PingAccess has been in preview since March. The support brings Azure AD Application Proxy to apps that use header-based authentication. Application Proxy has already been available to deliver single sign-on (SSO) and remote access to apps hosted on-premises. This features as benefits such as security and cost:

Simple: You don’t need to change the network infrastructure, put anything in a DMZ, or use VPN. Secure: Application Proxy only uses outbound connections, giving you a more secure solution. It also works with other security features you’ve seen in Azure such as two-step verification, conditional access, and risk analysis. Learn more about this in Security considerations for Azure AD Application Proxy. Cost-Effective: Application Proxy is a service that we maintain in the cloud, so you can save time and money.

However, Microsoft says a frequent customers request has been open the feature to work on apps that use headers for authentication. The company partnered with Ping Identity to leverage its PingAccess software that brings Application Proxy to these applications. Microsoft says it has used customer feedback through the preview process to ensure PingAccess is seamlessly integrated into Application Proxy.

Configuring PingAccess

Microsoft offers some information on how customers can configure PingAccess in Azure AD:

Configure Application Proxy Connectors Create an Application Proxy Application Download & Configure PingAccess Configure Applications in PingAccess

Late last month, Microsoft updated Azure AD Identity Protection, adding Approval Workflow and Audit History. Any organization can test the approval workflow and audit history features as long as they have an Azure AD Premium P2 subscription.

Microsoft Brings PingAccess to Azure AD - 9Microsoft Brings PingAccess to Azure AD - 58Microsoft Brings PingAccess to Azure AD - 10Microsoft Brings PingAccess to Azure AD - 56Microsoft Brings PingAccess to Azure AD - 59