Terms Of Use



Terms Applicable to Specific Content and Areas of the Site. Some areas of the Site. Terms of service (also known as terms of use and terms and conditions, commonly abbreviated as TOS or ToS, ToU or T&C) are the legal agreements between a service provider and a person who wants to use that service. The person must agree to abide by the terms of service in order to use the offered service.

-->

Azure AD terms of use policies provide a simple method that organizations can use to present information to end users. This presentation ensures users see relevant disclaimers for legal or compliance requirements. This article describes how to get started with terms of use (ToU) policies.

Note

This article provides steps for how to delete personal data from the device or service and can be used to support your obligations under the GDPR. If you’re looking for general info about GDPR, see the GDPR section of the Service Trust portal.

Overview videos

The following video provides a quick overview of terms of use policies.

For additional videos, see:

What can I do with terms of use?

Azure AD terms of use policies have the following capabilities:

  • Require employees or guests to accept your terms of use policy before getting access.
  • Require employees or guests to accept your terms of use policy on every device before getting access.
  • Require employees or guests to accept your terms of use policy on a recurring schedule.
  • Require employees or guests to accept your terms of use policy prior to registering security information in Azure AD Multi-Factor Authentication (MFA).
  • Require employees to accept your terms of use policy prior to registering security information in Azure AD self-service password reset (SSPR).
  • Present a general terms of use policy for all users in your organization.
  • Present specific terms of use policies based on a user attributes (ex. doctors vs nurses or domestic vs international employees, by using dynamic groups).
  • Present specific terms of use policies when accessing high business impact applications, like Salesforce.
  • Present terms of use policies in different languages.
  • List who has or hasn't accepted to your terms of use policies.
  • Assist in meeting privacy regulations.
  • Display a log of terms of use policy activity for compliance and audit.
  • Create and manage terms of use policies using Microsoft Graph APIs (currently in preview).

Prerequisites

To use and configure Azure AD terms of use policies, you must have:

  • Azure AD Premium P1, P2, EMS E3, or EMS E5 subscription.
    • If you don't have one of theses subscriptions, you can get Azure AD Premium or enable Azure AD Premium trial.
  • One of the following administrator accounts for the directory you want to configure:
    • Global Administrator
    • Security Administrator
    • Conditional Access Administrator

Terms of use document

Azure AD terms of use policies use the PDF format to present content. The PDF file can be any content, such as existing contract documents, allowing you to collect end-user agreements during user sign-in. To support users on mobile devices, the recommended font size in the PDF is 24 point.

Add terms of use

Once you have finalized your terms of use policy document, use the following procedure to add it.

  1. Sign in to Azure as a Global Administrator, Security Administrator, or Conditional Access Administrator.

  2. Navigate to Terms of use at https://aka.ms/catou.

  3. Click New terms.

  4. In the Name box, enter a name for the terms of use policy that will be used in the Azure portal.

  5. In the Display name box, enter a title that users see when they sign in.

  6. For Terms of use document, browse to your finalized terms of use policy PDF and select it.

  7. Select the language for your terms of use policy document. The language option allows you to upload multiple terms of use policies, each with a different language. The version of the terms of use policy that an end user will see will be based on their browser preferences.

  8. To require end users to view the terms of use policy prior to accepting them, set Require users to expand the terms of use to On.

  9. To require end users to accept your terms of use policy on every device they are accessing from, set Require users to consent on every device to On. Users may be required to install additional applications if this option is enabled. For more information, see Per-device terms of use.

  10. If you want to expire terms of use policy consents on a schedule, set Expire consents to On. When set to On, two additional schedule settings are displayed.

  11. Use the Expire starting on and Frequency settings to specify the schedule for terms of use policy expirations. The following table shows the result for a couple of example settings:

    Expire starting onFrequencyResult
    Today's dateMonthlyStarting today, users must accept the terms of use policy and then reaccept every month.
    Date in the futureMonthlyStarting today, users must accept the terms of use policy. When the future date occurs, consents will expire and then users must reaccept every month.

    For example, if you set the expire starting on date to Jan 1 and frequency to Monthly, here is how expirations might occur for two users:

    UserFirst accept dateFirst expire dateSecond expire dateThird expire date
    AliceJan 1Feb 1Mar 1Apr 1
    BobJan 15Feb 1Mar 1Apr 1
  12. Use the Duration before reacceptance requires (days) setting to specify the number of days before the user must reaccept the terms of use policy. This allows users to follow their own schedule. For example, if you set the duration to 30 days, here is how expirations might occur for two users:

    UserFirst accept dateFirst expire dateSecond expire dateThird expire date
    AliceJan 1Jan 31Mar 2Apr 1
    BobJan 15Feb 14Mar 16Apr 15

    It is possible to use the Expire consents and Duration before reacceptance requires (days) settings together, but typically you use one or the other.

