Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community
Ping Access for Azure AD is now Generally Available (GA)!
Published Sep 07 2018 08:50 AM 17.3K Views
First published on CloudBlogs on Jun, 15 2017
Howdy folks, Many of you already use Azure AD Application Proxy to provide single sign-on (SSO) and secure remote access to your users for web applications hosted on-premises. However, some of you also need Azure AD Application Proxy to support on-premises apps that use headers for authentication. As you may remember from our public preview announcement , we've partnered with Ping Identity to make this happen. Today, I'm happy to announce that PingAccess for Azure AD is now generally available! We've worked closely with our customers to validate this solution, which integrates Ping Access with Azure AD Application Proxy.

If you need to provide secure remote access to applications that use header-based authentication, now is a good time to look at this solution. If you've been waiting for general availability before deploying it to your production environment, now you're good to go! Configure your applications to use PingAccess for Azure AD with just four steps:
  1. Configure Azure AD Application Proxy Connectors
  2. Create an Azure AD Application Proxy Application
  3. Download & Configure PingAccess
  4. Configure Applications in PingAccess
Our Application Proxy + PingAccess documentation provides a detailed walkthrough for each of these steps. Try it out and tell us what you think! Please leave us a comment or reach out to us at aadapfeedback@microsoft.com with any feedback – we look forward to hearing from you! Best regards, Alex Simons (Twitter: @Alex_A_Simons ) Director of Program Management Microsoft Identity Division
Version history
Last update:
‎Jul 24 2020 01:59 AM
Updated by: