Use Cases

Single Sign-on Use Cases

Use case Description

Use your Java Virtual Machine (JVM) to generate SHA-2 certificates and import them into PingFederate to replace default SHA-1 certificates for better security.

To set up single sign-on (SSO) for administrators and coordinators in your organization, create an SP connection in PingFederate and then work with your sales manager or business API support agent to enable SSO.

This solution provides the steps to configure Okta as an identity provider (IdP) and PingFederate as a service provider (SP) using a SAML 2.0 connection for communications. This process doesn’t address single logout (SLO) or provisioning for either side of the single sign-on (SSO) transaction.

Create a WS-Federation connection, export the signing certificate, add a trusted identity provider to the SharePoint server, and assign the identity provider to the web application.

For service provider (SP)-initiated single sign-on (SSO), your identity provider (IdP) or company policy might require signing the SAML authentication request.

To enable PingOne for Enterprise single sign-on (SSO) using PingFederate Bridge as a new identity repository, use the PingFederate administrative console and the PingOne for Enterprise admin portal. To integrate PingOne for Enterprise SSO with an existing PingFederate configuration, see Connecting to PingOne for Enterprise after initial setup.

This document describes how to integrate PingDirectory and PingFederate with SailPoint IdentityIQ.

Configure the URL assigned to your application in PingOne for Enterprise to enable service provider (SP)-initiated SSO.

Some operations require time synchronization between guest servers and PingFederate. This task describes how to resolve time synchronization errors for various server platforms.

Learn how to configure Workday SSO with PingOne for Enterprise or PingFederate.

Learn how to enable automatic provisioning in Amazon Web Services (AWS) IAM Identity Center while integrating with PingFederate using Active Directory (AD) as an external datastore.

Starting with PingFederate 9.3, you can enable longer validity periods for employee authentication sessions than those for non-corporate users.

Link PingOne to PingFederate to log in to PingOne using an account in your PingFederate server.

This configuration allows you to sign on to PingOne with a Salesforce account.

This guide provides information for configuring a SAML connection to the CyberArk solution from the PingFederate or PingOne for Enterprise single sign-on (SSO) solutions while leveraging PingID for multi-factor authentication (MFA).

To allow your users to access their 1Password business accounts using SSO, integrate PingOne SSO with 1Password so that the two services can communicate with each other.

Azure AD provides a registered device with an identity and authenticates when the user signs in. Once authenticated, use the device and device attributes to enforce conditional access policies for applications.

Starting with PingFederate 10.3, you can revoke a user’s sessions with their authentication sources by submitting a user identifier, such as the mail or userPrincipalName attribute value.

Learn how to set up Microsoft Exchange 2016 Outlook Web Access (OWA) with PingFederate.

Connect your Active Directory identity repository to Ping products and configure them to authenticate your users through single sign-on (SSO).

Learn how to use Palo Alto Networks Next-Generation Firewall with Ping Products.

Learn how to configure the PingFederate authentication API and how to get it up and running in Postman.