  13. Under Conditional Access, use the Enforce with Conditional Access policy template list to select the template to enforce the terms of use policy.

    TemplateDescription
    Access to cloud apps for all guestsA Conditional Access policy will be created for all guests and all cloud apps. This policy impacts the Azure portal. Once this is created, you might be required to sign out and sign in.
    Access to cloud apps for all usersA Conditional Access policy will be created for all users and all cloud apps. This policy impacts the Azure portal. Once this is created, you will be required to sign out and sign in.
    Custom policySelect the users, groups, and apps that this terms of use policy will be applied to.
    Create Conditional Access policy laterThis terms of use policy will appear in the grant control list when creating a Conditional Access policy.

    Important

    Conditional Access policy controls (including terms of use policies) do not support enforcement on service accounts. We recommend excluding all service accounts from the Conditional Access policy.

    Custom Conditional Access policies enable granular terms of use policies, down to a specific cloud application or group of users. For more information, see Quickstart: Require terms of use to be accepted before accessing cloud apps.

  14. Click Create.

    If you selected a custom Conditional Access template, then a new screen appears that allows you to create the custom Conditional Access policy.

    You should now see your new terms of use policies.

View report of who has accepted and declined

The Terms of use blade shows a count of the users who have accepted and declined. These counts and who accepted/declined are stored for the life of the terms of use policy.

  1. Sign in to Azure and navigate to Terms of use at https://aka.ms/catou.

  2. For a terms of use policy, click the numbers under Accepted or Declined to view the current state for users.

  3. To view the history for an individual user, click the ellipsis (...) and then View History.

    In the view history pane, you see a history of all the accepts, declines, and expirations.

View Azure AD audit logs

If you want to view additional activity, Azure AD terms of use policies includes audit logs. Each user consent triggers an event in the audit logs that is stored for 30 days. You can view these logs in the portal or download as a .csv file.

To get started with Azure AD audit logs, use the following procedure:

  1. Sign in to Azure and navigate to Terms of use at https://aka.ms/catou.

  2. Select a terms of use policy.

  3. Click View audit logs.

  4. On the Azure AD audit logs screen, you can filter the information using the provided lists to target specific audit log information.

    You can also click Download to download the information in a .csv file for use locally.

    If you click a log, a pane appears with additional activity details.

What terms of use looks like for users

Once a terms of use policy is created and enforced, users, who are in scope, will see the following screen during sign-in.

Users can view the terms of use policy and, if necessary, use buttons to zoom in and out.

The following screen shows how terms of use policy looks on mobile devices.

Users are only required to accept the terms of use policy once and they will not see the terms of use policy again on subsequent sign-ins.

How users can review their terms of use

Users can review and see the terms of use policies that they have accepted by using the following procedure.

  1. Sign in to https://myapps.microsoft.com.

  2. In the upper right corner, click your name and select Profile.

  3. On your Profile page, click Review terms of use.

  4. From there, you can review the terms of use policies you have accepted.

Edit terms of use details

You can edit some details of terms of use policies, but you can't modify an existing document. The following procedure describes how to edit the details.

  1. Sign in to Azure and navigate to Terms of use at https://aka.ms/catou.

  2. Select the terms of use policy you want to edit.

  3. Click Edit terms.

  4. In the Edit terms of use pane, you can change the following:

    • Name – this is the internal name of the ToU that is not shared with end users
    • Display name – this is the name that end users can see when viewing the ToU
    • Require users to expand the terms of use – Setting this to On will force the end use to expand the terms of use policy document before accepting it.
    • (Preview) You can update an existing terms of use document
    • You can add a language to an existing ToU

    If there are other settings you would like to change, such as PDF document, require users to consent on every device, expire consents, duration before reacceptance, or Conditional Access policy, you must create a new terms of use policy.

  5. Once you are done, click Save to save your changes.

Update the version or pdf of an existing terms of use

  1. Sign in to Azure and navigate to Terms of use

  2. Select the terms of use policy you want to edit.

  3. Click Edit terms.

  4. For the language that you would like to update a new version, click Update under the action column

  5. In the pane on the right, upload the pdf for the new version

  6. There is also a toggle option here Require reaccept if you want to require your users to accept this new version the next time they sign in. If you require your users to reaccept, next time they try to access the resource defined in your conditional access policy they will be prompted to accept this new version. If you don’t require your users to reaccept, their previous consent will stay current and only new users who have not consented before or whose consent expires will see the new version.

