Back to Blog
PeteBlogO3656

How to Add Custom Branding to the Office 365 Logon Screen

Paid subscriptions to Microsoft Office 365 come with a free (simple) subscription to Microsoft Azure Active Directory. This powers the Office 365 directory service on the back end. It may not be immediately apparent to many users, but it's quite simple — add a user in the Office 365 admin interface, and you'll see it in Azure AD.  It's easy to access a connected Azure AD account — all the admin has to do is sign up for an Azure account with the admin's user ID, and they'll be linked.

We all know Office 365 is an incredibly powerful productivity tool for large and small organizations alike, but did you know that certain Office 365 plans come with a free subscription to yet another powerful Microsoft tool?

PeteBlog_O365.1

Paid subscriptions to Microsoft Office 365 come with a free (simple) subscription to Microsoft Azure Active Directory. This powers the Office 365 directory service on the back end. It may not be immediately apparent to many users, but it's quite simple — add a user in the Office 365 admin interface, and you'll see it in Azure AD.  It's easy to access a connected Azure AD account — all the admin has to do is sign up for an Azure account with the admin's user ID, and they'll be linked.

PeteBlog_O365.2

Once the setup is complete, clicking the "Azure AD" link in Office 365 Admin will fire up the Azure console where you can manage it. I'm excited to talk more about additional features of Azure AD, but I'll save it for future posts. For now, here's a helpful link on how to register for your Azure Active Directory subscription.

PeteBlog_O365.3

So, back to the topic at hand. It's likely that even if you're brand new to Office 365, you've seen this screen above. This is the Microsoft standard login screen for Office 365. While nice and professional looking, wouldn't it be swell to have something a little more personal? Something connected to your brand identity or your mission? Or, something fun? Here's how to do it.

PeteBlog_O365.4

Above, you'll see the Azure Active Directory console for my personal lab, in which I have an Enterprise E1 license. Once you've clicked on your Active Directory for your Office 365 instance (which should already be there) here's what you need to do. Click on the "Configure" tab at the top, and then the green "Customize Branding" button.

PeteBlog_O365.5

You'll be presented with a popup box where various options can be configured. In this simple example, I've uploaded a banner logo and a sign in page illustration. The "?" icons next to each box explains in more detail what each options does. I'd like to see previews on this page, but perhaps MS will add that in the future — for now, the only way to do this is to make the change and check out how it looks. Fortunately, it's easy to revert if needed.

PeteBlog_O365.6

Once the changes are saved, there's a few ways that the design handiwork can be viewed. The first way is to access the standard Office 365 login screen and type your organization's email into the first box. The page will refresh with the custom branding you have applied.

The second way is to use a custom URL. This URL uses a pattern like this:

https://login.microsoftonline.com/?whr=yourdomain.com

Using that second URL will take users directly to the custom branded login page for your organization. I recommend using an approved corporate logo as well as a professional, vibrant image that captures the spirit of your company.

Find more entries on Peter Redmer’s blog at peterredmer.info
 

Share this post

Back to Blog
Learn
More