All Research
Executive View
PingFederate is among the leading-edge solutions that support identity federation standards. PingFederate can enable Single Sign-On (SSO) between business units, enterprises, and all popular SaaS applications. PingFederate works both on-premises or in the cloud and is easy for administrators to install and maintain.

1 Introduction

Identity federation is the foundational element for enabling Single Sign-On (SSO) between different domains. Thousands of organizations across the globe depend on identity federation for mission critical applications. Federation technology silently powers connections between colleges and universities, banks and other financial institutions, medical service providers and hospitals, e-commerce brands and retail sites, government departments and agencies, employers and employee benefits providers, subsidiaries and holding companies, suppliers and commercial buyers, sub-contractors and prime contractors, online publications and other media companies, etc.

The classic federation use case is a set of users in one domain (Acme.com) leveraging their identity credentials and authentication events to gain access to another domain (Globex.com), without having to explicitly maintain distinct accounts, and login with different passwords. Identity federation is one of the main technologies that helps organizations move away from password-based authentication. Since federation is seamless between organizations and transparent to the users, it makes moving between federated web properties a much better user experience.

Federation brings many benefits beyond improving the user experience via SSO. Decreasing the number of passwords that users must remember provides immediate security benefits by reducing the identity attack surface. It also improves organizational security posture because a user’s home domain is usually more diligent and therefore quicker to terminate accounts when the user leaves or no longer needs access than all the down-level service providers he or she may interact with on a daily basis. Federation also simplifies account maintenance across connected sites. Relying Parties (RPs) depend on Identity Providers (IdPs) to maintain, update, and remove accounts, so the burden of duplicate accounts, attributes, and effort is eliminated.

Prior to the advent of identity federation protocols, web access management (WAM) systems provided SSO within a single domain. Federation technology can bridge WAM systems, even between WAM systems from different vendors. Therefore, federation technology can help deploying organizations escape vendor lock-in, and more easily connect (or disconnect) entities involved in mergers, acquisitions, and divestitures.

The most common federation protocols, frameworks, formats, and specifications are Security Assertion Markup Language (SAML), OAuth, OpenID, OpenID Connect, JSON Web Tokens, (JWT), WS-Federation, and WS-Trust.

Ping Identity’s PingFederate is the flagship of their product line. PingFederate supports all the federation protocols and provides additional authentication and authorization functionality.

Ping Identity, founded in 2002, has grown to be a major vendor of identity management solutions, both for on-premises and cloud deployment.

Full article is available for registered users with free trial access or paid subscription.
Log in
Register and read on!
Create an account and buy Professional package, to access this and 600+ other in-depth and up-to-date insights
Register your account to start 30 days of free trial access
Register
Get premium access
Choose a package

Stay up to date

Subscribe for a newsletter to receive updates on newest events, insights and research.
I have read and agree to the Privacy Policy
I have read and agree to the Terms of Use