Expanded Access Management Controls help support your information governance goals

What’s changing 

Google Workspace Assured Controls enables customers to meet strict regulatory information governance requirements. With Access Management, customers can limit the Google staff who can take support actions related to their data. 

Customers can now use Access Management to set policies that support compliance to the Criminal Justice Information Services (CJIS) standard and the IRS' Publication 1075 (IRS 1075) by restricting access to CJIS-authorized and IRS-1075-authorized personnel within Google. Visit the Help Center to learn more. 

We’ve also extended existing coverage so customers can now apply Access Management Controls to the following applications: 

  • Google Chat 
  • Google Meet 
  • Google Forms 
  • Google Sites 

Visit the Help Center to learn more. 

Finally, we’re adding new information to Access Transparency logs to help you better understand support actions relating to your data. Customers with Access Management policies will see a new field “Access Management Policy” that denotes the validated policy at the time of access. All Access Transparency customers will now see a new “On Behalf Of” field that describes the target user of an access. Visit the Help Center to learn more

For more information on this and other Google Workspace Security launches, see our Cloud Blog post.

Who’s impacted 

Admins 

Why you’d use it 

Some customers in regulated industries, particularly the public sector, have compliance requirements related to cloud service provider access to data. Since Assured Controls is available on Google Workspace’s native platform, you don’t need to move to a separate GovCloud environment for access to these capabilities. This can help reduce costs and complexity, while allowing your organization to benefit from the full set of advanced features that Google Workspace offers. 

Additional Details 

Note that we do not access customer data for any reason other than those necessary to provide support services and fulfill our contractual and legal obligations. 

Getting started 

  • Admins: 
    •  Once you’ve purchased the Assured Controls add-on, you can assign licenses and manage the feature at Admin Console > Access Management. Users assigned the policy will have any data owned by them restricted to designated selected personnel within our support teams. 
    • Access Management is surfaced for logging in the Access Transparency logs
    • Access Management can also be used to support CJIS and IRIS-1075 requirements. 
  • End users: There is no end user impact 

Rollout pace 

These changes will be rolling out by the end of March 

  • Existing Assured Controls customers will automatically have controls applied to the newly available products on any active Access Management policies 
  • New customers should contact your Google account representative to learn more about availability and timing 

Availability 

  • Google Workspace Assured Controls is available as an add-on to Google Workspace Enterprise Plus customers 
  • Not available to Google Workspace Essentials, Business Starter, Business Standard, Business Plus, Enterprise Essentials, Enterprise Standard, Education Fundamentals, and Education Plus, as well as G Suite Basic, Business, and Nonprofits customers 

Resources