Image
BLOG

Who Are You? Google Cloud Identity and Identity Access Management

The Ubiquitous Cloud

Image
For most of us, the cloud is ubiquitous—at least here in the United States, with nearly 95% of the population enjoying internet availability. In the past few decades, we have experienced software-as-a-service (SaaS) move us into our browsers, smartphones instigate the mobile movement and COVID-19 swell the work-from-home wave. The cloud is in our consumer and business lives, and it has established a new level of connectivity. Video streaming, conferencing and chatting are now so commonplace that they may be taken for granted. Did you notice how well the internet handled the recent broadband spike? Did the lack of problems surprise you? If you didn’t notice, then maybe that is a sign that the cloud is ubiquitous indeed.

Who Are You?

When someone mentions the WHO today, likely they are referring to the World Health Organization. However, the boomers out there know that The Who meant only one thing: the iconic English rock band. One of their most popular (yet underrated) albums was titled Who Are You?

Fast forward to our millennial world, and that same question is being asked, not by a rock band, but by IT, CIOs, CISOs and those responsible for providing secure access to cloud applications. Who are you?

Image

Identity Access Management

In our ubiquitous cloud environment, the “Who are you?” question is now often answered by identity-as-a-service (IDaaS) providers. Some companies are dedicated to providing identity and access management (IAM) solutions such as Okta, Ping Identity and OneLogin. In addition, large enterprise software vendors such as IBM, Oracle, and Microsoft also provide robust IAM solutions.

IAM Features

IAM solutions provide secure and reliable methods for identifying (authenticating) users and then authorizing access to various systems and data. When IAM is provided in the cloud, it is referred to as IDaaS, compared to hosted or on-premise solutions such as Microsoft Active Directory. Standard IAM features include the following (specific vendors often provide additional features):

  • Single sign-on (SSO), to reduce the number of passwords users need to manage (identity)
  • Multi-factor authentication (MFA), to provide additional security by requiring users to prove their identities with secondary physical devices and/or biometrics (e.g. fingerprint, face or retina scan)
  • Authorization to resources such as applications or devices (access management)
  • Global, centrally managed user directory
  • Monitoring and management capabilities

Google Cloud Identity

As a Google Cloud Premier Partner, Woolpert often helps our customers solve IAM challenges. Whether it is troubleshooting directory synchronization issues, configuring SSO or solving resource sharing problems with an enterprise user community that does not have access, we are available to help. One common solution we evangelize with our Google Cloud customers is Google Cloud Identity.

Image
Cloud Identity is included with G Suite, and administrators can create Cloud Identity users within their G Suite domains—for free. Don’t have G Suite? No problem. Woolpert can help you get Google Cloud Identity for free, providing you with an IDaaS solution that can save money, improve user experience and solve IAM challenges, especially if you use Google Cloud Platform (GCP).

The primary reason Woolpert helps customers adopt Google Cloud Identity is to incorporate users with limited access to Google resources, such as shared Google documents, GCP projects or Google consumer products. Today, this is increasingly important as organizations learn to communicate and collaborate with remote workforces or employees lacking traditional corporate email accounts. For example, companies that use G Suite but don’t provide accounts to all employees, e.g. retail staff, drivers, etc., can use Google Cloud Identity to give these employees accounts within their G Suite domains (without the cost of a G Suite license). They can include them on company-wide Google Meet video conferences, share company policy documents, or even SSO into other enterprise systems like HR or payroll.

All this can be accomplished with just the free edition of Google Cloud Identity. However, Google also offers a premium version that provides additional features, such as advanced mobile management, advanced password enforcement, automated user provisioning and much more.

Why Google Cloud Identity?

Considering there are so many IAM options, how does a company decide which to use? The answer, of course, is specific to your organization's requirements, budget and existing technologies. If your organization already uses any Google Cloud products or services, such as G Suite or GCP, Google Cloud Identity can be a solid IDaaS option. If you aren’t already using Google Cloud, Google Cloud Identity provides so many opportunities for enterprises to simplify IT infrastructure, reduce cost, and connect and improve user experiences that it makes sense to not only use it, but even consider replacing your existing third-party solution.

Woolpert is available to help answer your questions.

Image
Jeff Morgan

With over 25 years of experience, Jeff specializes in helping customers implement enterprise Google Cloud and G Suite collaboration solutions.