Fact-checked by Grok 2 weeks ago

Ping Identity

Ping Identity is an American software company specializing in (IAM) solutions, providing cloud-based platforms for secure , , and to enterprises worldwide. Founded in 2002 by Andre Durand, it is headquartered in , , and focuses on enabling Zero Trust security models to protect workforce, customer, and partner identities across digital ecosystems. The company's core offerings include the PingOne cloud platform, which supports (SSO), (MFA) via PingID, and adaptive access controls, alongside on-premises and hybrid solutions like PingFederate for federation and PingAccess for API protection. These products help organizations automate identity lifecycle management, mitigate cyber threats, and personalize user experiences while complying with regulations such as GDPR and HIPAA. Ping Identity serves major clients, including over half of the 100 companies, 13 of the 15 largest U.S. banks, and seven of the nine largest global healthcare providers, emphasizing and scalability for high-stakes environments. Historically, Ping Identity went public on the in September 2019 before being acquired by private equity firm in an all-cash transaction valued at $2.8 billion, completed in October 2022, which took the company private. Under 's ownership, it expanded through the $2.3 billion acquisition of in August 2023, integrating advanced customer capabilities to broaden its portfolio for digital . As of 2025, the company operates as a private entity with approximately 2,000 employees globally, continuing to innovate in areas like and AI-driven identity security, including the October acquisition of Keyless for privacy-preserving and the November launch of the Identity for AI solution.

History

Founding and Early Years

Ping Identity was founded in 2002 by Andre Durand and Bryan Field-Elliot in , , to address the growing challenges of federated identity management in enterprise environments. The company emerged as a response to the need for secure, standards-based solutions for sharing user identities across disparate systems, particularly leveraging the emerging (SAML) protocol to enable without proprietary technologies. Initially, Ping Identity focused on developing on-premises software for (SSO) and identity federation, targeting enterprises seeking to streamline access to applications while maintaining security and compliance. A key milestone came in February 2005 with the launch of PingFederate , the company's product for SAML-based and SSO, which allowed organizations to implement secure sharing between partners and internal systems. By 2008, Ping Identity had secured its first major clients in regulated sectors such as and healthcare, where stringent requirements drove demand for robust solutions; its inaugural customer was a firm, highlighting early traction in high-stakes industries. These early adoptions underscored the product's value in enabling seamless, secure access for enterprise users. To fuel growth, Ping Identity raised early-stage funding, including a of $5.8 million in April 2004 to support initial product development, followed by a Series B of $7.5 million in May 2005 and a Series C of $13 million in October 2006. These investments, backed by venture firms, enabled the company to expand its engineering team and refine its offerings for broader enterprise adoption. By the early , Ping Identity had evolved from a startup into an established player in the space, with approximately 1,300 customers by the mid-decade, including over half of 100. During this period, around 2012, the company began shifting toward cloud capabilities by extending its SSO solutions to a multi-tenant cloud-based offering, anticipating the rise of hybrid IT environments.

Growth Under Vista Equity

In June 2016, acquired Ping Identity for an undisclosed amount, transitioning the company from its independent status to a private equity-backed entity focused on accelerated growth and innovation in identity security. This acquisition provided Ping Identity with substantial resources to scale operations, with annual recurring revenue projected to exceed $100 million by the end of 2016. A key early development under Vista's ownership was the acquisition of UnboundID in August 2016 for an undisclosed sum, which bolstered Ping Identity's capabilities in customer (CIAM) by integrating advanced and scalable user directories. This move enhanced the company's platform for handling social logins, profile management, and , marking Ping Identity's first major bolt-on acquisition post-Vista. Building on its existing cloud offerings like PingOne—initially launched in 2012—the company expanded its cloud-based identity solutions in 2017 through partnerships and platform enhancements, such as collaborations with to deliver managed identity services for cloud and mobile applications. These efforts emphasized (MFA) via PingID and security features, positioning Ping Identity to address evolving threats in hybrid environments. Under , Ping Identity pursued aggressive market expansion, entering deeper into government and sectors while growing its customer base to include over half of 100 companies. increased from approximately $173 million in 2017 to $202 million in 2018, reflecting a 17% year-over-year growth driven by subscription-based licenses, which accounted for 66% of . By mid-2019, had secured over 2 billion identities globally, with comprising 13% of the total ($26.2 million in 2018), supported by strategic investments in for advanced and access controls. As part of preparations for entering public markets, Ping Identity strengthened its leadership and compliance framework between 2017 and 2019. Notable executive hires included Kris Nagel as and Ed Roberto as of Products and Innovation in early 2019, alongside additions in 2018 such as sales and marketing leaders to drive go-to-market strategies. The company also enhanced regulatory compliance, aligning with standards like GDPR and preparing for Sarbanes-Oxley (SOX) requirements ahead of its IPO filing in August 2019. These steps underscored Vista's strategy to mature Ping Identity's operations and governance for sustained scalability.

