Office 365 Data Subject Requests for the GDPR and CCPA

The European Union General Data Protection Regulation (GDPR) gives rights to people (known in the regulation as data subjects) to manage the personal data that has been collected by an employer or other type of agency or organization (known as the data controller or just controller). Personal data is defined broadly under the GDPR as any data that relates to an identified or identifiable natural person. The GDPR gives data subjects specific rights to their personal data; these rights include obtaining copies of it, requesting changes to it, restricting the processing of it, deleting it, or receiving it in an electronic format so it can be moved to another controller. A formal request by a data subject to a controller to take an action on their personal data is called a Data Subject Request or DSR. The controller is obligated to promptly consider each DSR and provide a substantive response either by taking the requested action or by providing an explanation for why the DSR can't be accommodated by the controller. A controller should consult with its own legal or compliance advisors regarding the proper disposition of any given DSR.

Similarly, the California Consumer Privacy Act (CCPA), provides privacy rights and obligations to California consumers, including rights similar to GDPR's Data Subject Rights, such as the right to delete, access, and receive (portability) their personal information. The CCPA also provides for certain disclosures, protections against discrimination when electing exercise rights, and "opt-out/ opt-in" requirements for certain data transfers classified as "sales." Sales are broadly defined to include the sharing of data for a valuable consideration. For more information about the CCPA, see the California Consumer Privacy Act and the California Consumer Privacy Act FAQ.

This guide discusses how to use the Office 365 features and administrative tools that are generally available to all Office 365 customers, to help you find and act on personal data or personal information to respond to DSRs. Specifically, this includes how to find, access, and act on personal data or personal information that resides in Microsoft's cloud.

Your organization may subscribe to Microsoft Priva, which offers additional complementary functionality related to investigating and servicing a DSR. You aren't required to subscribe to Microsoft Priva to use the features described in the following sections to research and respond to DSRs. For more information about getting started with Microsoft Priva, see Learn about Microsoft Priva.

Here's a quick overview of the processes outlined in this guide:

Terminology

Here are definitions of terms from the GDPR that are relevant to this guide.

How to use this guide

To help you find information relevant to your use case, this guide is divided into four parts.

In most cases, when users in your organization use Microsoft Office 365 products and services, you are the data controller and Microsoft is the processor. As a data controller, you are responsible for responding to the data subject directly. To assist you with this, Parts 1-3 of this guide detail the technical capabilities available to your organization to respond to a DSR request. In some limited scenarios, however, Microsoft will be the data controller when people use certain Office 365 products and services. In these cases, the information in Part 4 provides guidance on how data subjects can submit DSR requests to Microsoft.

Microsoft Copilot for Microsoft 365 and personal data

Microsoft Copilot for Microsoft 365 connects Large language models (LLMs) to your organizational data. When a tenant uses Microsoft Copilot for Microsoft 365, the prompt information and the generated responses are stored in the user's mailbox.

Addressing a DSR for Copilot-related personal data means to discover, view, export, and delete all personal data in Copilot for Microsoft 365. Administrators can use eDiscovery tools in the Microsoft Purview portal or the Microsoft Purview compliance portal.

For more information and step by step guidance, see:

Office 365 national clouds

The Microsoft Office 365 services are also available in the following national cloud environments: Office 365 operated by 21Vianet (China), and Office 365 US Government. Most of the guidance for managing data subject requests described in this document applies to these national cloud environments. However, due to the isolated nature of these environments, there are some exceptions. Where notable for a given subsection, these exceptions are called out in a corresponding note.

Hybrid deployments

Your organization may consist of Microsoft offerings that are a combination of cloud-based services and on-premises server products. In general, a hybrid deployment is typically the sharing of user accounts (identity management) and resources (such as mailboxes, web sites, and data) that exist in the cloud and on-premises. Common hybrid scenarios include:

When responding to a DSR request, you may have to determine if data that's responsive to a DSR request is in the Microsoft cloud or in your on-premises organization, and then take the appropriate steps to respond to that request. The Office 365 Data Subject Request Guide (this guide) provides guidance for responding to cloud-based data. For guidance for data in your on-premises organization, see GDPR for Office on-premises Servers.

