SharePoint compliance: A checklist for IT administrators

Sharepoint Image Featured 30

Keeping your SharePoint compliant is crucial for managing the lifecycle of your sensitive data and preventing accidental data leaks. Keep reading for a 9-step checklist and tips to ensure secure and compliant collaboration in Microsoft 365.

Microsoft SharePoint compliance keeps even the most seasoned IT admins up at night. Of course, Microsoft 365 provides tools to help manage SharePoint compliance. But with so many different requirements, a compliance management checklist can be a lifesaver!

In this article, we’ll help you ensure all the necessary steps to maintain compliance are covered. That way, the data and information your organization is responsible for are protected and managed following all the regulatory requirements.  Let’s get started!


SharePoint compliance 101: Understanding the requirements

In SharePoint online, compliance is comprised of three key elements:

Let’s take a closer look at each of these elements to understand the role each plays in a comprehensive approach to SharePoint compliance.

Legal and regulatory requirements

Most of the legal and regulatory requirements regarding data pertain to the protection of sensitive data and information. Data lifecycle management is integral to complying with such requirements because it helps you ensure you’re always protecting such information.

Data lifecycle management is a process for managing the flow of data in your organization from the moment it is created to its ultimate disposition, whether archival or deletion.

Document retention policies provide the basis for data lifecycle management. When developing a document retention policy, it’s best to collaborate with your end users in all the different areas of your business. It makes sense to involve them in the process because they often know best the kinds of data and information they’re working with.

The Microsoft 365 Compliance Center features that make data lifecycle management more manageable. Once you have determined your policies, you can configure retention settings in Microsoft 365 to help ensure that documents are managed in compliance with the relevant requirements. Enabling people in your company to manually apply the appropriate retention rules for the documents they work with can make managing document retention easier.

Organizational governance

A well-organized SharePoint environment is a more secure SharePoint environment. Adopting a self-service approach in SharePoint online can lighten the load for IT teams and significantly contribute to productivity throughout your organization. However, if not appropriately managed, self-service can lead to sprawl and security risks. For example, ownerless SharePoint groups and Microsoft teams often contain data and documents, some of which could be sensitive and need to be moved to a new location in your system.

Fortunately, SharePoint Online and Microsoft 365 have out-of-the-box features that can help you set up effective document management and minimize sprawl so that no critical assets are lost.

Internal and external threats

While SharePoint Online provides collaboration capabilities, those capabilities significantly raise the stakes when managing external users and sharing. This makes data loss prevention (DLP) a critical component of Microsoft 365 compliance.

The purpose of a DLP is to prevent end users from sharing sensitive information inappropriately. Organizations not only have regulatory requirements to protect data but also financial incentives. Fines for accidental data losses and breaches can be staggering, and inappropriate sharing of intellectual property can potentially cost companies millions.

Developing a DLP requires identifying and classifying all the different types of data your company controls. Then you can determine the controls you need to implement to ensure you can effectively monitor and manage external access to that information to keep it secure.


IT admin checklist for SharePoint compliance management

We’ve created a checklist for IT admins to help manage SharePoint online environments in Microsoft 365 more effectively. It contains all the ongoing activities necessary to ensure your tenant is compliant and stays that way. 

You can also use the checklist to familiarize yourself with key compliance activities and the tools to make them easier. The good news is that many of the necessary activities can be automated, so this checklist will also come in handy when configuring SharePoint online for compliance according to the unique needs of your business. 

