pingidentity_logoMicrosoft is partnering with Ping Identity, a privately held, Denver-based firm, to provide cloud-based secure access to some on-premises web applications, Microsoft today. Ping Identity’s PingAccess product, which is designed to manage access to non-standards-based legacy applications, will be integrated into the Azure Active Directory Application Proxy, Microsoft said.

Azure’s Active Directory is used by “tens of thousands” of enterprise customers to provide secure single sign-on for many software-as-a-service (SaaS) applications, according to Microsoft. Application Proxy extends those capabilities to many standards-based, on-premises web applications.

But “many customers have said they want to use it with non-standards-based apps as well,” said Andrew Conway, general manager of product marketing for Microsoft’s Enterprise Mobility + Security, in an interview yesterday. That’s PingAccess’s specialty. Hence the partnership.

Examples of web apps that use don’t use standard authentication protocols like OAuth or Kerberos are ones that use HTTP header or cookie-based authentication, Conway said. A lot of existing apps that are protected by legacy web access-management systems work this way. The partnership with Ping makes them all available to integrate with the Azure AD App Proxy, he said.

Ping is offering a license for 20 apps at no charge. The company received $128.5 million in funding, according to CrunchBase, and was acquired by Vista Equity Partners on June 1.

Like what you're reading? Subscribe to GeekWire's free newsletters to catch every headline

Job Listings on GeekWork

Find more jobs on GeekWork. Employers, post a job here.