Manual Menu

How to set custom attributes in Office 365?

Office 365 has certain default Azure Directory (AD) attributes like city, companyName, department, displayName, jobTitle, email etc. These attributes are used to add personal and company information directly into your email signature.

But there are certain fields that you might wish to add for instance, a custom phone number, employee ID, one-click survey links, additional contact details or even an alternate email address for which there isn’t an existing attribute in the AD field. There are 15 custom attribute fields available in Office 365 to which the above mentioned additional fields can be added.

  1. Set up custom attributes in Office 365
  2. Sync Active Directory (AD) changes with Sigsync
  3. Insert custom attribute field in email signature using Sigsync

Streamline Email Signature Management with a Free On-demand Demo from Sigsync

Sigsync email signature service provides effortless, centralized signature management for Office 365 and Exchange. Our team can assist you in quickly setting up company-wide signatures. Request a free on-demand demo to see how Sigsync can simplify your email signature management process.

SCHEDULE A DEMO

Demo sitemap