All Collections
Integrations
How to enable Single Sign On with Ping Identity
How to enable Single Sign On with Ping Identity

Enable SAML-based SSO with Ping Identity

David avatar
Written by David
Updated over a week ago
  1. Create a new SAML Application in your Ping Identity tenant, by going to Connections β†’ Applications, then click Add Application. Choose Web App and SAML, then click Configure.

2. On the Profile screen use these settings:

Application name: FreeBusy

Application icon: download here

3. On the Configure SAML Connection screen select Import From URL and enter https://freebusy.io/saml as the URL. Then click Import.

You should have the following metadata:

ACS URLS: https://freebusy.io/saml/Acs

Entity ID: https://freebusy.io/saml/acs

SLO Endpoint: https://freebusy.io/saml/acs

SLO Response Endpoint: https://freebusy.io/saml/acs

SLO Binding: HTTP POST

Subject NameID Format: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent

Assertion validity duration: 300 (or your organization's standard)

4. On the "Attribute Mapping" screen enter the following attributes

Pingone User Attribute: Email Address

Application Attribute: saml_subject

Pingone User Attribute: Email Address

Application Attribute: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress

Pingone User Attribute: Given Name

Application Attribute: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname

Pingone User Attribute: Family Name

Application Attribute: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname

2. Once you create the Ping Identity application with the above settings, view the application and from the Configuration send to us at [email protected] the IDP Metadata URL:

You can also refer to Ping Identity's documentation:

Did this answer your question?