Plan information management policies

In an increasingly litigious corporate world, the ability to regulate the lifecycle of content is no longer an optional feature for an electronic content management (ECM) system; it has become a core requirement.

SharePoint 2013 provides specific functionality designed to regulate the creation, interaction, and disposition of content. An information management policy is a set of rules that can be assigned to any given piece of content. These rules (also known as policy features) then define behaviors, such as the retention schedule, auditability, or markings (bar codes and labels) for a given piece of content.

MORE INFO INFORMATION MANAGEMENT POLICY PLANNING REFERENCE

For more details on the creation and use of information management policies, see the TechNet article “Plan for Information Management Policy in SharePoint Server 2013” at http://technet.microsoft.com/en-us/library/cc262490.aspx.

There are four sets of policy features available in SharePoint Server 2013: retention, auditing, bar codes, and labels.

Retention policy features

Documents that have to comply with legal regulations often have a retention requirement. This requirement essentially regulates the amount of time that a document can (or should) be legally discoverable within any given ECM system.

After a retention policy feature has been enabled in SharePoint, a retention stage must be added to describe how the item will be managed according to the information management policy. This retention stage requires two elements to be valid: an event and an action. A third element, recurrence, is utilized only when certain actions are selected.

An event describes what causes the stage to activate and can either be based on a date property or a custom retention formula (developed via custom code and grayed out by default). The date property is composed of a time period values + a set number of years as defined by your company’s file plan. The time period values will be one of these three values:

■■ Last Modified The date the item was last changed

■■ Created Date The date the item came into existence, or

■■ Declared Record The date that an item was declared a legal record

An action defines what happens to the item after the event has taken place and is one of the following:

■■ Move to recycle bin Relocates the item to the site’s recycle bin.

■■ Permanently delete Bypasses the recycle bin functionality and permanently discards the item.

■■ Transfer to another location Moves the item to a pre-defined destination location that must be registered for a site.

■■ Start a workflow Can run a workflow; this option is not available for a site collection policy (discussed in the next section), but is available for a retention schedule based on a list or a content type.

■■ Skip to next stage Causes the item to skip to the next retention stage.

■■ Declare record Sets the item to be a legal record, defined “in place” for the site; requires the In Place Records feature to be enabled in the site.

■■ Delete previous drafts Removes all prior draft (minor) versions of a document; activates the recurrence element, enabling the stage to be repeated based on a periodic schedule.

■■ Delete all previous versions Removes all prior major and minor versions of a document; activates the recurrence element, enabling the stage to be repeated based on a periodic schedule.

auditing policy feature

A vital element in any information management policy, auditing enables key personnel to monitor how a document is interacted with and by whom. When the auditing policy feature is enabled, any combination of the following five events can be audited:

■■ Opening or downloading documents, viewing items in lists, or viewing item properties

■■ Editing items

■■ Checking out or checking in items

■■ Moving or copying items to another location in the site

■■ Deleting or restoring items

IMPORTANT REVIEWING AUDITING POLICY EVENTS


Events generated by the auditing policy feature can be viewed in Site Settings Site Collection Administration Audit log reports.

Barcode policy feature

Due to legal regulation and other concerns, documents are sometimes still rendered as paper documents. Printed versions of these documents must still be managed; thus SharePoint’s information policies include the barcode policy feature. When enabled, this feature creates a unique identifier value for a document and then inserts a bar code image of that value in the document. Although the default bar codes are compliant with the Code 39 standard (ANSI/AIM BC1-1995, Code 39), you can use the policies object model to add other bar code providers.

Labeling policy feature (deprecated in SharePoint 2013)

The labeling policy feature is provided in SharePoint 2013 for backward compatibility and should not be actively used in new SharePoint sites. The purpose of this policy feature was to enable fixed text and/or document properties to be applied to the printed version of a document. assigning an information management policy

Information management policies can be assigned three different ways:

■■ Policy features can be associated with a site collection policy template; that policy template can be associated with a content type, list, or library.

■■ Policy features can be associated directly with a content type; the content type can then be added to lists and libraries.

■■ Policy features can be associated directly with a list or library.

Note the hierarchy in the three different applications of information management; the more direct the application of policy features, the more difficult the administration of the features would be across multiple libraries, lists, or sites.

Another benefit of applying the policy features via site collection policy templates is the prevention of lower-level policy overrides. After the policy has been applied at a high level (the top of the site collection), all subordinate levels utilizing the same content type must inherit the information management policies present in the top-level content type.

IMPORTANT EXPORTING SITE COLLECTION POLICY TEMPLATES


After site collection policy templates are created, they can be exported for use on other site collections.

Each of the four policy features can be disabled via Central Administration. To disable any of the features, go into Central Administration. From Security, Information Policy, select Configure Information Management Policy.

Creating a new site collection policy

To create a new site collection policy, follow these steps:

  1. In the upper-right corner of the screen, select Settings (gear icon).

  2. Scroll down and select Site Settings.

  3. On the Site Settings page, scroll to the Site Collection Administration section.

  4. Select the Content Type Policy Templates

  5. On the Policies page, click Create to begin creating a new information management policy (note that you can also import an existing policy).

  6. Type the name of the new policy (and optionally an administrative description of the policy).

  7. Type a policy statement. This statement appears to users when they interact with items subject to this policy.

  8. Choose and configure any or all policy features as applicable.


Site collection policies are scoped to a single site collection. For the sake of consistency, it is possible to export a policy from one site collection and then import it to another for reuse. Be familiar with the steps required in this process.