Google Cloud Identity and Access Management

Integrating Active Directory with Google Cloud Platform (GCP)

Question

Your organization has user identities in Active Directory.

Your organization wants to use Active Directory as their source of truth for identities.

Your organization wants to have full control over the Google accounts used by employees for all Google services, including your Google Cloud Platform (GCP) organization.

What should you do?

Answers

Explanations

Click on the arrows to vote for the correct answer

A. B. C. D.

A.

https://cloud.google.com/solutions/federating-gcp-with-active-directory-introduction

The best option to achieve the desired result is A: Use Google Cloud Directory Sync (GCDS) to synchronize users into Cloud Identity.

Here's why:

Active Directory is a popular directory service used by many organizations for managing user identities and access to resources. Cloud Identity is a Google service that provides identity and access management for Google Cloud Platform (GCP) services, as well as other Google services like Gmail and Google Drive. By synchronizing user identities from Active Directory to Cloud Identity, you can have a centralized source of truth for identities that can be used to control access to all Google services, including GCP.

Option A recommends using Google Cloud Directory Sync (GCDS) to synchronize user identities from Active Directory to Cloud Identity. GCDS is a free tool provided by Google that allows you to synchronize users, groups, and other directory information from Active Directory to Cloud Identity. With GCDS, you can configure which Active Directory attributes are synchronized to Cloud Identity, including user names, email addresses, and group memberships. You can also control how frequently the synchronization occurs and how conflicts are resolved.

Option B suggests using the Cloud Identity APIs to write a script to synchronize users to Cloud Identity. While this is technically possible, it requires more programming expertise and time investment than using GCDS. Additionally, the Cloud Identity APIs may change over time, which could impact the stability of the synchronization process.

Option C recommends exporting users from Active Directory as a CSV file and importing them to Cloud Identity via the Admin Console. While this approach may work for small organizations with few users, it becomes unwieldy as the number of users and groups grows. Additionally, it requires manual intervention each time new users are added or existing users are updated in Active Directory.

Option D suggests asking each employee to create a Google account using self-signup. While this approach would create Google accounts for each employee, it does not provide the centralized control over user identities that Active Directory synchronization provides. Additionally, it requires employees to create new passwords, which could result in weak passwords or password reuse.

In summary, the best approach is to use Google Cloud Directory Sync (GCDS) to synchronize user identities from Active Directory to Cloud Identity. This approach provides a centralized source of truth for user identities and enables control over access to all Google services, including GCP.