  1. Understand compliance requirements—Evaluate the requirements presented in the previous section to determine how they apply to your company based on the kind of data and information you control. It’s also a good idea to stay on top of any new developments in the regulatory environment that might affect your company.  
  2. Train end users regularly—Leverage self-service in SharePoint to unlock enormous collaboration and productivity benefits and ensure employees understand the risks. Provide regular training to make them aware of the risks associated with sharing files and the steps they must take to exchange information safely.
  3. Implement access controls—Use access controls to implement the Principle of Least Privilege and Zero Trust, two industry standards for ensuring that the right people access the right information in SharePoint online. 
  4. Perform regular audits—Use SharePoint’s built-in mechanisms to identify when a document is stored in the wrong location or goes missing, when sensitivity labels and other metadata are improperly applied, and other potential compliance issues.
  5. Review logs and reports—Regularly audit and monitor your SharePoint environment by reviewing logs and reports. While SharePoint’s built-in reporting doesn’t allow automated reports, much of the auditing and monitoring required for SharePoint compliance can be automated to save you time.
  6. Monitor user activity—Use rule-based automation to track user activity. This lets you immediately discover and address activities that can lead to compliance issues. SharePoint has several out-of-the-box features to help you set up your monitoring system.
  7. Implement Data Loss Prevention (DLP)—Control external sharing in SharePoint Online and Microsoft 365 by configuring the settings in the admin center in accordance with your organization’s DLP.
  8. Regularly review security settings—Ensure your settings are up to date with all your organization’s compliance requirements with regular reviews. Over time, you may find that collaboration within your company has changed, so you need to adjust your settings in other areas, such as Microsoft Teams.   
  9. Monitor third-party add-ins—Review any proposed add-ins to ensure it supports and/or enhances all the features of Microsoft 365’s security and compliance platform, such as automated retention policies and classification methods for identifying information that must be protected. You also need to evaluate any add-ins currently in use to ensure they’re keeping up with changes in regulations and SharePoint compliance management tools. ​​​​​​​

Compliance management best practices from the pros

Effective compliance management depends on well-organized content. The following best practices will help you achieve that. 

Use metadata​​​​​​​​​​​​​​​​​​​​​! Tag your Microsoft SharePoint content

Metadata is information about information, and in SharePoint, it refers to information about documents, pages, or list items. Metadata is an integral part of compliance management.

Tagging your SharePoint data with different types of metadata helps you eliminate the risk of collaborating and sharing your content with external parties. 

Define a solid taxonomy you can rely on

Develop a taxonomy for your metadata to effectively and consistently classify your content in SharePoint. A taxonomy is a formal classification system that consists of your company’s metadata; all the words, labels, and terms your company uses to describe its content, grouped by type. Some examples of standard metadata types in SharePoint are author, file name, creation date, content type, and file type. 

Your business may have other types of metadata that it needs to ensure compliance. For example, your company might define its own sensitivity labels based on the types of information your share with external parties or different sensitive information type (SIT) classifications based on geographic regions with different regulatory requirements. 

Identify and classify sensitive content

Identifying and classifying sensitive content your organization controls is a critical first step in protecting it.

Once you find all the sensitive documents you need to protect, you can automatically use SIT classifiers to detect sensitive data in your content. You can create your own classifiers, but Microsoft provides many pre-configured SITs out-of-the-box. 

Here are three ways to identify this information in your system:

  • Manual categorization requires people to use their best judgment to tag their content with the appropriate SIT classifier as they encounter it in the system.  
  • Automated pattern recognition relies on keywords or metadata values, known patterns (such as social security numbers) in sensitive documents, patterns created through document fingerprinting (a unique word pattern), and exact matches to certain strings of words defined as sensitive. 
  • Classifiers are a categorization method that relies on machine learning. Microsoft offers several pre-trained classifiers to detect different types of files, such as legal agreements and financial transactions typical of banking. You can also train your own custom classifiers. 

Use sensitivity labels 

Sensitivity labels are another way to protect sensitive content by restricting who can access it by classifying it as “Public,” “General,” “Confidential,” or “Highly Confidential.” Classifying your SharePoint content in this way facilitates safer collaboration within your organization and with external parties.

For example, applying the “Confidential” label to files will encrypt the content and apply restrictions on what those authorized to access the document can do with them.


Data loss prevention at its finest

While Microsoft 365 provides many tools to facilitate SharePoint compliance management, all the inherent complexity associated with that mandate makes a checklist for IT admins an invaluable resource for keeping tenants adequately governed.

What did you think of this article?

Recommended by our team

Getting started is easy

Try ShareGate free for 15 days. No credit card required.

Hosts 1

LIVE VIRTUAL EVENT RISE UP: Ignite your M365 tenant migration playbook