Active Directory for email signatures

Exclaimer is the recognized global market leader in on-premises and cloud-based email signature software and solutions.
Published:
Find out how to use Active Directory data for email signature management in Microsoft Exchange and Office 365.
It’s one thing to create an amazing email signature design. It’s quite another to ensure that every user’s contact details populate their signature correctly. No matter how many users you have in your organization, you’ll want to manage all email signatures from a central directory that includes every single person’s personal information.

For organizations using Microsoft Exchange Server or Office 365, personalization in email signatures can be achieved by adding placeholders integrated with either Active Directory or Office 365 Directory, which is where all of their users’ details will be stored. This then means that an email signature will have a user’s name, phone number, email address and job title automatically populated with the added benefit that the details are added at the server level.

Now, both Exchange and Office 365 let you do this without any external help required. Changes might take time and email signature management is difficult but it can be done with a little patience. However, Exchange and Office 365 don’t support all AD (Active Directory) user attributes, known as AD Attributes.

74-1.png 

What AD Attributes can I use in Exchange and Office 365 signatures?

Below is a list, in alphabetical order, of the AD attributes you can use in Exchange and Office 365 email signatures. The left column shows the LDAP attribute name in Active Directory and the right column shows the corresponding Active Directory Domain Services display name for when you are deploying a signature via a VBS script.

Note: Every AD Attribute you use needs to include two percentage symbols on either side of it:
 
%%DisplayName%%

Open in new window

AD.JPG
There are many more AD Attributes that can be used in Exchange and Office 365 signatures, but you will not be able to add them if you simply use the native Microsoft solutions. If you use a dedicated email signature management tool, you’ll be able to get much more from your Active Directory contact information.
1
1,196 Views
Exclaimer is the recognized global market leader in on-premises and cloud-based email signature software and solutions.

Comments (0)

Have a question about something in this article? You can receive help directly from the article author. Sign up for a free trial to get started.