Ping Identity

From Wikipedia, the free encyclopedia
Ping Identity
Company typePrivate
IndustryIT Software & Services
Founded2002; 22 years ago (2002)
Founders
  • Andre Durand
  • Bryan Field-Elliot
Headquarters,
United States
Number of locations
11
Key people
Andre Durand (CEO)
Products
  • Single Sign-On
  • multi-factor authentication
  • directory
  • access security
  • API cybersecurity
  • data governance
RevenueIncrease US$299 million (2021)
Decrease US$−79 million (2021)
Decrease US$−64 million (2021)
Total assetsIncrease US$1.18 billion (2021)
Total equityIncrease US$741 million (2021)
OwnerThoma Bravo
Number of employees
1,247 (2021)
Websitepingidentity.com
Footnotes / references
[1]

Ping Identity Corporation is an American software company established in 2002 by Andre Durand and Bryan Field-Elliot. It is headquartered in Denver, Colorado, United States with development offices in Vancouver, British Columbia, Tel Aviv, Israel, Austin, Texas, Denver, Colorado, Boston, Massachusetts and Edinburgh, Scotland.[2] Ping also has European operations with offices in London, Paris, and Switzerland as well as offices in Bangalore, Melbourne, and Tokyo, serving Asia-pacific. It was a publicly traded company until getting acquired by Thoma Bravo and taken private in October 2022.

The company's software provides federated identity management and self-hosted identity access management to web identities via attribute based access controls,[3] similar to identity management system tools developed by Microsoft and Okta.[4] The Single Sign-On (SSO) option gives users a single set of credentials to access applications (web applications, apps on mobile devices, VPN, etc) that have company data. This is primarily done with identity providers such as Ping, Okta, and Microsoft Azure by leveraging open standards such as SAML and OAuth.

Ping Identity is a software company that specializes in identity management solutions, providing a suite of products including PingID for multifactor authentication, PingFederate for single sign-on capabilities, PingOne for cloud identity, PingAccess for access management, PingDirectory for identity storage, PingAuthorize for policy-based access control, and PingIntelligence for AI-powered cyber threat detection. Together with solutions from Okta, Microsoft, Salesforce, and Google, these constitute the "identity meta system" as defined in "Design Rationale behind the Identity Metasystem Architecture," which refers to an interoperable architecture for digital identity.[5]

History[edit]

Ping Identity Corporation is a software company established in 2002 by Andre Durand and Bryan Field-Elliot, in Denver, Colorado.[6] Ping Identity provides federated identity management and self-hosted identity access management (IAM) solutions to web identities and single sign-on solutions, being one of a number of organizations competing to provide standards to replace passwords for authenticating to web applications.[7]

Ping Identity has received a number of rounds of funding, beginning with a Series A on April 16, 2004.[8] Since then, it has received $35 million from Kohlberg Kravis Roberts on September 18, 2014,[9] $44 million from DFJ Growth and W Capital Partners on July 16, 2013,[10] as well as $21 million from Silicon Valley Bank, Triangle Peak Partners on June 21, 2011,[11] and $13 million from Appian Ventures.[12]

Vista Equity Partners, a private equity firm based in Austin, Texas, acquired majority ownership of Ping Identity in a leveraged buyout for $600 million on June 1, 2016.[13] At the time of the sale, Ping Identity had already taken $125 million in funding.[14]

In September 2019,[15] Vista Equity Partners took the company public rather than selling it. Goldman Sachs led Ping Identity's initial public offering (IPO).[16]

Ping Identity Holding Corp was initially listed on the New York Stock Exchange with 12,500,000 shares of common stock at $15.00 per share.[17] The value of the stock rose $5 in its first day and jumped to a 30% increase in the market debut.[18] This was the first organization that Vista Holdings took public.[19] Vista retained 80 percent ownership of the company.[20]

In August 2022, Thoma Bravo agreed to buy Ping Identity for $2.8 billion in an all-cash transaction.[21] The acquisition was completed in October 2022.[22]

On completion of Thoma Bravo's acquisition of ForgeRock in August 2023, the private equity firm announced that ForgeRock would be integrated into Ping Identity.[23]

References[edit]

  1. ^ "Ping Identity Holdings Corp. 2021 Annual Report (Form 10-K)". U.S. Securities and Exchange Commission. 2022-02-24.
  2. ^ "Vista Equity Partners". Retrieved 2011-04-12.
  3. ^ "Ponying your coworkers with Ross Derewianko/" (Podcast). Retrieved 2019-08-02.
  4. ^ "Attribute Based Access Control". NIST.gov. 2019-08-02. Retrieved 2019-08-02.
  5. ^ "Design Rationale behind the Identity Metasystem Architecture". PSU.edu. 2019-08-02. Retrieved 2019-08-02.
  6. ^ "What Is Ahead For Ping Identity?". finance.yahoo.com. 23 February 2018. Retrieved 2020-06-23.
  7. ^ "Ping Identity". Forbes. Retrieved 2020-06-23.
  8. ^ Shankland, Stephen. "Open-source start-up gets funding". CNET. Retrieved 2020-06-16.
  9. ^ "Ping Identity Picks Up $35M Led By KKR". TechCrunch. 18 September 2014. Retrieved 2020-06-16.
  10. ^ Novet, Jordan (2013-07-16). "Ping Identity gets $44M to make SaaS usage simple and secure". gigaom.com. Retrieved 2020-06-16.
  11. ^ "Ping Identity gains $21 million". The Denver Post. 2011-06-21. Retrieved 2020-06-16.
  12. ^ "Ping attracts $13M from backers". American City Business Journals. 2006-10-11.
  13. ^ Robert Hackett (June 1, 2016). "Vista Equity Partners Is Acquiring Ping Identity". Fortune. Retrieved October 31, 2013.
  14. ^ Cat Zakrzewski (June 1, 2016). "Vista Equity Partners to Acquire Ping Identity". Wall Street Journal. Retrieved August 2, 2019.
  15. ^ DeFrancesco, Robert. "Ping Identity Displaces Legacy Rivals As It Modernizes Authentication". Forbes. Retrieved 2020-06-23.
  16. ^ "Vista Equity hires banks for Ping Identity IPO: sources". Reuters. 2018-12-11. Retrieved 2019-08-02.
  17. ^ "Ping Identity Holding Corp. Form S-1". U.S. Securities and Exchange Commission. Retrieved 2020-06-16.
  18. ^ "Shares of secure login software maker Ping Identity surge more than 30% in their market debut". CNBC. 2019-08-19. Retrieved 2019-08-19.
  19. ^ Cooper, Laura (2019-09-19). "Ping Identity Listing Marks IPO Milestone for Vista". Wall Street Journal. ISSN 0099-9660. Retrieved 2020-06-16.
  20. ^ "Ping Identity Gains 34% in Trading Debut After $188 Million IPO". Bloomberg. 2019-08-19. Retrieved 2019-08-19.
  21. ^ Prakash, Prarthana (2022-08-03). "Ping Identity Surges After Thoma Bravo Deal Announced". Bloomberg News. Archived from the original on 2022-08-03.
  22. ^ Wentling, Nikki (2022-10-18). "Thoma Bravo finalizes purchase of Denver's Ping Identity". American City Business Journals.
  23. ^ Sriram, Akash (23 August 2023). "Thoma Bravo closes $2.3 bln deal to take software firm ForgeRock private". Reuters.

External links[edit]