Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam Professional Cloud Architect topic 1 question 11 discussion

Actual exam question from Google's Professional Cloud Architect
Question #: 11
Topic #: 1
[All Professional Cloud Architect Questions]

Your customer is moving an existing corporate application to Google Cloud Platform from an on-premises data center. The business owners require minimal user disruption. There are strict security team requirements for storing passwords.
What authentication strategy should they use?

  • A. Use G Suite Password Sync to replicate passwords into Google
  • B. Federate authentication via SAML 2.0 to the existing Identity Provider
  • C. Provision users in Google using the Google Cloud Directory Sync tool
  • D. Ask users to set their Google password to match their corporate password
Show Suggested Answer Hide Answer
Suggested Answer: C 🗳️
Provision users to Google's directory
The global Directory is available to both Cloud Platform and G Suite resources and can be provisioned by a number of means. Provisioned users can take advantage of rich authentication features including single sign-on (SSO), OAuth, and two-factor verification.
You can provision users automatically using one of the following tools and services:
Google Cloud Directory Sync (GCDS)

Google Admin SDK -

A third-party connector -
GCDS is a connector that can provision users and groups on your behalf for both Cloud Platform and G Suite. Using GCDS, you can automate the addition, modification, and deletion of users, groups, and non-employee contacts. You can synchronize the data from your LDAP directory server to your Cloud Platform domain by using LDAP queries. This synchronization is one-way: the data in your LDAP directory server is never modified.
Reference:
https://cloud.google.com/docs/enterprise/best-practices-for-enterprise-organizations#authentication-and-identity

