Skip to content

NetSuite Query authentication guide

This is a step-by-step guide to acquiring NetSuite credentials and authorizing the NetSuite Query component.


Create an OAuth connection

  1. You need to create an OAuth connection. Follow the instructions in OAuth until you reach the Authentication Type field—at which point, you should return to this page.
  2. Set the Authentication Type field to Composite Token.
  3. Read the section below to acquire your NetSuite credentials.

Acquire NetSuite credentials

  1. Log in to the NetSuite portal.
  2. The browser will redirect to the NetSuite Home dashboard. On the header menu, click SetupCompanyCompany Information.
  3. On the Company Information page, copy the ACCOUNT ID string, as it will be required to configure the OAuth connection in the field Account ID.
  4. On the Integration page, provide details for the following fields, then click Save:
    • NAME: Provide a name for the app.
    • CALLBACK URL:
    • REDIRECT URI:
    • REST WEB SERVICES: Select this checkbox.
    • USER CREDENTIALS: Don't select this checkbox.
  5. Click Save.
  6. The browser will then redirect to a page with a green banner that says Confirmation. This page will list the details of the newly created app. At the bottom of the page, copy the strings for CONSUMER KEY and CONSUMER SECRET as they will be required to configure the OAuth connection in the fields Client ID and Client Secret, respectively.

    Warning

    • Make sure to copy the CONSUMER KEY and CONSUMER SECRET immediately as they will only appear once.
    • When copying these values, some browsers may add a space to the end of the string. Watch out for this as it will cause the credentials to fail.
  7. On the header menu, click SetupCompanyEnable Features.

  8. On the Enable Features page, click SuiteCloud. Then, scroll down to the SuiteScript section and select the checkboxes next to CLIENT SUITESCRIPT and SERVER SUITESCRIPT.
  9. Scroll down further to the Manage Authentication section and select the checkbox next to TOKEN-BASED AUTHENTICATION. Then, click Save.
  10. Click the Home icon to return to the Home dashboard. Then, in the Settings block on the left, click Manage Access Tokens.

    Note

    The Home dashboard can be personalized, so you will need to add the Settings block to the dashboard if you can't currently see it. To add it to the dashboard, click Personalize in the top right of the page and select Settings from the available options.

  11. On the My Access Tokens page, click New My Access Token.

  12. For APPLICATION NAME, select the integration app you created earlier. The TOKEN NAME field will be automatically populated based on your selection and must not be edited. Click Save.
  13. The browser will then redirect to a page with a green banner that says Confirmation. Details of the newly created access token will be listed. At the bottom of this page, copy the values for TOKEN ID and TOKEN SECRET, as they will be required to configure the OAuth connection in the fields Token ID and Token Secret, respectively.

    Warning

    • Make sure to copy the TOKEN ID and TOKEN SECRET immediately, as they will only appear once.
    • When copying these values, some browsers may add a space to the end of the string. Watch out for this, as it will cause the credentials to fail.
  14. On the header menu, click SetupUsers/RolesManage Roles and choose the role that will use the integration.

  15. Click Edit to add permissions to the role.
  16. On the Role page, click the Permissions tab, then click the Setup sub-tab.
  17. Choose REST Web Services from the drop-down PERMISSION list.
  18. The LEVEL field should display Full. If it doesn't, click in the field and select Full from the drop-down.
  19. Click Add and then Save.
  20. Return to the Add new OAuth dialog in the Data Productivity Cloud.
  21. Copy and paste the corresponding values into the correct fields.
  22. Click Authorize.
  23. A new browser tab will open, connecting you to the third party. Select your account, and complete the connection. Upon success, this browser tab will close.
  24. The OAuth connections menu will now display your new OAuth connection.
  25. Your new OAuth connection is ready for use with the NetSuite Query component.