NetSuite cloud application

You must be signed in as a  super administrator  for this task.

Using Security Assertion Markup Language (SAML), your users can use their Google Cloud credentials to sign in to enterprise-cloud applications.

Set up SSO via SAML for NetSuite

Here's how to set up single sign-on (SSO) via SAML for the NetSuite application.

Before you begin

Create a custom user attribute to contain your NetSuite account ID, with the category 'Netsuite' and the custom field 'Account ID'. For instructions, see Add a custom attribute .

Step 1: Set up Google as a SAML identity provider (IdP)
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Click Add app Search for apps.
  4. Enter NetSuitein the search field.
  5. In the search results, hover over the NetSuiteSAML app and click Select.
  6. On the Google Identity Provider detailspage, copy the SSO URLand download the  IDP metadata.
  7. Click  Continue.
  8. On the  Service provider details page, enter the following value for the  ACS URL:
    https://system.netsuite.com/saml2/acs
  9. Click  Continue.
  10. On the  Attribute mapping  page, click the Select fieldmenu and map the following Google directory attributes to their corresponding Netsuite attributes:
    Google directory attribute NetSuite attribute
    Basic Information > Primary Email email
    NetSuite > Account ID account
  11. (Optional) To enter group names that are relevant for this app:
    1. For Group membership (optional), click Search for a group, enter one or more letters of the group name, and select the group name.
    2. Add additional groups as needed (maximum of 75 groups).
    3. For App attribute, enter the service provider’s corresponding groups attribute name.

    Regardless of how many group names you enter, the SAML response will include only groups that a user is a member of (directly or indirectly). For more information, go to  About group membership mapping .

  12. Click  Finish.
Step 2: Set up NetSuite as a SAML 2.0 service provider (SP)
  1. In a new browser tab, go to the NetSuite SAML Configuration Page.
  2. Select  Setup> Integration> SAML Single Sign-on.
  3. In the Identity Provider Login Pagefield, enter the SSO URL you copied from Google in Step 1 above.
  4. Add SAML permissions to user roles.
  5. Select  Upload IdP metadataand upload the Google IdP metadata file you saved in Step 1.
  6. Click  Submit.
Step 3: Enable the NetSuite application
  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  NetSuite.
  4. Click  User access.
  5. To turn a service on or off for everyone in your organization, click  On for everyoneor  Off for everyone, and then click  Save.

  6. (Optional) To turn a service on or off for an organizational unit:
    1. At the left, select the organizational unit.
    2. To change the Service status, select  Onor  Off.
    3. Choose one:
      • If the Service status is set to  Inherited and you want to keep the updated setting, even if the parent setting changes, click Override.
      • If the Service status is set to  Overridden, either click Inheritto revert to the same setting as its parent, or click  Saveto keep the new setting, even if the parent setting changes.
        Note: Learn more about organizational structure .
  7. To turn on a service for a set of users across or within organizational units, select an access group. For details, go to Use groups to customize service access .
  8. Ensure that your NetSuite user account email IDs match with those in your Google domain.
Step 4: Verify that the SSO is working

NetSuite supports both Identity Provider (IdP) initiated and Service Provider (SP) initiated SSO. Follow these steps to verify SSO in either mode:

IdP-initiated

  1. Sign in to your Google Admin console .

    Sign in using an account with super administrator privileges  (does not end in @gmail.com).

  2. In the Admin console, go to Menu  Apps Web and mobile apps.
  3. Select  NetSuite.
  4. At the top left, click Test SAML login

    NetSuite should open in a separate tab. If it doesn’t, use the information in the resulting SAML error messages to update your IdP and SP settings as needed, then retest SAML login.

SP-initiated

  1. Open https:// your-domain-name .netsuite.com. You should be automatically redirected to the Google sign in page.
  2. Enter your username and password.
  3. After your sign in credentials are authenticated you are automatically redirected back to NetSuite.


Google, Google Workspace, and related marks and logos are trademarks of Google LLC. All other company and product names are trademarks of the companies with which they are associated.

Was this helpful?

How can we improve it?
true
Start your free 14-day trial today

Professional email, online storage, shared calendars, video meetings and more. Start your free Google Workspace trial today .

Search
Clear search
Close search
Google apps
Main menu
7157875491230971698
true
Search Help Center
true
true
true
true
true
73010
false
false
Create a Mobile Website
View Site in Mobile | Classic
Share by: