Azure AD Company Branding Setup

|
Published

When collaborating with guest users in Microsoft 365, they will be required to sign in through your Azure AD login to gain access to the resources you're sharing with them. If you haven't already, applying personalized corporate branding to your Azure AD is an easy process to follow, and it strengthens the guest users' on-boarding experience as it reassures them they're going through the correct login. 

Setting up web branding can often be a tedious process, but Azure AD allows for easy customization of company logos, home pages, and sign-in screens. Adding custom branding requires you to have either the Azure Active Directory Premium 1, Premium 2, or Office 365 edition. We have provided a summary table below that showcases the costs associated with these premium licenses. Always refer to Azure Active Directory (AD) Pricing for up-to-date pricing.


Azure Active Directory Plans

Premium 1

$6 per user, per month

Premium 2

$9 per user, per month

Office 365

$11 per user, per month


Custom Branding

  • Azure AD sign-in pages will show up for users either when they sign in to your organization's tenant-specific apps or when passing a domain variable. Any custom branding in your tenant will be visible once the user is signed in; if changes to the branding are made, it may take up to 15 minutes to sync to your live site. Below is a sample of our Extranet User Manager branded sign-in page

eum sign-in


  • If you wish to create a more simplistic design, worry not, branding options will remain as their default settings until changed. Note that default settings do not mean without styling, but instead using Microsoft 365 stored images; for example, if you leave your page background without styling, it will automatically grab an image from Microsoft's classic and reliable image library.
  • Additionally, branding done on sign-in pages does not carry over to personal Microsoft accounts. This means that users will not see customized branding if they sign in with their personal accounts.


Configuring Branding

  • Sign in to the Azure portal using a Global administrator account for the directory.
  • Select Azure Active Directory, and then select Company branding, and then select Configure.

eum company branding



General Settings for Branding


Language

Language is automatically set and cannot be changed

Sign-in Page Background Image

You can either use a .png or .jpg file for backgrounds. Images will be anchored to the centre of the browser, scaling to full viewing space. Images must not be larger than 1920x1080 or 300,000 bytes.

Banner Logo

You can either use a .png or .jpg image as your logo. This will appear on sign-in pages after users sign in and on the My Apps portal page. The image cannot be larger than 60x280 pixels or larger than 10KB. Transparent images without padding are recommended.

Username Hint

Hint text must be Unicode, without links or code, and cannot exceed 64 characters. If your users are signing in as guests, adding hint text is not recommended.

Sign-in Page Text and Formatting

You can use this text to add more information, such as a phone number or email. This text must be Unicode and cannot exceed 1024 characters. To begin a new paragraph, press the enter key twice. You can also use syntax to add formatting to text:


Hyperlink: [text](link)

Bold: **text** or __text__

Italics: *text* or _text_

Underline: ++text++


Advanced Settings

Sign-in Page Background Colour

Choose your custom background colour using a hexadecimal code (Ex. #FFFFFF). Using the primary colour of your organization is recommended.

Square Logo Image

You can either use a .png or .jpg image as your organization's logo. This image is used for Windows authentication, and is only shown when users are using Windows Autopilot. It may also appear in the consent dialog. The image cannot be larger than 240x240 pixels or smaller than 10KB. Transparent images without padding are recommended. 

Square logo Image, Dark Theme

This requires the same setup as normal square logo, and will take the place of the original logo when users are using dark mode. If your logo works with white, dark blue, or black, adding this is not required.

Keep Me Signed In Option

You can choose to allow users to stay signed in, until choosing to sign out. This is only available on the default branding object, and not on any language-specific object.


Completing and Editing Branding

  • Once you've finished adding branding, select Save.
  • This will become the default branding for your tenant. The default custom branding serves as a fallback option for all language-specific branding configurations. The configuration cannot be removed after you create it.

compliance documents

If you would like to update your branding, you can follow the steps below:

  • Sign in to the Azure portal using a Global administrator account for the directory.
  • In Azure Active Directory, navigate to Company Branding > Configure.
  • On the Configure company branding page, add, remove, or change any of the information, based on the descriptions in the "Customize your Azure AD sign-in" page section of this article.
  • Select Save.

Reference: Add branding to your organization's Azure Active Directory sign-in page  


Related Events

Interested in learning more about guest management best practices and additional configurations you can make in your Azure AD to enhance B2B collaboration? Register for Azure B2B and Guest Management Webinar, which will be held on June 23rd from 12 - 1 PM EST.

Latest Articles

Related Pages


{{#this}}
{{#if RollupImage}} {{Title}} {{else}} {{/if}}
{{{hyperlink RelativeURL Title Title null}}}
{{#if EventStartDate}}

{{eventDate EventStartDate EventEndDate}}

{{/if}} {{#if PublishedDate1}}

{{generalDate PublishedDate1}}

{{/if}} {{#if RollupContent}}

{{{RollupContent}}}

{{/if}}

{{{hyperlink RelativeURL Title "Read more..." null}}}

{{/this}}