Home Industry Verticals Data & Analytics Microsoft, Ping Identity to deliver secure app access

Microsoft, Ping Identity to deliver secure app access

4 MIN READ

Microsoft has announced a collaboration with Denver-based company, Ping Identity to provide additions that it claims will enhance Azure Active Directory (Azure AD), Microsoft’s Identity and Access Management as a Service (IDaaS) solution. With this alliance, Ping Identity will act as a conduit to expand secure remote access and single sign-on from any device to more on-premises web applications for Microsoft Azure Active Directory customers.

According to the deal, both the companies will be eyeing to deliver an integrated solution of PingAccess and Azure Active Directory Application Proxy in early 2017 in order to allow the secure access to a wide range of on-premise web applications. The PingAccess server offers a completely new way to manage access to web applications and application programming interfaces (APIs). By providing role and attribute-based access control that applies policies based on identity, user can enable access from any client to any application.

Alex Simons, Director of Program Management, Microsoft Corp stated, “Microsoft and Ping Identity will provide Microsoft Azure AD customers with a secure and seamless experience to access an expanded set of on-premises apps that they need to do their jobs. We’re already seeing rapid adoption among joint customers who are looking to create a safe and consistent single sign-on experience across their business applications.”

What is PingAccess?

PingAccess gives Azure AD customers the ability to enable single sign-on (SSO) to a much broader set of on-premises web applications. Users can gain access to those legacy apps with the same SSO simplicity as any cloud application without the need for VPN. Azure AD Premium customers can use the integration to connect up to 20 apps at no additional cost. Microsoft also announced that they are adding support for PingFederate into Azure AD Connect. The new solution will be coined as ‘PingAccess for Azure AD’.

How does it work?

According to the company, when requesting access, the Microsoft App Proxy redirects to PingAccess, which then sends users to Azure AD for authentication. PingAccess then converts Azure AD authentication tokens to HTTP header attributes and the web application uses the header attributes to grant user access.

Andre Durand, CEO and Founder, Ping Identity said, “This collaboration brings together two leaders in Identity to expedite enterprises’ digital transformation, and the way they connect users to mobile, web, on-prem and IoT apps. Ping uniquely provides Microsoft Azure AD customers with the ability to configure web single sign-on directly within their control panel.”

 

Mrunmayi Sapatnekar
A journalist who always tries to get a hang of emerging enterprise tech world. A journalist who always tries to get a hang of emerging enterprise tech world. She has an enormous interest in global and Indian economics. She is a sports enthusiast always talking about cricket and badminton with a twist. Also likes to write articles related to enterprise technology.