To use eLabProtocols, you must first sign up to register your account. Note that if your organization has linked a Single-Sign-On provider to eLabProtocols, then your account may automatically be created upon first login. Accounts are shared over all applications, so if you up initially signed for eLabProtocols or eLabInventory, you can easily link your existing protocols or inventory to the electronic lab notebook after upgrading to eLabJournal.



Once you have registered and activated your account, you can log in here with your credentials. Based on your IP address, you will be redirected to either the US or EU cloud. Enter the email address used to sign up and enter your password to log in. If your login attempt fails, you may not have been routed to the correct server for your region. For more information on how to solve this issue, please refer to the section of our documentation on the EU and US Servers.





eLabProtocols also supports a variety of federated login options such as Active Directory (AD), Active Directory Federation Services (AD FS) or any authentication system that is compatible with Lightweight Directory Access Protocol (LDAP). Note that these authentication options are only supported in our Private Cloud or On-Premises installations. For academic organizations, eLabProtocols also supports authentication via SURFconext. If your organization is registered at SURFconext, we can add you to our list of registered institutes to log into eLabProtocols.


If your company or institute login has been linked to our system (SSO/LDAP/AD), please use the organization login option. Note that if your organization has a dedicated installation (Private Cloud or On-Premises) of eLabProtocols, the links for the account registration and login are different. Please contact us or the administrator of your organization to receive your organization-specific login url.