After you finish setting up PingFederate, you can begin the following tasks:

  • Create an IdP adapter.

    An IdP adapter is used to look up session information and provide user identification to PingFederate.

  • Create an SP connection.

    As an IdP, you manage connection settings to support the exchange of federation-protocol messages (SAML, WS-Federation, or WS-Trust) with an SP or STS client application at your site.

  • Create an SP adapter.

    An SP adapter is used to create a local-application session for a user in order for PingFederate to provide SSO access to your applications or other protected resources.

  • Create an IdP connection

    As a Service Provider, you manage connection settings to support the exchange of federation-protocol messages (OpenID Connect, SAML, WS-Federation, or WS-Trust) with an IdP, OAuth client, OpenID Provider (OP), or STS client application at your site.

  • You can download the PingFederate Security Hardening Guide for security-related best practices.
    Note:

    This requires a Ping Identity account.

  • Integrate PingFederate with a supported hardware security module (HSM).

    Standards such as the Federal Information Processing Standard (FIPS) 140-2 require the storage and processing of all keys and certificates on a certified cryptographic module.

For more information, see the PingFederate documentation.