Manual Menu

Sigsync Custom Attributes Manager

Sigsync Custom Attribute Manager empowers you to incorporate additional attributes, extending beyond the default ones available in your Office 365 Azure Directory (AD). These additional user attributes from Sigsync can be seamlessly integrated into your email signatures, operating much like your Office 365 AD attributes.

Understanding Sigsync Custom Attributes through Use Cases:

Use Case 1: Expanding Beyond Default Attributes

Scenario:

In certain scenarios, the default attributes provided in Office 365 may not cover all the necessary user information for email signatures. For example, you may need to include Employee IDs or Department Numbers, which are not part of Office 365's default attributes.

Sigsync Custom Attributes Manager empowers you to seamlessly incorporate these additional attributes into their email signature templates. This means that vital information, like Employee IDs and Department Numbers, can be consistently and effortlessly included in all outgoing emails, ensuring a professional and informative touch to each communication.

Use Case 2: Leveraging Sigsync Attributes for Enhanced Personalization

Scenario:

Sometimes, you may have specific branding or personalization requirements that go beyond what Active Directory attributes in Office 365 can offer. For instance, custom job titles, project codes, or unique branding elements may be needed.

Sigsync Custom Attributes Manager grants you the flexibility to choose and utilize attributes from Sigsync, even surpassing the capabilities of standard AD attributes. This flexibility empowers users to craft email signatures that perfectly align with their branding and personalization needs. As a result, each email signature becomes a unique reflection of the user, enhancing communication and brand consistency.

These use cases illustrate how Sigsync Custom Attributes Manager streamlines the process of creating email signature templates, granting users the flexibility to incorporate extra attributes and choose those that perfectly align with their specific needs. This integration with Office 365 offers a simple and efficient solution to achieve personalized and informative email signatures.

Steps to create and assign custom user attributes

For instance, you want to include the attribute named as: ‘HomePhone’ in your signature, follow the below steps to create the custom user attribute and set the value for it in Sigsync.

  1. Log in to the Sigsync dashboard
  2. Navigate to 'Manage signatures' > 'Custom Attributes' tab

    User Attributes tab

  3. Click the 'Create User Attribute' button

    Create User Attribute

  4. Give a name to the attribute and click the 'Add' button

    Give a name to the attribute

  5. Click the 'Set attributes for specific users' button

    Set attributes for specific users

  6. Click 'Set Attributes' for the user you wish to set the attributes

    Set Attributes

  7. Enter the attributes value and click the 'Save' button

    Enter the attributes value

Steps to use custom attributes in the signature templates

  1. Navigate to 'Manage signatures > 'Signature Editor' tab

    Manage signatures

  2. Drag and drop 'Custom AD' field in to the design area

    Custom AD

  3. Select the custom user attribute from the drop down

    Select the custom user attribute

  4. Enter the email address of the sender in the search bar to preview the attribute updates in 'Preview Pane'

    Enter the email address

  5. Save the template changes.

Streamline Email Signature Management with a Free On-demand Demo from Sigsync

Sigsync email signature service provides effortless, centralized signature management for Office 365 and Exchange. Our team can assist you in quickly setting up company-wide signatures. Request a free on-demand demo to see how Sigsync can simplify your email signature management process.

SCHEDULE A DEMO

Demo sitemap