Skip to main content
< All Articles

Adaptive Scopes in Microsoft Purview

Posted on February 1, 2024
SharePoint

I have written a series of posts in the past about setting up retention labels and policies on the content on the SharePoint site. However, this was five years ago, and since then, many changes have been made to the retention capabilities. First, Microsoft Security and Compliance Center was rebranded to Microsoft Purview. The second significant change that occurred under the hood, in my opinion, was the introduction of Adaptive Scopes. So today, I want to compare Adaptive and Static Scopes in Microsoft Purview and explain to you what this is all about and why we need this.

Static Scope

Historically, retention policies in Microsoft 365 have always been static. That means that if you created a Retention policy to keep all documents for 7 years and then wanted to apply that retention policy to specific SharePoint sites, it was an all-or-nothing kind of thing. Yes, you could specifically include or exclude specific URLs, but that was supposed to be happening manually. You could not apply a policy to a site based on its name, for example, or some other parameter.

Adaptivestaticscope16

Adaptive Scope

Adaptive Scope resolves the above situation. It allows you to create a dynamic scope where a retention policy would be applied based on some property (i.e., Site Name or Site URL, etc.). To take advantage of this mechanism and apply a retention policy based on some criteria, you must first define and configure the Adaptive Policy Scope in Microsoft Purview.

How to configure Adaptive Scopes in Microsoft Purview

    1. From the Microsoft 365 App Launcher, Click on Compliance.Adaptivestaticscope1
    2. Once in Microsoft Purview, click on Roles & scopes > Adaptive scopesAdaptive Scopes in Microsoft Purview
    3. On the next screen, you can define your Adaptive Scopes. Click Create scope.Adaptive Scopes in Microsoft Purview
    4. Give your Adaptive Scope a name, and click Next.Adaptive Scopes in Microsoft Purview
    5. On the Admin Unit screen, click Next. This only applies to large organizations where you might have different IT Admins supporting different users in different regions or countries, for example. For example, setting up an Admin Unit in Microsoft Entra, allows IT Admins in the US only control users in the US and IT Admins in the UK only control users in the UK, and so on. If you want to understand how Admin Units work, check out this article. In our case, let’s skip it and focus on Adaptive Scope.Adaptivestaticscope5
    6. On the next screen, you have to choose the Type of Scope. You can select between Users, SharePoint Sites, and Microsoft 365 Groups. For example, you might select Users if you want to create retention policies for Users’s OneDrive based on some user properties, such as their Department or Country of residence. Or you might choose SharePoint Sites if you want to rely on the property of a SharePoint site, such as Site Name or URL.Adaptive Scopes in Microsoft Purview
    7. In my case, I chose SharePoint Sites as the type of scope and built the below query. Essentially, I want to create a scope for all the project sites. So, I am targeting all the Sites with “Project” in the Title or URL.Adaptivestaticscope7
    8. If you are familiar with KQL, you can also access Advanced query builder.Adaptivestaticscope8
    9. You can then define the KQL query in the box below…Adaptivestaticscope9
    10. Next, just review the changes and click Submit.Adaptivestaticscope10
    11. You will then get a confirmation message. Please note that the scope might take a while to be available within the Retention Policy creation screen.Adaptivestaticscope11
    12. By the way, here are the options for Adaptive Policy when you create it based on Type = Users. You can create scope based on various User Attributes…Adaptive Scopes in Microsoft Purview
    13. In my case, I am creating an Adaptive Policy for all Users who are located in the United States. This would later allow me to apply a retention policy to all users located in the US only.Adaptive Scopes in Microsoft Purview
    14. Once the Adaptive Scope is created, it will appear on the screen below.Adaptivestaticscope15

NOTES:

  1. Once the Adaptive Scope is created, it can be applied/used when Retention Policies are created. I will describe this mechanism in future articles.
  2. If you decide to create Adaptive Scopes based on SharePoint Site Names/URLs or Microsoft 365 Group Names, the naming convention becomes super important. As such, I suggest you check out this article about best practices related to the Site Naming convention.
  3. Microsoft published an excellent and detailed article on Adaptive Scope, so feel free to check it out.

About Me

I’m Greg Zelfond, a U.S. based SharePoint consultant, and I provide affordable out-of-the-box SharePoint consulting, training, and configuration assistance to small and medium-sized businesses all over the world.

Need help?