Add Your Company Brand to Azure Active Directory

Branding is something that allows every organization to adapt and mold Office365 to represent their individual needs. While branding in SharePoint has been a constant for intranets, the experience that users have when they log-in to Office365 as well as the message thery receive when sending information externally also have the ability to carry that company identity through Azure Active Directory.

How to add Company Branding to your Azure AD

Log-in to Azure AD from the Office365 Admin Center.

From the menu, select “Company Branding“.

Before you begin to fill out the fields, you will need to create four images:

  1. Login page background image
    1. Size Requirement: 1920px x 1080px
    2. File Size Requirement: <300KB
    3. File Type: png or jpg
  2. Banner Logo image
    1. Size Requirement: 280px x 60px
    2. File Size Requirement: Max 10KB
    3. File Type: png or jpg
  3. Square Logo Image – Light Theme
    1. Size Requirement: 240px x 240px
    2. File Size Requirement: 10KB
    3. File Type: png or jpg
  4. Square Logo Image – Dark Theme
    1. Size Requirement: 240px x 240px
    2. File Size Requirement: 10KB
    3. File Type: png or jpg

If you have any difficulty trying to decrease your file size , try using: https://www.fixpicture.org/

Once you have your images ready-to-go, upload them to the specified areas in the form.

If you choose not to have a background image for the login screen, add in a HEX color that will appear in place of the background image.

After pressing “Save“. You will see a messaging confirming that your branding is being applied.

Rolling out now is the ability to have your company logo also apply to the bottom footer of the email messaging when a user from OneDrive shares content externally.

The login screen after branding has been applied:

Example of email with the AD Branding applied:

Scroll to top
Close