Company:Ping Identity

From HandWiki
Revision as of 19:31, 9 February 2024 by Ohm (talk | contribs) (link)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Ping Identity
TypePrivate
IndustryIT Software & Services
Founded2002; 22 years ago (2002)
Founders
  • Andre Durand
  • Bryan Field-Elliot
Headquarters
Denver, Colorado
,
United States
Number of locations
11
Key people
Andre Durand (CEO)
Products
  • Single Sign-On
  • multi-factor authentication
  • directory
  • access security
  • API cybersecurity
  • data governance
RevenueIncrease US$299 million (2021)
Decrease US$−79 million (2021)
Decrease US$−64 million (2021)
Total assetsIncrease US$1.18 billion (2021)
Total equityIncrease US$741 million (2021)
OwnerThoma Bravo
Number of employees
1,247 (2021)
Websitepingidentity.com
Footnotes / references
[1]

Ping Identity Corporation is an American software company established in 2002 by Andre Durand and Bryan Field-Elliot. It is headquartered in Denver, Colorado, United States with development offices in Vancouver , Tel Aviv, Israel, Austin, Texas , Denver, Colorado, Boston, Massachusetts and Edinburgh, Scotland.[2] Ping also has European operations with offices in London, Paris, and Switzerland as well as offices in Bangalore, Melbourne, and Tokyo, serving Asia-pacific. It was a publicly traded company until getting acquired by Thoma Bravo and taken private in October 2022.

The company's software provides federated identity management and self-hosted identity access management to web identities via attribute based access controls,[3] similar to identity management system tools developed by Microsoft and Okta.[4] The Single Sign-On (SSO) option gives users a single set of credentials to access applications (web applications, apps on mobile devices, VPN, etc) that have company data. This is primarily done with identity providers such as Ping, Okta, and Microsoft Azure by leveraging open standards such as SAML and OAuth.

Ping Identity is a software company that specializes in identity management solutions, providing a suite of products including PingID for multifactor authentication, PingFederate for single sign-on capabilities, PingOne for cloud identity, PingAccess for access management, PingDirectory for identity storage, PingAuthorize for policy-based access control, and PingIntelligence for AI-powered cyber threat detection. Together with solutions from Okta, Microsoft, Salesforce, and Google, these constitute the "identity meta system" as defined in "Design Rationale behind the Identity Metasystem Architecture," which refers to an interoperable architecture for digital identity.[5]

History

Ping Identity Corporation is a software company established in 2002 by Andre Durand and Bryan Field-Elliot, in Denver, Colorado.[6] Ping Identity provides federated identity management and self-hosted identity access management (IAM) solutions to web identities and single sign-on solutions, being one of a number of organizations competing to provide standards to replace passwords for authenticating to web applications.[7]

Ping Identity has received a number of rounds of funding, beginning with a Series A on April 16, 2004.[8] Since then, it has received $35 million from Kohlberg Kravis Roberts on September 18, 2014,[9] $44 million from DFJ Growth and W Capital Partners on July 16, 2013,[10] as well as $21 million from Silicon Valley Bank, Triangle Peak Partners on June 21, 2011,[11] and $13 million from Appian Ventures.[12]

Vista Equity Partners, a private equity firm based in Austin, Texas , acquired majority ownership of Ping Identity in a leveraged buyout for $600 million on June 1, 2016.[13] At the time of the sale, Ping Identity had already taken $125 million in funding.[14]

In September 2019,[15] Vista Equity Partners took the company public rather than selling it. Goldman Sachs led Ping Identity's initial public offering (IPO).[16]

Ping Identity Holding Corp was initially listed on the New York Stock Exchange with 12,500,000 shares of common stock at $15.00 per share.[17] The value of the stock rose $5 in its first day and jumped to a 30% increase in the market debut.[18] This was the first organization that Vista Holdings took public.[19] Vista retained 80 percent ownership of the company.[20]

In August 2022, Thoma Bravo agreed to buy Ping Identity for $2.8 billion in an all-cash transaction.[21] The acquisition was completed in October 2022.[22]

On completion of Thoma Bravo's acquisition of ForgeRock in August 2023, the private equity firm announced that ForgeRock would be integrated into Ping Identity.[23]

References

  1. "Ping Identity Holdings Corp. 2021 Annual Report (Form 10-K)". U.S. Securities and Exchange Commission. 2022-02-24. https://www.sec.gov/ix?doc=/Archives/edgar/data/0001679826/000155837022001977/ping-20211231x10k.htm. 
  2. "Vista Equity Partners". https://www.vistaequitypartners.com/company/ping-identity/. 
  3. "Ponying your coworkers with Ross Derewianko/" (Podcast). Retrieved 2019-08-02.
  4. "Attribute Based Access Control". NIST.gov. 2019-08-02. https://www.nccoe.nist.gov/publication/1800-3/VolB/. 
  5. "Design Rationale behind the Identity Metasystem Architecture". PSU.edu. 2019-08-02. https://www.nccoe.nist.gov/publication/1800-3/VolB/. 
  6. "What Is Ahead For Ping Identity?" (in en-US). 23 February 2018. https://finance.yahoo.com/news/ahead-ping-identity-164043909.html. 
  7. "Ping Identity" (in en). https://www.forbes.com/companies/ping-identity/. 
  8. Shankland, Stephen. "Open-source start-up gets funding" (in en). https://www.cnet.com/news/open-source-start-up-gets-funding/. 
  9. "Ping Identity Picks Up $35M Led By KKR" (in en-US). 18 September 2014. https://social.techcrunch.com/2014/09/18/ping-identity-picks-up-35m-led-by-kkr/. 
  10. Novet, Jordan (2013-07-16). "Ping Identity gets $44M to make SaaS usage simple and secure" (in en-US). https://gigaom.com/2013/07/16/ping-identity-gets-44m-to-make-saas-usage-simple-and-secure/. 
  11. "Ping Identity gains $21 million." (in en-US). 2011-06-21. https://www.denverpost.com/2011/06/21/ping-identity-gains-21-million/. 
  12. "Ping attracts $13M from backers". American City Business Journals. 2006-10-11. https://www.bizjournals.com/denver/stories/2006/10/09/daily28.html. 
  13. Robert Hackett (June 1, 2016). "Vista Equity Partners Is Acquiring Ping Identity". Fortune. https://fortune.com/2016/06/01/vista-equity-partners-ping-identity-acquire/. 
  14. Cat Zakrzewski (June 1, 2016). "Vista Equity Partners to Acquire Ping Identity". Wall Street Journal. https://www.wsj.com/articles/vista-equity-partners-to-acquire-ping-identity-1464793202. 
  15. DeFrancesco, Robert. "Ping Identity Displaces Legacy Rivals As It Modernizes Authentication" (in en). https://www.forbes.com/sites/robertdefrancesco/2020/01/29/ping-identity-displaces-legacy-rivals-as-it-modernizes-authentication/. 
  16. "Vista Equity hires banks for Ping Identity IPO: sources". Reuters. 2018-12-11. https://www.reuters.com/article/us-vista-equity-m-a-ping-identity/vista-equity-hires-banks-for-ping-identity-ipo-sources-idUSKBN1OA2DY. 
  17. "Ping Identity Holding Corp. Form S-1". U.S. Securities and Exchange Commission. https://www.sec.gov/Archives/edgar/data/1679826/000104746919005063/a2239550zs-1a.htm. 
  18. "Shares of secure login software maker Ping Identity surge more than 30% in their market debut". CNBC. 2019-08-19. https://www.cnbc.com/2019/09/19/shares-of-software-maker-ping-identity-up-25percent-in-ipo.html. 
  19. Cooper, Laura (2019-09-19). "Ping Identity Listing Marks IPO Milestone for Vista" (in en-US). Wall Street Journal. ISSN 0099-9660. https://www.wsj.com/articles/ping-identity-listing-marks-ipo-milestone-for-vista-11568933532. 
  20. "Ping Identity Gains 34% in Trading Debut After $188 Million IPO". Bloomberg. 2019-08-19. https://www.bloomberg.com/news/articles/2019-09-19/ping-identity-gains-32-in-trading-debut-after-188-million-ipo. 
  21. Prakash, Prarthana (2022-08-03). "Ping Identity Surges After Thoma Bravo Deal Announced". Bloomberg News. https://www.bloomberg.com/news/articles/2022-08-03/ping-identity-surges-after-thoma-bravo-bid-announced. 
  22. Wentling, Nikki (2022-10-18). "Thoma Bravo finalizes purchase of Denver's Ping Identity". American City Business Journals. https://www.bizjournals.com/denver/news/2022/10/18/thoma-bravo-purchase-denver-ping-identity.html. 
  23. Sriram, Akash (23 August 2023). "Thoma Bravo closes $2.3 bln deal to take software firm ForgeRock private". Reuters. https://www.reuters.com/markets/deals/thoma-bravo-closes-23-bln-deal-take-software-firm-forgerock-private-2023-08-23/. 

External links