Office 365

How To Use Microsoft Purview for eDiscovery Solutions

Today's business communication is almost exclusively comprised of digital messages. Discovery has become a complex and ...


Today's business communication is almost exclusively comprised of digital messages. Discovery has become a complex and potentially daunting technical challenge. Microsoft Purview allows you to perform eDiscovery easily and comprehensively, even for complex investigations.

Purview eDiscovery is designed to link relevant information across data types to coordinate your queries and provide you with clear and definitive results across all digital content.

Key Takeaways 

  • Microsoft Purview is a tool that allows you to easily and comprehensively perform eDiscovery, even for complex investigations.
  • Purview integrates with Microsoft 365, which encompasses email, calendaring, chat, data storage, spreadsheets, and more, and handles the vast majority of communications and data content within an organization.
  • Purview allows you to search through all data in Microsoft 365 to find relevant legal information required for eDiscovery, and create a logical timeline of activity, showing who was aware of a specific piece of data at a given time.
  • The process of initiating an inquiry in Purview involves identifying data custodians, storage locations, and hold settings, creating a draft collection, and using data filters to narrow down the scope of the query.
  • Purview also allows you to place holds on data to protect and preserve it during the eDiscovery process, and notify custodians of changes to holds or updates on scope or requirements.
  • Microsoft Purview is a powerful tool that simplifies and streamlines the eDiscovery process for organizations that rely on Microsoft 365 for their communication and data storage.

What Does Microsoft Purview Do?

Person searching-unsplashPurview integrates with today's leading business communication platform, Microsoft 365. Encompassing email, calendaring, chat, data storage, spreadsheets, and more, 365 handles the vast majority of communications and data content within an organization.

Documents and Communications

Whenever someone in your organization sends an email or a chat message, creates an Excel file or a Word document, or shares an image or other file with co-workers, Microsoft 365 stores the information. This creates a web of interconnected digital data files. Any of this content could potentially become relevant to a legal inquiry.

User information, such as who wrote a memo or who shared an image, is captured and stored with the content itself. Time and location information are also connected to each communication.

Microsoft Purview allows you to search through all of this data to find the pertinent legal information required for ediscovery. You are also able to create a logical timeline of activity, showing which members of an organization were aware of a specific piece of data at a given time.

How Does Microsoft Purview Work?

To initiate an inquiry, first determine who controls the data you wish to search.

Data Custodians

A data custodian is not necessarily the person who created the content. The custodian can be an administrator with access control over the specific files.

Most organizations have multiple custodians. For example, the administrator of Outlook would be the custodian of email communications, and a database administrator would be the custodian of files stored in the database. Your Microsoft Purview eDiscovery journey begins by defining who controls access to the information you seek. A single query will often involve multiple custodians.

Storage Locations and Hold Settings

Communications are stored in one of several data storage locations: Mailboxes, SharePoint, or OneDrive. Once you've identified your custodians, the locations of the data content are listed for each custodian and the data they control. By default, Mailboxes and OneDrive are selected for every query.

If SharePoint stores content for any channel that the custodian manages or for a team of which the custodian is a member, relevant options for these will be available for you to add to your sources. Select each source that contains content of interest.

Hold settings allow you to prevent changes to the data under review. Once you've selected the content you wish to review, place a hold on the information to protect and preserve it. In Microsoft Purview, you notify custodians of a hold or changes to a hold on data, such as updates on scope or requirements.

Office 365 Backup CTA

Draft Collection

The next step in your query process is to create an estimate of how much data you have requested for review. Up to this point, you have only identified access control and locations where content is stored. You have not yet determined the scope of the actual data.

The draft collection provides you with an estimate of the volume of data that matches your custodians and data types by location. If the draft collection is overly broad, you can narrow down the amount of data by being more specific about what you wish to review.

Data Filters

To help you limit the focus of your query, Microsoft Purview uses data filters, such as conditions and date ranges. For example, you may not need to view every communication between two parties. You might only be interested in exchanges occurring over a few specific days.

Filters allow you to sift out content that isn't relevant to your review. Data can be selected or excluded based on single data points as well, such as sender, subject, or keywords included in the text of the document.

Commit Draft Collection

Once you've decided on the scope of your query, you will commit your draft collection, and Microsoft Purview will collect the actual data content you have specified for review.

The results may include a range of data such as email, instant messages, images, text or data documents, or any other communications or files you have specified. You will have a thorough collection at this point.

Configure and Export

When your collection is complete, you can export or download the data for review and analysis. You may at this point decide to sort or discard irrelevant or repetitive content, limit the length of your report, or even use optical character recognition to convert image-based text into readable copy.

You have the option to export to a PDF file for download to a computer, or to store the case content on Azure storage.

Why Use Purview?

For an effective eDiscovery process, you need an integrated system to search your organization's communications and file storage system. Purview provides an efficient way to safely and securely conduct discovery across all channels. Purview's compliance solutions tools protect your sensitive data, minimize risks, and help your organization maintain security.

Cloud Migration CTA

How Do You Implement Microsoft Purview?

The first step is to migrate to Microsoft 365. Take advantage of all the capabilities of the most popular business communication software, including Purview.

At Cloudficient, we have unmatched next-generation migration technology to get your 365 account set up for maximum efficiency and optimal compliance. Contact us today to learn more about Microsoft Purview eDiscovery and all the powerful programs integrated with 365.

With unmatched next generation migration technology, Cloudficient is revolutionizing the way businesses retire legacy systems and transform their organization into the cloud. Our business constantly remains focused on client needs and creating product offerings that match them. We provide affordable services that are scalable, fast and seamless.

If you would like to learn more about how to bring Cloudficiency to your migration project, visit our website, or contact us.

Similar posts