Ping Identity

Ping Identity
Company typePrivate
IndustryIT Software & Services
Founded2002; 22 years ago (2002)
Founders
  • Andre Durand
  • Bryan Field-Elliot
Headquarters
Denver, CO
,
United States
Number of locations
11
Key people
Andre Durand (CEO)
Products
  • Single Sign-On
  • multi-factor authentication
  • directory
  • access security
  • API cybersecurity
  • data governance
RevenueIncrease US$299 million (2021)
Decrease US$−79 million (2021)
Decrease US$−64 million (2021)
Total assetsIncrease US$1.18 billion (2021)
Total equityIncrease US$741 million (2021)
OwnerThoma Bravo
Number of employees
1,247 (2021)
Websitepingidentity.com
Footnotes / references
[1]

Ping Identity Corporation is an American software company established in 2002 by Andre Durand and Bryan Field-Elliot. It is headquartered in Denver with development offices in Vancouver, Tel Aviv, Austin, Boston and Edinburgh.[2] Ping also has European operations with offices in London, Paris, and Switzerland as well as offices in Bangalore, Melbourne, and Tokyo, serving Asia-pacific. It was a publicly traded company until getting acquired by Thoma Bravo and taken private in October 2022.

The company's software provides federated identity management and self-hosted identity access management to web identities via attribute based access controls,[3] similar to identity management system tools developed by Microsoft and Okta.[4] The Single Sign-On (SSO) option gives users a single set of credentials to access applications (web applications, apps on mobile devices, VPN, etc) that have company data. This is primarily done with identity providers such as Ping, Okta, and Microsoft Azure by leveraging open standards such as SAML and OAuth.

Ping Identity is a software company that specializes in identity management solutions, providing a suite of products including PingID for multifactor authentication, PingFederate for single sign-on capabilities, PingOne for cloud identity, PingAccess for access management, PingDirectory for identity storage, PingAuthorize for policy-based access control, and PingIntelligence for AI-powered cyber threat detection. Together with solutions from Okta, Microsoft, Salesforce, and Google, these constitute the "identity meta system" as defined in "Design Rationale behind the Identity Metasystem Architecture," which refers to an interoperable architecture for digital identity.[5]

  1. ^ "Ping Identity Holdings Corp. 2021 Annual Report (Form 10-K)". U.S. Securities and Exchange Commission. 2022-02-24.
  2. ^ "Vista Equity Partners". Retrieved 2011-04-12.
  3. ^ "Ponying your coworkers with Ross Derewianko/" (Podcast). Retrieved 2019-08-02.
  4. ^ "Attribute Based Access Control". NIST.gov. 2019-08-02. Retrieved 2019-08-02.
  5. ^ "Design Rationale behind the Identity Metasystem Architecture". PSU.edu. 2019-08-02. Retrieved 2019-08-02.