top of page

Ping Identity

Category:
IDaaS
Score:
65
Ping Identity

Ping Identity provides cloud-based identity management software for companies and government organizations

Gartner Score:
The Forrester Wave™:
45.39
56
Denver, CO, USA
501 - 1000
Total Funding:
$ 128.3M
Founded year
2002
Administration
Ease of installation on server
Administration Console
Ease of connecting applications
Platform
Multiple Operating system support
Multi-Domain Support
Cross Browser support
Auditing
Authentication Options
Authentication User experience
Supports Required Authentication
Multi-Factor Authentication
Federation/SAML support (idp)
Supports Required Authentication
Federation/SAML support (sp)
Access Control Types
Remote Access
Local Access
ms.png
Alternative Solutions
Microsoft Online
AWS Directory Service
OKTA
OneLogin
75
77
77
75
Access
67
Federated Identity Management
OAuth support
OpenID support
SAML support
100
true
true
true
Brute-force Protection
Protection from multiple failed logins
Utilizes CAPTCHA
Multi-factor Authentication
Multi-factor authentication - Security Questions
Multi-factor authentication via Biometrics
Multi-factor authentication via Mobile App
Multi-factor authentication via Others
Multi-factor authentication via secondary email
Multi-factor authentication via Smartcard
Multi-factor authentication via SMS
Multi-factor authentication via USB Token
100
true
true
100
false
false
true
false
false
false
true
false
Password Quality Rules
Does not save logged in session
Force change of password after some time period
Provides password reset and recovery
Requires minimum password length
Requires strong password format
Access Control
Controls IP range from which login is allowed
Supports device restrictions
Enterprise Identity Integration
Active Directory integration
LDAP integration
Account Protection
Encrypted account credentials
100
true
true
true
true
true
100
true
false
100
true
true
100
TRUE
Administrative
87
Admin Audit Trail
Tracks all administrator activity
Policies
Content security policies
Policy configuration and enforcement
Role Based Access Control
Role based access control
User Audit Trail
Tracks all end-user activity
100
TRUE
100
true
true
100
TRUE
100
TRUE
Business
75
Financial Stability
Type of Company
75
Private
Compliance
28
Compliance Certifications
COBIT
CSA STAR Self-Assessment
FedRAMP High Baseline
FedRAMP Low Baseline
FedRAMP Moderate Baseline
FISMA
GAAP
HIPAA
ISAE-3402
ISO 27001
ISO 27017
ISO 27018
ITAR
NIST SP 800-53
PCI
Privacy Shield (GDPR, CCPA)
Safe Harbor
SOC I type 2
SOC III
SOX
SSAE 16 SOC2 Type II
TRUSTe
28
false
true
false
false
false
false
false
false
false
true
false
false
false
true
false
Both
false
false
false
NA
true
false
Data
67
Data at Rest Encryption
50
Encryption keys in control of the Enterprise
NA
Encrypts data at rest
false
Data in Motion Encryption
90
Does not involve blockchain activities
true
Not at risk to CloudBleed vulnerabilities
true
Not Vulnerable to CRIME
true
Not Vulnerable to DROWN
true
Not Vulnerable to FREAK
true
Not Vulnerable to Logjam
true
Not Vulnerable to OpenSSL Heartbleed defect
true
Not Vulnerable to Poodle SSLv3
true
Not Vulnerable to Poodle TLS
true
SSL Certificate Chain
SSL certificate not expired
true
SSL certificate strength
2048 bits or greater
SSL key strength
256 bits or greater
SSL used for data in motion
true
Supports HTTP2
false
Supports SSLv2
false
Supports SSLv3
false
Supports TLS Secure Renegotiation
true
Supports TLS_FALLBACK_SCSV
false
Supports TLSv1
true
Supports TLSv1_1
true
Supports TLSv1_2
true
Supports TLSv1_3
false
Valid SSL Certificate Name
true
Data Sharing Controls
50
Controls sharing with external users
FALSE
Controls sharing with internal users
true
Data Handling
60
Backup data centers
Unknown
Customer data not analyzed for ad targeting
true
Customer data not analyzed for behavior mining
false
Data not stored on mobile for offline access
true
Encrypted backup
Unknown
Offline data encrypted or otherwise protected
NA
Provides for backup/export of customer data
false
Requires or stores passwords of 3rd party services
Unknown
REST API Activity Log Retrieval Method
NA
EST API Activity Log Scope
NA
REST API for Activity Logs
false
.REST API Support
true
Restrict opening files in external apps on mobile
false
HTTP Security Headers
72
HTTP Content-Security-Policy
false
HTTP Public Key Pinning Extension
false
HTTP STS
true
HTTP X-Permitted-Cross-Domain-Policies
true
HTTP Security Headers.X-Content-Type-Options
true
X-Frame-Options
true
X-XSS-Protection
TRUE
Informational
40
Type of Service
Consumer oriented service
100
false
Enterprise oriented service
true
Type of Clients
Desktop client
Native mobile app
100
false
true
Web based service
true
External Integration
No third party integration
1
false
Service
52
Agreements
50
Provides DPA
FALSE
Provides SLA
true
Hosting Service
50
Data Center Locations
FALSE
Hosting Platform Type
true
Provider if hosted on the public cloud
true
Multi-tenancy Support
50
Separation of Customer Data
FALSE
Disaster Recovery & Business Continuity
50
Data Breach Notification
FALSE
Integration
40
Cloud providers integrations
AWS
AZURE
GOOGLE CLOUD
ALIBABA
ORACE
IBM
Cloud Service integrations
NETAPP
OFFICE 365
SALESFORCE
VMWARE
HPE
CISCO
Over alll SaaS integrations score
Other Functionalities
eDiscovery
Data archiving score
OS migration score
RTO score
Ransomeware recovery score
On-premise integration
true
bottom of page