Ping Identity

From Wikipedia, the free encyclopedia
Ping Identity
TypePublic
NYSEPING
IndustryIT Software & Services
Founded2002
Headquarters
Denver, Colorado
,
United States
Number of locations
11
Key people
Andre Durand [1]
ProductsSingle Sign-On, Multi-Factor Authentication, Directory, Access Security, API Cybersecurity, Data Governance
Revenue140.1 million USD (2018)[2]
OwnerVista Equity Partners
Number of employees
968
Websitewww.pingidentity.com

Ping Identity Corporation is an American software company established in 2002 by Andre Durand and Bryan Field-Elliot. It is headquartered in Denver, Colorado, United States with development offices in Vancouver, British Columbia, Tel Aviv, Israel, Austin, Texas, Denver, Colorado, and Boston, Massachusetts.[3] Ping also has European operations with offices in London, Paris, and Switzerland as well as offices in Bangalore, Melbourne, and Tokyo, serving Asia-pacific.

The company's software provides federated identity management and self-hosted identity access management to web identities via attribute based access controls,[4] similar to identity management system tools developed by Microsoft and Okta.[5] This Single sign-on (SSO) gives users a single set of credentials to access applications (web applications, apps on mobile devices, VPN, etc) that have company data. This is primarily done with identity providers such as Ping, Okta, and Microsoft Azure by leveraging open standards such as SAML and OAuth.

Ping Identity products include PingID, PingFederate, PingOne, PingAccess, PingDirectory, PingDataGovernance, and PingIntelligence. Along with Okta, Microsoft, Salesforce, Google these comprise the "identity meta system" as defined in "Design Rationale behind the Identity Metasystem Architecture".[6]

History[]

Ping Identity Corporation is a software company established in 2002 by Andre Durand and Bryan Field-Elliot, in Denver, Colorado.[7] Ping Identity provides federated identity management and self-hosted identity access management (IAM) solutions to web identities and single sign-on solutions, being one of a number of organizations competing to provide standards to replace passwords for authenticating to web applications.[8]

Ping Identity has received a number of rounds of funding, beginning with a Series A on April 16, 2004.[9] Since then, it has received $35 million from Kohlberg Kravis Roberts on September 18, 2014,[10] $44 million from DFJ Growth and W Capital Partners on July 16, 2013,[11] as well as $21 million from Silicon Valley Bank, Triangle Peak Partners on June 21, 2011,[12] and $13 million from Appian Ventures.[13]

Vista Equity Partners, a private equity firm based in Austin, Texas, acquired majority ownership of Ping Identity in a leveraged buyout for $600 million on June 1, 2016.[14] At the time of the sale, Ping Identity had already taken $125 million in funding.[15]

In September 2019,[16] Vista Equity Partners took the company public rather than selling it. Goldman Sachs led Ping Identity's initial public offering (IPO).[17]

Ping Identity Holding Corp was initially listed on the New York Stock Exchange with 12,500,000 shares of common stock at $15.00 per share.[18] The value of the stock rose $5 in its first day and jumped to a 30% increase in the market debut.[19] This was the first organization that Vista Holdings took public.[20] Vista retains 80% ownership of the company.[21]

References[]

  1. ^ "FoxBusiness". Retrieved 2019-08-02.
  2. ^ Mitra, Sramana (February 23, 2018). "What Is Ahead For Ping Identity?". Yahoo Finance. Retrieved August 2, 2019.
  3. ^ "Vista Equity Partners". Retrieved 2011-04-12.
  4. ^ "Ponying your coworkers with Ross Derewianko/" (Podcast). Retrieved 2019-08-02.
  5. ^ "Attribute Based Access Control". NIST.gov. 2019-08-02. Retrieved 2019-08-02.
  6. ^ "Design Rationale behind the Identity Metasystem Architecture". PSU.edu. 2019-08-02. Retrieved 2019-08-02.
  7. ^ "What Is Ahead For Ping Identity?". finance.yahoo.com. Retrieved 2020-06-23.
  8. ^ "Ping Identity". Forbes. Retrieved 2020-06-23.
  9. ^ Shankland, Stephen. "Open-source start-up gets funding". CNET. Retrieved 2020-06-16.
  10. ^ "Ping Identity Picks Up $35M Led By KKR". TechCrunch. Retrieved 2020-06-16.
  11. ^ Novet, Jordan (2013-07-16). "Ping Identity gets $44M to make SaaS usage simple and secure". gigaom.com. Retrieved 2020-06-16.
  12. ^ Post, Special to The Denver (2011-06-21). "Ping Identity gains $21 million". The Denver Post. Retrieved 2020-06-16.
  13. ^ www.bizjournals.com https://www.bizjournals.com/denver/stories/2006/10/09/daily28.html. Retrieved 2020-06-16. {{cite web}}: Missing or empty |title= (help)
  14. ^ Robert Hackett (June 1, 2016). "Vista Equity Partners Is Acquiring Ping Identity". Fortune. Retrieved October 31, 2013.
  15. ^ Cat Zakrzewski (June 1, 2016). "Vista Equity Partners to Acquire Ping Identity". Wall Street Journal. Retrieved August 2, 2019.
  16. ^ DeFrancesco, Robert. "Ping Identity Displaces Legacy Rivals As It Modernizes Authentication". Forbes. Retrieved 2020-06-23.
  17. ^ "Vista Equity hires banks for Ping Identity IPO: sources". Reuters. 2018-12-11. Retrieved 2019-08-02.
  18. ^ www.sec.gov https://www.sec.gov/Archives/edgar/data/1679826/000104746919005063/a2239550zs-1a.htm. Retrieved 2020-06-16. {{cite web}}: Missing or empty |title= (help)
  19. ^ "Shares of secure login software maker Ping Identity surge more than 30% in their market debut". CNBC. 2019-08-19. Retrieved 2019-08-19.
  20. ^ Cooper, Laura (2019-09-19). "Ping Identity Listing Marks IPO Milestone for Vista". Wall Street Journal. ISSN 0099-9660. Retrieved 2020-06-16.
  21. ^ "Ping Identity Gains 34% in Trading Debut After $188 Million IPO". Bloomberg. 2019-08-19. Retrieved 2019-08-19.

External links[]

Retrieved from ""