IPO and Thoma Bravo Acquisition

Ping Identity went public on September 19, 2019, listing on the under the ticker symbol . The company offered 12.5 million shares at $15 per share, raising approximately $188 million in gross proceeds. Shares debuted strongly, closing 34% higher at $20.11 and valuing the company at $1.56 billion. Following the IPO, Ping Identity's experienced significant amid broader trends in the cybersecurity sector. The shares reached a peak of $37.12 on August 6, 2020, benefiting from heightened demand for solutions during the surge driven by and adoption. However, by 2021, the declined 16.7% annually, and it faced further pressures in 2022 from economic uncertainty and rising interest rates, trading below its peak levels prior to the acquisition announcement. On August 3, 2022, Ping Identity announced a definitive agreement to be acquired by in an all-cash transaction valued at $2.8 billion, or $28.50 per share—a 14% premium to the closing price on July 29, 2022. The deal was completed on October 18, 2022, after shareholder approval, resulting in Ping Identity's delisting from the NYSE and transition to private ownership. The strategic rationale centered on enabling Ping Identity to pursue long-term innovation in identity security and capabilities without the quarterly pressures of public markets, leveraging 's expertise in scaling software firms for and expanded use cases. remained stable, with and CEO Andre Durand continuing in his role to guide post-acquisition initiatives.

Post-Acquisition Expansion

Following the 2022 acquisition by , Ping Identity pursued aggressive expansion through strategic mergers to bolster its identity security offerings. In August 2023, completed its $2.3 billion acquisition of and integrated it into Ping Identity, enhancing the company's customer identity and access management (CIAM) capabilities by combining ForgeRock's expertise in consumer-facing identity solutions with Ping's enterprise-grade tools. This move positioned Ping Identity to address the growing demand for seamless, scalable across workforce and customer ecosystems. Ping Identity continued its acquisition strategy with a focus on cybersecurity innovations, completing a total of seven acquisitions by 2025, with notable peaks in 2020 and 2021. Key post-2022 addition was the October 2025 agreement to acquire Keyless, a UK-based provider of privacy-preserving biometric authentication that enables biometric multi-factor authentication without storing sensitive data, further strengthening passwordless and zero-knowledge authentication options. Earlier integrations included Singular Key in September 2021, which accelerated no-code identity security orchestration for streamlined integrations, and Symphonic Software in November 2020, which advanced dynamic authorization for zero-trust architectures. These acquisitions emphasized enhancements in fraud prevention, API protection, and privacy-centric technologies. In 2024, Ping Identity launched integrated solutions under its unified platform, merging Ping and technologies to deliver a cohesive identity fabric for , , and , with releases like PingGateway exemplifying the streamlined architecture. The company expanded its global presence to 11 locations, including offices in , Austin, , , and , while growing its workforce to over 2,000 employees to support CIAM and workforce identity solutions. By 2025, these efforts solidified Ping Identity's market position, securing identities for more than 60% of 100 companies and over 8 billion accounts worldwide.

Products and Services

PingOne Platform

PingOne is a SaaS-based (IAM) platform developed by Ping Identity, launched in to provide secure identity solutions across hybrid and multi-cloud environments. As a multi-tenant, cloud-native (IDaaS) offering, it enables organizations to manage user identities, enforce access policies, and integrate with diverse IT ecosystems without extensive on-site . The platform's core architecture includes key components such as directory services for storing and managing user profiles, a policy engine for defining and applying access controls, and integration APIs that connect to over 1,000 applications through the . These elements work together in a multi-tenant model, where organizations operate within isolated environments that support scalable user populations and group-based management. PingOne demonstrates robust scalability, handling up to 100 million identities per environment and processing millions of authentications daily while maintaining 99.99% uptime through active/active replication across global data centers. It adheres to industry standards including OAuth 2.0, OpenID Connect, and , ensuring interoperability with existing systems and facilitating seamless identity federation. Deployment flexibility is a hallmark of PingOne, offering cloud-native options in public clouds like AWS, as well as configurations that incorporate on-premises systems via the PingGateway for legacy integration. This allows enterprises to extend capabilities to multi-cloud setups without full migration. In enterprise settings, PingOne primarily supports workforce IAM use cases, enabling secure, centralized access to SaaS applications, mobile devices, and internal resources through single sign-on and policy-driven controls.

