Preempt Provides Advanced Threat Detection and Prevention Capabilities to Ping Identity Customers

Partnership gives security and identity teams full visibility into user behavior, risks and threats to make real-time access decisions


SAN FRANCISCO, June 25, 2019 (GLOBE NEWSWIRE) -- Preempt, the leading provider of conditional access for real-time threat prevention, today announced a partnership with Ping Identity, the leader in Identity Defined Security, to extend conditional multi-factor authentication (MFA) to any application on-premises and in the cloud. Preempt has integrated with PingFederate and PingID, providing organizations with the ability to protect assets, including legacy, custom and cloud applications, as well as workstations and servers, with insights into threats, user behavior and changing risks.

“Multi-factor authentication and federated services have rapidly become indispensable technologies for today’s enterprises,” stated Ajit Sancheti, Preempt CEO and co-founder. “Together Preempt and Ping Identity give companies the ability to secure assets in real-time by providing the critical context needed to protect against malicious and risky behavior.”
    
Integrating Preempt into PingFederate allows organizations to extend visibility, detection, and conditional controls to their local, web, and cloud-based applications. The integration allows Preempt to augment access through PingFederate with context based on observed identity, behavior and risk context and then apply smart, flexible conditional controls accordingly. Additionally, an end-user’s access from PingFederate is incorporated into Preempt, providing security teams with a unified view of all the user’s application usage both in the cloud and on the local network.

The Preempt and PingID integration helps enable the Preempt Policy Engine to trigger an MFA challenge based on changing risk. This streamlines the security team’s operations with policies that can approve and auto-resolve a benign incident or alternatively trigger other actions such as a step-up challenge, blocking the user, notify the administrator and other options.

Learn more about the integration at the Preempt booth #119 at Identiverse, which takes place June 25-28 at the Washington Hilton in Washington D.C.

About Preempt 
Preempt delivers a modern approach to authentication and securing identity in the enterprise. Using patented technology for Conditional Access, Preempt helps enterprises optimize identity hygiene and stop attacks in real-time before they impact business. Preempt continuously detects and preempts threats based on identity, behavior, and risk across all cloud and on-premises authentication & access platforms. This low friction approach empowers security teams more visibility & control over accounts and privileged access, while achieving compliance and auto-resolving incidents. Learn more: www.preempt.com.

For More Info:
Angelique Faul
angelique@silverjacket.com
513-633-0897