Setting Up Cloud Identity Free: A Step-by-Step Guide

Rahul R Shenoy
Niveus Solutions
4 min readMay 15, 2024

--

This guide walks you through creating a Cloud Identity Free account

Introduction

Cloud Identity is an Identity as a Service (IDaaS) solution that centrally manages users and groups. You can configure Cloud Identity to federate identities between Google and other identity providers, such as Active Directory and Microsoft Entra ID (formerly Azure AD).

Cloud identity also gives you more control over the accounts that are used in your organization. For example, if developers in your organization use personal accounts, such as Gmail accounts, those accounts are outside of your control. When you adopt cloud identity, you can manage access and compliance across all users in your domain.

When you adopt Cloud Identity, you create a Cloud Identity account for each of your users and groups. You can then use Identity and Access Management (IAM) to manage access to Google Cloud resources for each Cloud Identity account.

Requirements:

  • Your company’s domain name
  • Admin username and password for your domain registrar

Steps:

  1. Sign Up:

Visit the Cloud Identity Free sign-up page: https://workspace.google.com/gcpidentity/signup?sku=identitybasic

2. Create your account and admin user:

  • Enter your details in the “About you” and “About your business” sections.
  • Click “Next” to proceed with domain setup.

3. Verify Your Domain:

This step confirms your ownership of the domain. Choose either TXT record or CNAME record verification:

TXT Record:

  • The setup tool provides a verification code.
  • Log in to your domain registrar’s website and locate the DNS settings section (often labeled “DNS Management” or “Advanced Settings”).
  • Create a new TXT record with the following details:
  • Name/Host/Alias: @ (leave blank if @ causes errors)
  • Value/Answer/Destination/Server: Paste the verification code from the setup tool.
  • TTL: 1 hour (or leave the default)
  • Click “Verify my domain” in the setup tool.

Note: Certain registrars may need extra time to publish your verification code. If the setup tool cannot locate your new TXT record, wait for an hour before attempting again.

CNAME Record (alternative):

  • If preferred, switch verification methods within the setup tool for CNAME record instructions.

Congratulations! You’ve successfully set up your Cloud Identity Free account.

Conclusion Notes:

With your Cloud Identity Free account established, you’ve unlocked the door to centralize user identity and access management for your organization. This empowers you to:

  • Enhance Security: Cloud Identity Free enforces strong password policies and two-factor authentication, reducing the risk of unauthorized access to your critical resources.
  • Simplify Administration: Manage user accounts, groups, and permissions from a single, unified platform, streamlining IT workflows.
  • Boost Efficiency: Enable seamless user access to Google Workspace applications and other integrated services with a single sign-on experience.

Remember, Cloud Identity Free serves as a starting point. As your organization grows and your needs evolve, you can explore upgrading to Cloud Identity Premium for additional features like advanced security controls and endpoint management.

For further exploration, consider these resources:

I hope this guide has been helpful in setting up your Cloud Identity Free account. Now you can leverage the power of centralized identity management to enhance security, simplify administration, and empower your users!

--

--

Rahul R Shenoy
Niveus Solutions

Cloud Engineer specialized in Google Cloud Platform and Palo Alto Networks. Passionate about driving innovation and optimizing business performance.