This HTML5 document contains 127 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n17https://global.dbpedia.org/id/
schemahttp://schema.org/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
n12http://www.ontologydesignpatterns.org/ont/dul/DUL.owl#
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
n14https://
wikipedia-enhttp://en.wikipedia.org/wiki/
dbphttp://dbpedia.org/property/
dbchttp://dbpedia.org/resource/Category:
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Ping_Identity
rdf:type
wikidata:Q43229 wikidata:Q4830453 schema:Organization n12:Agent n12:SocialPerson dbo:Agent dbo:Organisation wikidata:Q24229398 dbo:Company owl:Thing
rdfs:label
Ping Identity
rdfs:comment
Ping Identity Corporation is an American software company established in 2002 by Andre Durand and Bryan Field-Elliot. It is headquartered in Denver, Colorado, United States with development offices in Vancouver, British Columbia, Tel Aviv, Israel, Austin, Texas, Denver, Colorado, and Boston, Massachusetts. Ping also has European operations with offices in London, Paris, and Switzerland as well as offices in Bangalore, Melbourne, and Tokyo, serving Asia-pacific. It was a publicly traded company until getting acquired Thoma Bravo and taken private in August 2022.
foaf:homepage
n14:www.pingidentity.com
dbp:name
Ping Identity
dbp:secCik
1679826
dcterms:subject
dbc:Companies_based_in_Denver dbc:Software_companies_established_in_2002 dbc:Software_companies_based_in_Colorado dbc:Identity_management_systems dbc:Software_companies_of_the_United_States dbc:2019_initial_public_offerings dbc:Announced_mergers_and_acquisitions dbc:2002_establishments_in_Colorado dbc:Companies_listed_on_the_New_York_Stock_Exchange dbc:Cloud_applications dbc:American_companies_established_in_2002 dbc:Announced_information_technology_acquisitions
dbo:wikiPageID
61431833
dbo:wikiPageRevisionID
1123567001
dbo:wikiPageWikiLink
dbc:Companies_based_in_Denver dbc:Software_companies_established_in_2002 dbr:Vista_Equity_Partners dbr:Salesforce dbc:Software_companies_of_the_United_States dbc:2019_initial_public_offerings dbc:Identity_management_systems dbr:Identity_management dbr:OAuth dbr:Tel_Aviv dbr:Microsoft dbr:Melbourne dbc:Announced_mergers_and_acquisitions dbr:Denver dbr:Privately_held_company dbr:Paris dbr:Initial_public_offering dbr:SAML dbc:Companies_listed_on_the_New_York_Stock_Exchange dbr:Boston dbc:2002_establishments_in_Colorado dbr:Web_applications dbr:Switzerland dbr:Microsoft_Azure dbr:Vancouver dbr:London dbr:Kohlberg_Kravis_Roberts dbr:Thoma_Bravo dbr:Goldman_Sachs dbr:Google dbr:Identity_management_system dbr:Denver,_Colorado dbr:Austin,_Texas dbr:VPN dbr:Tokyo dbr:Bangalore dbc:Cloud_applications dbc:Announced_information_technology_acquisitions dbr:New_York_Stock_Exchange dbr:Silicon_Valley_Bank dbr:Okta_(identity_management) dbc:American_companies_established_in_2002 dbc:Software_companies_based_in_Colorado
dbo:wikiPageExternalLink
n14:www.pingidentity.com
owl:sameAs
wikidata:Q85793376 n17:Bw564
dbp:wikiPageUsesTemplate
dbt:Authority_control dbt:Finance_links dbt:Increase dbt:Decrease dbt:Infobox_company dbt:Ubl dbt:Start_date_and_age dbt:Reflist dbt:URL dbt:Official
dbp:bloomberg
PING:US
dbp:google
PING
dbp:reuters
PING.N
dbp:yahoo
PING
dbp:assets
1.18E9
dbp:equity
7.41E8
dbp:industry
IT Software & Services
dbp:keyPeople
Andre Durand
dbp:locationCity
dbr:Denver,_Colorado
dbp:locationCountry
United States
dbp:locations
11
dbp:netIncome
-6.4E7
dbp:numEmployees
1247
dbp:operatingIncome
-7.9E7
dbp:products
access security data governance multi-factor authentication directory Single Sign-On API cybersecurity
dbp:revenue
2.99E8
dbp:symbol
PING
dbp:type
dbr:Privately_held_company
dbo:abstract
Ping Identity Corporation is an American software company established in 2002 by Andre Durand and Bryan Field-Elliot. It is headquartered in Denver, Colorado, United States with development offices in Vancouver, British Columbia, Tel Aviv, Israel, Austin, Texas, Denver, Colorado, and Boston, Massachusetts. Ping also has European operations with offices in London, Paris, and Switzerland as well as offices in Bangalore, Melbourne, and Tokyo, serving Asia-pacific. It was a publicly traded company until getting acquired Thoma Bravo and taken private in August 2022. The company's software provides federated identity management and self-hosted identity access management to web identities via attribute based access controls, similar to identity management system tools developed by Microsoft and Okta. The Single Sign-On (SSO) option gives users a single set of credentials to access applications (web applications, apps on mobile devices, VPN, etc) that have company data. This is primarily done with identity providers such as Ping, Okta, and Microsoft Azure by leveraging open standards such as SAML and OAuth. Ping Identity products include PingID, PingFederate, PingOne, PingAccess, PingDirectory, PingDataGovernance, and PingIntelligence. Along with Okta, Microsoft, Salesforce, and Google, these comprise the "identity meta system" as defined in "Design Rationale behind the Identity Metasystem Architecture".
prov:wasDerivedFrom
wikipedia-en:Ping_Identity?oldid=1123567001&ns=0
dbo:wikiPageLength
10228
dbo:assets
1.18E9
dbo:equity
7.41E8
dbo:foundingYear
2002-01-01
dbo:netIncome
-6.4E7
dbo:numberOfEmployees
1247
dbo:numberOfLocations
11
dbo:operatingIncome
-7.9E7
dbo:revenue
2.99E8
dbo:type
dbr:Privately_held_company
foaf:isPrimaryTopicOf
wikipedia-en:Ping_Identity