en flag +1 214 306 68 37

Classification of Best Practices for SharePoint Document Management

Head of the SharePoint Department, ScienceSoft

Published:
Updated: 
6 min read

SharePoint offers capabilities to build complex document management that will meet the needs of businesses of all sizes and domains. For example, SharePoint can prove effective as legal DMS. However, if improperly implemented or left unattended afterwards, SharePoint-based DMS can easily turn into a mess and make you face the following issues:

  • Non-structured storage, poor document search and navigation.
  • Document duplication or loss.
  • Low security and no compliance support.
  • Inferior user adoption.

Having been implementing SharePoint solutions for more than 16 years, we know well how to leverage the platform to centralize document management, enable rule-based document search, integrate segmented data management, and more. This vast experience allows us to single out SharePoint document management best practices that can help you avoid problems in implementing and configuring the system and make the most of your SharePoint DMS.

We’ve grouped these best practices according to the key aspects crucial to the efficiency of SharePoint DMS: information architecture, naming conventions, security and compliance, and user adoption.

SharePoint DMS best practices

#1 Robust information architecture

You can ensure accurate and convenient document organization and powerful search with information architecture by using the following SharePoint functionality:

  • Lists for storing non-editable documents like emails, announcements, meeting agendas.
  • Libraries for editable files like contracts, invoices, and policies as libraries allow co-authoring.
  • Document classification by date, client, project, etc. What’s more, document classification can be used to restrict access to sensitive information.
  • Metadata (instead of subfolders) that allows tracking a document by its contents rather than location. For example, a contract may have two tags (a customer’s name, a project name), and can be easily searchable either way, while there is no duplication of a document in DMS. You can see how to use metadata in SharePoint in our interactive demo.
  • Column indexing to improve performance of large lists and libraries as it helps SharePoint quickly analyze a column’s data.
  • Library views to present SharePoint content in a convenient way, for example, as a calendar, Excel-like table, Gantt chart and more. You can also create custom views by varying the order and the number of certain columns in a view (e.g., Project Name, Assignee, Start Date, Due Date, and Project Status). It’s also possible to configure these views either for personal or public use.

#2 Uniform naming conventions

To create a consistent naming system for documents stored in SharePoint, you should follow such best practices as:

  • Shortening names for sites, libraries and list items. Although the file path limit has been increased from 250 to 400 characters in SharePoint 2019, you can still exceed this limit if you have long names for sites, libraries or list items. To save the URL address space, you can, for example, call a library ‘CFC’ instead of ‘Customer Focused Communications’.
  • Avoiding special characters and spaces in library names. To move a document to the top of the list, you don’t have to put a dot (.) or an underscore (_) before its name. Instead, you can use SharePoint views or filters. As for spaces, they add 3 characters to the URL address (%20), so it’s better to keep library names without spaces as in ‘SalesDocuments’.
  • Avoiding version numbers in document names. You can use the document versioning capability of SharePoint instead of tracking versions manually.
  • Autonaming documents. Integration with third party tools allows using pre-defined rules to generate standardized names for new SharePoint documents in accordance with your company’s policy. It enables easy and fast search and classification of files and supports naming consistency. For example, balance sheets can have the following naming pattern: BalanceSheet-[Creation Date]-[Created By].

#3 Solid document security and compliance

High-level protection of sensitive information is a must for a document management system, especially for regulated industries, which are required to abide by such regulations as HIPAA, SOX, and GLBA. And document control best practices include the active usage of the following features:

  • User permissions and roles. SharePoint allows restricting access to documents for certain employees based on their roles by assigning permission levels from View Only to Full Control. For example, in the enterprise portal developed by ScienceSoft, the user roles were divided into 3 groups: Viewers (read-only for pages, list items, documents and files), Contributors (viewing, updating, and deleting list items, documents and files) and Supervisors (creating list items, documents and files; accepting and rejecting content uploading; creating, editing and deleting news and announcements on the banner, etc.).
    Here, best practices include giving users the lowest permission level they need to do their job, managing permissions on a group level rather than individually for each user, using permission inheritance, segmenting content by the security level (e.g., creating a separate library for sensitive documents) and more.
  • Document retention/deletion policies. These policies allow keeping documents in SharePoint for a specified amount of time (e.g., 6 years as required by HIPAA regulations) and automatically removing them afterwards. Thus, document retention and deletion policies help companies to avoid document storage overload and, at the same time, they support regulatory compliance.
  • Check-out. When several people are working on the same document, this feature allows locking a document for editing by others while a user edits it. The feature helps to protect documents from accidental changes or overwriting.
  • Alerts. For sensitive documents, you should set up user activity alerts in SharePoint. Thus, you’ll get a notification any time someone accesses, modifies and shares a document. It’s a more convenient and faster way to detect document security violations as compared to regular searching through an audit log.
  • Backup and recovery. Many compliance regulations (for example, GDPR) demand robust backup and recovery mechanisms. SharePoint allows recovering unintentionally deleted documents that are not protected by the recycle bin or the document versioning capability. Also, the retention policy allows storing deleted documents for a certain period. Moreover, you can use Files Restore for SharePoint, a new feature that allows restoring a library to any point in the past 30 days.

#4 Facilitated user adoption

This aspect is crucial for the success of your SharePoint-based document management as all the abovementioned best practices don’t matter if DMS is not used actively. To encourage user adoption, you should focus on the following points:

  • Incremental development. The more features your DMS solution will have, the more difficult it will be for users to understand and use its capabilities effectively. So, it’s better to start from some basic but high-demand functionality and then extend it gradually if needed.
  • User training. It’s important to organize training for SharePoint DMS users and admins where they learn about the solution’s capabilities. SharePoint training should give them relevant practical experience and explain how SharePoint DMS will help them to perform their daily working tasks.
  • User behavior analysis. You should regularly collect employees’ feedback on the solution’s UX/UI and functionality and track their activities in DMS. User behavior analysis can help you make the solution more effective by adapting it to the way users work.
  • IT maintenance and support. A support team should keep the system up-to-date by installing necessary updates, improving UX/UI based on user feedback and promptly solving technical issues.

Use your SharePoint DMS to the full

If you want to get the most of SharePoint DMS, focus on the main building blocks of its efficiency, such as an elaborate information structure, uniformity of document naming and high document security. Also, you shouldn’t forget about user adoption, a foundation for these blocks, and continuously work on its improvement.

Overwhelmed by documents scattered randomly through your enterprise? We will show you the way to productive document management!