Part 1: Responding to DSRs for Customer Data

The guidance for responding to DSRs for Customer Data is divided into the following four sections:

How to determine the Office 365 applications that may be in scope for a DSR for Customer Data

To help you determine where to search for personal data or what to search for, it helps to identify the Office 365 applications that people in your organization can use to create and store data in Office 365. Knowing this narrows the Office 365 applications that are in-scope for a DSR and helps you determine how to search for and access personal data that's related to a DSR. Specifically, this means whether you can use the Content Search tool or if you'll have to use the in-app functionality of the application the data was created in.

A quick way to identify the Office 365 applications that people in your organization are using to create Customer Data is to determine which applications are included in your organization's Microsoft 365 for business subscription. To do this, you can access user accounts in the Office 365 admin portal and look at the product licensing information. See Assign licenses to users.

Using the Content Search eDiscovery tool to respond to DSRs

When looking for personal data within the larger set of data your organization creates and stores using in Office 365, you may want to first consider which applications people have most likely used to author the data you're looking for. Microsoft estimates that over 90% of an organization's data that is stored in Office 365 is authored in Word, Excel, PowerPoint, OneNote, and Outlook. Documents authored in these Office applications, even if purchased through Microsoft 365 Apps for enterprise or an Office perpetual license, are most likely stored on a SharePoint site, in a user's OneDrive for work and school account, or in a user's Exchange Online mailbox. That means you can use the Content Search eDiscovery tool to search (and perform other DSR-related actions) across SharePoint sites, OneDrive for work and school accounts, and Exchange Online mailboxes (including the sites and mailboxes associated with Microsoft 365 Groups, Microsoft Teams, EDU Assignments) to find documents and mailbox items that may be relevant to the DSR you're investigating. You can also use the Content Search tool to discover Customer Data authored in other Office 365 applications.

The following list identifies the Office 365 applications that people use to create Customer Authored Content and that can be discovered by using Content Search. This section of the DSR guide provides guidance about how to discover, access, export, and delete data created with these Office 365 applications.

Applications where Content Search can be used to find Customer Data:

The Content Search eDiscovery tool is not available in Office 365 operated by 21Vianet (China). This means you won't able to use this tool to search for and export Customer Data in the Office 365 applications shown in Table 1. However, you can use the In-Place eDiscovery tool in Exchange Online to search for content in user mailboxes. You can also use the eDiscovery Center in SharePoint to search for content in SharePoint sites and OneDrive accounts. Alternatively, you can ask a document owner to help you find and make changes or deletions to content or export it if necessary. For more information, see:

Using Content Search to find personal data

The first step in responding to a DSR is to find the personal data that is the subject of the DSR. This consists of using Office 365 eDiscovery tools to search for personal data (among all your organization's data in Office 365) or going directly to the native application in which the data was created. This first step, finding and reviewing the personal data at issue, will help you determine whether a DSR meets your organization's requirements for honoring or declining a data subject request. For example, after finding and reviewing the personal data at issue, you may determine the request doesn't meet your organization's requirements because doing so may adversely affect the rights and freedoms of others, or because the personal data is contained in a business record your organization has a legitimate business interest in retaining.

As previously stated, Microsoft estimates that over 90% of an organization's data is created with Office applications, such as Word and Excel. This means that you can use the Content Search in the Microsoft Purview compliance portal to search for most DSR-related data.

This guide assumes that you or the person searching for personal data that may be responsive to a DSR request is familiar with or has experience using the Content Search tool in the Microsoft Purview compliance portal. For general guidance on using Content Search, see Content Search in Office 365. Be sure that the person running the searches has been assigned the necessary permissions in the Microsoft Purview compliance portal. This person should be added as a member of the eDiscovery Manager role group in compliance portal; see Assign eDiscovery permissions in the Microsoft Purview compliance portal. Consider adding other people in your organization who are involved in investigating DSRs to the eDiscovery Manager role group, so they can perform the necessary actions in the Content Search tool such as previewing and exporting search results. However, unless you set up compliance boundaries (as described here) be aware that an eDiscovery Manager can search all content locations in your organization, including ones that may not be related to a DSR investigation.