Authentication and Access Management

Ping Identity's authentication mechanisms provide robust multi-factor authentication (MFA) through its PingID solution, which verifies user identities using multiple independent factors to enhance security beyond passwords. PingID supports a range of methods, including biometric authentication via device capabilities such as fingerprint or facial recognition, one-time passcodes (OTP) delivered through SMS, email, or authenticator apps, and push notifications to mobile devices for quick approval. Additionally, it integrates with hardware tokens like YubiKey for OTP generation and FIDO2-compliant security keys, enabling organizations to accommodate diverse user environments and compliance needs. The company's adaptive authentication features implement risk-based policies powered by to dynamically evaluate requirements based on contextual signals. These policies analyze factors such as device posture, user location, and behavioral patterns to assign a risk score, allowing for stepped-up security measures like additional MFA only when anomalies are detected, thereby balancing protection with user convenience. For instance, low-risk logins from trusted devices may proceed with minimal friction, while high-risk scenarios trigger enhanced verification, reducing unauthorized access without overburdening legitimate users. Single sign-on (SSO) capabilities in Ping Identity's offerings, such as PingFederate, enable management across disparate domains and applications, permitting users to authenticate once and access multiple resources seamlessly. This approach supports standards like SAML, , and for just-in-time provisioning and access, minimizing login repetitions while enforcing session-based controls to revoke privileges as needed. By centralizing , SSO reduces administrative overhead and improves in IT environments. Access management tools from Ping Identity incorporate (RBAC) and (ABAC) to deliver granular permissions tailored to user roles, attributes, and environmental conditions. RBAC assigns predefined roles to users for straightforward permission enforcement, while ABAC evaluates dynamic attributes like time, location, or device type to authorize actions more precisely, supporting fine-grained policies in complex ecosystems. These controls are implemented via solutions like PingAccess, which protect APIs and web applications by denying access unless criteria are met. Ping Identity's authentication and access management solutions align with key regulatory standards, including GDPR for data privacy in , HIPAA for healthcare data protection in the U.S., and for federal government cloud services, ensuring organizations in regulated sectors can meet compliance obligations through built-in audit trails and policy enforcement. These features facilitate secure data handling and reporting, helping clients demonstrate adherence during audits.

Advanced Identity Solutions

Ping Identity's advanced identity solutions leverage technologies from strategic acquisitions to address complex challenges in (CIAM), zero-trust architectures, , biometric verification, and protection. These offerings enhance the core PingOne platform by incorporating specialized capabilities for modern, decentralized environments. Following the 2023 acquisition of , a leader in CIAM, Ping Identity integrated its technology to enable sophisticated journey orchestration, allowing organizations to design personalized experiences across portals and processes. 's Intelligent Access Trees provide a no-code for building adaptive journeys that dynamically route users based on , risk, and preferences, supporting seamless registration, , and while ensuring with regulations like GDPR. This integration empowers enterprises to deliver frictionless interactions, such as tailored onboarding flows and granular tracking, reducing abandonment rates in digital ecosystems. In pursuit of zero-trust principles, Ping Identity acquired Symphonic Software in 2020 to bolster continuous verification mechanisms for remote workforces. Symphonic's dynamic authorization engine enforces policy-based access decisions in real-time, integrating with secure web gateways to monitor and protect traffic without implicit trust. This capability supports hybrid work models by verifying user identity, device posture, and behavior at every access request, mitigating lateral movement risks in distributed networks. The 2021 acquisition of Singular Key introduced FIDO2-based solutions, enabling phishing-resistant logins through hardware-backed keys and without shared secrets. Integrated as part of PingOne DaVinci, this technology allows no-code orchestration of authentication flows, supporting passkeys and standards for seamless, credential-less access across devices. Organizations benefit from reduced support costs and enhanced security, as FIDO2 eliminates vulnerabilities associated with traditional passwords. In 2025, Ping Identity announced its agreement to acquire Keyless to advance biometric authentication with -side processing that avoids storing user templates, prioritizing through zero-knowledge proofs. Keyless' technology performs liveness detection and matching on the without retaining sensitive , integrating with existing MFA workflows to provide tamper-proof verification. This approach enhances user in high-stakes scenarios like , where minimization complies with regulations while defending against replay attacks. Ping Identity's API security and governance tools protect microservices architectures by combining runtime protection, threat detection, and policy enforcement. PingOne API Intelligence uses AI to discover and monitor API traffic, identifying anomalies in developer ecosystems without requiring code changes. PingDataGovernance acts as a policy decision point for APIs, enabling fine-grained access controls and data privacy in sideband deployments with gateways. These solutions safeguard against common threats like injection attacks and unauthorized data exposure in cloud-native environments.

Corporate Affairs

Leadership and Governance

Andre Durand serves as and of Ping Identity, a position he has held since establishing the company in 2002. With a background in technology startups, Durand previously founded Jabber Inc. in 1998, a real-time communications platform acquired by Systems in 2008 for approximately $68 million, which honed his expertise in scalable software solutions and enterprise adoption. Under his leadership, Ping Identity went public on the in 2019 and was subsequently acquired by in 2022 for $2.8 billion, navigating the company through periods of rapid growth and strategic consolidation in the identity security sector. The executive team includes key figures focused on financial oversight, innovation, and operations. Raj Dani has been chief financial officer since 2021, bringing over 25 years of experience in , , and from prior roles at companies like Corporation and . For technology leadership, following the 2023 acquisition and integration of , current technical direction is supported by field CTOs such as Rob Otto for EMEA, who drives regional in with over 20 years of expertise. These leaders prioritize operational efficiency and product to address evolving cybersecurity threats. Ping Identity's , restructured post-2022 acquisition, features a composition heavily influenced by , with representatives including managing partner , who provides strategic guidance on software investments, and other members such as Kristin Weston as chairman, Kenneth Virnig, and John McCormack, emphasizing expertise in technology and . This structure, comprising around six active directors, focuses on long-term value creation in , drawing from Thoma Bravo's portfolio of over 400 companies. Governance practices at Ping Identity underscore commitments to environmental, social, and governance (ESG) principles, overseen by an ESG Committee that integrates sustainability into business operations, including reducing carbon emissions through cloud-efficient identity solutions and promoting ethical data practices. In November 2025, Ping Identity was recognized as a Leader in the for Access Management. Diversity initiatives aim to foster inclusion, with efforts to increase representation of women in roles—such as through programs and equitable hiring—led by Head of Diversity, Equity & Inclusion Kari Mayfield, who advocates for greater female participation in technology to drive innovation. Additionally, the company emphasizes ethical use in , launching solutions like "Identity for AI" in 2025 to ensure privacy-preserving and accountable agent interactions, mitigating risks of AI-driven while complying with regulations like GDPR. The shift to a private equity ownership model under Thoma Bravo has enabled decision-making that favors sustained research and development investments over short-term quarterly pressures, allowing Ping Identity to allocate resources toward emerging technologies like AI-integrated identity verification and global expansion without public market scrutiny.

