Find Answers to Frequently Asked Questions
Product and Pricing FAQs
No, you can purchase exactly what you need. The PingOne Cloud Platform spans a comprehensive set of capabilities that let you orchestrate the entire identity and access management journey and beyond. While there are common combinations our experts can recommend based on your needs, each capability can be purchased standalone without interdependencies. Learn more about individual PingOne services.
With the PingOne Cloud Platform, you can purchase only SSO or MFA, and you don’t have a requirement to buy more than you need. In fact, SSO or MFA are the most common starting points for a majority of enterprises using Ping Identity for identity and access management. Learn more on our SSO and MFA pages, or try a solution package that combines cloud SSO and MFA.
On our Pricing page, you can find basic pricing information for Essential, Plus, or Premium cloud solution packages for workforce and customer identity. For pricing information specific to your exact needs, please contact sales.
The PingOne Cloud Platform can be used for any identity type—including customers, employees, partners, IoT and more. You can streamline identity and access management by using one platform to engage your customers, secure your workforce and simplify partner identity management.
Yes. For easy implementation and maintenance, the PingOne Cloud Platform is a multi-tenant IDaaS platform. For enterprises that require advanced capabilities and data isolation, we also deliver a dedicated tenant option managed and hosted by Ping. Both options give you 99.99% uptime. Learn more on our PingOne Advanced Services page.
Yes, the PingOne Cloud Platform delivers identity and access management products that enable the right people to access the right assets no matter where they are hosted—whether that’s on premises, public cloud, private cloud and any combination of hybrid IT and multi-cloud environments.
Yes, organizations that have heightened regulatory, security and availability requirements often need control in their own environment. That’s why many of Ping’s identity and access management capabilities have an advanced software option. Ping’s software solutions can be downloaded as cloud-ready containers and .zip files—including authentication, single sign-on (SSO), directory, web/api access, dynamic authorization and API intelligence. See all our available product downloads.
Yes, Ping’s advanced identity and access management software can be downloaded as Docker Images, which are cloud-ready containers that can be spun up in your cloud of choice. Whether your private cloud destination is Amazon Web Services, Microsoft Azure, Google Cloud Services or another cloud that supports Docker images, you can easily deploy and manage Ping software there.
Absolutely. The PingOne Cloud Platform lets you orchestrate a seamless user access management journey across all your chosen identity vendors, whether your applications are from Ping Identity, third party or custom and homegrown. Also, preventing vendor lock-in through open standards for identity is in our DNA, which is why we take an active role in thought leadership and participate in standards bodies.
Visit our Customer Stories page to browse by industry and identity type.
You can browse our delivery partners in the Partner Directory. Both our professional services team and our delivery partners around the world have combined expertise and experiences from implementing thousands of custom Ping solutions for our customers.
Documentation and Technical FAQs
For tools, frameworks, blueprints, reference architectures and more see our DevOps home page.
Free Trial and Product Demo FAQs
While there isn’t a free version of our products, you can try Ping for 30 days.
You can start a trial of PingOne and get instant access today.
Many of our solutions have user journey and product demos in our video resource library. And when you’re ready to whiteboard your own optimal user journey and see a live demo, contact sales.
Customer Support FAQs
For non-Severity 1 issues, please submit a case by completing the following steps:
Customers experiencing an outage or a Severity 1 issue please contact support immediately by phone by calling the toll free number below:
Severity Level 1 requests are supported 24/7/365 and we respond to all other support requests within 24 hours on business days.
A complete list of Service Level Agreements by case severity can be found in our Support Policy.
Ping Identity provides support in English.
Ping Identity maintains a 99.99% uptime availability.
Users can view the real-time status of Ping’s services on our Ping Identity Status page and sign up for notifications.
The Support Portal may include a case submission form, case status and history, security advisory history, license history, access to download licensed Products, knowledge base articles and documentation. See the Support Portal Guide for more information
Yes! A full list of our available training offerings can be found on our Training and Certifications page
Registered customers assigned with case management permission are able to open support cases. A full list of the roles and their associated permissions can be found in our Support Portal Administration Guide.
Anyone! Simply register an account to get started.
Identity Security and Access Management FAQs
Identity and access management (IAM) is a security framework that helps organizations identify a network user and control their responsibilities and access rights, as well as the scenarios under which the privileges are issued or denied. IAM typically refers to authorization and authentication capabilities such as single sign-on (SSO) and multi-factor authentication (MFA).
Customer identity and access management (CIAM) enables organizations to control customer access to applications and services and securely manage customer identity data to ultimately create a customer experience that is both seamless and secure.
Our proven path for migrating identity to the cloud is to first establish a cloud identity authority, then optimize identity in the cloud with capabilities like MFA and risk management and finally consolidate your legacy systems. The fastest way to achieve these three steps is to leverage the PingOne Cloud Platform.
A Zero Trust security strategy does not rely on the inherent trustworthiness of an organization's network to determine who should have access to apps and resources. Authentication and authorization decisions are instead based on the identity and dynamic risk of each user, device, app or transaction.
The philosophy of Zero Trust networks is that you should trust no one and verify everyone. To put this into practice the following five-part framework is suggested:
Enterprise Security Assertion Markup Language (SAML) identity federation use cases generally revolve around sharing identity between an existing identity and access management (IAM) system and web applications. There are two actors in the SAML scenario, the Identity Provider (IdP) who “asserts” the identity of the user and the Service Provider (SP) who consumes the “assertion” and passes the identity information to the application.
MFA gives you assurance that users are who they say they are. It requires them to prove their identity by providing at least two pieces of evidence, each one from a different category. These categories include: something they know, something they have and something they are. Learn more on our Multi-Factor Authentication page.
Dynamic authorization assembles and evaluates data attributes from anywhere in the enterprise at the time of the transaction and conditionally authorizes access to the data or services in real time. Externalized authorization management centralizes authorization policies so the applications themselves do not need to maintain their own access policies. Serving as a central authorization system, the dynamic authorization service stores the rules and effectively acts as a “decision-as-a-service” resource. Learn more on our Dynamic Authorization page.
Fraud detection is the ability to identify fraud before and after a user is registered or "known" to an enterprise. Even before a user is known, fraud solutions can give you actionable data, identify fraudulent users and centralize fraud signals. After a user is known, user identities can be verified or challenged with step-up authentication factors if risk and fraud signals are high. Learn more on our MItigate Fraud Risk page.
Personal identity enables individuals, rather than a company or other organization, to control, manage and share their own identity-related information. With PingOne for Individuals, you can issue digital identity cards to your users that are tied to verified data and stored in the identity wallet, making it easy for them to share personal data with a simple link or scan of a QR code.
Partners and Investors FAQs
We’re always on the lookout for innovative companies looking to champion identity and the needs of the enterprise together with Ping. To see a full directory of all our current partners and more information on how your organization can join, visit our Partners page.
For more information on the benefits of joining our Technology Partner Program and to apply today, visit our Technology Partner Program page.
Additional Resources
Read the Docs
Explore integrations, API docs, installation and deployment steps, release notes, developer guides and more.
Create a Case
For current customers: Log in to the customer portal or create a new account to submit a ticket to our support team.
Start Today
Contact Sales
See how Ping can help you deliver secure employee and customer experiences in a rapidly evolving digital world.
Request a FREE Demo