After you find the data, you can then perform the specific action to satisfy the request by the data subject.

Searching content locations

You can search the following types of content locations with the Content Search tool.

This guide assumes that all data that might be relevant to a DSR investigation is stored in Office 365; in other words, stored in the Microsoft cloud. Data stored on a user's local computer or on-premises on your organization's file servers is outside the scope of a DSR investigation for data stored in Office 365. For guidance about responding to DSR requests for data in on-premises organizations, see GDPR for Office on-premises Servers.

Tips for searching content locations

Building search queries to find personal data

The DSR you're investigating most likely contains identifiers that you can use in the keyword search query to search for the personal data. Here are some common identifiers that can be used in a search query to find personal data:

The DSR that you're investigating most likely will have an identifier and other details about the personal data that is the subject of the request that you can use in a search query.

Searching for just an email address or employee ID will probably return many results. To narrow the scope of your search so it returns content most relevant to the DSR, you can add conditions to the search query. When you add a condition, the keyword and a search condition are logically connected by the AND Boolean operator. This means only items that match both the keyword and the condition will be returned in the search results.

The following table lists some conditions you can use to narrow the scope of a search. The table also lists the values that you can use for each condition to search for specific document types and mailbox items.

Table 2: Narrow scope of search by using conditions

Condition Description Example of condition value
File type The extension of a document or file. Use this condition to search for Office documents and files created by Office 365 applications. Use this condition when searching for documents on SharePoint sites and OneDrive for work and school accounts.
The corresponding document property is filetype.
For a complete list of file extensions that you can search for, see that Default crawled file name extensions and parsed file types in SharePoint](https://technet.microsoft.com/library/jj219530.aspx).
• csv — Searches for comma-separated value (CSV) files; Excel files can be saved in CSV format and CSV file can easily be imported into Excel

• docx — Searches for Word file

• mpp — Searches for Project files

• one — Searches for OneNote files

• pdf — Search for files saved in a PDF format

• pptx — Searches for PowerPoint files

• xlxs — Searches for Excel files

• vsd — Searches for Visio files

• *email — Searches email messages

• *im — Searches Skype for Business conversations

• *meetings — Searches appointments and meeting requests (Calendar)

There are many more email and document properties and search conditions that you can use to build more complex search queries. See the following sections in the Keyword queries and search conditions for Content Search help article for more information.

Searching for personal data in SharePoint lists, discussions, and forms

In addition to searching for personal data in documents, you can also use Content Search to search for other types of data that's created by using native SharePoint apps. This includes data created by using SharePoint lists, discussions, and forms. When you run a Content Search and search SharePoint sites (or OneDrive for work and school accounts) data from lists, discussions, and forms that match the search criteria will be returned in the search results.

Examples of search queries

Here are some examples of search queries that use keywords and conditions to search for personal data in response to a DSR. The examples show two versions of the query: one showing the keyword syntax (where the condition is included in Keyword box) and one showing the GUI-based version of the query with conditions.

Example 1

This example returns Excel files on SharePoint sites and OneDrive for work and school accounts that contain the specified email address. Files might be returned if the email address appears in the file metadata.

Keyword syntax

pilar@contoso.com AND filetype="xlxs" 

keyword dialog example 1.

Example 2

This example returns Excel or Word files on SharePoint sites and OneDrive for work and school accounts that contain the specified employee ID or birth date.

(98765 OR "01-20-1990") AND (filetype="xlxs" OR filetype="docx") 

keyword dialog example 2.

Example 3

This example returns email messages that contain the specified ID number, which is a France Social Security Number (INSEE)

"1600330345678 97" AND kind="email" 

keyword dialog example 3.

