Google Cloud Identity Room for Improvement

PankajKankar - PeerSpot reviewer
Chief Technology & Product Officer at Reliance Industries Ltd

The integration should be made easier. 

View full review »
IW
Manager at Tathir

I would like to see more integration in future releases.

I use Google Cloud Identity through a Google Workspace account account. When I create, I change the license, and I face no problem with that. The only difference for me and my users is that when we log in with Google identity, we cannot use Gmail and other things, but there's no problem with the other parts.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

I want the tool to improve its support. It should also incorporate some functionalities. Currently, preparing presentations in Google is a pain point. The tool’s certain features like user provisioning are not intuitive as well. The product’s LDAP support is very poor. Clients do not trust the product due to the spam.

View full review »
Buyer's Guide
Google Cloud Identity
March 2024
Learn what your peers think about Google Cloud Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.
DS
Lead End User Computing Engineer at Pearson plc

The solution needs to better integrate with Mac's OS.

The solution should offer a bit more automation.

View full review »
Coste Razvan - PeerSpot reviewer
Founder at Costevo

The solution's storage capacity could be increased.

View full review »
SB
Software Architect at a transportation company with 1,001-5,000 employees

I think Google Cloud Identity is a very good product already, and it is also much better than Microsoft's because Microsoft's legacy products, which do a lot of work apart from what they do in general, are very poorly documented. I think the advantage of Google is that its products are properly documented and seem to be relatively easy to use. Microsoft products come with extremely poor documentation. Google's pure documentation, technical reference documentation, and tutorial documentation basically work. With Microsoft, even if you follow the instructions, it doesn't work. It is usually difficult to find information with Microsoft, so you end up working around in circles, making Microsoft products and their documentation infamous among the developers as it is quite difficult.

The management of external users needs to be introduced in the tool as it is an area of concern in the tool presently. Currently, the tool allows you to put in only Google's authenticated users, but if you could put in external users, especially in groups, then it would probably be great.

User management is an area of concern where improvements are required. At the moment, you cannot let users who are not a part of your organization be added to a security group. It is possible to add external users to your organization's security group with Microsoft.

When it comes to Google Cloud Identity, you can get around 100 free licenses for a hundred seats, but if you want to go above the limit of 100 users, then you have to buy the tool for every single user, making it look equivalent to the product which is Microsoft Office. If you have over 100 users in your company, you need to buy Microsoft Office and pull out Google from the company's infrastructure. Google Cloud Identity is not ideal regarding the licensing models offered.

View full review »
AC
Technical Lead at Hotstar

We cannot manage the attributes of SSPR. Microsoft has such provisions. The product does not have the dynamic groups feature provided by Microsoft. Equal to and not equal to are the only two contents in Google. Features like user life cycle governance and lifecycle management provided by Microsoft are not available in Google.

View full review »
AP
Information Security Engineer at a comms service provider with 51-200 employees

There is room for improvement in the configuration of their security policies. It seems quite basic. While they offer geolocation and some device management, including multifactor authentication, it feels too elementary for an identity management solution. Microsoft Entra has advanced features, including those related to artificial intelligence, which Google Cloud Identity currently lacks. It appears that Google Cloud Identity is a step behind Microsoft Azure in terms of security features.

View full review »
SA
Mechanical Engineer at a marketing services firm with 11-50 employees

If I were to suggest enhancements, it would mainly revolve around ensuring compatibility and maximizing integration options with various services.

View full review »
DL
CEO at a legal firm with 1-10 employees

The one place it could be improved is the password vaulting. The password vaulting does not prevent the admins from reading users' passwords, and that's a debate.

Some say, if you're an employee and you goof up or something happens, your admin should be able to see your password. In my world - no. If I goof up my admin should be able to reset my passwords but not see what they were. If I want to use the name of my dog plus numbers, he doesn't need to read that. He just needs to reset it. That's a distinction. We call it zero trust. Password vaulting should not allow the admin the possibility to read. I made the observation to Google and they said, "Well, yes, but it's logged," and that's not good enough.

