Ping Identity supports enterprise customers in developing their Zero Trust security strategy

Ping Identity, a pioneer in Intelligent Identity solutions, announced its continued support for enterprises in developing a Zero Trust security infrastructure with new capabilities, practical guidance, and technology integrations.

As organizations move away from a static perimeter-based security approach, they’re embracing strategies that require authentication and authorization of every user, device, and network, as well as dynamic policies that factor in numerous risk signals, and intelligent data sources.

Advanced Zero Trust features

To support organizations in their Zero Trust efforts, the Ping Intelligent Identity platform offers:

  • Enhanced passwordless authentication capabilities: Enabled by support for the FIDO2 passwordless authentication flow, and an “Identifier First” adapter, users are prompted for an identifier—such as a username—which triggers user verification via push notification, facial or fingerprint check, or another non-password authentication method.
  • Expanded identity intelligence: User-behavior based attack detection on APIs to block access if necessary, the ability to evaluate whether two authentication requests from different locations are possible in the time elapsed between them (impossible travel velocity), and IP address reputation assessment before granting access.
  • Broadened enterprise coverage: Fine-grained control over who has access to user-related data to address data privacy challenges.

New technology integrations

ID DataWeb and Ping Identity partner to verify that users are who they say they are during device registration as part of step-up authentication and account recovery. “Continuous identity verification is an essential security component,” states Matt Cochran, VP of Product and Operations, ID DataWeb.

“Our customers need to instantly verify three aspects of their users—who they are, their physical context and their relationships. The result is that they can drive decisions for account opening, authentication or sensitive transactions.”

MobileIron and Ping Identity together offer greater context for device posture assessment and corresponding policy creation to allow or deny user access.

“With modern work increasingly taking place on mobile devices, organizations need a solution that establishes complete control over business data and supports worker productivity,” said Brian Foster, SVP of Product Management, MobileIron.

“Ping Identity provides an authentication authority, which when combined with our unified endpoint management software allows for heightened security based on a range of device attributes. The result is a more secure mobile work experience and increased productivity.”

Zscaler’s Zero Trust Network Access (ZTNA) service, Zscaler Private Access™, and Ping Identity partner to ensure that only authorized users can view and connect to authenticated private apps and data.

New integrations take this one step further, allowing IT teams to benefit from automatic termination of a user session in the event of potential security risk.

“To protect the business, security must be invisible to users and omnipresent. Traditional security methods that treat users as an IP address and rely on firewall appliances hosted in a datacenter are antiquated in today’s mobile cloud-driven workplace,” says Punit Minocha, SVP of Business and Corporate Development, Zscaler.

“We are happy to be working with Ping Identity to help protect enterprise data and enable cloud transformation by bringing together two Zero Trust ecosystem leaders built with user experience and scalability in mind.”

More about

Don't miss