Ownership and Financial Performance

Ping Identity's ownership transitioned through several key phases. In 2016, Vista Equity Partners acquired the company for approximately $600 million, providing majority ownership and supporting its expansion in identity management solutions. Vista took Ping Identity public via an initial public offering on the New York Stock Exchange in September 2019, while retaining a significant stake of about 9.7% of outstanding shares as of 2022. In August 2022, private equity firm Thoma Bravo announced an all-cash acquisition valued at $2.8 billion, which was completed in October 2022, taking the company private and establishing Thoma Bravo as the full owner. Financial performance during the public period reflected steady growth amid investments in product development and sales. For fiscal year 2021, Ping Identity reported total revenue of $299.4 million, a 23% increase from $243.6 million in 2020, driven primarily by rising subscription revenue, which accounted for 93% of the total. The company recorded a net loss of $64.4 million in 2021, attributable to increased operating expenses for growth initiatives such as R&D and marketing. In the first half of 2022, prior to the acquisition, revenue reached approximately $156.7 million, with subscription revenue comprising 92-95% and SaaS revenue growing 69% year-over-year in the second quarter. Historically, Ping Identity raised about $137 million through 17 venture funding rounds before its public listing. Following the acquisition, Ping Identity expanded through the $2.3 billion purchase of in August 2023, integrating its customer capabilities to form a combined entity under Thoma Bravo's ownership. The merger enhanced scale, with the combined business approaching $800 million in annual recurring revenue (ARR) as of September 2024, reflecting 31% year-over-year ARR growth and 33% increase in new bookings. Profitability has improved post-integration, with projected adjusted EBITDA margins nearing 25% in 2025, supported by operational synergies and generation exceeding $100 million annually. Ping Identity now serves over 1,500 customers, including more than 60% of the 100, with recurring revenue—primarily from subscriptions—representing over 90% of total revenue.

