Skip to main content

Privacera Documentation

Connect Google Cloud Storage to PrivaceraCloud

This topic describes how to connect Google Cloud Storage (GCS) to PrivaceraCloud. You only need to enable Access Management to control access to data on GCS and enable the File Explorer.

  1. Go the Setting > Applications.

  2. In the Applications screen, select GCS.

  3. Enter the application Name and Description, and then click Save.

  4. Click the toggle button to enable the Access Management for GCS.

  5. On the BASIC tab, enter the following JSON for the Google Cloud Storage Account Credential.

     {
      "type": "service_account",
      "project_id": "MyProjectID",
      "private_key_id": "c97****b5",
      "private_key": "-----BEGIN PRIVATE KEY-----\nMII***r\nJA4RFEHkNOwuQ****FM\n-----END PRIVATE KEY-----\n",
      "client_email": "abc@developer.gserviceaccount.com",
      "client_id": "1**8372",
      "auth_uri": "https://accounts.google.com/o/oauth2/auth",
      "token_uri": "https://oauth2.googleapis.com/token",
      "auth_provider_x509_cert_url": "https://www.googleapis.com/oauth2/v1/certs",
      "client_x509_cert_url": "https://www.googleapis.com/robot/v1/metadata/x509/5**7-compute%40developer.gserviceaccount.com"
    }
            
  6. To validate the credentials, click Test Connection.

  7. Click Save..

Using File Explorer with GCS

Go to Data Inventory > File Explorer and select your GCS data.

Enable Data Discovery for GCS

  1. Click the toggle button to enable the Data Discovery for GCS.

  2. On the BASIC tab, paste credential JSON file details in Google Cloud Service Account Credential field.

    • Enable Folder name tagging toggle button to include folder names during scanning and tag the folders based on dictionary values.

  3. On the ADVANCED tab, you can add custom properties.

    For TagSync to Apache Ranger add the following custom properties:

    ranger.writer.enable=true
    cluster_name=privacera
    service_name=privacera_gcs
  4. Using IMPORT PROPERTIES , you can browse and import application properties.

  5. Click the TEST CONNECTION button to check if the connection is successful, and then click Save.

Add and scan resources

Go to PrivaceraCloud > Privacera Discovery > Data Source to add a resources using this connection as Discovery targets. See Privacera Discovery scan targets for quick start steps.