Public IP is originating from another country in sign in logs

Matthew Luke 20 Reputation points
2023-04-13T06:24:10.87+00:00

When viewing our organisations user sign in logs in Azure AD, our Public IP address is indicating that the originating country is Canada. We are an Australian organisation and when we perform a Geo IPLookup, the public IP is showing Australia, which is correct. We also find that when performing searches we get a lot of Canandian search results. Any ideas on how to correct the geo location of our public IP in Azure AD?

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,633 questions
0 comments No comments
{count} votes

Accepted answer
  1. Tech-Hyd-1989 5,766 Reputation points
    2023-04-13T06:28:32.8466667+00:00

    Hello Matthew Luke It is common for IP geolocation to be inaccurate or incomplete, especially when it comes to identifying the exact country from which an IP address originates. There are several reasons why this might be the case, including the use of virtual private networks (VPNs), proxies, and other methods of obscuring an IP address. To address this issue, you can try a few things:

    1. Contact your internet service provider (ISP) to verify the location of your public IP address. They may be able to provide more accurate information about the IP address range assigned to your organization.
    2. Verify that your organization's network is not using a VPN or proxy service that is based in Canada. If your traffic is being routed through a VPN or proxy that has a Canadian IP address, this could explain the mismatch between your expected location and the location reported by Azure AD.
    3. If you have access to a static IP address, you can try contacting Azure support to update the geolocation information associated with your IP address. This may require providing documentation to verify your organization's location.
    4. You can also try using a third-party geolocation service to verify the location of your public IP address. This can help to confirm whether the issue is with Azure AD or with your ISP. Ultimately, it may not be possible to completely eliminate discrepancies between your expected location and the location reported by Azure AD. However, by taking these steps, you can help to ensure that your organization's user sign-in logs are as accurate as possible. Please don’t forget to Accept Answer and Yes for "was this answer helpful" wherever the information provided helps you, this can be beneficial to other community members.

0 additional answers

Sort by: Most helpful