References

  1. [1]
    Ping Identity Corp - Company Profile and News - Bloomberg Markets
    Ping Identity Corporation develops identity and access management solutions. The Company provides cloud identity security, as well as offers workforce, customer ...<|control11|><|separator|>
  2. [2]
    Ping Identity - Crunchbase Company Profile & Funding
    Ping Identity provides cloud-based identity management software for companies and government organizations. They help enterprises achieve Zero Trust identity- ...
  3. [3]
    Andre Durand | CEO - Ping Identity | Fast Company Executive Board
    Andre Durand is the founder and CEO of Ping Identity, a leading provider of enterprise identity security serving over half of the Fortune 100 and 8 billion ...
  4. [4]
    Identity & Access Management (IAM) Platform - Ping Identity
    Ping makes it easy to automate onboarding and offboarding, keep user data organized and build seamless connections across your ecosystem.
  5. [5]
    Product Index - Ping Identity Docs
    PingAuthorize · PingCentral · PingDirectory · PingDS (Directory Services) · Ping Enterprise Connect · PingFederate · PingGateway (Identity Gateway) · PingID End ...
  6. [6]
    Ping Identity Platform Capabilities
    The Ping Identity Platform delivers a comprehensive set of cloud identity and access management services. Choose any or all that you need without ...
  7. [7]
    Ping Identity Company Overview
    Ping is the identity security platform behind over half of the Fortune 100, 13 of the 15 largest US banks, 7 of the 9 largest global healthcare companies.
  8. [8]
    Thoma Bravo Completes Acquisition of Ping Identity - Oct 18, 2022
    Oct 18, 2022 · Ping Identity, the intelligent identity solution for the enterprise, announced the completion of its acquisition by Thoma Bravo, a leading software investment ...
  9. [9]
    How Ping Identity Mastered Identity Security for Global Enterprises
    Jun 5, 2025 · Thoma Bravo acquired Ping Identity in October 2022 for $2.8 billion in a take-private transaction. Subsequently, in August 2023, Ping Identity ...
  10. [10]
    Ping Identity Company Profile | Management and Employees List
    How many employees does Ping Identity have? Ping Identity has 1,428 employees. Where is Ping Identity headquarters located? Ping Identity headquarters are ...
  11. [11]
    Ping Identity: Product Strategy and Passkey Capabilities - Corbado
    Aug 12, 2025 · Thoma Bravo acquires Ping Identity for $2.8B, taking it private. Aug 2023, Merger, Thoma Bravo completes its acquisition of ForgeRock ($2.3B) ...
  12. [12]
    What Lies Ahead for Ping Identity? | Sramana Mitra
    Feb 21, 2018 · Ping Identity was founded in 2002 by serial entrepreneurs Andre Durand and Bryan Field-Elliot. The seed for Ping Identity was planted when ...Missing: SAML | Show results with:SAML<|control11|><|separator|>
  13. [13]
    Ping Identity Displaces Legacy Rivals As It Modernizes Authentication
    Jan 29, 2020 · Founded in 2002, Ping Identity's first customer was a financial services company. Today, the customer base of 1,300+ includes more than half ...
  14. [14]
    Ping Identity vs. Okta: Differences, Limitations, and How to Choose
    Apr 3, 2024 · Ping Identity is commonly used in sectors like finance, healthcare, and the public sector. Its flexibility in deployment options and robust ...<|separator|>
  15. [15]
    How Much Did Ping Identity Raise? Funding & Key Investors - Clay
    Apr 14, 2025 · How Much Funding Has Ping Identity Raised? · Series A. Amount Raised: $5.8M Date: April 2004 · Series B. Amount Raised: $7.5M Date: May 2005 ...Missing: 2003 Steamboat 2007
  16. [16]
    Ping Identity secures further funds - - Global Corporate Venturing
    Jul 17, 2013 · Ping Identity has raised a total of $78m, including a $21m round in 2011, a $13m series C roiund in 2006, $7.5m in May 2005 and its A round in ...Missing: 2007 | Show results with:2007
  17. [17]
    Ping Identity Holding Corp. - SEC.gov
    In 2010, we founded the leading identity industry conference. •: In 2012, we extended our SSO solution to include a cloud-based multi-tenant offering. •: In ...
  18. [18]
    Ping Identity Sells to Vista Equity // Cooley // Global Law Firm
    Jun 3, 2016 · Cooley is advising Ping Identity on its acquisition by Vista Equity Partners for an undisclosed amount. The deal is expected to close in Q3 2016 ...
  19. [19]
    Ping Identity Acquired by Vista Equity Partners - Finovate
    Colorado-based Ping Identity, a cloud identity security solutions provider, announced today it has been acquired by Vista Equity Partners.
  20. [20]
    Ping Identity Acquires UnboundID - Finovate
    Aug 2, 2016 · Identity security solutions provider Ping Identity has acquired UnboundID, its former partner, for an undisclosed amount.
  21. [21]
    Ping Identity Acquires UnboundID - Forrester
    Aug 3, 2016 · Although the financial terms were not disclosed, Forrester estimates the purchase price in the $50M-$75M range, based on typical M&A SaaS ...
  22. [22]
    Ping Identity and Accenture Deliver Advanced Identity and Access ...
    Nov 8, 2017 · The Ping Identity Platform allows enterprises and their users to securely access cloud, mobile and on-premises applications while managing ...
  23. [23]
    Ping Identity Holding Corp. - SEC.gov
    We have grown revenue from $99.5 million for the six months ended June 30, 2018 to $112.9 million for the six months ended June 30, 2019, representing period- ...
  24. [24]
  25. [25]
    Ping Identity extends leadership team
    Ping Identity has added two new executives to its leadership team – Kris Nagel joins as Chief Operating Officer and Ed Roberto joins as General Manager, ...
