Table of Contents

Google SecOps Initial Configuration will provide administrative access to the platform. This is the first requirement in product adoption, and includes integration with your chosen Identity and Access Management (IAM) software to ensure user and role consistency across your portfolio.
Prerequisites
Access to the Homepage and its features, requires the user to have access, and a valid authentication. Users must be provided access and authentication from the organization’s administrator(s).
Actions

Configure GCP for GSO
A Google Cloud project is required to use Google Workspace APIs. It is the overarching entity to group services, APIs, billing, collaborators, and managing permissions within your Google Cloud environment.
Prerequisites
- Access to manage Projects inside of your company’s Google Workspace.
- Your company should have the Project Creator permission at the organization level, no additional permissions should be required.
Steps
- In the Google Cloud console, users will select Navigation Menu.
- A popout menu will appear, users will select IAM & Admin, and select Create a Project.
- In the Project Name field, enter a descriptive name for your project.
- Optional: To edit the Project ID, click Edit. The project ID can't be changed after the project is created, so choose an ID that will meet the needs for the lifetime of the project.
- In the Location field, click Browse to display potential locations for the project. Then, click Select.
-
Once completed, users will select Create. The Google Cloud console navigates to the Dashboard page and your project is created within a few minutes.
- Users’ service account will exist in a project maintained by Google SecOps. Users will see this permission grant by navigating to the IAM page of their Google Cloud project selecting the Include Google-provided Role Grants checkbox in the upper right-hand corner.
- If users don't see the new service account, they can check the Include Google-provided Role Grants button is enabled on the IAM page.
Relevant Documentation Links
Grant Access
In Google SecOps you can use the Google Cloud console and the gcloud CLI to quickly grant or revoke a single role for a single principal, without editing the resource's allow policy directly.
Prerequisites
- Access to manage Projects inside of your company’s Google Workspace.
- Your company should have the Project Creator permission at the organization level, no additional permissions should be required.
Steps
- In the Google Cloud console, users will go to the IAM page.
- Select a Project, Folder, or Organization.
- Select a Principal to grant a role to:
- To grant a role to a Principal who already has other roles on the resource, find a row containing the Principal, click Edit Principal in that row, and click Add Another Role.
- To grant a role to a Principal who doesn't have any existing roles on the resource, click the Grant Access button, then enter the Principal's email address or other identifier.
- The Select a Role dropdown menu will appear. Select a role to grant from the drop-down list. For best security practices, choose a role that includes only the permissions that your principal needs. with the following options:
- Browser
- Editor
- Owner
- Viewer
- To grant a role to a Service Agent, select the Include Google-provided Role Grants checkbox to see its email address.
- Optional: Add a condition to the Role.
- Click Save. The Principal is granted the role on the resource.
- To grant a role to a Principal for more than one project, folder, or organization, users will select Manage Resources in the IAM & Admin menu on the left side of the page.
- Select all the Resources for the selections the user wants to grant permissions to.
- If the info panel is not visible, click Show Info Panel. Then, click Permissions.
- Select a Principal to grant a role to:
- To grant a role to a principal who already has other roles, find a row containing the principal, click Edit Principal button in that row, and click Add Another Role.
- To grant a role to a Principal who does not already have other roles, click Add Principal button, then enter the principal's email address or other identifier.
- Select a role to grant from the drop-down list.
- Click Save. The Principal is granted the selected role on each of the selected resources.
Relevant Documentation Links
Configure IDP Integration
Identity Platform is a CIAM system that can help you add identity and access management functionality to your Google Cloud projects. You can use Cloud Identity, Google Workspace, or a third-party identity provider to manage users, groups, and authentication.
Prerequisites
- Google Cloud project set up for Google SecOps
- Billing enabled for Google Cloud Project
Steps
- Users will select a Project from the dropdown at the top of the Google Cloud Console.
- Navigate to the Side Bar select View All Products. Users will then look for the Tools section and select the Identity Platform page (Users can pin the selection also).
- Click Enable Identity Platform.
- Navigate to the Identity Providers Page and click Add a Provider.
- Click the Enabled toggle to on, click Save
- Navigate to the Users page
- Click Add user.
- In the Email field, enter an Email and Password. Make a note of both of these values because you will need them in a later step.
- To add the user, click Add. The new user is listed on the Users Page.
Relevant Documentation Links