Working with partially indexed items in Content Search

Partially indexed items (also called unindexed items) are Exchange Online mailbox items and documents on SharePoint and OneDrive for work and school sites that for some reason weren't indexed for search, which means they aren't searchable by using Content Search. Most email messages and site documents are successfully indexed because they fall within the indexing limits for Office 365. The reasons that email messages or files aren't indexed for search include:

We recommend that you learn more about partially indexed items so that you can work with them when responding to DSR requests. For more information, see:

Tips for working with partially indexed items

It's possible that data responsive to a DSR investigation may be in a partially indexed item. Here's some suggestions for working with partially indexed items:

Export all partially indexed items

You export both the results of a content search and the partially indexed items from the content location that were search. You can also export only the partially indexed items. Then you can open them in their native application and review the content. You have to use this option to export items from SharePoint and OneDrive for work and school. See Export Content Search results from the Microsoft Purview compliance portal.

Export a specific set of partially indexed items from mailboxes

Instead of exporting all partially indexed mailbox items from a search, you can rerun a Content Search to search for a specific list of partially indexed items, and then export them. You can do this only for mailbox items. See Prepare a CSV file for a targeted Content Search in Office 365.

Next steps

After you find the personal data that's relevant to the DSR, be sure to retain the specific Content Search that you used to find the data. You'll likely reuse this search to complete other steps in the DSR response process, such as obtaining a copy of it, exporting it, or permanently deleting it.

Additional considerations for selected applications

The following sections describe things you should keep in mind when searching for data in the following Office 365 applications.

Office Lens

A person using Office Lens (a camera app supported by devices running iOS, Android, and Windows) can take a picture of whiteboards, hardcopy documents, business cards, and other things that contain a lot of text. Office Lens uses optical character recognition technology that extracts text in an image and save it to an Office document such as a Word, PowerPoint, and OneNote or to a PDF file. Users can then upload the file that contains the text from the image to their OneDrive for work and school account in Office 365. That means you can use the Content Search tool to search, access, delete, and export data in files that were created from an Office Lens image. For more information about Office Lens, see:

OneDrive for work and school and SharePoint experience settings

In addition to user-created files stored in OneDrive for work and school accounts and SharePoint sites, these services store information about the user that is used to enable various experiences. Users still in your organization can access much of this information by using in-product functionality. The following information provides guidance on how to access, view, and export OneDrive for work and school and SharePoint application data.

SharePoint user profiles

The user's Delve profile allows users to maintain properties stored in the SharePoint user profile, including birthday, mobile phone number (and other contact information), about me, projects, skills and expertise, schools and education, interests, and hobbies.

End users

End users can discover, access, and rectify SharePoint user profile data using the Delve profile experience. See View and update your profile in Office Delve for more details.

Another way for users to access their SharePoint profile data is to navigate to the edit profile page in their OneDrive for work and school account, which can be accessed by going to the EditProfile.aspx path under the OneDrive for work and school account URL. For example, for a user user1@contoso.com, the user's OneDrive for work and school account is at:

https://contoso-my.sharepoint.com/personal/user1\_contoso\_com/\_layouts/15/OneDrive.aspx 

The URL for the edit profile page would be:

https://contoso-my.sharepoint.com/personal/user1\_contoso\_com/\_layouts/15/EditProfile.aspx 

Properties sourced in Microsoft Entra ID can't be changed within SharePoint. However, users can go to their Account page by selecting their photo in the Office 365 header, and then selecting My account. Changing the properties here may require users to work with their admins to discover, access, or rectify a user profile property.

Admins

An admin can access and rectify profile properties in the SharePoint admin center. In the SharePoint admin center, select the user profiles tab. select Manage user profiles, enter a user's name, and then select Find. The admin can right-select any user and select Edit My Profile. Properties sourced in Microsoft Entra ID can't be changed within SharePoint.

An admin can export all User Profile properties for a user by using the Export-SPOUserProfile cmdlet in SharePoint PowerShell. See Export-SPOUserProfile.

