Welcome to HTX — Login, Security & Best Practices

This page explains HTX login: what to expect when you sign in, how multi-factor authentication (MFA) strengthens your account, single sign-on (SSO) options for enterprises, and step-by-step help to recover access. Whether you are an individual contributor, a developer, or an organizational administrator, the goal is the same: fast, secure, and transparent access to HTX resources.

What the HTX Login Does

The HTX login authenticates you and applies the right access policy for each session. After signing in, you get a session token scoped to your permissions. If your organization uses SSO, HTX accepts identity assertions from identity providers like Okta, Azure AD, or Google Workspace; administrators can map groups and roles so users see only the apps and projects they’re allowed to access. For personal accounts, HTX provides email/password authentication, optional recovery keys, and recommended security settings.

Multi-Factor Authentication (MFA)

We strongly recommend enabling MFA. MFA significantly reduces account takeover risk by requiring a second factor: a TOTP authenticator app, hardware security key (WebAuthn), or an SMS fallback when permitted. For the most robust protection, register a hardware key and at least one authenticator app. HTX provides clear prompts during setup, recovery codes to print or securely store, and periodic reminders to review your registered factors.

Single Sign-On (SSO) & Enterprise Integration

Enterprise customers can enable SSO to centralize identity and auditing. HTX supports SAML 2.0 and OIDC flows, integrates with SCIM for automated user provisioning, and offers role mapping to connect identity groups with HTX roles. Admins can enforce organization-wide MFA, require managed devices for access, and configure IP allowlists for sensitive environments. SSO reduces password fatigue and simplifies onboarding and offboarding when employees change roles.

Account Recovery & Forgot Password

If you forget your password, the HTX forgot-password flow verifies ownership via a registered email address and, if enabled, an additional verification factor. For accounts with SSO, password resets happen through your identity provider. If you lose access to your MFA device, use a saved recovery code or contact your organization’s admin for reset options. Recovery is intentionally strict to prevent unauthorized recovery attempts—expect identity checks if simple methods aren’t available.

Security & Privacy Considerations

HTX avoids storing plaintext passwords. Passwords are hashed with a slow, salted algorithm and never logged. Session tokens use secure, short-lived formats and are rotated on sensitive operations. Users should enable a unique, strong password and never reuse credentials across high-risk services. For privacy, HTX publishes a clear data retention policy and allows users to export their account data and inspection logs where permitted by local law.

Accessibility & Usability

HTX login follows web accessibility best practices: semantic markup, ARIA where appropriate, keyboard focus states, and clear error messaging. Input labels are associated with fields, contrast meets WCAG recommendations, and the flow supports screen readers. If you need additional accessibility accommodations, contact support and include the accessibility requirement so HTX can assist or adjust settings accordingly.

Still stuck? Check the troubleshooting section to the right, or visit the HTX Help Center for step-by-step guides, screenshots, and administrator contacts.