Summary and recommendations of the help information 

The following section provides you with several capabilities and summarizes the most important corporate identity features to customize your environment:

  • Banner logo: Choose between the following options:
    • Displayed on the Azure AD sign-in page and myapps.microsoft.com
    • PNG or JPEG
    • Can't be taller than 36 pixels or more extensive than 245 pixels
    • Recommendation—no padding around the image    
  • Sign-in page text body: Choose between the following options:
    • Appears at the bottom of the Azure AD sign-in page
    • Unicode text only with a maximum length of 256 characters
    • Use to communicate the phone number to your help desk or include a legal statement
    • Recommendation—don't add links or HTML tags
  • Sign-in page background image: Choose from the following options:
    • Displayed on the side of the Azure AD sign-in page
    • PNG or JPEG
    • Recommended 1420 x 1200 with a supported file size of 300 KB (max. 500 KB)
    • Keep the exciting part in the top-left corner (image gets resized and cropped)
  • Username hint: Hint text that appears to users if they forget their username:
    • Unicode, without links or code
    • Maximum 64 characters
  • Show option to remain signed in: Let your users remain signed in to Azure AD until explicitly signing out:

Login experience
You are also able to do some extensive customization with the help of the following article https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/customize-branding.

Your expected result should be this:

Portal-customizing effect

Now that we have provided an essential company branding, we can start to create and manage users and groups.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.14.79.63