  26. [26]
    Ping Identity Gains 34% in Trading Debut After $188 Million IPO
    Sep 19, 2019 · Ping Identity Holding Corp. rose in its trading debut after raising $188 million in its U.S. initial public offering.
  27. [27]
    Stock price history for Ping Identity Holding (PING)
    Stock price history for Ping Identity Holding (PING). Highest end of day price: $37.12 USD on 2020-08-06. Lowest end of day price: $15.54 USD on 2019-10-17.
  28. [28]
    Ping Identity to be Acquired by Thoma Bravo for $2.8 Billion
    Aug 3, 2022 · Software investor Thoma Bravo to acquire Ping Identity (NYSE: PING) in an all-cash transaction valued at approximately $2.8 billion.
  29. [29]
    Meet Ping's Leadership: Innovators in Identity Security
    Leadership ; Andre Durand Founder Chief Executive Officer. Andre Durand. Founder & Chief Executive Officer ; Raj Dani. Chief Financial Officer ; Peter Barker.
  30. [30]
    Thoma Bravo Completes Acquisition of ForgeRock
    Aug 23, 2023 · Thoma Bravo also announced that it has combined ForgeRock into its portfolio company Ping Identity. The combined company is positioned to better ...
  31. [31]
    Keyless to be Acquired by Ping Identity to Drive Global Adoption of ...
    Oct 30, 2025 · Keyless' acquisition will equip customers, employees, and citizens globally with biometric multi-factor authentication that never stores ...
  32. [32]
    Ping Identity Acquires Singular Key to Accelerate No-Code Identity ...
    Ping Identity, the intelligent identity solution for the enterprise, has acquired Singular Key, a leader in no-code identity and security orchestration.
  33. [33]
    Ping Identity to Acquire Symphonic Software to Accelerate Dynamic ...
    It has acquired Symphonic Software, a leader in dynamic authorization for protecting APIs, data, apps and resources through identity.Missing: CloudEnt | Show results with:CloudEnt
  34. [34]
    List of 7 Acquisitions by Ping Identity (Oct 2025) - Tracxn
    Oct 1, 2025 · Ping Identity has completed a total of 7 acquisitions. Peak acquisition years include 2021 and 2020, both with 2 acquisitions, and 2018 with ...
  35. [35]
    Ping CEO on ForgeRock integration and future of identity
    Nov 14, 2024 · Just months after the merger between Ping Identity and ForgeRock was completed in August 2023, Ping CEO Andre Durand swiftly brought the two ...
  36. [36]
    PingGateway 2024.6 is Here! - Ping Identity
    Jul 2, 2024 · The PingGateway 2024.6 release brings a host of powerful enhancements designed to elevate your security and operational efficiency.Missing: launch | Show results with:launch
  37. [37]
    Ping Identity Customer Success Stories
    We proudly serve 60% of the Fortune 100 across many different industries. Learn how we've helped the largest enterprises achieve their top identity goals.Missing: PingFederate 2005 2008
  38. [38]
    Ping Identity | LinkedIn
    Oct 18, 2014 · Employees at Ping Identity · Andre Durand · Frank Cardello · Ashwath Akirekadu · Wesley Dunnington.Overview · Jobs · Life · סקירה
  39. [39]
    Ping Identity 2025 Company Profile: Valuation, Funding & Investors
    Information on valuation, funding, acquisitions, investors, and executives for Ping Identity. Use the PitchBook Platform to explore the full profile.
  40. [40]
    Introduction to PingOne - Ping Identity Docs
    PingOne is a multi-tenant cloud-based identity as a service (IDaaS) platform for secure identity access management. PingOne uses an organization-based model to ...
  41. [41]
    PingOne Advanced Identity Cloud
    PingOne Advanced Identity Cloud is an enterprise-purpose built identity cloud with strong security, flexible deployment, and enterprise-grade capabilities.
  42. [42]
    PingOne Platform API Reference - Developer - Ping Identity
    Release Date, Description. Dec 15, 2023, You can now set and get the default identity provider (IdP) for a population. Refer to Update Population Default IdP ...
  43. [43]
    Browse - Ping Identity | Marketplace
    ... Ping Identity's externalized runtime authorization products and services. This kit connects PingAccess, PingAuthorize, and PingOne Authorize to Apigee.
  44. [44]
    PingOne standard platform limits - Ping Identity Docs
    Environments, populations, and groups ; Identities. 1 million per environment for trial plans, up to 100 million per environment depending on your contract.
  45. [45]
    PingOne Advanced Services | Ping Identity
    PingOne Advanced Services provides advanced identity and access management in a cloud environment, offering authentication, access security, and a directory.
  46. [46]
    Frequently Asked Questions | Ping Identity
    Ping Identity provides support in English. What is the guaranteed uptime for Ping's services? Ping Identity maintains a 99.99% uptime availability. Where ...Missing: scalability | Show results with:scalability
  47. [47]
    Ping Identity Cloud Platform Deployment Options
    Flexibility to run anywhere across your hybrid, multi-cloud and on-premises environments; Deploy where you need, including cloud containers; Maximum oversight ...Missing: native PingGateway
  48. [48]
    PingOne Advanced Identity Cloud - AWS Marketplace
    Rating 4.3 (6) A comprehensive IAM platform for applications that can be deployed anywhere - on premises, in your own private cloud, or in your choice of public cloud.
  49. [49]
    PingOne for Workforce - Ping Identity
    PingOne for Workforce can connect any user to any app on any device. It leverages adaptive authentication to give employees seamless access whether they're home ...Missing: 2017 | Show results with:2017
  50. [50]
    PingID Cloud MFA Solutions | Ping Identity
