{"id":21965,"date":"2023-08-28T09:50:08","date_gmt":"2023-08-28T13:50:08","guid":{"rendered":"https:\/\/www.jumpcloud.com\/?p=21965"},"modified":"2024-08-14T18:02:39","modified_gmt":"2024-08-14T22:02:39","slug":"connect-to-both-office-365-g-suite","status":"publish","type":"post","link":"https:\/\/jumpcloud.com\/blog\/connect-to-both-office-365-g-suite","title":{"rendered":"Connect to both Office 365\u2122 (O365) and Google Workspace\u2122"},"content":{"rendered":"\n
Microsoft Office and Active Directory<\/a> (AD) once reigned on-premise, but there\u2019s now fierce competition for primacy in today\u2019s mobile and cloud-first world. Consequently, Microsoft has invested heavily into the cloud with Office 365\u2122 (O365) and the Entra ID\u2122 directory (formerly known as Azure Active Directory) to ensure its continued dominance. But it\u2019s not alone. Google\u2019s Workspace cloud productivity suite rivals Microsoft’s Office 365 services. This platform play extends into the identity and access management (IAM) space with Microsoft aggressively bundling Entra ID with O365, while Google opts for optionality for its users.<\/p>\n\n\n\n Microsoft uses Entra ID to promote software monoculture across all IT systems. Entra ID is an IAM platform that can displace Google identities in favor of its sign-in process via single sign-on (SSO). Google provides a directory called Cloud Identity to its customers, but there\u2019s a key difference in its approach to gain a foothold in the marketplace. It leverages partners to offer customer choice and recommends JumpCloud<\/a> for small to medium-size enterprises (SMEs) to manage users and devices.<\/p>\n\n\n\n JumpCloud is an open directory platform that combines IAM with unified endpoint management (UEM). It makes it possible to use one identity with both productivity platforms, so that no vendor will \u201cown\u201d your identity. This use case improves collaboration, internally or with external vendors and clients, and makes migrating to WorkSpace from Microsoft Office easier to accomplish. <\/p>\n\n\n\n Read on to learn about the benefits of unifying your stack<\/a> with JumpCloud, a Google partner.<\/p>\n\n\n\n Microsoft Office\u2122 is a staple at many organizations and has been for a long time. Traditionally, many IT organizations leveraged AD and Office on-prem. AD provided a simple way to manage user identities and allow access to the Windows-based resources users needed. However, that on-premises setup doesn\u2019t always meet today\u2019s IT requirements in key ways:<\/p>\n\n\n\n Cloud productivity software solves those issues while cutting costs, improving productivity, interoperability, and manageability for SMEs. Workspace provides an efficient cloud-based architecture that enables secure, real-time collaboration. It\u2019s designed to work seamlessly with Office 365 for effective collaboration (or a smoother transition from O365). O365 offers a diverse set of apps and services, with the inclusion of legacy programs, and access to Microsoft licensing. Microsoft\u2019s 365 plans include O365 and extend its footprint within IT infrastructure.<\/p>\n\n\n\n The interconnectedness of O365 and Entra ID enables Microsoft to move horizontally throughout an SME\u2019s IT infrastructure, and identity serves as the lynchpin of that strategy.<\/p>\n\n\n\n Google and Microsoft offer solutions that incorporate external identities into their systems or to serve as your identity provider (IdP). That means that your users will be able to log into Workspace with a Microsoft ID or vice versa. There are practical reasons for this such as sharing apps and resources without having to create dedicated accounts for external users.<\/p>\n\n\n\n Entra ID can incorporate external IDs in two main ways:<\/p>\n\n\n\n Configuring federation in Entra ID can be confusing and entwine you deeply into Microsoft. For example, Microsoft notes: \u201cGoogle federation is designed specifically for Gmail users. To federate with Google Workspace domains, use SAML\/WS-Fed identity provider federation.\u201d<\/p>\n\n\n\n Google also supports user provisioning and SSO for O365, but it provides options beyond its platform such as JumpCloud. <\/p>\n\n\n\n JumpCloud is another option to sign into both Microsoft and Google services with one ID. Google makes this possible with Cloud Identity and partnerships with IdPs.<\/p>\n\n\n\n With JumpCloud, you can authenticate against Azure AD with your Google ID. Also, you can create new Google identities straight from the JumpCloud user console. You can also create Google IDs via Google\u2019s web services and utilize them in JumpCloud. This is useful if your organization is in the process of migrating away from Microsoft.<\/p>\n\n\n\n Further, users can access their Google services with Azure credentials via JumpCloud Single Sign-On<\/a>. It allows users to access all their IT resources, whether they\u2019re from Microsoft, Google, Amazon, or any other competing company on-prem or off.<\/p>\n\n\n\n JumpCloud\u2019s open directory supports the following protocols:<\/p>\n\n\n\n The platform features environment-wide multi-factor authentication (MFA<\/a>) with biometrics, push notifications, TOTP, and (coming soon) phishing-resistant modern authentication. JumpCloud offers a decentralized, (managed and auditable) password manager<\/a> for apps where SSO isn\u2019t an option. JumpCloud\u2019s dynamic groups<\/a> automate group memberships, and are complementary with Google.<\/p>\n\n\n\nThe Evolution of Cloud Productivity Suites<\/h2>\n\n\n\n
\n
IAM and SSO<\/h2>\n\n\n\n
Microsoft<\/h3>\n\n\n\n
\n
Google<\/h3>\n\n\n\n
\n
JumpCloud Connects to O365 and Google Workspace<\/h2>\n\n\n\n
\n
\n