Google Workspace Groups

Create an integration to manage access for sets of people in your Google Workspace

Overview

Groups in Google Workspace allow for communication and collaboration within an organization. Administrators can create groups to manage settings and access to services for different sets of users. Users can utilize groups for activities, such as team communication, document sharing, and meetings.

Through this integration, Apono helps you securely manage access for sets of users in your Google Workspace.

📘

The groups feature in Google Workspace differs from the Google Groups product.



Prerequisites

Before starting this integration, be sure to acquire the items listed in the following table.

ItemDescription
Apono ConnectorOn-prem connection serving as a bridge between a GCP instance and Apono
Apono PremiumApono plan providing the most features and dedicated account support
Google Workspace Super Admin RoleUser role enabling your user account to configure settings in Google Workspace
Google Workspace Customer IDUnique account ID

On the Account settings page, under Profile, copy the Customer ID.


Assign Apono admin role

In your Google Workspace, you must add the service account associated with the Apono connector to the Groups Admin role.

Admin roles page in Google Workspace

Admin roles page in Google Workspace

Use the following steps to assign this role:

  1. On the Admin roles page, hover over the Groups Admin row. Several menu options appear.
  2. Click Assign admin. The Groups Admin page appears.
  3. Click Assign service accounts. The Assign role - Groups Admin modal appears.
  4. Under Add service accounts, enter apono-connector-iam-sa@$PROJECT_ID.iam.gserviceaccount.com. Be sure to replace $PROJECT_ID with the project ID where the connector is installed.
  5. Click ADD.
  6. Click ASSIGN ROLE.


Integrate Google Groups

Google Group tile

Google Group tile


Follow these steps to complete the integration:

  1. On the Catalog tab, click Google Group. The Connect Integration page appears.
  2. Under Discovery, click Next. The Apono connector section expands.
  3. From the dropdown menu, select a connector.

    💡

    If the desired connector is not listed, click + Add new connector and follow the instructions for creating a GCP connector.

  4. Click Next. The Integration Config section expands.
  5. Define the Integration Config settings.
    Setting Description
    Integration Name Unique, alphanumeric, user-friendly name used to identify this integration when constructing an access flow
    Customer ID Unique Google account ID

  1. Click Next. The Get more with Apono section expands.
  2. Define the Get more with Apono settings.
    Setting Description
    Custom Access Details (Optional) Instructions explaining how to access this integration's resources

    Upon accessing an integration, a message with these instructions will be displayed to end users in the User Portal. The message may include up to 400 characters.

    To view the message as it appears to end users, click Preview.

    NOTE: You can also add the custom_access_details parameter to the apono_integration schema using Terraform. For more information, learn how to integrate with Apono in the Terraform Registry.
    Integration Owner (Optional) Fallback approver if no resource owner is found

    Follow these steps to define one or several integration owners:
    1. From the Attribute dropdown menu, select User or Group under the relevant identity provider (IdP) platform.
    2. From the Value dropdown menu, select one or multiple users or groups.

    NOTE: When Resource Owner is defined, an Integration Owner must be defined.
    Resource Owner (Optional) Group or role responsible for managing access approvals or rejections for the resource

    Follow these steps to define one or several resource owners:
    1. Enter a Key name. This value is the name of the tag created in your cloud environment.

    2. From the Attribute dropdown menu, select an attribute under the IdP platform to which the key name is associated.

      Apono will use the value associated with the key (tag) to identify the resource owner. When you update the membership of the group or role in your IdP platform, this change is also reflected in Apono.

    NOTE: When this setting is defined, an Integration Owner must also be defined.

  1. Click Confirm.

Now that you have completed this integration, you can create access flows that grant permissions to groups within your Google Workspace.