LogoLogo
GoodAccess WebsiteRequest Free TrialDownload App
  • Getting Started
    • 1. What is GoodAccess?
    • 2. Architecture Overview
    • 3. Sign up for Free Trial
    • 4. Download App & Connect
  • 🖥️Configuration guides
    • Features
      • Zero Trust Access Control
        • Access Cards
        • Device Posture Check
        • Device Approval
        • Geo Restrictions
      • API Integration
        • API Reference
          • Members
          • Groups
          • Systems
          • Access Cards
          • Relations
          • Gateways
          • Logs
        • Acronis Integration
      • SIEM Integration
      • SSO/SCIM
        • Auth0
        • Cisco Duo
        • Google Workspace
        • JumpCloud
        • Microsoft Entra ID
        • Okta
        • OneLogin
        • Ping Identity
        • Universal (SAML)
      • MFA
      • Passkeys
      • MSI deployment
      • Threat Blocker
      • Custom Domain Blocking
      • DNS Management
      • Split Tunneling
      • Port Forwarding
    • Branch Connector
      • Cisco
      • Cisco Meraki
      • FortiGate
      • MikroTik
      • SonicWall
      • UniFi USG
      • Zyxel Nebula Control Center
      • Other supported routers and firewalls
    • Cloud Connector
      • AWS
      • Google Cloud
      • Microsoft Azure
      • Other Public Cloud providers
    • IP whitelisting
      • APACHE Web Server
      • AWS VPC
      • Azure (Office 365)
      • Google Cloud
      • Google Workspace
      • Magento
      • Microsoft IIS
      • NGINX
        • Domain
        • Subdomain
        • URL
      • OpenCart
      • PHP
      • PHPMyAdmin
      • Pipedrive
      • SalesForce
      • SSH server
      • WordPress
      • Zoho CRM
    • Linux
      • DEB repository
      • RPM repository
      • Manual installation
      • Linux Troubleshooting
  • 🆘FAQ & Troubleshooting
    • FAQ
      • Business
      • Technical
    • Troubleshooting
  • 📓Product Changelog
    • Windows
    • macOS
Powered by GitBook
On this page
  • Step 1 - Creating a new cloud connection
  • Step 2 - Creating a new VPN connection
  • VPN gateway
  • Tunnels

Was this helpful?

  1. Configuration guides
  2. Cloud Connector

Google Cloud

This guide will show you how to connect your Google Cloud to the GoodAccess Gateway via a site-to-site connection using the IPsec protocol.

PreviousAWSNextMicrosoft Azure

Last updated 3 months ago

Was this helpful?

Step 1 - Creating a new cloud connection

Click + Add new, enter the Cloud name and subnet, and select Gateway.

Choose IPSec Protocol, fill out the Settings configuration form, and click Save.

You may return to the configuration via the Edit button of your Cloud at any time.

Example of configuration (Default preset):

  • Cloud/Branch subnet - Subnet of your Google Cloud VPC network

  • Shared Secret - Create a new strong password

  • Public IP - IP of your Google Cloud VPN gateway

  • IKE Lifetime (Phase 1) - 8 hours (28800 seconds)

  • Tunnel Lifetime (Phase 2) - 1 hour (3600 seconds)

  • Dead Peer Detection Delay - 30 seconds

  • Encryption (Phase 1) - aes256

  • Encryption (Phase 2) - aes256

  • Integrity (Phase 1) - sha256

  • Integrity (Phase 2) - sha256

  • Diffie-Hellman Groups (Phase 1) - 16 - modp4096

  • Diffie-Hellman Groups (Phase 2) - 16 - modp4096

Step 2 - Creating a new VPN connection

Select Classic VPN, and click Continue.

VPN gateway

  • Name - Give the VPN gateway a name

  • Network - Select default or a specific VPC

  • Region - Preferably the region in which your resources lie

  • IP address - Create an IP address

Tunnels

  • Name - Give the tunnel a name

  • Remote peer IP address - IP of your GoodAccess Gateway

  • IKE version - IKEv2

  • Routing options - Route-based

  • Remote network IP ranges - Subnet of your GoodAccess Gateway

Click Done and then Create.

You have now successfully connected your Google Cloud resources to GoodAccess.

Firewall rules

Make sure you allow connections from your GoodAccess Gateway private subnet to the resources in your VPC (e.g., virtual machines, databases, etc.).

Depending on your Google Cloud security setup, you may need to allow this communication in:

  • Cloud Firewall

  • Cloud NGFW

You may check the status of the connection in:

  • GoodAccess - Control Panel > Clouds & Branches > Edit button > Test connection

  • Google Cloud - Network Connectivity > VPN

Log in to the , and go to , and click Create VPN Connection.

IKE pre-shared key - Shared Secret

🖥️
Log in to the GoodAccess Control Panel, and go to Network > Clouds & Branches.
Google Cloud console
Network Connectivity > VPN
(Step 1)
Creating a new VPN connection
Creating a new VPN connection
Setting up a new VPN gateway
Setting up tunnel for the new VPN gateway
Google Cloud console with key steps to creating a new VPN connection.
Google Cloud console with key steps to creating a new VPN connection.
Google Cloud console with key steps to configuring a new VPN gateway.
Google Cloud console with key steps to configuring tunnel for the new VPN gateway.