A RetroSearch Logo

Home - News ( United States | United Kingdom | Italy | Germany ) - Football scores

Search Query:

Showing content from https://cloud.google.com/architecture/identity/reference-architectures below:

Reference architectures | Cloud Architecture Center

Reference architectures

Stay organized with collections Save and categorize content based on your preferences.

Last reviewed 2024-07-11 UTC

This document presents typical architectures that you can use as a reference for managing corporate identities. Two core tenets of corporate identity management are the following:

When you use Google Cloud or other Google services, you must decide which system to use as your identity provider and which system to use as your authoritative source.

Use Google as an IdP

By using Cloud Identity Premium or Google Workspace, you can make Google your primary IdP. Google provides a large selection of ready-to-use integrations for popular third-party applications, and you can use standard protocols such as SAML, OAuth, and OpenID Connect to integrate your custom applications.

You can use Cloud Identity Premium or Google Workspace as both IdP and as authoritative source, as in the following diagram.

User experience

In this configuration, to an employee, the sign-on user experience looks like this:

  1. Upon requesting a protected resource or access to a corporate application, the employee is redirected to the Google Sign-In screen, which prompts you for your email address and your password.
  2. If 2-step verification is enabled, the employee is prompted to provide a second factor such as a USB key or code.
  3. When the employee is authenticated, they are redirected back to the protected resource.
Advantages

Using Google as your IdP and authoritative source has the following advantages:

When to use this architecture

Consider using Google as IdP and authoritative source in the following scenarios:

Google as IdP with an HRIS as authoritative source

If you use a human resources information system (HRIS) to manage the onboarding and offboarding process for your employees, you can still use Google as your IdP. Cloud Identity and Google Workspace provide APIs that let HRIS and other systems take control of managing users and groups, as shown in the following diagram.

User experience

To an employee, the sign-on user experience is equivalent to using Google as IdP and authoritative source.

Advantages

Using Google as the IdP and authoritative source has the following advantages:

When to use this architecture

Consider using Google as your IdP with an HRIS as authoritative source in the following scenarios:

Use an external IdP

If your organization already uses an IdP such as Active Directory, Azure AD, ForgeRock, Okta, or Ping Identity, then you can integrate Google Cloud with this external IdP by using federation.

By federating a Cloud Identity or Google Workspace account with an external IdP, you can let employees use their existing identity and credentials to sign in to Google services such as Google Cloud, Google Marketing Platform, and Google Ads.

External IDaaS as IdP and authoritative source

If you use an identity as a service (IDaaS) provider such as ForgeRock, Okta, or Ping Identity, then you can set up federation as illustrated in the following diagram.

To learn more about federating Cloud Identity or Google Workspace with Okta, see Okta user provisioning and single sign-on.

User experience

To an employee, the sign-on user experience looks like this:

  1. Upon requesting a protected resource, the employee is redirected to the Google Sign-In screen, which prompts them for their email address.
  2. Google Sign-In redirects you to the sign-in page of your IDaaS.
  3. You authenticate with your IDaaS. Depending on your IDaaS, this might require you to provide a second factor such as a code.
  4. After you are authenticated, you are redirected back to the protected resource.

Advantages

Using an external IDaaS as IdP and authoritative source has the following advantages:

When to use this architecture

Consider using an external IDaaS as IdP and authoritative source in the following scenarios:

Best practices

See our best practices for federating Google Cloud with an external identity provider.

Active Directory as IdP and authoritative source

If you use Active Directory as the source of truth for identity management, then you can set up federation as illustrated in the following diagram.

For a variation of this pattern, you can also use Active Directory Lightweight Directory Services (AD LDS) or a different LDAP directory with either AD FS or another SAML-compliant IdP.

For more information about this approach, see Federate Google Cloud with Active Directory.

User experience
  1. Upon requesting the protected resource, the employee is redirected to the Google Sign-in screen, which prompts them for their email address.
  2. Google Sign-In redirects the employee to the sign-in page of AD FS.
  3. Depending on the configuration of AD FS, the employee might see a sign-on screen prompting for their Active Directory username and password. Alternatively, AD FS might attempt to sign the employee in automatically based on their Windows login.
  4. After AD FS has authenticated the employee, they are redirected back to the protected resource.
Advantages

Using Active Directory as IdP and authoritative source has the following advantages:

When to use this architecture

Consider using Active Directory as the IdP and authoritative source in the following scenarios:

Best practices

Consider these best practices:

To learn more, see Best practices for federating Google Cloud with an external identity provider.

Azure AD as IdP with Active Directory as authoritative source

If you are a Microsoft Office 365 or Azure customer, you might have connected your on-premises Active Directory to Azure AD. If all user accounts that potentially need access to Google Cloud are already being synchronized to Azure AD, you can reuse this integration by federating Cloud Identity with Azure AD, as shown in the following diagram.

For more detailed information about this approach, see Federate Google Cloud with Azure Active Directory.

User experience
  1. Upon requesting the protected resource, the employee is redirected to the Google Sign-In screen, which prompts them for their email address.
  2. Google Sign-In redirects them to the sign-in page of AD FS.
  3. Depending on how their on-premises Active Directory is connected to Azure AD, Azure AD might prompt them for a username and password, or it might redirect them to an on-premises AD FS.
  4. After the employee is authenticated with Azure AD, they are redirected back to the protected resource.

Advantages

Using Azure AD as your IdP with Active Directory as authoritative source has several advantages:

When to use this architecture

Consider using Azure AD as IdP with Active Directory as authoritative source in the following scenarios:

Best practices

Follow these best practices:

To learn more, see Best practices for federating Google Cloud with an external identity provider.

What's next

Except as otherwise noted, the content of this page is licensed under the Creative Commons Attribution 4.0 License, and code samples are licensed under the Apache 2.0 License. For details, see the Google Developers Site Policies. Java is a registered trademark of Oracle and/or its affiliates.

Last updated 2024-07-11 UTC.

[[["Easy to understand","easyToUnderstand","thumb-up"],["Solved my problem","solvedMyProblem","thumb-up"],["Other","otherUp","thumb-up"]],[["Hard to understand","hardToUnderstand","thumb-down"],["Incorrect information or sample code","incorrectInformationOrSampleCode","thumb-down"],["Missing the information/samples I need","missingTheInformationSamplesINeed","thumb-down"],["Other","otherDown","thumb-down"]],["Last updated 2024-07-11 UTC."],[[["This document outlines different architectures for managing corporate identities, emphasizing the use of an authoritative source for identities and a central identity provider (IdP)."],["You can use Google as both your IdP and authoritative source with Cloud Identity Premium or Google Workspace, offering advantages like multi-factor authentication and eliminating the need for an additional IdP."],["Organizations can use an existing HRIS as the authoritative source for identities while still utilizing Google as their IdP, allowing for the leveraging of existing workflows and Google's security features."],["If an external IdP such as Active Directory, Azure AD, ForgeRock, Okta, or Ping Identity is already in use, Google Cloud can be integrated via federation, enabling single sign-on across services."],["Integrating with an existing external IdP can allow for the leveraging of existing configurations, such as multi-factor authentication, and in some cases can reduce the need for synchronizing passwords or credentials."]]],[]]


RetroSearch is an open source project built by @garambo | Open a GitHub Issue

Search and Browse the WWW like it's 1997 | Search results from DuckDuckGo

HTML: 3.2 | Encoding: UTF-8 | Version: 0.7.4