  7. Once you have uploaded your new pdf and decided on reaccept, click Add at the bottom of the pane.

  8. You will now see the most recent version under the Document column.

View previous versions of a terms of use

  1. Sign in to Azure and navigate to Terms of use at https://aka.ms/catou.

  2. Select the terms of use policy for which you want to view a version history.

  3. Click on Languages and version history

  4. Click on See previous versions.

  5. You can click on the name of the document to download that version

See who has accepted each version

  1. Sign in to Azure and navigate to Terms of use at https://aka.ms/catou.
  2. To see who has currently accepted the ToU click on the number under the Accepted column for the ToU you want.
  3. By default, the next page will show you the current state of each users acceptance to the ToU
  4. If you would like to see the previous consent events, you can select All from the Current State drop-down. Now you can see each users events in details about each version and what happened.
  5. Alternatively, you can select a specific version from the Version drop down to see who has accepted that specific version.

Add a terms of use language

The following procedure describes how to add a terms of use language.

  1. Sign in to Azure and navigate to Terms of use at https://aka.ms/catou.

  2. Select the terms of use policy you want to edit.

  3. Click Edit Terms

  4. Click Add language at the bottom of the page.

  5. In the Add terms of use language pane, upload your localized PDF and select the language.

  6. Click Add language.

  7. Click Save

  8. Click Add to add the language.

Terms Of Use

Per-device terms of use

The Require users to consent on every device setting enables you to require end users to accept your terms of use policy on every device they are accessing from. The end user will be required to register their device in Azure AD. When the device is registered, the device ID is used to enforce the terms of use policy on each device.

Here is a list of the supported platforms and software.

Terms Of Use Instagram

iOSAndroidWindows 10Other
Native appYesYesYes
Microsoft EdgeYesYesYes
Internet ExplorerYesYesYes
Chrome (with extension)YesYesYes

Terms Of Use And Privacy Policy

Per-device terms of use has the following constraints:

  • A device can only be joined to one tenant.
  • A user must have permissions to join their device.
  • The Intune Enrollment app is not supported. Ensure that it is excluded from any Conditional Access policy requiring Terms of Use policy.
  • Azure AD B2B users are not supported.

If the user's device is not joined, they will receive a message that they need to join their device. Their experience will be dependent on the platform and software.

Join a Windows 10 device

If a user is using Windows 10 and Microsoft Edge, they will receive a message similar to the following to join their device.

If they are using Chrome, they will be prompted to install the Windows 10 Accounts extension.

Register an iOS device

If a user is using an iOS device, they will be prompted to install the Microsoft Authenticator app.

Register an Android device

If a user is using an Android device, they will be prompted to install the Microsoft Authenticator app.

Browsers

If a user is using browser that is not supported, they will be asked to use a different browser.

Delete terms of use

You can delete old terms of use policies using the following procedure.

  1. Sign in to Azure and navigate to Terms of use at https://aka.ms/catou.

  2. Select the terms of use policy you want to remove.

  3. Click Delete terms.

  4. In the message that appears asking if you want to continue, click Yes.

    You should no longer see your terms of use policy.

Deleted users and active terms of use

By default, a deleted user is in a deleted state in Azure AD for 30 days, during which time they can be restored by an administrator if necessary. After 30 days, that user is permanently deleted. In addition, using the Azure Active Directory portal, a Global Administrator can explicitly permanently delete a recently deleted user before that time period is reached. One a user has been permanently deleted, subsequent data about that user will be removed from the active terms of use policy. Audit information about deleted users remains in the audit log.

Policy changes

Conditional Access policies take effect immediately. When this happens, the administrator will start to see “sad clouds” or 'Azure AD token issues'. The administrator must sign out and sign in again in order to satisfy the new policy.

Important

Users in scope will need to sign-out and sign-in in order to satisfy a new policy if:

  • a Conditional Access policy is enabled on a terms of use policy
  • or a second terms of use policy is created

B2B guests

Most organizations have a process in place for their employees to consent to their organization's terms of use policy and privacy statements. But how can you enforce the same consents for Azure AD business-to-business (B2B) guests when they're added via SharePoint or Teams? Using Conditional Access and terms of use policies, you can enforce a policy directly towards B2B guest users. During the invitation redemption flow, the user is presented with the terms of use policy. This support is currently in preview.

