6 Easy Steps to SharePoint Security

Control User Access with Permissions
SharePoint has built-in security features that, as a Site Administrator, allow you to control who has access to sites and/or specific content – including monitoring exact documents and seeing when they were accessed. Every individual site is part of a Site Collection – a group formed in a hierarchical structure below a top-level site (the root site).

As the Administrator of the site, you have the authority to organize the initial permissions for the collection, which will then carry down the hierarchy – automatically applying to all content within the collection, including the subsites.

You can assign authority for individual sites (and the content within them) to colleagues for access and customization. When doing so, here are some things to consider:

As Site Administrator, you’re ultimately responsible for who has access to the sensitive and important information on your company’s sites.
Make sure there are open levels of communication with those who help create the Site Collections and those working within them.

Take Advantage of Audit Reports
Something that should be configured as soon as possible for your SharePoint content is the audit functionality. Using the audit feature in SharePoint, you can track what actions take place on your sites, lists, and other content types – something quite important from a records management and compliance standpoint.

Use this feature to retrieve the history of actions taken by individual users in a specific date range. You can even determine which users edited specific documents and when. This will go a long way to helping you meet compliance requirements and regulations, provide you with data on how documents are being used, and will enable you to keep track of document history.

The SharePoint audit log feature can be set for different levels within your Collection hierarchy – on Site Collection, Library / List, Folders, and Content Type.

Build Rules with Policy Framework
Many security issues would be avoidable if the risk was caught in time, according to a 2011 Verizon Data Breach Report. However, native SharePoint appraisals lack the ability to automatically analyze activity and respond with alerts or blocks. Instead, using a policy framework to design and incorporate rules across your platform – working with web, file, and database components – will identify suspicious behavior and, more importantly, allow you to respond in real time to potential threats.

Put Your Browser on Lockdown
Another aspect missing from native SharePoint activity is web application firewall protection, so filling these gaps is an important step towards a fully secured system. Build customized applications with granular permissions, and team up with Azure Active Directory (AD) to secure your infrastructure.

You should use Secure Sockets Layer (SSL), or other standard encryptions, to solidify your browser security, providing a better defence against common threats like cross-site scripting and SQL injection, and enabling streamlined and automated regulatory compliance, further alleviating data risk.

Use Office 365’s Data Loss Prevention
Data Loss Prevention helps protect your data where it lives, when you have to move it and when it’s shared. This is Microsoft’s Office-wide solution for their cloud-based platforms, designed to assist with protecting your company’s sensitive data.

In fact, you can define what should be considered sensitive, and DLP will scan documents for pre-defined information. 2016 sees a roll out of the latest version of DLP; you’ll be able to take advantage of new controls in your Office 365 Compliance Center with updated protection controls and policy tips across Office 365. (source)

Use UpSafe Office Office 365 backup

UpSafe Office 365 backup covers SharePoint as well as mail, drive, contacts and calendar. Our cloud backup platform uses 256-bit AES encryption for maximum security

We work for your security

UpSafe Team