The fact that the super admin was able to read all of my passwords and that it's logged, the log is only for the super admin - he is the only person that reads them and which will have the log that he read them.

Besides the password vaulting, it works fine. It's just that security notion that I'm not comfortable with. So I'm using a password manager, hence LastPass when password vaulting is required.

In the next release, we need to clean up the console for the admin. In the three years that I am using it, I think I'm up to my sixth version. This is proof that if they change the console so much, it's because they keep on trying to improve it. 

What they need to improve, clearly, is the zero trust enrollment for Chrome OS devices. They are getting there, but they need to keep on improving it. So zero trust enrollment to make it super smooth, buttery smooth. 

View full review »
IN
CEO at Wallarm

It would be good if they dealt with Unity Accounting, which would allow companies to pay in different ways.

In the next release, I would like to see integration with different systems, mainly wireless SIEMS and other analytical systems that we want to introduce.

View full review »
Nisar Tak - PeerSpot reviewer
Head IT Infrastructure at JSW

The interface could be more user-friendly. 

View full review »
SR
Cloud engineer at a tech services company with 10,001+ employees

One area where Cloud Identity has room for improvement is monitoring and alerts. If you want to set up some alerts, you don't have much control over the configuration. You have to use their default alerts. And they only provide alerts for certain activities, so you cannot customize those. Monitoring isn't very helpful either. If I have four or five administrators, I would like to know what they're doing and monitor their activity. Unfortunately, I have to navigate through so many areas to monitor them.

In the free version, I can only manage up to 100 identities. That isn't limited in the premium version, but I would like to manage more identities in the free tier. Also, you cannot use any business features in the free version. 

View full review »
AZ
Solutions Specialist at RV BYGGERI

If I compare the product with Azure Active Directory, Google is much too complex to integrate. I am more familiar with Microsoft.

It has a bit of a complex interface.

Technical support is slow.

The security is questionable. 

View full review »
SR
Associate Director Work Transformation at a tech services company with 501-1,000 employees

It doesn't offer Mac, Linux, and other device management options.

In the future release, Google Cloud Identity could enhance existing features like audit logs and better integration with other products

View full review »
Maged Elgamal - PeerSpot reviewer
Sr. TechOps Engineer at a tech vendor with 5,001-10,000 employees

Google Cloud Identity the UI could improve.

View full review »
AK
Lead Training at a computer software company with 10,001+ employees

Pricing is something that can be improved. Right now, Microsoft is doing very well in the cloud and Google has to be more competitive. Customers are always interested in the price.

The interface could be improved by simplifying it further. It is better than the Microsoft nested interface, but not as easy to use as Oracle.

It may be helpful to have a feature that can back up and export all of the roles, groups, and permissions so that it can be saved elsewhere and re-imported later. I don't think that it is required for a cloud-based solution, but it may be helpful for some customers or administrators.

Easing the migration from another cloud provider, such as Microsoft, would be helpful for some customers. There should be a complete suite that is offered so that migration can be done easily.

View full review »
RG
CEO at a tech services company with 1-10 employees

To improve the product, the integration with third-party products could always be smoother. I cannot pinpoint a specific new feature that we will need in the future as the product is serving our purposes. But if we talk about integration with third parties, then there is always room for improvement and making things easier from an implementation standpoint.  

View full review »
MA
Student

Google Cloud Identify could make the technology used easier to understand as a layman making it more user-friendly.

The interface could be more eye-catching so it is more approachable to the user. 

View full review »
it_user1255440 - PeerSpot reviewer
Pre-Sales Engineering Manager - Cloud Computing at a tech services company with 11-50 employees

The pricing for this solution is a little bit higher than AWS and others, which is something that should be improved.

This solution has no backup storage included. Having a DR solution included would help to be more competitive with Microsoft.

View full review »
AK
Cloud Solution Engineer at a tech services company with 501-1,000 employees

They are going ahead and adding a few more things to the Google Cloud premium edition. Their stock management and remote computer management can be improved.

View full review »
Buyer's Guide
Google Cloud Identity
March 2024
Learn what your peers think about Google Cloud Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,995 professionals have used our research since 2012.