News

Web Apps Access Receives Azure AD and PingAccess Integration

Microsoft this week has made Azure Active Directory service, integrated with Ping Identity's PingAccess, commercially available.

The two companies, which are competitors in the identity and access management market, collaborated to make the Azure AD Proxy service work with PingAccess. The partnership was announced late last year, and a preview of the integrated service was offered in March. Now the integration of PingAccess with Azure AD is at the "general availability" stage, meaning it's deemed ready for commercial use, according to Microsoft and Ping Identity announcements.

The idea behind the integration is that end users get single-sign access to remote Web applications that depend on using HTTP headers for access. Examples of Web apps with such dependencies might include PeopleSoft, NetWeaver and WebCenter Web apps. In such cases, end users authenticate using Azure AD, but the request gets passed to PingAccess, which translates the Azure AD Open ID Connect tokens to HTTP header attributes to gain access. The process is diagrammed in this Ping Identity video.

The integrated effort avoids having to use a virtual private network for remote access to older Web applications. It expands single sign-on access to Web apps beyond just relying on Azure AD to access Microsoft Office 365 applications.

Azure AD Premium subscribers already have access to PingAccess, but just for 20 applications maximum, which is included in the Premium subscription plan. For access to more than 20 applications, organizations need to buy PingAccess licensing from Ping Identity.

IT pros can access PingAccess directly through the Azure AD Admin Center portal. They need to have an Azure AD Proxy in place, as well as a connector. Microsoft shows the steps to install the connector at this page.

 

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

comments powered by Disqus
Most   Popular