PingOne Advanced Services

PingOne Advanced Services

PingOne Advanced Services excels in enterprise IAM security and scalability.

Basic Information

  • Model: PingOne Advanced Services is a continuously updated cloud-native Identity and Access Management (IAM) platform. It does not follow traditional software versioning for the entire service.
  • Version: The platform version is 2.1.1 as of September 2025. Previous platform versions include 2.0.1 (April 2025) and 1.18 (March 2024).
  • Release Date: PingOne Services, which includes Advanced Services, launched in October 2020.
  • Minimum Requirements: As a fully managed cloud service, client-side requirements are minimal, primarily a compatible web browser and internet connectivity. Server-side infrastructure is managed by Ping Identity on Amazon Web Services (AWS).
  • Supported Operating Systems: The service itself is OS-agnostic. It supports integration with various on-premises and cloud-based systems via open standards and connectors.
  • Latest Stable Version: The platform is continuously updated by Ping Identity. The most recent platform version noted is 2.1.1.
  • End of Support Date: Ping Identity provides support for the current Major Release of its underlying software components, the prior Major Release, and any Major Release generally available within the prior two years. Deprecation notices for specific features typically provide at least 12 months' advance notice. Basic authentication for PingFederate and PingAccess Admin APIs will be removed by March 31, 2026.
  • End of Life Date: Specific features have defined End of Life (EOL) dates. For example, Autonomous Access reaches EOL on October 31, 2025, and the CLI OAuth 2.0 client in existing tenants will be removed by June 26, 2026.
  • Auto-update Expiration Date: As a cloud service, updates are managed by Ping Identity. Customers may have controlled timing for certain updates.
  • License Type: Subscription-based. Pricing is determined by contract duration and terms.
  • Deployment Model: Dedicated cloud environment (single-tenancy) hosted on Amazon Web Services (AWS), offering data and resource isolation. It is designed to support hybrid IT and multi-cloud environments.

Technical Requirements

  • RAM, Processor, Storage: These resources are fully managed by Ping Identity within the AWS infrastructure. For non-production development environments, 8GB of RAM and 40GB of disk space are provisioned. Production environments are scaled to support the customer's predicted load.
  • Display: Standard web browser resolution for administrative consoles and user interfaces.
  • Ports: Connectivity requires standard internet protocols (e.g., HTTPS). For integrations with on-premises systems, specific ports may need to be opened, and DNS entries are recommended over static IPs due to potential changes.
  • Operating System: Not applicable to the service itself, as it is cloud-hosted. Client access is via web browsers on any compatible operating system.

Analysis of Technical Requirements: PingOne Advanced Services abstracts away the complexities of underlying infrastructure. Ping Identity manages all server-side components, including compute, memory, and storage, within a dedicated AWS Virtual Private Cloud (VPC) for each tenant. This model eliminates the need for customers to manage hardware or operating systems directly, allowing focus on identity policies and integrations. The service is designed for scalability and high availability, with resources dynamically allocated and managed by Ping Identity.

Support & Compatibility

  • Latest Version: The platform operates on a continuous update model, with the latest reported platform version being 2.1.1 as of September 2025.
  • OS Support: The service is cloud-based and OS-agnostic. It supports integration with a wide array of operating systems and applications through its comprehensive support for open identity standards (SAML, OIDC, OAuth) and various adapters and connectors.
  • End of Support Date: Support policies for underlying Ping Identity products generally cover the current and prior major releases, plus any major release within the last two years. Specific features are deprecated with at least 12 months' notice before EOL.
  • Localization: Supports deployment in multiple AWS regions, including the U.S., Canada, Germany, Ireland, Australia, and Singapore, to meet data residency and regulatory requirements.
  • Available Drivers/Connectors: Leverages market-leading adapters, connectors, and integration kits, including the OpenToken adapter, Agentless Integration Kit, and Microsoft Entra certificate-based authentication (CBA).

Analysis of Overall Support & Compatibility Status: PingOne Advanced Services offers robust support and broad compatibility, particularly for complex enterprise and hybrid IT environments. Its adherence to open standards and extensive range of connectors facilitate integration with diverse applications and data sources. The continuous update model ensures access to the latest features and security enhancements. Clear deprecation policies provide predictability for customers. Global deployment options address critical data residency and compliance needs.

Security Status

  • Security Features: Includes advanced authentication and Single Sign-On (SSO), centralized access security with a comprehensive policy engine, high-performance directory services, adaptive Multi-Factor Authentication (MFA) with support for passkeys, bot detection, and attack protection. It provides dedicated cloud tenants for data and resource isolation, supports data residency, and ensures encryption of backup files. Continuous monitoring is performed by Ping Identity experts, guided by NIST 800-137. The architecture is designed for breach prevention and Zero Trust security frameworks.
  • Known Vulnerabilities: Ping Identity continuously iterates the service for security and has addressed vulnerabilities like Log4j and Log4Shell in past updates. Specific current vulnerabilities are not publicly detailed but are managed through continuous monitoring and updates.
  • Blacklist Status: No information found regarding a specific blacklist status for the service.
  • Certifications: While specific service-level certifications (e.g., SOC 2, ISO 27001) are not explicitly listed in the search results, Ping Identity emphasizes regulatory compliance and industry best practices. Professional certifications are available for administrators of the platform.
  • Encryption Support: Supports TLS configurations for secure communication and encrypts backup files to ensure confidentiality and integrity.
  • Authentication Methods: Offers a wide range of authentication methods, including social login, enterprise federation, SAML, OIDC, adaptive MFA, passkeys, and passwordless options such as magic links, OTPs, and FIDO-based biometrics.
  • General Recommendations: Designed to provide enterprise-grade security, eliminate accidental or malicious data access, prevent data loss through automated backups, and support regulatory compliance mandates through secure, isolated environments.

