapter in PingFederate for a seamless user authentication experience from a Windows machine to your applications.

Setting up password recovery in PingFederate

Learn how to set up PingFederate for self-service password reset and account recovery through an HTML Form Adapter.

Setting up passwordless authentication in PingOne

Learn how to set up passwordless authentication and eliminate the need for your users to enter a password. Passwordless authentication is a quick and easy configuration where end users sign on with a paired multi-factor authentication (MFA) device.

Setting up PingFederate as a FedHub

Configuring PingFederate as an identity bridge or FedHub (SAML Chaining) allows you to manage external identities and facilitate access to applications across the enterprise community.

Setting up your PingOne Dock

The PingOne Dock gives your users one-click, single sign-on (SSO) access to the applications and other service providers (SPs) you authorize them to use.

Updating a PingOne for Enterprise verification certificate on an unmanaged PingFederate identity bridge

If you use an unmanaged manual PingFederate connection as the identity provider (IdP) for PingOne for Enterprise, and your certificate is about to expire, you must update your signing certificate in PingFederate and your verification certificate in PingOne for Enterprise.