Script is disabled Quick Guide To Activating Audit Logs In SharePoint - Portal Integrators
Select Page

Quick Guide To Activating Audit Logs In SharePoint

by

Audit log (or also called audit trail) is a security-relevant chronological record, set of records, and/or destination and source of records that provide documentary evidence of the sequence of activities that have affected at any time a specific operation, procedure, or event.

Wikipedia

Audit logs in SharePoint lets you look at records and gives information such as who opened and viewed SharePoint files in a site collection and what have been done with the data. This helps in managing your SharePoint content as this can help figure out what happened or what mistakes were done and in turn help make the necessary corrections as needed.

 

 

 

Included to events that can be audited in your sites are:

 

  • Editing items
  • Checking out or checking in items
  • Moving or copying items to another location in the site
  • Deleting or restoring items
  • Editing content types and columns
  • Searching site content
  • Editing users and permissions

Not to exclude the need to comply with legal, compliance and regulatory requirements, enabling audits on your SharePoint environment will as much as provide you insights as to what is happening within your sites is one of the best practices when it comes to data management. This will help you understand your data more. How this data or information is worked on within your organization will help you put some rules in place to improve productivity. Best practices are also expected from team members knowing that anything done can be seen or tracked.

Here is how you can activate audit settings in SharePoint. On your site collection, go to Site Settings and then click Site collection audit settings under the Site Collection Administration.

 

To prevent audit log from filling server disk spaces and possibly affecting the site collection performance, it is recommended that the audit log trimming is enabled, especially to site collections that are configured with extensive auditing. There is also an option to archive the audit log data before automated trimming is done.

There are also built-in audit log reports. In the Site Collection Administration section in the Site Settings page, click Audit log reports.

Among the Available View Auditing Reports are:

  • Content Activity Reports
  • – Content viewing
  • – Content modifications
  • – Deletion
  • – Content type and list modifications
  • Information Management Policy Reports
  • – Policy modifications
  • – Expiration and Disposition
  • – Security settings
  • Custom Reports

These will allow you to save the generated report, in Excel format, to your selected library. The Custom report lets you filter which specific audit events you want to view.

Audit logs can be used to help you manage and better understand your SharePoint environment. Just make sure you enable audit log trimming for site collections to prevent logs from affecting your site collection’s performance.

Send us your questions on SharePoint

4 + 1 =

Related Blog Post