Configure data retention policy

Configure how long to retain scan data. By default, Comply retains scan data indefinitely.

  1. In Comply — located at https://<COMPLY-HOSTNAME>/ — click Settings.
  2. Click Configure your install.
  3. Select Enable data retention policy to specify the retention period for your scan data.
  4. Specify the scan data retention duration in weeks. Scan data older than this is deleted.