SharePoint Increases Compliance

The Challenge

EFFECTIVELY MANAGE SITE PERMISSIONS ACROSS A COMPLEX MULTI-RELEASE SHAREPOINT PLATFORM

The client is a multi-national specialty biopharmaceutical company. With a sprawling SharePoint environment, security and permissions were becoming difficult to manage and police across the organization. When it was discovered that non-authorized users could mistakenly obtain access to sensitive HR data, violating corporate information access policies, the client’s CIO needed to take immediate action to resolve the problem.

The Solution

SECURITY AUDIT AND SITE PERMISSION POLICY OVERHAUL

Aspect was engaged to implement a site permission policy overhaul. The client was impressed with Aspect’s approach to run a pre-scripted Security Audit, followed by remediation, proactive permission monitoring, and user training to ensure adherence.

The Aspect Security Audit process has the ability to detect permissions at every level (owner, member, and visitor) across the environment.

In the end, the client gained continuous permission monitoring for peace of mind, and clearly defined permissions policies that were easier to adhere to and support.

The Advantage

NFORMATION ACCESS PROTECTED-OPERATIONAL EFFICIENCY GAINED

Permission Gaps Closed
The permission violations were closed, and proactive monitoring ensures that any future issues are quickly detected.

Increased Supportability
The newly documented security policies, coupled with proactive monitoring, were able to reduce the effort and costs associated with security administration over time, and increase the ability to detect and remediate issues in a timely manner.

Site Owner Compliance Achieved
Clearly documented policies and targeted training ensured that site owners were made aware of security processes and policies, and were able to execute best practices for administering site permissions going forward.

FEATURES & BENEFITS

  • Successfully completed site permission policy overhaul
  • Performed a security audit which detects permissions at every level
  • Monitoring reduced long-term costs and allowed for early detection and remediation in the future
Scroll to Top