Protect Yourself Against Phishing Scams


NetSuite knows it's at the heart of its customers' daily business operations. NetSuite provides a host of advanced functionality to secure the application including role-based access, strong encryption, robust password policies and more. NetSuite adds further layers of security such as application-only access and restricting access to only certain IP addresses to provide complete confidence and peace of mind.


Benefits

  • Easily manage permissions, access to functionality, and access to data for all employees using role-based access
  • Confidently access NetSuite from anywhere through 256-bit TLS encryption
  • Utilise advanced security technology such as location-based IP address restrictions
  • Continually enforce access to NetSuite with password complexity and password renewal rules.

Key Features

Role-Level Access and Idle Disconnect

  • Role-based access control ensures users can only use data and application functionality that is related to their responsibilities
  • NetSuite automatically locks the application when idle connections are detected to prevent unauthorised access
  • A complete audit trail ensures changes to every transaction are tracked with user login details and a timestamp.

Strong 256-Bit Encryption

  • NetSuite provides 256-bit TLS encryption for user login and all subsequent data the same level of encryption used by online banks

Application-Only Access

  • NetSuite ensures users can only access the application, not the underlying database

IP Address Restrictions

  • IP address restrictions further minimise access to a user's account
  • Easily configure to ensure only specific computers and/or locations can access NetSuite.

Strong Password Policies

  • NetSuite provides fine-grained password configuration options—from minimum password length and complexity to timeframe-based password expiration
  • Supports password policies to ensure that new passwords vary from prior passwords
  • Provides complexity rules to ensure passwords have a combination of numbers, letters and special characters
  • NetSuite accounts are automatically locked out after unsuccessful login attempts
  • For additional access control, NetSuite optionally supports multifactor authentication using a simple physical token to further minimise unauthorised access.

Protect Against Phishing

Users of online services are often targets of cybercrimes and security threats, including fraudulent “phishing” emails that attempt to lure people into supplying personal or company information such as credit card numbers, user login identities and passwords, financial account details and Social Security numbers.

Report Security Concern

Forward any suspicious email that uses NetSuite's name to: security@netsuite.com


Resources


Learn How the #1 Cloud Business Suite Can Transform Your Business

Schedule a free consultation
Sales Chat

Interested in growing your business with NetSuite?

Start chat