Edge Bing



-->

Jun 19, 2020 Microsoft has apparently prohibited us from configuring Edge to not display the Microsoft Bing search box in new tabs, even when we have a) removed Bing as a search engine in Edge, and b) tried to configure the New Tabs setting to not do so. This seems like an illegal marketing practice to me. Dashlane is more than a password manager: It’s the fastest and easiest way to use the internet. Our browser extension integrates seamlessly into your online routines by following along with you to save and fill in your passwords and personal information as you go.

Microsoft allows Microsoft Edge users to change the default search engine from Bing to another one of their choice, including custom search engines.

This article describes how Microsoft Edge uses identity to support features such as sync and single sign-on (SSO). Microsoft Edge supports signing in with Active Directory Domain Services (AD DS), Azure Active Directory (Azure AD), and Microsoft accounts (MSA). Currently, Microsoft Edge only supports Azure Active Directory (Azure AD) accounts belonging to the global cloud or the GCC sovereign cloud. We are working on adding support for other sovereign clouds.

Note

This applies to Microsoft Edge version 77 or later.

Browser sign-in and authenticated features

Microsoft Edge supports signing into a browser profile with an Azure AD, MSA, or a domain account. The type of account used for sign-in determines which authenticated features are available for the user in Microsoft Edge. The following table summarizes the feature support for each type of account.

FeatureAzure AD PremiumAzure AD FreeOn-premises AD DSMSA
SyncYesNoNoYes
SSO with Primary Refresh TokenYesYesNoYes
Seamless SSOYesYesYesN/A
Integrated Windows AuthenticationYesYesYesN/A
Enterprise New tab pageRequires O365Requires O365NoN/A
Microsoft SearchRequires O365Requires O365NoN/A

How users can sign into Microsoft Edge

Automatic sign-in

Edge Download

Microsoft Edge uses the OS default account to auto sign into the browser. Depending on how a device is configured, users can get auto signed into Microsoft Edge using one of the following approaches.

  • The device is hybrid/AAD-J: Available on Win10, down-level Windows, and corresponding server versions.The user gets automatically signed in with their Azure AD account.
  • The device is domain joined: Available on Win10, down-level Windows, and corresponding server versions.By default, the user will not get automatically signed in. If you want to automatically sign in users with domain accounts, use the ConfigureOnPremisesAccountAutoSignIn policy. If you want to automatically sign in users with their Azure AD accounts, consider hybrid joining your devices.
  • OS default account is MSA: Win10 RS3 (Version 1709/Build 10.0.16299) and above. This scenario is unlikely on enterprise devices. But, if the OS default account is MSA, Microsoft Edge will sign in automatically with the MSA account.

Manual sign-in

If the user doesn't get automatically signed into Microsoft Edge, they can manually sign into Microsoft Edge during the first run experience, browser settings, or by opening the identity flyout.

Managing browser sign-in

If you want to manage browser sign-in, you can use the following policies:

Edge Bing
  • Ensure that users always have a work profile on Microsoft Edge. See NonRemovableProfileEnabled
  • Restrict sign-in to a trusted set of accounts. See RestrictSigninToPattern
  • Disable or force browser sign-in. See BrowserSignin

Browser to Web Single Sign-On (SSO)

On some platforms, you can configure Microsoft Edge to automatically sign into websites for your users. This option saves them the trouble of reentering their credentials to access their work websites and increases their productivity.

SSO with Primary Refresh Token (PRT)

Microsoft Edge has native support for PRT-based SSO, and you don't need an extension. On Windows 10 RS3 and above, if a user is signed into their browser profile, they will get SSO with the PRT mechanism to websites that support PRT-based SSO.

A Primary Refresh Token (PRT) is an Azure AD key that's used for authentication on Windows 10, iOS, and Android devices. It enables single sign-on (SSO) across the applications used on those devices. For more information, see What is a Primary Refresh Token?.

Seamless SSO

Just like PRT SSO, Microsoft Edge has native Seamless SSO support without needing an extension. On Windows 10 RS3 and above, if a user is signed into their browser profile, they will get SSO with the PRT mechanism to websites that support PRT-based SSO.