    PingID is a multi-factor authentication (MFA) solution for your workforce and partners that drastically improves your security posture in minutes.
  51. [51]
  52. [52]
    Using a hardware token (OTP) for authentication with PingID
    Sep 11, 2025 · You can use your hardware token to get a one-time passcode (OTP) that you can use for secure authentication with PingID.
  53. [53]
    Overview of authentication methods | PingOne - Ping Identity Docs
    PingID workforce solutions support the use of a YubiKey with Yubico OTP capabilities as an authentication method. Select this method of authentication if you've ...Fido2 · Authenticator App · (workforce Only) Yubikey...
  54. [54]
    Multi-Factor Authentication Solutions | MFA Security - Ping Identity
    MFA solutions give you assurance that users are who they say they are. It requires them to prove their identity by providing at least two pieces of evidence.What Capabilities Does Ping... · How Risk-Based, Adaptive Mfa... · Integrating Passwordless Mfa...
  55. [55]
    PingOne Protect | Ping Identity
    PingOne Protect's intelligence-based policies combine the results of multiple risk predictors to calculate an overall risk score. The score correlates to ...
  56. [56]
  57. [57]
    PingFederate | Ping Identity
    PingFederate is an enterprise federation server that enables user authentication and single sign-on. It serves as a global authentication authority.Missing: 2005 2008
  58. [58]
    Single Sign-On (SSO) Solution | Ping Identity
    Single sign-on (SSO) allows a user to sign on with one set of credentials and gain access to multiple applications and services. SSO increases security and ...What Capabilities Does Ping... · Enable Sso Across It... · Ping Products That Deliver...
  59. [59]
    Single Sign-On (SSO) - Ping Identity
    SSO is an authentication process that allows users to sign on to their applications and services with a single set of credentials.How Does Sso Work? · Sp-Initiated Federated Sso · What Are The Benefits Of Sso...
  60. [60]
    PingAccess - Cloud Identity and Access Management for Apps and ...
    ABAC, RBAC, authentication levels, IP address, web session attributes, and OAuth attributes and scopes can be used to approve or deny access to sensitive ...
  61. [61]
    Understanding RBAC, PBAC, and ABAC: Access Control Explained
    Role-based access control (RBAC): Also known as non-discretionary access control, this authorization strategy bases user access on assigned roles. · Policy-based ...
  62. [62]
    Trust Center - Ping Identity
    Ping Identity is global so we ensure our products meet international security standards, such as GDPR. This impacts how we maintain and process private data so ...Data Privacy At Ping... · Privacy & Data Processing... · Security ComplianceMissing: HIPAA | Show results with:HIPAA
  63. [63]
    Identity Providers: Streamline Secure Access Efficiently - Ping Identity
    Compliance. Compliance with key industry standards such as HIPAA, FedRAMP, SOC 2, and ISO; Data protection practices aligned with regulations like GDPR ...Key Takeaways · What Is An Idp? · Why Use An Idp?
  64. [64]
    Understanding Audit Trails — Uses and Best Practices | Ping Identity
    Dec 10, 2024 · In this way, audit trails ensure compliance with industry regulations like the General Data Protection Regulation (GDPR), the Health Insurance ...Types Of Audit Trails · Benefits Of An Audit Trail · Audit Trails In The Ping...
  65. [65]
    Ping and ForgeRock Join Forces - Ping Identity
    Ping Identity and ForgeRock have joined forces to deliver more complete identity solution for our customers and partners. The future of identity is here.Missing: cost 2022<|control11|><|separator|>
  66. [66]
    ForgeRock Advances Identity Orchestration with Industry-First ...
    Sep 15, 2022 · ForgeRock pioneered identity journey orchestration with the introduction of Intelligent Access Trees in 2018, a powerful no-code approach to ...Missing: acquisition CIAM<|separator|>
  67. [67]
    Our Identity Orchestration Journey - Ping Identity
    Feb 1, 2023 · Our vision is an orchestration engine that drives all the users' IAM journeys, whether for authentication or for access request approvals and beyond.Missing: CIAM | Show results with:CIAM
  68. [68]
    Achieve Zero Trust Security with Confidence | Ping Identity
    Protect every identity and interaction seamlessly with a Zero Trust approach that secures access, reduces threats, and simplifies integrations.Missing: CloudEnt | Show results with:CloudEnt
  69. [69]
    FIDO2 Passwordless Authentication Explained - Ping Identity
    Oct 18, 2024 · FIDO2 provides digital service providers a way to implement passwordless multi-factor authentication (MFA) to verify user identities, combining ...Missing: Singular | Show results with:Singular
  70. [70]
    Ping Identity adds Keyless' 'Zero-Knowledge Biometrics' to platform ...
    Keyless and Ping Identity have reached an agreement for the latter to acquire the former and integrate its “Zero-Knowledge Biometrics” to ...
  71. [71]
    Keyless to be Acquired by Ping Identity to Drive Global Adoption of ...
    Oct 30, 2025 · 30 October 2025 ... Keyless' acquisition will equip customers, employees, and citizens globally with biometric multi-factor authentication that ...
  72. [72]
    The Need for API Security and Governance - Ping Identity
    PingOne API Intelligence is a cloud service that uses AI and machine learning to deliver a unified view of all your API traffic, identify abnormal API ...
  73. [73]
    PingDataGovernance | Ping Identity
    RBAC stands for role-based access control. With RBAC, users and services have one or more roles associated with their identity. These roles determine what ...
