Cloud Security, Network Security

Ping Identity

Ping Identity is one of those neat little companies that decided that open standards were the right road to success and then set about to prove it. They did and consequently they are not all that small anymore: 240 employees and revenues growing 50 to 70 percent per year. The company is about nine years old, but it really got up a head of steam in 2005 when it introduced Ping Federate, a software tool that enabled single sign-on (SSO).

Its newest tool, PingOne, is intended to solve the problem that federation requires one-to-one connections in order to authenticate. In other words, if a user wants to log into multiple applications there must be credentials for each one. That problem can be solved by traditional SSO solutions, but in a cloud/software-as-a-service (SaaS) environment that poses some challenges.

For example, a variety of password vaulting is possible as is a public-key infrastructure (PKI) setup. However, each of these has shortcomings. Password vaulting can be awkward and can exhibit security issues when dealing with the cloud. PKI often requires dedicated interfaces or application programming interfaces (APIs). PingOne addresses these challenges through the use of security assertion markup language (SAML), an open standard. In essence, PingOne creates a sort of “cloud-based identity switch” that acts as an authentication mediator between users and applications. In the same way that SMTP has enabled cross-domain email, SAML enables cross-domain authentication.

Using SAML and other open standards, such as OpenID, PingOne requires very limited changes to the cloud-based application and those changes can range from just about nothing to an API for those SaaS vendors with no ID management. Ping Identity claims that a SaaS vendor can add PingOne support in as little as a half-hour.

There are two parts to the PingOne service: the SaaS application side and cloud access (users) side. If the SaaS providers' customers use Active Directory (AD), there is no need for Active Directory Federated Services. PingOne has an agent that can sit on AD and provide federation. Most important, perhaps, is that user IDs and passwords never are sent to the cloud applications. Authentication is enforced in a central location by PingOne, and authentication to the application is accomplished using one-time tokens. For high-security applications, PingOne accepts strong authentication, so the combination of multifactor authentication to the PingOne service and tokens from the service to the SaaS application in the cloud provides rock-solid security.

Ping Identity has defined an application connection maturity model that we thought was quite interesting. They define SSO in tiers – with tier 3 being no SSO, tier 2 custom built-in SSO and tier 1 being fully federated SSO. Moving up the model from tier 1, Ping Identity adds capabilities for self-service SSO provisioning, fully mobile SSO and simple cloud identity management (SCIM) provisioning. PingOne fits this model nicely as one would expect.

From the user perspective, PingOne is simplicity itself to use. The user clicks on a URL – presumably instantiated in an icon on the user's desktop – and is taken to the PingOne cloud. The first time, the user goes through a very simple connection procedure and from that point on is presented with a desktop that shows each of the cloud-based application to which the user has access. This desktop is managed by the organization's system administrator who can set up groups and tie in with Active Directory and a variety of other options to fit the organization's needs.

Connection between user and cloud-based application is a straightforward handshake process. The user selects an application from their desktop, clicks on its icon and is redirected immediately to authenticate against their corporate directory. The authentication is done securely, but if more is required strong authentication may be employed.

Once the user is authenticated to PingOne, it authenticates to the application with a token exchange, the session is opened and the application accessed. All of this is transparent to the user.

Pricing for PingOne is very reasonable, but it is definitely for organizations rather than individuals. Given that this is a cloud-based service, 24/7 support is a given. The website is simple and documentation is minimal. This is becoming more and more common with cloud-based services presumably because simplicity and intuitive user interaction is the goal. When that goal is realized, there is minimal need for additional documentation or specialized support. In that regard, PingOne achieves the objective.

The company has gone to great lengths to keep user and administrator interactions with the service as simple as possible. That effort shows. Even the administrator dashboard is straightforward and simple giving the admin everything they need to manage the organization's interactions with PingOne without any superfluous clutter.

We liked the simplicity, reliance on open standards and the easy setup and deployment. Adding the dimension of easy self-provisioning for users is the frosting on a pretty tasty cake. If one is using multiple cloud-based apps from one or more SaaS vendors, this is well worth exploring. It not only makes the user experience much more efficient, it reduces the workload for security administrators without sacrificing secure authentication.


PingOne

Product: PingOne

Company: Ping Identity

Price: PingOne Cloud Access Services starts at $5 per user per month, which includes 24/7 technical support. PingOne Application Provider Services starts as low as $2 per user per year, which includes 24/7 technical support.

What it does: Cloud-based federated identity management for “cloud identity management switch.”

What we liked: The use of open standards and the obvious simplicity of the user and administrator interfaces.

What we didn't like: Not much not to like here. If pressed, we might be a bit concerned about the extent of penetration into the SaaS provider market given some reluctance to deploy this type of product unless pushed by a customer.


Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.