Blogs

ISO 23081-1: 2006, Metadata for records, Part 1: Principles

By Carl Weise posted 01-27-2012 13:32

  

I have had the opportunity to go back and review ISO 23081-1:2006 Information and documentation – Records management processes – Metadata for records – Part 1: Principles.  I appreciation, again, the value this standard has for us records management professionals in getting support for, and building, a metadata framework in our organizations.

Under the important theme of using controlled vocabularies in managing electronic records to enabling sharing of business information across functions and locations within our organizations and being able to manage our electronic records for long periods of times, defining metadata elements, or columns in SharePoint, is critical.

As it states in the Introduction of this standard:

“ISO 23081-1 is a guide to understanding, implementing and using metadata within the framework of ISO 15489, Information and documentation — Records management. It addresses the relevance of records management metadata in business processes and the different roles and types of metadata that support business and records management processes1). It also sets a framework for managing those metadata.

It does not define a mandatory set of records management metadata to be implemented, since these metadata will differ in detail according to organizational or specific requirements for jurisdiction. However, it assesses the main existing metadata sets in line with the requirements of ISO 15489.

This Technical Specification sets a framework for creating, managing and using records management metadata and explains the principles that govern them.”

This standard addresses metadata management and states that: “Metadata management is an inextricable part of records management, serving a variety of functions and purposes.”

The standard takes the definition of metadata, in a records management context, from ISO 15489-1: “data describing the context, content and structure of records and their management through time (ISO 15489-1:2001, 3.12)”.

We all have our own thoughts on the value of metadata, but it is important to get an authoritative perspective, including: “Metadata ensure authenticity, reliability, usability and integrity over time and enable the management and understanding of information objects …”  Another valuable statement is that: “In the digital environment, authoritative records are those accompanied by metadata defining their critical characteristics. These characteristics must be explicitly documented rather than being implicit, as in some paper-based processes.”

ISO 23081-1 identifies 10 purposes/benefits of records management metadata.  Having an understanding of these will be of great help as we are trying to get support within our organizations and get the cooperation of the users.  An interesting perspective is that this standard addresses records management metadata at the time of record capture and, separately, metadata that is added or changed after the capture process.  This latter metadata would be associated with the activities that took place with the records and also metadata that would be generated from later business and records management processes.

There is a valuable discussion on roles and responsibilities in properly managing this metadata:  

“Roles and responsibilities with respect to records management metadata should be defined, assigned and promulgated throughout the organization.”  The standard discusses four particular roles: records management professionals, users, executives and information technology personnel.

ISO 23081-1 goes on to identify and discuss the types of metadata required to support ISO 15489-1.

These metadata elements consist of:

  1. Metadata about the record, itself
  2. Metadata about the business rules/policies and mandates
  3. Metadata about agents (or people)
  4. Metadata about business activities/processes
  5. Metadata about records management processes, and
  6. Metadata about the metadata record, itself.

It provides a valuable discussion on the dependencies of all of these to each other and provides a graphic which makes it all straight forward

ISO 23081-1: 2006, Metadata for records, Part 1: Principles contains very good information on metadata management for your records and information program.  It provides valuable perspective to the management of our information assets.

How are you managing your metadata within your organization?

Are you successful in applying a metadata framework across all of your records?

 

I will be speaking at the following events:

  • January 31st - February 3rd, 2012 AIIM ECM Masters in Silver Spring, MD
  • February 7th - 10th, 2012 AIIM ERM Masters in Dallas, TX
  • February 21st - 24th, 2012 AIIM ECM Masters in Las Vegas, NV
  • February 28th– March 2, 2012 AIIM ERM Masters in Amsterdam, Netherlands

 

 



#ERM #ElectronicRecordsManagement #ECM
0 comments
981 views