Create an Azure AD Custom Domain with Entra

Introduction

Establishing a custom domain name on Microsoft Azure enhances your brand's professionalism and visibility online. By using a unique domain, businesses can create a memorable and trustworthy presence for their applications and services.

The process begins in the Azure portal, where you navigate to the relevant service, such as App Services, to initiate the custom domain setup. Verification of domain ownership is a crucial step, typically accomplished by adding specific DNS records like CNAME or TXT through your domain registrar. Once verified, the custom domain can be seamlessly linked to your Azure resources, ensuring consistent access for users. To maintain security, configuring SSL/TLS certificates is essential, safeguarding data transmission and building user confidence. Overall, adding a custom domain to Microsoft Azure is a straightforward method that combines branding, functionality, and security for a robust online presence. Using a custom domain name in Microsoft Azure while creating Entra ID credentials offers a combined set of advantages that enhance both your brand presence and security:

  • Enhanced Brand Identity: A custom domain name allows you to project a professional image with a personalized URL, which can be further secured and managed through Entra ID credentials, ensuring that your branded services are only accessible to authorized users.
  • Professionalism and Trust: Custom domains provide a more credible and polished appearance for your services, while Entra ID credentials ensure that access is restricted to authenticated users, boosting trust and security.
  • Improved User Experience: By using a custom domain, users can easily recognize and remember your service’s URL, and with Entra ID credentials, they can experience secure and seamless logins, improving overall user satisfaction.
  • Security and Compliance: The custom domain can be secured with SSL/TLS certificates, while Entra ID credentials enforce secure, authenticated access, ensuring compliance with security standards and regulations.
  • Centralized Management: Both custom domains and Entra ID credentials can be managed through the Azure portal, offering a unified approach to managing your brand’s online presence and securing access to your services.
  • SEO and Integration: A custom domain boosts your search engine ranking, and with Entra ID, you can easily integrate identity management across multiple Azure services, maintaining both visibility and security as your services scale.

In this scenario, I'm creating new users under the default "Microsoft" domain, which cannot be changed. While you can create users with this primary domain, if you want to use a custom domain that reflects your brand or company name, you'll need to purchase it from a domain provider.

Copilot

Once you've purchased a domain, you can search for the "Domain Names" option in the global search bar within Azure to begin the process of adding and configuring your custom domain.

Domain names

In the wizard, you'll see your default primary domain. To change it, simply click on the "Add custom domain" option to begin configuring your custom domain.

Custom Domain

After clicking "Add custom domain," a wizard will appear on the right side. Enter your purchased domain address and click "Add domain." Verify the address is correct to ensure successful setup.

Add Domain

Once the procedure is complete, click on the custom domain option to open the wizard. You’ll need to add a DNS TXT record, which is one of the required types of DNS records. Configure this TXT record with your hosting provider by inserting the provided Name record. After entering the record into your name server, it may take 10 to 15 minutes for the changes to take effect.

TXT

For the domain name “c2snetwork.online,” purchased through the” Hostinger” website, I need to insert the TXT record into my DNS records. After adding the TXT record, assign the appropriate role. The DNS changes will take effect within 10 to 15 minutes.

Add Record

After waiting 15 minutes for the DNS record to propagate, click "Verify" to confirm the changes.

DNS

After completing the setup, select your custom domain and set it as the primary domain. If you miss this step, you won’t be able to use your custom domain name as the primary domain.

Primary Domain

Once all steps are correctly configured, your custom domain will be visible. In this case, with Entra ID, you can now create new users with the custom domain name. This setup allows you to fully utilize your custom domain for user management.

Entra ID

You can now successfully create an Azure AD custom domain with Entra. This setup enables you to use your custom domain for user management and other Azure services.

Azure AD

Conclusion

By following the steps to add and configure a custom domain in Azure AD with Entra, you can effectively establish a personalized domain for your organization. This process involves purchasing a domain, configuring DNS records, and verifying the setup. Once completed, you can manage users and resources with your custom domain, enhancing both branding and security. This ensures a seamless integration of your custom domain into Azure services.


Similar Articles