Electronic Discovery

Here are a Few Common Myths About Technology Assisted Review: eDiscovery Best Practices

A couple of years ago, after my annual LegalTech New York interviews with various eDiscovery thought leaders (a list of which can be found here, with links to each interview), I wrote a post about some of the perceived myths that exist regarding Technology Assisted Review (TAR) and what it means to the review process.  After a recent discussion with a client where their misperceptions regarding TAR were evident, it seemed appropriate to revisit this topic and debunk a few myths that others may believe as well.

  1. TAR is New Technology

Actually, with all due respect to each of the various vendors that have their own custom algorithm for TAR, the technology for TAR as a whole is not new technology.  Ever heard of artificial intelligence?  TAR, in fact, applies artificial intelligence to the review process.  With all of the acronyms we use to describe TAR, here’s one more for consideration: “Artificial Intelligence for Review” or “AIR”.  May not catch on, but I like it. (much to my disappointment, it didn’t)…

Maybe attorneys would be more receptive to it if they understood as artificial intelligence?  As Laura Zubulake pointed out in my interview with her, “For years, algorithms have been used in government, law enforcement, and Wall Street.  It is not a new concept.”  With that in mind, Ralph Losey predicts that “The future is artificial intelligence leveraging your human intelligence and teaching a computer what you know about a particular case and then letting the computer do what it does best – which is read at 1 million miles per hour and be totally consistent.”

  1. TAR is Just Technology

Treating TAR as just the algorithm that “reviews” the documents is shortsighted.  TAR is a process that includes the algorithm.  Without a sound approach for identifying appropriate example documents for the collection, ensuring educated and knowledgeable reviewers to appropriately code those documents and testing and evaluating the results to confirm success, the algorithm alone would simply be another case of “garbage in, garbage out” and doomed to fail.  In a post from last week, we referenced Tom O’Connor’s recent post where he quoted Maura Grossman, probably the most recognized TAR expert, who stated that “TAR is a process, not a product.”  True that.

  1. TAR and Keyword Searching are Mutually Exclusive

I’ve talked to some people that think that TAR and key word searching are mutually exclusive, i.e., that you wouldn’t perform key word searching on a case where you plan to use TAR.  Not necessarily.  Ralph Losey continues to advocate a “multimodal” approach, noting it as: “more than one kind of search – using TAR, but also using keyword search, concept search, similarity search, all kinds of other methods that we have developed over the years to help train the machine.  The main goal is to train the machine.”

  1. TAR Eliminates Manual Review

Many people (including the New York Times) think of TAR as the death of manual review, with all attorney reviewers being replaced by machines.  Actually, manual review is a part of the TAR process in several aspects, including: 1) Subject matter knowledgeable reviewers are necessary to perform review to create a training set of documents for the technology, 2) After the process is performed, both sets (the included and excluded documents) are sampled and the samples are reviewed to determine the effectiveness of the process, and 3) The resulting responsive set is generally reviewed to confirm responsiveness and also to determine whether the documents are privileged.  Without manual review to train the technology and verify the results, the process would fail.

  1. TAR Has to Be Perfect to Be Useful

Detractors of TAR note that TAR can miss plenty of responsive documents and is nowhere near 100% accurate.  In one recent case, the producing party estimated as many as 31,000 relevant documents may have been missed by the TAR process.  However, they also estimated that a much more costly manual review would have missed as many as 62,000 relevant documents.

Craig Ball’s analogy about the two hikers that encounter the angry grizzly bear is appropriate – the one hiker doesn’t have to outrun the bear, just the other hiker.  Craig notes: “That is how I look at technology assisted review.  It does not have to be vastly superior to human review; it only has to outrun human review.  It just has to be as good or better while being faster and cheaper.”

So, what do you think?  Do you agree that these are myths?  Can you think of any others?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

If You’re Going to Submit a 2,941 Page Privilege Log, You’d Better Be Able to Demonstrate Privilege: eDiscovery Case Law

In United States v. Louisiana, 11-470-JWD-RLB. (M.D. La. July 31, 2015), Louisiana Magistrate Judge Richard L. Bourgeois, Jr., after reviewing 40 documents provided by the defendant for in-camera review, granted the plaintiff’s Renewed Motion to Compel a Proper Privilege Log, after denying the original motion because the plaintiff only provided 13 examples of “insufficient descriptions” within the privilege log’s entries.