User Information list on SharePoint sites

A subset of a user's SharePoint user profile is synchronized to the User information list of every site that they visit or have permissions to access. This is used by SharePoint experiences, such as People columns in document libraries, to display basic information about the user, such as the name of the creator of a document. The data in a User Information list matches the information stored in SharePoint user profile and will be automatically rectified if the source is changed. For deleted users, this data remains in the sites they interacted with for referential integrity of SharePoint column fields.

Admins can control which properties are replicable inside the SharePoint admin center. To do this:

  1. Go to the SharePoint admin center and select the user profiles tab.
  2. select Manage User Properties to see a list of properties.
  3. Right-select any property and select Edit and adjust various settings.
  4. Under Policy Settings, the replicable property controls whether the property will be represented in the User information list. Not all properties support adjusting this.

An admin can export all User information properties for a user on a given site by using the Export-SPOUserInfo cmdlet in SharePoint PowerShell. See Export-SPOUserInfo.

OneDrive for work and school experience settings

A user's OneDrive for work and school experience stores information to help the user find and navigate content of interest to them. Most of this information can be accessed by end users using in-product features. An admin can export the information using a PowerShell Script and SharePoint Client-Side Object Model (CSOM) commands.

See Export OneDrive for work and school experience settings for more information about the settings, how they're stored, and how to export them.

OneDrive for work and school and SharePoint search

The in-app search experience in OneDrive for work and school and SharePoint stores a user's search queries for 30 days to increase relevance of search results. An admin can export search queries for a user by using the Export-SPOQueryLogs cmdlet in SharePoint PowerShell. See Export-SPOQueryLogs.

Microsoft Teams for Education

Microsoft Teams for Education offers two additional collaboration features that teachers and students can use that creates and stores personal data: Assignments and OneNote Class Notebook. You can use Content Search to discover data in both.

Assignments

Students' files associated with an Assignment are stored in a document library in the corresponding Teams SharePoint site. IT admins can use the Content Search tool to search for student files that are related to assignments. For example, an admin could search all SharePoint sites in the organization and use the student's name and class or assignment name in the search query to find data relevant to a DSR.

There's other data related to Assignments that isn't stored in the class team SharePoint site, which means it's not discoverable with Content Search. This includes:

For this type of data, an IT admin or data owner (such as a teacher) may have to go into the Assignment in the class team to find data relevant to a DSR.

OneNote Class Notebook

The OneNote Class Notebook is stored in the class team SharePoint site. Every student in a class has a private notebook that's shared with the teacher. There's also a content library where a teacher can share documents with students, and a collaboration space for all students in the class. Data related to these capabilities is discoverable with Content Search.

Here's specific guidance to search for a Class Notebook.

  1. Run a Content Search using the following search criteria:
  2. Preview the search results and look for the item that corresponds to the Class Notebook.
  3. Select that item, and then copy the folder path that's displayed in the details pane. This is the root folder for the Class Notebook.
  4. Edit the search that you created in step 1 and replace the class name in the keyword query with the folder path of the Class Notebook and precede the folder path with the path site property; for example, path: Biology/SiteAssets/9C Biology Notebook/. Be sure to include the quotation marks and the trailing forward slash.
  5. Add a search condition and select the File Type condition and use one for the value of the file type. This returns all OneNote files in the search results. The resulting keyword syntax would look something like this:

path:" Biology/SiteAssets/9C Biology Notebook/" AND filetype="one" 

Microsoft To Do

Tasks (called to-dos, which are saved in to-do lists) in Microsoft To Do are saved as tasks in a user's Exchange Online mailbox. That means that you can use the Content Search tool to search, access, delete, and export to-dos. For more information, see Set up Microsoft To Do.

Skype for Business

Here some additional information about how to access, view, and export personal data in Skype for Business.

Providing a copy of personal data

After you've found personal data that is potentially responsive to a DSR, it's up to you and your organization to decide which data to provide the data subject. For example, you can provide them with a copy of the actual document, an appropriately redacted version, or a screenshot of the portions that you've deemed appropriate to share. For each of these responses to an access request, you'll have to retrieve a copy of the document or other item that contains the responsive data.

