Securing Google Cloud App Engine application using Identity-Aware Proxy

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 พ.ค. 2020
  • Have you ever thought of securing about securing your app engine in a simplest way. Google Cloud's (GCP) Identity-Aware proxy is going to help us to achieve that.
    Covid Challenge: Please try to replicate the same with Compute Engine or GKE.
    ----------
    - Questions? Thoughts? Disagreements? Tell us here in the comments.
    ----------
    - PLEASE SUBSCRIBE! / @cloudadvocate
    Oh and follow me!
    Facebook: / multicloudguy
    Twitter: / multicloudguy
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 16

  • @shaikneha6051
    @shaikneha6051 3 ปีที่แล้ว +1

    Thanks for this video on IAP.

  • @santoshperumal129
    @santoshperumal129 2 ปีที่แล้ว

    Excellent please keep making more videos on GCP

  • @shrutimath3330
    @shrutimath3330 3 ปีที่แล้ว

    Thanks for the video. Please create a tutorial on essential topics needed for google associate cloud engineer exam it will be really helpful and useful

  • @prashanthtalla
    @prashanthtalla 3 ปีที่แล้ว

    What is the significance of firewalls when IAP is enabled? What if there exists a firewall rule to block all the ingress traffic?

  • @shaileshchaskar6093
    @shaileshchaskar6093 2 ปีที่แล้ว

    Thanks again for an informative video

  • @user-qi4cu9le4l
    @user-qi4cu9le4l 10 หลายเดือนก่อน

    hi trying to add a user under IAM & admin, however i dont have an option of +ADD for adding user. any reason, please let me know..

  • @vinayazure3029
    @vinayazure3029 2 ปีที่แล้ว

    how this occurs in the backend? i.e. when i go to a URI, the DNS resolution takes place based on CNAME record, is it that google is automatically updating authoritative DNS to point to IAP in the backend for that URI? because you did not change any DNS settings or anything, you just enabled the IAP..

  • @sweta13100
    @sweta13100 2 ปีที่แล้ว

    Hi Gk,I want to write gcp associate cloud engineer exam..is it worth to buy dumps online and read through it to pass..to be frank I have studied concepts but to be sure I won't fail..can I use those dumps..any idea please

  • @saurabhdeshwar5693
    @saurabhdeshwar5693 2 ปีที่แล้ว

    Hi GK, How IAP is different than firebase federated identity management?

  • @su-1337
    @su-1337 2 ปีที่แล้ว

    GK im confused with IAM and IAP what is the difference im unable to understand

  • @Abhishekkumar-ws7pf
    @Abhishekkumar-ws7pf 2 ปีที่แล้ว

    Hi GK, What was the password you entered after IAP in effect? From. Where to get password and where to set up the password?

  • @ishankaggarwal9629
    @ishankaggarwal9629 4 ปีที่แล้ว

    Hi Cloud Advocate, don't you think this approach is not good in general case where we have users of the app registered and they keep on changing as per business. Any new user will require to be added manually in GCP console and same case for removal. Kindly guide, may be I misunderstood the advantage of oauth and IAP.

    • @CloudAdvocate
      @CloudAdvocate  4 ปีที่แล้ว +1

      Hi Ishank, this usecase with Google accounts is more for internal employees. Or Lets say you have a Google group wss where users can be added and removed easily. In bigger organizations this can be easily maintained with ADOM integration.

    • @ishankaggarwal9629
      @ishankaggarwal9629 4 ปีที่แล้ว

      @@CloudAdvocate ohkk... Yes if it can be integrated with more friendly interface like Active Directory or else, then this is useful. Thankyou for the info. Keep making such helpful videos. Good luck! 🙂

  • @HimanshuSharma-yn6dz
    @HimanshuSharma-yn6dz 3 ปีที่แล้ว

    Hey Cloud Advocate
    I have two services one for frontend the other one is for backend (api).
    Without IAP it's working as expected and as i turn on IAP . I am facing an issue.
    Access to XMLHttpRequest at ‘hellow-dot-.appspot.com/' from origin ‘.appspot.com’ has been blocked by CORS policy: No ‘Access-Control-Allow-Origin’ header is present on the requested resource
    Any Idea how to solve this ?
    Thanks in advanced