Use Cases

Workforce Use Cases

Use case Description

Create a PingFederate workflow to authenticate users from different Microsoft tenants.

This document explains the conceptual information behind network-based adaptive authentication. It also provides instructions for creating a new selector and configuring an authentication policy to enable adaptive authentication.

In PingFederate, establish an Active Directory datastore connection for retrieving user attributes for outbound connections.

Configure a SAML application in PingFederate, PingOne, and PingOne for Enterprise.

Create a Microsoft SQL server Java Database Connectivity (JDBC)-connected datastore in PingFederate and configure it for Windows authentication.

Learn how to connect PingFederate with your Yahoo developer account using OpenID Connect (OIDC).

PingOne provides an authentication policy step that allows you to make an external identity provider (IdP) part of a PingOne authentication policy or delegate all authentication to that external IdP.

Learn how to require a sign off of a PingAccess-protected application with PingFederate acting as token provider.

Learn how to integrate Pulse Connect Secure with PingFederate for single sign-on (SSO).

Configure a proof of concept to protect a web application from unwanted access using PingAccess with PingFederate as the token provider.

To improve network security posture and provide a true MFA experience to network resources, add PingID multi-factor authentication (MFA) to your VPN authentication ceremony.

Configure a login form in PingFederate that validates credentials against Active Directory (AD).

Learn how to set up an agent integration for PingAccess applications.

This configuration creates a service provider (SP) connection with a multi-factor authentication (MFA) flow using PingFederate and PingID.

You can create an authentication flow that uses multi-factor authentication (MFA) with PingOne for Enterprise and PingID.

Create a new OAuth or OpenID Connect (OIDC) application in PingFederate.

Authentication policies are used in PingFederate to implement complex authentication requirements. This document explains how to create a new custom authentication policy in PingFederate, and then test the policy.

Set up a Kerberos authentication adapter in PingFederate for a seamless user authentication experience from a Windows machine to your applications.

Learn how to set up PingFederate for self-service password reset and account recovery through an HTML Form Adapter.

Learn how to set up passwordless authentication and eliminate the need for your users to enter a password. Passwordless authentication is a quick and easy configuration where end users sign on with a paired multi-factor authentication (MFA) device.

Configuring PingFederate as an identity bridge or FedHub (SAML Chaining) allows you to manage external identities and facilitate access to applications across the enterprise community.

The PingOne Dock gives your users one-click, single sign-on (SSO) access to the applications and other service providers (SPs) you authorize them to use.

If you use an unmanaged manual PingFederate connection as the identity provider (IdP) for PingOne for Enterprise, and your certificate is about to expire, you must update your signing certificate in PingFederate and your verification certificate in PingOne for Enterprise.