Google Cloud Identity Valuable Features

IW
Manager at Tathir

The solution is the best part of the Google ecosystem because it's familiar. When we go to change the allegation session, there's no problem.

View full review »
Dhiraj Verma - PeerSpot reviewer
Global Information Technology Manager at Kaleyra

The tool provides a free service that you can integrate for laptop authentication. You also don’t need a separate Active Directory.

View full review »
DS
Lead End User Computing Engineer at Pearson plc

The main control page and the ability to manage all our users from a web-based portal are the most valuable aspects of the solution. That's particularly useful because we're a heterogeneous network.

View full review »
Buyer's Guide
Google Cloud Identity
March 2024
Learn what your peers think about Google Cloud Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,415 professionals have used our research since 2012.
Coste Razvan - PeerSpot reviewer
Founder at Costevo

The most valuable feature of Google Cloud Identity is its stability. The solution's multi-factor authentication (MFA) capability is good.

View full review »
SB
Software Architect at a transportation company with 1,001-5,000 employees

The most valuable feature of the solution stems from the IAP part, which is unique. The tool offers a free tier version for 100 users, for which I get an ID similar to a Microsoft ID, which is quite handy. In general, it's a fairly basic product.

View full review »
AC
Technical Lead at Hotstar

The solution is user-friendly. Anyone can use it. Google has clear documents for most of its features.

View full review »
AP
Information Security Engineer at a comms service provider with 51-200 employees

The creation of Service Accounts (SAN) or channel applications is somewhat different from Azure Active Directory. Google Cloud Identity uses what they call organizational units (OUs) instead of the security groups you'd find in Microsoft's Entra. 

You can establish a connection between Active Directory and Google Cloud Identity, much like with Microsoft's Entra, allowing user synchronization between on-premises and cloud environments. 

In terms of security, there's a significant difference. Microsoft Entra is more security-oriented compared to Google Cloud Identity. Microsoft has invested heavily in security, offering features like multifactor authentication and advanced options. 

While Google Cloud Identity has some basic security options like multifactor authentication and features similar to conditional access, it lacks the depth of security features that Microsoft Entra provides. I've used their Active Directory connector SAML integrations and set up single sign-on integrations between applications and Google Cloud Identity.

View full review »
SA
Mechanical Engineer at a marketing services firm with 11-50 employees

I used it as an administrator without implementing it myself. As for valuable aspects or benefits, the significant point is that it's a straightforward, single solution that just works.

View full review »
DL
CEO at a legal firm with 1-10 employees

Google is always on its own. Google Cloud Identity is pretty good on every point.

View full review »
IN
CEO at Wallarm

Everything is relatively good and overall, the product itself is good.

The most valuable feature is that you can manage users from one central location.

View full review »
Nisar Tak - PeerSpot reviewer
Head IT Infrastructure at JSW

All of Cloud Identity's features are quite fine.

View full review »
SR
Cloud engineer at a tech services company with 10,001+ employees

Cloud Identity is user-friendly. You don't need much expertise or previous experience with Cloud Identity to work with it. It's a simple user interface, and the configuration is pretty straightforward. You can look at the GUI and figure out what you want to do. It's intuitive to use.

One of the most useful features was the single sign-on. You can use it as an identity provider or service provider. And you can use their organization unit feature to enable or disable some of the features for a specific group of users. For example, suppose you don't want to enable or disable a particular feature for only some users. In that case, you can create an organization unit, and you can set the policies on that specific organization unit. 

I also found the groups feature valuable. Google recommends that enterprises use groups instead of directly managing the high-end policies for individual identities. And the GCDS tool is beneficial as well. You can schedule it to run whenever you'd like so that it automatically connects with your active directory, and the target is the Cloud Identity. It just synchronizes the users, groups, or whatever else you choose. 

View full review »
AZ
Solutions Specialist at RV BYGGERI

The solution has a good amount of features.

The product does integrate well with Azure products.

It's easy to set up.

The stability is good.

The solution can scale.

View full review »
SR
Associate Director Work Transformation at a tech services company with 501-1,000 employees

Basically, it allows context server access, provides family integrations, and enables the auto-creation of users using family integration. And there's also the security aspect with context server access and other features. 

Additionally, it includes mobile device management (MDM) with Android for Work and Windows Device Management are valuable features.

View full review »
Maged Elgamal - PeerSpot reviewer
Sr. TechOps Engineer at a tech vendor with 5,001-10,000 employees

The most valuable feature of Google Cloud Identity is group access. You are able to assign policies to groups instead of users individually.

View full review »
AK
Lead Training at a computer software company with 10,001+ employees

The most valuable features that I have used are the unified identity access application and endpoint management.

View full review »
RG
CEO at a tech services company with 1-10 employees

Mainly we find that all the authentication features that we are using now are the most valuable. We have not looked at the whole product and explored it completely as this was primarily what we wanted it for. Maybe in another year of use and discovery, I will have different opinions.  

View full review »
MA
Student

The solution is moderate to difficult to use. I found the approach was practical. Following the steps made it very easy to use.

View full review »
it_user1255440 - PeerSpot reviewer
Pre-Sales Engineering Manager - Cloud Computing at a tech services company with 11-50 employees

The most valuable feature is the performance. This is the reason that we chose this solution.

This solution is easy to deploy and manage.

View full review »
AK
Cloud Solution Engineer at a tech services company with 501-1,000 employees

We deal with clients who use G Suite and when you want to go for a higher SKU, and you don't have the budget, people generally opting for the Google Cloud Premium. I think the first thing that is great is that it gives you a lot of features, like login, and then vaulted passwords and secure LDAP. It becomes easier for the end customer to leverage all those features without going to a higher SKU of G Suite.

View full review »
Buyer's Guide
Google Cloud Identity
March 2024
Learn what your peers think about Google Cloud Identity. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,415 professionals have used our research since 2012.