Open In App

Working with Google Cloud Storage Buckets: Permissions and Access Control

Google Cloud storage bucket is a fundamental resource in the Google cloud platform(GCP) used for storing and managing objects or files including photos, videos, documents, application files, and more. It can store small amounts of data in very large files. It is secure and you have access to decide who can see and manage your data. It is cost-effective and only charges you for the amount of storage you use.

Section 1: Creating Google Cloud Storage Bucket

1.1 Sign Up For a GCP Account

To create a Google Cloud storage bucket first you must have a GCP account. If you don’t already have one follow this Google Cloud free trial to create a free trial account after creating an account.



1.2 Creating a Google Storage Bucket



1.3 Uploading Files to Your Bucket

Section 2: Controlling Access to Your Bucket

2.1 Public Access Control

Access Control: Uniform

Access Control: Fine grained

Lower chances of Data exposure

Higher chances of data exposure

Adding permissions at bucket level ensures that two users in different objects cannot see each others files.

You have to set permissions at object level also and if not done properly two users in different objects might be able to see each others files.

2.2. Fine-Grained Access Control

In Google Cloud Storage, you can use both Identity and Access Management (IAM) permissions and Access Control Lists (ACLs) to control access to your buckets and objects. These mechanisms provide fine-grained control over who can access and perform actions on the resources in your bucket.

Section 2: IAM Permissions and ACLs

3.1. IAM Permissions:

IAM permissions are more powerful and flexible for managing access control at a broader level, allowing you to assign roles to users, groups, or service accounts across the entire Google Cloud Platform. IAM roles are granted at the project or bucket level.

3.2. Access Control Lists (ACLs):

FAQs on Google Cloud Bucket

1. Who Can Access My Cloud Bucket?

It depends on what permissions you have given to users. You have full control to choose who can access you Cloud Bucket or who can’t.

2. Which Type Of Access Control Should I Choose Uniformed Or Fine Grained?

It is recommended to use Uniform access control because it has low chance of data exposure but if you want to use fine grained access control make sure to set permissions at object level properly.

Article Tags :