Configure company brand

Completed

Screenshot of the Microsoft Entra ID Company Branding page. You can pick a default language, a corporate logo, and over values.

You can use your organization's logo and custom color schemes to provide a consistent experience on your sign-in pages. Your sign-in pages appear when users sign in to your organization's web-based apps, such as Microsoft 365, which uses Microsoft Entra ID as your identity provider. Adding custom branding requires you to have either Microsoft Entra ID premium P1, P2, or Office 365 (for Office 365 apps) license.

To set the company branding, open up the Microsoft Entra ID page in the Azure portal. Then launch Company branding from the Manage menu. If you do not have the proper premium license the menu option will not be present.

Setting Description
Language The language is automatically set as your default and can't be changed.
Sign-in page background image Select a .png or .jpg image file to appear as the background for your sign-in pages. The image will be anchored to the center of the browser, and will scale to the size of the viewable space. You can't select an image larger than 1920x1080 pixels in size or that has a file size more than 300,000 bytes.
Banner logo Select a .png or .jpg version of your logo to appear on the sign-in page after the user enters a username and on the My Apps portal page.
Username hint Type the hint text that appears to users if they forget their username. This text must be Unicode, without links or code, and can't exceed 64 characters. If guests sign in to your app, we suggest not adding this hint.
Sign-in page text and formatting Type the text that appears on the bottom of the sign-in page. You can use this text to communicate additional information, such as the phone number to your help desk or a legal statement. This text must be Unicode and not exceed 1024 characters.