Terms of use policies will only be displayed when the user has a guest account in Azure AD. SharePoint Online currently has an ad hoc external sharing recipient experience to share a document or a folder that does not require the user to have a guest account. In this case, a terms of use policy is not displayed.

Support for cloud apps

Terms Of Use

Terms of use policies can be used for different cloud apps, such as Azure Information Protection and Microsoft Intune. This support is currently in preview.

Azure Information Protection

You can configure a Conditional Access policy for the Azure Information Protection app and require a terms of use policy when a user accesses a protected document. This will trigger a terms of use policy prior to a user accessing a protected document for the first time.

Microsoft Intune Enrollment

You can configure a Conditional Access policy for the Microsoft Intune Enrollment app and require a terms of use policy prior to the enrollment of a device in Intune. For more information, see the Read Choosing the right Terms solution for your organization blog post.

Note

The Intune Enrollment app is not supported for Per-device terms of use.

Frequently asked questions

Terms Of UseUse

Q: I cannot sign in using PowerShell when terms of use is enabled.
A: Terms of use can only be accepted when authenticating interactively.

Q: How do I see when/if a user has accepted a terms of use?
A: On the Terms of use blade, click the number under Accepted. You can also view or search the accept activity in the Azure AD audit logs. For more information, see View report of who has accepted and declined and View Azure AD audit logs.

Q: How long is information stored?
A: The user counts in the terms of use report and who accepted/declined are stored for the life of the terms of use. The Azure AD audit logs are stored for 30 days.

Q: Why do I see a different number of consents in the terms of use report vs. the Azure AD audit logs?
A: The terms of use report is stored for the lifetime of that terms of use policy, while the Azure AD audit logs are stored for 30 days. Also, the terms of use report only displays the users current consent state. For example, if a user declines and then accepts, the terms of use report will only show that user's accept. If you need to see the history, you can use the Azure AD audit logs.

Q: If I edit the details for a terms of use policy, does it require users to accept again?
A: No, if an administrator edits the details for a terms of use policy (name, display name, require users to expand, or add a language), it does not require users to reaccept the new terms.

Q: Can I update an existing terms of use policy document?
A: Currently, you can't update an existing terms of use policy document. To change a terms of use policy document, you will have to create a new terms of use policy instance.

Terms Of Use Generator

Q: If hyperlinks are in the terms of use policy PDF document, will end users be able to click them?
A: Yes, end users are able to select hyperlinks to additional pages but links to sections within the document are not supported. Also, hyperlinks in terms of use policy PDFs do not work when accessed from the Azure AD MyApps/MyAccount portal.

Q: Can a terms of use policy support multiple languages?
A: Yes. Currently there are 108 different languages an administrator can configure for a single terms of use policy. An administrator can upload multiple PDF documents and tag those documents with a corresponding language (up to 108). When end users sign in, we look at their browser language preference and display the matching document. If there is no match, we will display the default document, which is the first document that is uploaded.

Q: When is the terms of use policy triggered?
A: The terms of use policy is triggered during the sign-in experience.

Q: What applications can I target a terms of use policy to?
A: You can create a Conditional Access policy on the enterprise applications using modern authentication. For more information, see enterprise applications.

Q: Can I add multiple terms of use policies to a given user or app?
A: Yes, by creating multiple Conditional Access policies targeting those groups or applications. If a user falls in scope of multiple terms of use policies, they accept one terms of use policy at a time.

Q: What happens if a user declines the terms of use policy?
A: The user is blocked from getting access to the application. The user would have to sign in again and accept the terms in order to get access.

Q: Is it possible to unaccept a terms of use policy that was previously accepted?
A: You can review previously accepted terms of use policies, but currently there isn't a way to unaccept.

Q: What happens if I'm also using Intune terms and conditions?
A: If you have configured both Azure AD terms of use and Intune terms and conditions, the user will be required to accept both. For more information, see the Choosing the right Terms solution for your organization blog post.

Terms Of User

Q: What endpoints does the terms of use service use for authentication?
A: Terms of use utilizes the following endpoints for authentication: https://tokenprovider.termsofuse.identitygovernance.azure.com and https://account.activedirectory.windowsazure.com. If your organization has an allow list of URLs for enrollment, you will need to add these endpoints to your allow list, along with the Azure AD endpoints for sign-in.

Terms Of Use Ca

Next steps





Comments are closed.