Logging In
Prior to logging in to Nebula, users must have an account set up by a system administrator.
Nebula uses Nebula Auth 2.0 when logging in to the application, allowing for real-time synchronization of changes to user and firm settings across all Nebula instances globally. Rather than entering a username at the time of login, a valid email address is required instead.
Note: Nebula will lock your account after five failed login attempts.
To log in to Nebula
- Connect to Nebula.
- On the Nebula log in page, type your Email and press
Enter
. - Enter your Password. (Click to View password or to View password.)
- To refresh the Log In page enter a different email address, click Change Email.
- Click Log In.
Note: The minimum password length is 8 characters and the maximum 50.
Most users will be directed to their matter after log in.
To contact support from the Nebula Log In page
- Click Support to open an email message addressed to nebulahelp@kldiscovery.com.
To open the Nebula Help from the Nebula Log In page
- Click Nebula Help.
Single Sign-On (SSO) Authentication
Nebula can be configured to use single sign-on (SSO) authentication capabilities for Firms (organizations) using Microsoft Entra ID (previously Azure Active Directory) or Okta as an SSO provider in Nebula. OpenID Connect (OIDC) protocol is required. Firms can be configured to require SSO, have it optional on the user-level, or have it disabled in favor of the standard Nebula log in.