Analysis on the Overall Security Rating: PingOne Advanced Services demonstrates a strong commitment to security, leveraging a dedicated cloud environment with robust features for data isolation, advanced authentication, and threat protection. The continuous monitoring, adherence to industry best practices, and support for regulatory compliance contribute to a high overall security rating. Its architecture is built with security and privacy by design, aiming to prevent breaches across the identity lifecycle.

Performance & Benchmarks

  • Benchmark Scores: Specific public benchmark scores are not provided for PingOne Advanced Services.
  • Real-world Performance Metrics: Guarantees 99.99%+ uptime, achieved through active/active replication across regions. The service is architected for enterprise-grade scalability and performance, utilizing cloud automation tools to automatically scale workloads in response to business growth or traffic surges. Production environments are built to support predicted customer load.
  • Power Consumption: As a cloud-hosted service on AWS, power consumption is managed by AWS's efficient data centers. Specific metrics for the service's direct power consumption are not applicable or publicly disclosed.
  • Carbon Footprint: Similar to power consumption, the carbon footprint is tied to the underlying AWS infrastructure. Specific metrics for the service are not publicly available.
  • Comparison with Similar Assets: Users on G2 rate PingOne Advanced Identity Cloud highly for User Provisioning (9.3), Authentication (9.8), Multi-Factor Authentication (9.4), Self-Service Password Administration (9.2), Policy Management (9.3), and Cloud Directory support (9.5) compared to general Ping Identity products. Competitors include Okta, Auth0, and Microsoft Entra ID.

Analysis of the Overall Performance Status: PingOne Advanced Services prioritizes high availability, scalability, and responsiveness. Its dedicated cloud architecture on AWS, combined with active/active replication and automated scaling, ensures robust real-world performance capable of handling enterprise demands. While specific raw benchmark numbers are not disclosed, the guaranteed uptime and inherent cloud elasticity indicate a strong performance profile for identity and access management operations.

User Reviews & Feedback

User feedback highlights several strengths and weaknesses of PingOne Advanced Services.

  • Strengths: Users praise its robustness and security for Single Sign-On (SSO) implementations. The ease of use and comprehensive documentation are noted as beneficial for integration. Automated provisioning, seamless authentication experiences, and a variety of Multi-Factor Authentication (MFA) methods are well-regarded. Self-service features significantly reduce the burden on IT support teams, and comprehensive policy management allows for better compliance and security governance. Its cloud capabilities facilitate easier integration and scalability for enterprises.
  • Weaknesses: Some users express frustration with the administrative console, citing issues such as frequent session timeouts, requiring multiple logins and MFA prompts for a single session, and a lack of clear display for signing certificates in SP connections. The wizards are sometimes described as convoluted, and the navigation lacks clear breadcrumbs, making it difficult to ascertain the current location within complex configurations. There are also criticisms regarding the responsiveness and effectiveness of account teams, professional services, and support.
  • Recommended Use Cases: The service is recommended for enterprises looking to outsource Identity and Access Management (IAM) operations, those requiring advanced customization and control, and organizations aiming to automate IAM, simplify management, and achieve cloud-first objectives. It is particularly well-suited for hybrid IT environments and supporting diverse user populations, use cases, and identity types, especially where regulatory compliance and data residency are critical.

Summary

Ping Identity PingOne Advanced Services is a comprehensive, cloud-native Identity and Access Management (IAM) solution designed for enterprise-level organizations. It offers a dedicated cloud environment hosted on AWS, providing robust authentication, single sign-on (SSO), access security, and directory services. The service excels in its ability to support complex hybrid IT environments through extensive compatibility with open standards and a wide array of connectors and adapters. Its continuous update model ensures access to the latest features and security patches, while global deployment options address critical data residency and regulatory compliance requirements.

Strengths of PingOne Advanced Services include its enterprise-grade security posture, featuring dedicated tenant isolation, advanced authentication methods like adaptive MFA and passkeys, and continuous monitoring. It delivers high availability with a 99.99%+ uptime guarantee and scalable performance through automated resource management. Users generally appreciate its robust SSO capabilities, automated provisioning, and comprehensive policy management.

However, some weaknesses exist, primarily concerning the user experience of the administrative console. Feedback indicates issues with session management, complex navigation, and occasional challenges with support responsiveness.

Recommendations: PingOne Advanced Services is an ideal solution for large enterprises seeking to modernize their IAM infrastructure by moving to a cloud-first model without compromising on customization, control, or security. It is particularly beneficial for organizations with complex integration needs, hybrid IT landscapes, and stringent regulatory compliance requirements. While the administrative interface may present a learning curve for some, the overall benefits in terms of security, scalability, and operational efficiency for critical identity functions make it a strong contender for advanced IAM deployments.

The information provided is based on publicly available data and may vary depending on specific device configurations. For up-to-date information, please consult official manufacturer resources.