Configure 3rd Party IDP
If your organization uses an external Identity Provider (IdP), you will need to configure federation to allow your users, contractors, and partners to authenticate to IAM and Google Console.
Prerequisites
- Administrative access to the Google Cloud Project in which you intend to enable 3rd party IdP
- Understanding of Google Cloud Workforce Identify Federation
- Familiarity with Google Cloud Shell
Steps
- Users will navigate to Google SecOps.
- Google SecOps looks up IdP information in the Google Cloud workforce identity pool.
- A request is sent to the IdP.
- The SAML assertion is sent to the Google Cloud workforce identity pool.
- If authentication is successful, Google SecOps receives only the SAML attributes defined when you configured the workforce provider in the workforce identity pool.
- User will define workforce identity pool and provider details.
- Then define User Attributes and Groups in the IdP
- Create a SAML Application in the IdP and configure it.
- Configure workforce identity federation in Google Cloud.
- Create and Configure a Workforce Identity Pool.
- Create a Workforce Identity Pool.
- Grant a role to enable sign into Google SecOps.
- Verify or configure Google SecOps feature access control.
- Opt] Modify Workforce Identity Federation configuration.
Relevant Documentation Links
Configure Access Control IAM
Google SecOps integrates with Google Cloud Identity and Access Management (IAM) to provide Google SecOps-specific permissions and predefined roles. Google SecOps administrators can control access to features by creating IAM policies.
Prerequisites
- Access to manage Projects inside of your company’s Google Workspace.
- Google SecOps must be bound to a Google Cloud project and configured with either Cloud Identity, Google Workspace, or Google Cloud workforce identity federation as an intermediary in the authentication flow to a third-party identity provider.
Steps
- After logging on to Google SecOps, a user accesses a Google SecOps application page. Alternatively, the user may send an API Request to Google SecOps.
- Google SecOps verifies the permissions granted in the IAM policies defined for that user.
- IAM returns the authorization information. If the user accessed an application page, Google SecOps enables access to only those features that the user has been granted access to.
- If the user sent an API Request, and does not have permission to perform the requested action, the API Response includes an error. Otherwise, a standard response is returned.
- Google SecOps Permissions correspond one-to-one with Google SecOps API methods. Each Google SecOps Permission enables a specific action on a specific Google SecOps feature when using the Web Application or the API.
- To assign a Role to a user follow the steps in Grant Access section.
Relevant Documentation Links
User Management
Google SecOps allows you to provision, authenticate, and map users with secure identification to the Google SecOps platform. This page illustrates the configuration process using Google Workspace as the external IdP.
Prerequisites
- Access to manage Projects inside of your company’s Google Workspace.
Steps
- Users need to set up the SAML Attributes and the SAML groups in the external Identity Provider (IdP).
- Navigate to the SAML Attributes mapping section in the Google Workspace.
- Users will add the following four mandatory attributes:
- first_name
- last_name
- user_email
- Groups
- In the Google Groups section, users will write the names of the IdP Groups. As an example:
- Chronicle Admins
- Gcp-security-admins
- Users will need to take note of the group names, as they will need them later for mapping in the Google SecOps platform.
- To Control User Access, users will go into the SOAR Settings of the unified Google SecOps platform, there are several different ways to determine which users have access to which aspects of the platform.
- Permissions groups
- SOC roles
- Environments
- The combination of Permission Groups, SOC Roles, and Environments defines the Google SecOps user journey for each IdP Group in the Google SecOps platform.
- Users will need to map each IdP Group that you defined in the SAML settings procedure in the IdP Group Mapping page. (By default, the Google SecOps platform includes an IdP Group of default admins.)
- To map IdP groups, users will need to go into the Google SecOps platform, navigate to Settings > SOAR Settings > Advanced > IdP Group Mapping.
- Make sure the user has the names of the IdP Groups, they will select to map.
- Click the Add button and start mapping the parameters for each IdP Group.
- When finished, users will click Save. When each user logs in to the platform, they are automatically added to the User Management page (which is located in Settings > Organization .
- Note: Sometimes users will try to log into the Google SecOps platform but their IdP Group has not been mapped in the platform. In order for these users not to be rejected, Google recommends enabling and setting the Default Access Settings on this page. IdP users must be part of a single mapped IdP Group.
Relevant Documentation Links
- iAll Steps] https://cloud.google.com/chronicle/docs/soar/admin-tasks/user-secops/map-users-in-the-secops-platform
Next Step: Security Operations: Step 1.2 - Administration | Admin Setup
Previous Step: Security Operations: Step 1 - Administration