Article

SharePoint Document Management – Part 2 (metatdata rocks)

Part 2 of the Sharepoint Document Management series digs deeper into metadata and permission functions that help filter, share, and protect your documents.

By Anthony Baratta

In the previous article of this series, Document Management with SharePoint – Part 1 we discussed document libraries and how they are the pillars of SharePoint document management. We also reviewed the importance of creating views for better user interaction and adaptability.

With this article, we will dive deeper into the document features of SharePoint that deal with managing metadata and permissions. The core idea behind SharePoint was to give users the ability to share, collaborate, and search documents as required. In order to search documents quickly, SharePoint has another building block of document management called Content Type.

Content Types

In layman’s terms, Content Types are a group of reusable columns that describe each target document. When we create a content type, we can group the set of columns into a single entity that can be reused across all your document libraries. The recommended best practice is to create site level columns and content types because the columns that you create at the list or library level will be stored only within that list or library; you will not be able to reuse them for another list/library. A SharePoint consultant will suggest creating site level columns, even if you are not planning to use it more than once. Additionally, site columns are available to the sub-sites as well.  With SharePoint 2013 / 2016 and SharePoint Online, content types and columns will be distributed (or syndicated) to all your site collections via a special site collection called a Content Type Hub.

To summarize, following are the key features of SharePoint Content Types:

  • They are a group of reusable columns.
  • They help associate document metadata.
  • They help create document policies, such as retention, labelling, etc.
  • They provide the capability to unite various documents across the document libraries.
  • They are stored in a Content Type Hub so they can be syndicated across all site collections.

How do we create Content Types?

Navigate to your SharePoint site and to your Site Settings page.

document_management_with_sharepoint_site_content_type.png

Select “Site Content Types” under “Web Designer Galleries” and click “Create.”

document_management_with_sharepoint_create_content_types.png

On the Create New Site Content Type page, add a title and description of the new Content Type. In this example, we are creating a content type for Invoices. 

3document_management_with_sharepoint_new_content_type.png

Click “Ok,” and a new Content Type will be created.

document_management_with_sharepoint_content_type_created.png

Next, you can add site columns in this Content Type using the “Add from existing site columns” option. For example, we have added two site columns for specifying Invoice Number and Invoice Amount.

document_management_with_sharepoint_content_type_created.png

Click “Ok.” This has updated the Invoice content type, and it will automatically update all the invoice content types to incorporate these columns.

Managing Metadata for your Document Library

Managed metadata was introduced in SharePoint 2010 and has played a key role in tagging and structuring the document or any list based content of the SharePoint site. We created an invoice content type, now we want to tag this invoice to the “IT” department for which it was issued. In order to tag it, we can associate another column to the Invoice Content Type—“Department.”

When the user stores the invoice, SharePoint will enter the value of the department column as “IT” or “Information Technology.” However, the user can user more specific descriptions, such as “SharePoint Practices.”

We know that these values relate to the same department, but just using a content type does not force the system to treat them the same. This is where managed metadata and the Term Store comes into play. The Term Store helps SharePoint to manage the taxonomy that will be used across all list based datasets built within SharePoint. Managed terms are typically pre-defined and organized into a strict hierarchical set by a Term Store Administrator or another person with permissions to work with managed metadata.

Following is an example of the Departments managed metadata as created by a Term Store.

6document_management_with_sharepoint_term_store.png

In order to associate this Department Term Store to the previously created “Invoice” content type, go to Site Settings “Site Content Type” Select Invoice Content Type Add from New Site Columns.

On the Create Column Page, we will create a new Department column type called “Managed Metadata."

document_management_with_sharepoint_manage_meta_data.png

Under the Term Set Settings, select the Department term set and click “Ok,” as shown in the example.

document_management_with_sharepoint_term__set_settings.png

We have now successfully created the Departments column and associated it with the Invoice content type. When you create a new document of the content type “Invoice” you will be asked to enter the department, as shown in the following.

document_management_with_sharepoint_enter_department.png

With proper metadata management, we can achieve the following:

  • Organize documents in a presentable view
  • Filter, group, and sort documents quickly
  • Search for documents quickly
  • Store different types of documents in a single document library
  • Reduce overhead associated with creation and maintenance of new document libraries

From collaboration to organization to security, SharePoint document management features offer far-reaching benefits that can be helpful to any business.

Permission Management

Every organization has documents, and it is essential that the information is secure and protected not only outside the organization, but also within the organization. Information protection is critical and should not be taken lightly. Organizations spend large sums of money to develop secure storage of their records because it is important to protect the data from unauthorized use, disclosure, modification, or deletion. Authentication and Authorization are the key principles involved in securing the information for any application or the tool.

Before we decide to give permission to a user, we need to identify the following three objectives.

Audience—Who needs permission?

We need to identify to whom the permission must be granted. It could be a single user or a group of users. It is preferred that the permission is given to the group instead of each user. Imagine there are 100 documents and 100 users to be given permissions. It will be better to group the users into a single group and give that group permission to the documents. SharePoint allows giving permission to individual users as well as to SharePoint Groups.

Pro Tip: Use the group to assign permissions wherever possible, and assign the users specific permission only in exceptional cases.

Scope—Where do the user need permission?

Now we need to identify where the users need to be given permission. Does the user need broader access, such as a root site permission, or specific access, such as a list/library or to particular item? Following are some of the levels of permissions for SharePoint users:
  • Site Collection
  • Site Level
  • List/Library
  • Folder
  • Item

Pro Tip: Assign the permission to the highest level possible.

Permission Level—What permission level is required?

The last thing we need to identify is what kind of permission the user/group is granted. Some users are only required to view the content, but they cannot create or modify the content. Therefore, they will require only read permission on that item. Following are some of the permission levels available in SharePoint:

  • Full Control
  • Design
  • Edit
  • Read
  • Limited Access

Pro Tip: Do not give the Full Control permission to every user. Stick to the specific permission required for each role.

As you can see, metadata provides a simple, streamlined way to filter documents by specific characteristics. Content Types enable consistent metadata structures across your SharePoint site. and proper Site Permissions can keep your document safe. These SharePoint tools allow you to easily share and collaborate on documents within your organization.

Do you have any features that you would like to add? Please do so in the comment section below. And, if you have any questions you want to ask us, please connect with us online or phone us at (510) 652-7700. 

Anthony Baratta
Anthony Baratta – Chief Technology Officer
Anthony helps the company realize it's mission - Real results. Every time. Fluent in technology, Anthony breaks down complex problems into scalable solutions and manageable automated tasks.
010100000110010101101111011100000110110001100101001000000110111101100110011101000110010101101110001000000111001101100001011110010010000001110100011010000110000101110100001000000110110101101111011101000110100101110110011000010111010001101001011011110110111000100000011001000110111101100101011100110110111010000000011001011101000010000001101100011000010111001101110100001011100010000001010111011001010110110001101100001011000010000001101110011001010110100101110100011010000110010101110010001000000110010001101111011001010111001100100000011000100110000101110100011010000110100101101110011001110010111000100000001000000101010001101000011000010111010010000000011001011100110010000001110111011010000111100100100000011101110110010100100000011100100110010101100011011011110110110101101101011001010110111001100100001000000110100101110100001000000110010001100001011010010110110001111001001011100000110100001010000011010000101001011010011010010110011100100000010110100110100101100111011011000110000101110010
Decode