Original URL: https://www.theregister.com/2012/04/25/ping_identity/

Cloudy crypto SSO firm: Passwords must go

Ping Identity: Forget 'insecure and annoying' logins... and buy our kit

By John Leyden

Posted in Security, 25th April 2012 08:02 GMT

Infosec 2012 Cloudy crypto firm Ping Identity is pushing the benefits of using cloud-based technologies to reduce, and perhaps even eliminate, password headaches.

The firm is using the Infosec show to promote Ping One, launched in late March as a way of offering ID-as-a-service. Ping Identity is also talking up the potential for single sign-on in the clouds to sound the death knell for passwords.

Ping One allows firms to offer workers access to a range of cloud-based applications (Salesforce, Google Apps etc) through a portal or virtual desktop that they only need to sign into once, avoiding the need to remember sign-in credentials for the multiple different applications they need to use. Information on what application a user is entitled to log into is taken from one central user directory, such as Microsoft Active Directory. Federated SSO protocols such as SAML, OAuth, and OpenID are used to exchange tokens that allow users to access applications.

Roger Oberg, VP of marketing at Ping Identity, said that unlike other vaguely similar services, Ping One avoids to need to either store passwords or manage duplicate end-user accounts in the cloud.

Single sign-on (SSO) has been a holy grail for segments of the security industry for years. And vendors have offered up appliances and services, largely targeted at enterprises, to do just that for some years. The technology is designed to cut down on help-desk calls by workers who have forgotten their passwords and other similar costly distractions.

In practice, IT managers have told us that SSO offers a way to reduce the amount of passwords corporates are obliged to manage – but that it cannot achieve the one-password-to-rule-them-all goal the marketing hype around the technology promises to offer. Oberg acknowledged that reduced rather than "single| sign-on was often the end result of deployments because as "soon as you get on app that isn't anticipated" or one that lack SSO hooks, then users have to sign into it separately.

PingOne is being targeted towards SMEs, departments in larger firms and application providers. Developers can also subscribe to the service as a means to plug their technology into a cloud-based identity management service using its resource toolkit – without the heavy-duty security coding the process would otherwise involve, says Oberg. Other longer-standing services from Ping Identity, such as PingFederate, are targeted at large enterprises.

Ping Identity chiefly markets services designed to reduce the number of passwords enterprise users need to remember, so it has a vested interest in talking up the problem that multiple passwords can create. Unsurprisingly, Oberg is somewhat antagonistic towards password and user ID login credentials.

"Passwords are insecure and annoying," Oberg told El Reg. "They have to go," he added with all the passion of a pest eradicator eyeing a particularly long-standing cockroach infestation.

In place of passwords, Oberg favours multi-factor authentication using one-off four digit passcodes sent to mobile phones, as well as pattern-based authentication or biometrics (such as fingerprint readers). "Multi-factor authentication can reduce, if not eliminate, the number of passwords," he said. "We should be moving towards strongly authenticated non password-based identity," he added. ®

Log-in note

Oberg said one of Ping Identity's corporate clients had gone all the way and actually killed off password logins across its whole infrastructure. He hinted it was a high-security organisation but didn't say what it was, which market it operated in, or even whether it was in the private or public sector.