Seamless Single Sign-On automatically signs users in when they're on corporate devices connected to a corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD. Typically they don't even have to type in their usernames. For more information, see Active Directory Seamless Single Sign-On.

Windows Integrated Authentication (WIA)

Microsoft Edge also supports Windows Integrated Authentication for authentication requests within an organization's internal network for any application that uses a browser for its authentication. This is supported on all versions of Windows 10 and down-level Windows. By default, Microsoft Edge uses the intranet zone as an allow-list for WIA. Alternatively, you can customize the list of servers that are enabled for Integrated Authentication by using the AuthServerAllowlist policy. On macOS, this policy is required to enable Integrated Authentication.

To support WIA-based SSO on Microsoft Edge (version 77 and later), you might also have to do some server-side configuration. You will probably have to configure the Active Directory Federation Services (AD FS) property WiaSupportedUserAgents to add support for the new Microsoft Edge user agent string. For instructions on how to do this, see View WIASupportedUserAgent settings and Change WIASupportedUserAgent settings. An example of the Microsoft Edge user agent string on Windows 10 is shown below, and you can learn more about the Microsoft Edge UA string here.

The following example of a UA string is for the latest Dev Channel build when this article was published:
'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/80.0.3951.0 Safari/537.36 Edg/80.0.334.2'

For services that require delegating Negotiate credentials, Microsoft Edge supports Constrained Delegation using the AuthNegotiateDelegateAllowlist policy.

Additional authentication concepts

Proactive Authentication

Edge BingBar

Microsoft Edge Bing

Proactive authentication is an optimization over browser to website SSO that front loads authentication to certain first party websites. This improves address bar performance if the user is using Bing as the search engine. This gives users personalized and Microsoft Search for Business (MSB) search results. It also enables allowing authentication to key services such as the Office New Tab Page. You can control it using the ProactiveAuthEnabled policy.

Windows Hello CredUI for NTLM Authentication

When a website tries to sign users in using the NTLM or Negotiate mechanisms and SSO isn't available, we offer users an experience where they can share their OS credentials with the website to satisfy the authentication challenge using Windows Hello Cred UI. This sign-in flow will only appear for users on Windows 10 who don't get single-sign-on during an NTLM or Negotiate challenge.

Sign in automatically using saved passwords

If a user saves passwords in Microsoft Edge, they can enable a feature that automatically logs them into websites where they have saved credentials. Users can toggle this feature by navigating to edge://settings/passwords. If you want to configure this ability, you can use the password manager policies.

See also

Bing Edge Bonus

Edge-->

To support the deployment and adoption of Microsoft Edge, see the following collected materials and resources. A zip file of these materials and resources is provided for you to download.

Check back for more materials as they're made available.

Customer adoption kit

The customer adoption kit contains the following material:

  • IT Deployment Guide
  • How to Get Started User Guide
  • Adoption Email Templates
  • Banners
  • Digital Signage
  • One-Pagers
  • Demo Video and GIFs
  • Web Resource Links

Edge Bing

The adoption kit is available in English and several other languages, including French, German, and Japanese. Select your preferred language at the Microsoft Edge Customer Adoption Kit download center.

IT Deployment Guide

Use this guide to begin planning deployment and learn how to get started deploying Microsoft Edge in your environment.

Edge Binding Machine

How to Get Started User Guide

Use this guide to educate users about Microsoft Edge. The guide includes overviews of the UI, menus, and features. We've also included tips to help users get started.

Adoption Email Templates

Use email to achieve a smooth transition as you rollout Microsoft Edge to end users. We’ve packaged a set of emails for you to use as an internal campaign. They provide tips and articulate how Microsoft Edge can save time and simplify their workday. The following screenshot shows an example of these templates.

Digital Signage

Use the following digital signage to inform users about Microsoft Edge:

  • Enterprise new tab page
  • Multiple Profiles and Cross Platform
  • Microsoft Search in Bing
  • Security

Banners

Use these banners on your internal sites to advertise Microsoft Edge to your employees.

One-pagers

Send or post these one-pagers to help your employees learn about Microsoft Edge and set up the browser for use at work.

Other learning resources

If you're interested in learning more about the benefits of Microsoft Edge, visit our webpage.

See also