How to add global signature/disclaimer in exchange 2010

Published:
Updated:
Many companies will often require a global signature or disclaimer for their outgoing emails, this can be done either on the client through Outlook or on the Server. In many cases one would want to implement this on the server, one of the advantages of this is that the signature remains on the server saving space in terms of duplicate signatures. The user will not see the signature when they are composing the email this is inserted as the mail is sent out.

Setting up Global Signature/Disclaimers

To  get this up and running an understanding is required of  exchange 2010 structure, in very brief terms the following are the roles that are included in exchange.

1) Client Access Server Role - This deals with the various forms a user can access their mail, the main method would be OWA (Outlook Web Access) in 2010 this has been vastly improved and this article does not seek to delve deeper into how OWA works and operates.

2) Mailbox Server Role - This stores the databases that will hold each users mailbox

3) Hub Transport Server Role - This deals with the routing of incoming and outgoing mail by working together with Microsoft Active Directory this is where rules can be set for mail.


The above only seeks to provide a very brief overview of the server roles, the Hub Transport is where the global signature is added to the emails and the steps below highlight how this is done through the GUI using Exchange Management Console


1) Open Exchange Management console and expand Organisation Configuration> Hub Transport. Then click the Transport rules tab

1.PNG

2) Click New Transport Rule
 
2.PNG

3) Give the rule the name signature/disclaimer

  3.PNG

4) Set up the required conditions, this is where you have various options to place the rule at in my example I selected to chose 'from people' where you can then select specific users to have the rule applied. If you want to apply to a global list then select the condition 'sent to users that are inside or outside the organization, or partners.

  4.PNG

5) Select Action 'append disclaimer text and fallback to action if unable to apply' this is where you insert the required text for the signature/disclaimer. Note HTML is supported and in the screenshot below this can be seen.

  5.PNG


6) Exceptions can then be added to the rule if required.

This completes the process of adding a global signature to an exchange 2010 environment.  Exchange makes this very flexible to edit where one can choose which users will have the signatures. An important feature is is the active directory attributes that can be used in the HTML.

Active Directory Attributes

In order to apply the signature to everyone there are certain fields that will be dynamic i.e. the user name and telephone etc. To get around this one can use these attributes embedded in the html code, this saves the time in having to create separate rules for users especially in a very large environment.

The attributes that I have used are
%%DisplayName%% - Grabs the AD display name
%%Title%% - Grabs the Job Tile from AD
%%Email%% - Grabs the email field from AD

Note: The percentage symbol is used when embedding in HTML.  


2
8,496 Views

Comments (0)

Have a question about something in this article? You can receive help directly from the article author. Sign up for a free trial to get started.