When providing a copy to the data subject, you may have to remove or redact personal information about other data subjects and any confidential information.

Using Content Search to get a copy of personal data

There are two ways to use the Content Search tool to get a copy of a document or mailbox item that you've found after running a search.

Preview and download items

After you run a new search or open an existing search, you can preview each item that matched the search query to verify that it's related to the DSR you're investigating. This also includes SharePoint lists and web pages that are returned in the search results. You can also download the original file if you have to provide it to the data subject. In both cases, you could take a screenshot to satisfy the data subject's request obtain the information.

Some types of items can't be previewed. If an item or file type isn't supported for preview, you have the option to download an individual item to your local computer or to a mapped network drive or other network location. You can only preview supported file types.

To preview and download items:

  1. Open the Content Search in the Microsoft Purview compliance portal.
  2. If the results aren't displayed, select Preview results.
  3. select an item to view it.
  4. select Download original file to download the item to your local computer. You'll also have to download items that can't be previewed.

For more information about previewing search results, see Preview search results.

Export and download items

You can also export the results of a content search to get a copy of email messages, documents, lists, and web pages containing the personal data, though this method is more involved than previewing items. See the next section for details about exporting the results of a Content Search.

Exporting personal data

The "right of data portability" allows a data subject to request an electronic copy of personal data that's in a "structured, commonly used, machine-readable format", and to request that your organization transmit these electronic files to another data controller. Microsoft supports this right in two ways:

To meet a DSR export request, you can export Office documents in their native file format and export data from other Office 365 applications.

Export and download content using Content Search

When you export the results of a Content Search, email items can be downloaded as PST files or as individual messages (.msg files). When you export documents and lists from SharePoint and OneDrive for work and school sites, copies in the native file formats are exported. For example, SharePoint lists are exported as CSV files and Web pages are exported as .aspx or html files.

Exporting mailbox items from a user's mailbox using Content Search requires that the user (whose mailbox you're exporting items from) is assigned an Exchange Online Plan 2 license.

To export and download items:

  1. Open the Content Search in the Microsoft Purview compliance portal.
  2. On the search fly out page, select More, and then select Export results. You can also export a report.
  3. Complete the sections on the Export results fly out page. Be sure to use the scroll bar to view all export options.
  4. Go back to the Content search page in the Microsoft Purview compliance portal, and select the Export tab.
  5. select Refresh to update the page.
  6. Under the Name column, select the export job that you created. The name of the export job is the name of the content search appended with _Export.
  7. On the export fly out page, under Export key, select Copy to clipboard. You'll use this key in step 10 to download the search results
  8. On the top of the fly out page, select Download results.
  9. If you're prompted to install the Microsoft Office 365 eDiscovery Export Tool, select Install.
  10. In the eDiscovery Export Tool, paste the export key that you copied in step 7 in the appropriate box.
  11. select Browse to specify the location where you want to download the search result files.
  12. select Start to download the search results to your computer.

When the export process is complete, you can access the files in the location on your local computer where they were downloaded. Results of a content search are downloaded to a folder named after the Content Search. Documents from sites are copied to a subfolder named SharePoint. Mailbox items are copied to subfolder named Exchange.

Downloading documents and lists from SharePoint and OneDrive for work and school

Another way to export data from SharePoint and OneDrive for work and school is to download documents and lists directly from a SharePoint site or a OneDrive for work and school account. You would have to get assigned the permissions to access a site, and then go to the site and download the contents. See:

For some DSR export requests, you may want to allow the data subject to download content themselves. This enables the data subject to go to a SharePoint site or shared folder and select Sync to sync all contents in the document library or selected folders. See:

Deleting personal data

The "right to erasure" by the removal of personal data from an organization's Customer Data is a key protection in the GDPR. Removing personal data includes deleting entire documents or files or deleting specific data within a document or file (which would be an action and process like the ones described in the Rectify section in this guide).

As you investigate or prepare to delete personal data in response to a DSR, here are a few important things to understand about how data deletion (and retention) works in Office 365.