  74. [74]
    API Security: The Complete Guide | Ping Identity
    May 11, 2022 · Web API security includes API access control and privacy, as well as the detection and remediation of attacks on APIs through API reverse engineering.Layers Of Api Security · Api Security Best Practices · Api Security Solutions From...
  75. [75]
    Orlando Bravo, Thoma Bravo LLC: Profile and Biography
    Orlando Bravo is Managing Partner/Co-Founder at Thoma Bravo LLC. See Orlando Bravo's compensation, career history, education, & memberships.
  76. [76]
    Ping Identity to be Acquired by Thoma Bravo for $2.8 Billion
    Aug 3, 2022 · Ping Identity will be acquired by Thoma Bravo for $2.8 billion, with shareholders receiving $28.50 per share in cash. The deal is expected to ...
  77. [77]
    Ping Identity Executive Team | Comparably
    Rating 4.3 (425) Andre Durand serves as the CEO / President of Ping Identity. ... Raj Dani serves as the Chief Financial Officer of Ping Identity. ... Dave Packer serves as the SVP ...
  78. [78]
    Raj Dani - Denver Metropolitan Area | Professional Profile - LinkedIn
    Location: Denver Metropolitan Area · 500+ connections on LinkedIn. View Raj Dani's profile on LinkedIn, a professional community of 1 billion members.
  79. [79]
    Rob Otto - EMEA Field CTO, Ping Identity - Infosecurity Magazine
    Rob Otto is a Principal Architect at Ping Identity and the Field CTO for Europe, the Middle East, and Africa. With over 20 years of experience in identity ...
  80. [80]
    Cameron Macdonald - Anomali | LinkedIn
    Cameron Macdonald. Anomali San Francisco State University. San Francisco Bay Area. 1K followers 500+ connections. See your mutual connections ...
  81. [81]
    Ping Identity Holding Corp.: Governance, Directors and Executives ...
    Kevin Sellers. Sales & Marketing, 01/08/2019 ; Scott Merkle. Sales & Marketing, 01/10/2018 ; Peter Burke. Chief Tech/Sci/R&D Officer, 19/02/2021 ; John Cannava ...
  82. [82]
  83. [83]
    Thoma Bravo Team
    Thoma Bravo is a leading Private Equity firm with expertise in software investing across cybersecurity, infrastructure, and IT applications.Orlando Bravo · Carl Thoma · Investment Team · Seth Boro
  84. [84]
    Environmental, Social, and Governance | Ping Identity
    At Ping Identity, we have a robust ESG program, spearheading initiatives that promote, protect and enhance environmentally sustainable business practices.
  85. [85]
    [PDF] Ping Identity's 2023 Environmental, Social, and Governance (ESG ...
    Jan 25, 2025 · Environmental, social, and governance (ESG) efforts at Ping Identity are overseen by our ESG Committee. This committee is dedicated to ...
  86. [86]
    Inclusion & Belonging | Ping Identity
    We are committed to building a diverse, equitable and inclusive environment that ultimately creates a sense of belonging for all Identians.Missing: governance | Show results with:governance
  87. [87]
    International Women's Day 2025: Tech leaders discuss how to ...
    Mar 8, 2025 · Kari Mayfield, Head of Diversity, Equity & Inclusion, Ping Identity, supports this, saying that “Increasing the representation of women in ...
  88. [88]
  89. [89]
    Ping Identity Strengthens Defense Against AI-Driven Impersonation ...
    Oct 30, 2025 · The result is a seamless, privacy-first experience that helps organizations strengthen identity assurance and protect against fraud and AI- ...
  90. [90]
  91. [91]
    Ping Identity to be Acquired by Thoma Bravo for $2.8 Billion - SEC.gov
    Aug 3, 2022 · Exhibit 99.1. Ping Identity to be Acquired by Thoma Bravo for $2.8 Billion. Ping Identity shareholders to receive $28.50 per share in cash.Missing: synergies | Show results with:synergies
  92. [92]
    Ping Identity Reports Fourth Quarter and Full-year 2021 Results ...
    Feb 24, 2022 · ... $150 million, five-year revolving credit facility. These financing activities improve Ping Identity's optionality to drive growth through ...Missing: 2017 | Show results with:2017
  93. [93]
    Ping Identity Holding Corp. ( PING) stock earnings and revenue
    PING Yearly earnings ; 2021, -64.4 million USD, 299.4 million USD ; 2020, -11.9 million USD, 243.6 million USD ; 2019, -1.5 million USD, 242.9 million USD ; 2018, - ...
  94. [94]
    Ping Identity Reports Second Quarter 2022 Results
    Aug 3, 2022 · Revenue: Total revenue for the second quarter 2022 was $72.0 million. Subscription revenue was $66.3 million, or 92% of total revenue. SaaS ...Missing: 2023 2024
  95. [95]
    Ping Identity - 2025 Funding Rounds & List of Investors - Tracxn
    Explore Ping Identity's funding history with round-wise details, lead investors, and complete investor list.Missing: Steamboat | Show results with:Steamboat
  96. [96]
    Thoma Bravo Completes Acquisition of ForgeRock - PR Newswire
    Thoma Bravo also announced that it has combined ForgeRock into its portfolio company Ping Identity. The combined company is positioned to better ...
  97. [97]
    Ping Identity Surpasses 30% Annual Growth in SaaS Revenue and ...
    Ping Identity Surpasses 30% Annual Growth in SaaS Revenue and Approaches $800M ARR as an Enterprise Identity Market Leader - Nov 14, 2024.Missing: 2021 2022
  98. [98]
    Ping Identity Corp. Assigned 'B' Issuer Credit Ra | S&P Global Ratings
    Oct 27, 2025 · The most recent significant transactions include the take-private transaction by Thoma Bravo in 2022 and the subsequent acquisition of ForgeRock ...
  99. [99]
    How Pingidentity hit $500M revenue and 1.5K customers in 2023.
    Pingidentity CEO Andre Durand shares how Pingidentity grew to $500M over the past 23 years. Pingidentity has raised $923.9M and hit a $977.1M valuation in.