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
gcp_aws
Highly Voted 3 years, 11 months ago
The correct answer is B. GCDS tool only copies the usernames, not the passwords. And more over strict security requirements for the passwords. Not allowed to copy them onto Google, I think. Federation technique help resolve this issue. Please correct me if I am wrong.
upvoted 72 times
Neferith
1 year, 7 months ago
Passwords are also synchronized: https://support.google.com/a/answer/6120130?hl=en&ref_topic=2679497
upvoted 8 times
...
ExamTopicsFan
2 years, 10 months ago
GCDS synchronises password as well and that is the reason why B is the correct answer. Only in B the password doesn't get copied to GCP.
upvoted 11 times
...
zr79
1 year, 6 months ago
C is the answer
upvoted 3 times
...
brss39
5 months, 2 weeks ago
B is the answer. Why ? GCDS syncs passwords - Ok but which passwords? Clients need to provide a new password for accessing Google Cloud after GCDS sync. Google recognizes the user because GCDS populated the user list. The user is redirected to a standard Google sign-in screen where they enter their standard username and Google Cloud-specific password. The issue here is the two sets of passwords. Even if a user manually sets them both to the same value, they aren’t managed in a single place. If you need to update your password, you’d have to do that in AD and then again in Google Cloud Identity. In some cases, this approach can allow for better separation between your on-premises environment and Google Cloud, but it’s also one more password to manage for your users.
upvoted 4 times
...
...
Eroc
Highly Voted 4 years, 5 months ago
"A" will syncronise passwords between on pre-mise and the GCP, this duplicates the existing strategy plus Google's "built-in" encryption of all the data. "B" does not support the moving to GCP. "C" The directory sync tool copies the filesystem settings between servers, UNIX filesystems have permission settings built in and passwords to log into the permission groups, syncing these would set GCP up the same way their on-premises is, plus Google's "built-in" encryption. "D" disrupts the users, so this is not correct. The debate should be between "A" and "C", "C" includes "A" according to (https://cloud.google.com/solutions/migrating-consumer-accounts-to-cloud-identity-or-g-suite-best-practices-federation) so choose "C"
upvoted 22 times
Gobblegobble
3 years, 9 months ago
B is supported read https://cloud.google.com/architecture/identity/federating-gcp-with-active-directory-configuring-single-sign-on
upvoted 4 times
tsys
3 years, 1 month ago
There is no mention SSO is needed.
upvoted 3 times
...
...
tartar
3 years, 8 months ago
B is ok.
upvoted 5 times
tartar
3 years, 8 months ago
miss typed.. C is ok
upvoted 11 times
...
...
nitinz
3 years, 1 month ago
B, you dont want to store password as per security guidelines provided in question.
upvoted 3 times
...
cetanx
3 years, 9 months ago
GCDS syncs user accounts and some other LDAP attributes but not the passwords, with hybrid connectivity to GCP, SAML (or federation) is the preferred method. Answer should be "B" https://cloud.google.com/solutions/patterns-for-authenticating-corporate-users-in-a-hybrid-environment https://cloud.google.com/architecture/identity/federating-gcp-with-active-directory-synchronizing-user-accounts#deciding_what_to_provision
upvoted 14 times
squishy_fishy
2 years, 2 months ago
This is the best answer so far.
upvoted 1 times
...
SamirJ
3 years, 6 months ago
GCDS does sync passwords. Please refer - https://support.google.com/a/answer/6120130. Since the question says client wants to move to GCP , C should be the answer.
upvoted 5 times
...
BiddlyBdoyng
10 months ago
The article implies that ADFS is best but suggests you also need the GCDS. This makes sense, you need the users in Google to allocate permissions but you don't want to copy the passwords across hence ADFS.
upvoted 1 times
...
...
...
santoshchauhan
Most Recent 1 month, 1 week ago
Selected Answer: B
B. Federate authentication via SAML 2.0 to the existing Identity Provider. Here's why: Security: SAML 2.0 allows for secure single sign-on (SSO) without storing passwords on Google's side. It ensures that authentication happens against the corporate Identity Provider (IdP), which maintains control over the user credentials. Minimal Disruption: Users can continue to use their existing corporate credentials to access the application on GCP without having to remember a new set of credentials or go through a password change process. Compliance: It satisfies the security team's requirements for password storage by ensuring that passwords remain within the corporate boundary. Integration: SAML is widely supported and can be integrated with many IdPs, allowing for a seamless transition to cloud-based resources while leveraging existing identity management infrastructure.
upvoted 2 times
...
lisabisa
2 months ago
The correct answer is C. Google Cloud Directory Sync will provide federated authentications. B is wrong because SAML is used for Single sign-on. It also doesn't mention how the cloud can be authenticated to the existing Identity Provider. SAML by itself is not enough to do the job.
upvoted 2 times
...
xxoox
2 months ago
Selected Answer: B
Federating authentication aligns with strict security team requirements for password storage, as it avoids the need to store or sync passwords outside the corporate environment.
upvoted 2 times
...
hzaoui
3 months, 1 week ago
Selected Answer: B
Minimal User Disruption: Users continue using their existing corporate credentials for both on-premises and GCP applications, avoiding password resets or new account creations. Security Team Requirements: GCP doesn't store or manage corporate passwords; authentication relies on the existing Identity Provider (IdP), meeting strict password storage requirements.
upvoted 1 times
...
02fc23a
4 months, 4 weeks ago
Selected Answer: B
B is a preferred solution nowadays, that's why: https://cloud.google.com/architecture/framework/security/identity-access#use_a_single_identity_provider
upvoted 1 times
...
nideesh
5 months, 1 week ago
Selected Answer: C
GCDS is better as it is a corporate application. The requirements for storing password can be met by GCP. As GCP has many security features For SAML, the corporate needs to have Identity provider service such as the one provided by Google, Facebook
upvoted 1 times
nideesh
5 months, 1 week ago
Also the application needs to be modified to use identity provider service, if they are going by choice B
upvoted 1 times
...
...
asciimo
5 months, 2 weeks ago
Selected Answer: B
main reason for B are strict storage requirements.
upvoted 1 times
...
Arun_m_123
6 months, 1 week ago
B is the correct answer
upvoted 1 times
...
jrisl1991
6 months, 4 weeks ago
Selected Answer: B
I think it's B because they want minimal user disruption, and only this option focuses on using the same password. Plus, they want to move ONE existing corporate application, not all their infrastructure. A. I don't think this meets a strict security requirement, and if they eventually need to change the password, I think this would not be synced or may have issues syncing both passwords. C. We don't want to provision new users; we want to keep users with minimal disruption and doing what they do already taking the least steps possible. D. Probably a terrible security practice; if anything, we would like them to use one password and sign in from there. B seems to me the most fitting.
upvoted 2 times
...
yilexar
6 months, 4 weeks ago
The question is ambiguous, though C is the righter answer :-) https://cloud.google.com/architecture/identity/reference-architectures GCP uses GCDS to sync On-prem Azure Directory/LDAP user/groups. It assumes that all on-prem IdP are active directory, which might not be the case.
upvoted 1 times
...
daidaidai
8 months ago
Selected Answer: B
B. Federate authentication via SAML 2.0 to the existing Identity Provider - Federated authentication allows users to sign in to the Google Cloud Platform using the same credentials they use for their corporate accounts. It delegates the authentication process to an existing Identity Provider (IdP) that the company uses on-premises. This approach minimizes user disruption, as users don't have to remember a separate set of credentials for Google Cloud, and it allows the company to maintain its existing security policies and password storage requirements.
upvoted 7 times
...
didek1986
8 months ago
Selected Answer: C
It is C. You move to gcp so copy and use from gcp now.
upvoted 1 times
...
rescolar
8 months, 1 week ago
I don`know what GCDS has to do with passwords, it has to be B
upvoted 1 times
...
Rothmansua
9 months, 3 weeks ago
Selected Answer: C
Federation would connect to existing Identity Provider that runs who knows where. Using GCDS corporate accounts will create application user identities in GCP and will let you use those identities in the Cloud (as the question objective implies)
upvoted 2 times
...
621db32
10 months ago
C is the preferred solution in 2023
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...