Case Background

In this enforcement action for declaratory and injunctive relief under the National Voter Registration Act of 1993 filed by the plaintiff in 2011, the defendant submitted a 2,941 page privilege log on February 6, 2015 in response to the plaintiff’s second Requests for Production which listed email communications and their attachments, that the plaintiff claimed were protected from production by the attorney client privilege, the work product doctrine, and the joint defense/common interest privilege.

On February 23, the plaintiff informed the defendant that its privilege log did “not contain a sufficient amount of information for [the U.S.] or the Court to be able to make an independent privilege determination as to the applicability and validity of the asserted privilege”, complaining about the privilege log’s failure to include: (1) job titles of the listed recipients, including whether any recipient was acting in the capacity of an attorney; (2) descriptions for most of the listed email’s attachments; and (3) sufficiently detailed descriptions of the communications referenced.  Then, on April 17, the defendant gave the plaintiff an updated privilege log, which deleted “over 1500” communications and documents and also included brief descriptions of the email attachments listed in the log, reducing the overall privilege log to (a mere) 2,302 pages of entries.  Still, the plaintiff filed a Motion to Compel a Proper Privilege Log.

On May 22, Judge Bourgeois denied the motion to the extent that it sought an order compelling the defendant to produce an entirely revised Privilege Log, noting that the plaintiff “only provides 13 examples of ‘insufficient descriptions’ that apparently account for ‘hundreds if not thousands’ of the privilege log’s entries” and rejected the plaintiff’s “sweeping argument” to order the defendant to revise every entry of its privilege log.  Judge Bourgeois did rule that the plaintiff “may file a renewed Motion to Compel by Friday, May 29, 2015, citing up to 40 specific entries in DHH’s privilege log, which are exemplary of the entries it challenges as insufficient.”  The plaintiff did that, and the defendant then submitted for in-camera review the documents described in the 40 privilege log entries.

Judge’s Ruling

With regard to the defendant’s privilege log, Judge Bourgeois noted that the “challenged entries are not described with sufficient detail for either the Court or the United States to evaluate the applicability of the attorney client privilege or work product doctrine”, that, in several instances, “the privilege log includes some, but not all of the senders or recipients of a communication” and that it also “fails to sufficiently explain the role of each identified recipient and sender with respect to communications with in-house counsel”.

With the “benefit of being able to review (in-camera) the documents described in the 40 entries at issue”, Judge Bourgeois concluded that “many of these documents do not fall within the scope of the attorney client privilege or work product doctrine” and was “convinced that the overwhelming majority (if not all) of the withheld 40 documents, do not concern the legal advice of counsel as it relates to this litigation or counsel’s strategy for trial.”

As a result, Judge Bourgeois found that “DHH acted unreasonably in preparing the privilege log and asserting its claims of privilege”, but was “reluctant to find a complete waiver of privilege as to all of the documents described” in the log.  Instead, Judge Bourgeois ordered the defendant to reassess its claims of privilege and notify the plaintiff by August 17 of previously contested items for which it withdraws its claims of privilege and produce those documents OR provide the plaintiff with a supplemental privilege log containing sufficient information to allow the plaintiff to assess the defendant’s claims of privilege.

So, what do you think?  Was that the correct call?  Or should the court have waived privilege for all of the documents contained within the privilege log?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Apparently, in Discovery, Delta is Not Ready When You Are and It Has Cost Them Millions: eDiscovery Case Law

A few years ago, we covered a case law decision in the Delta/Air Tran Baggage Fee Antitrust Litigation, where Delta was ordered to pay plaintiff attorney’s fees and costs for eDiscovery issues in that litigation.  Apparently, Delta’s difficulties in this case have continued, as they have been ordered this week to pay over $2.7 million in sanctions for failing to turn over ESI, to go along with more than $4.7 million in sanctions for earlier discovery violations.

According to the Consumerist (Delta Hit With Another $2.7M In Sanctions In Years-Old Baggage-Fee Collusion Case, by Chris Morran), U.S. District Court Judge Timothy Batten imposed the sanction of $2,718,795.05 against Delta, which was higher than the $1.86 million sanction amount recommended by the Special Master in the case.

In his ruling, Judge Batten stated that: “Since discovery commenced in February 2010, this case has been plagued by a veritable deluge of discovery disputes and a corresponding succession of motions for discovery sanctions against Delta. It is not hyperbolic to say that this lawsuit has turned into litigation about litigation: the time, energy, and resources spent on discovery abuses equals or exceeds those that have been dedicated to litigating the merits of the case. Plaintiffs filed four sanctions motions in as many years, with each motion building on its predecessors.”  Judge Batten also noted that “Delta’s discovery practices have time and time again been shown to be ineffective, inefficient, and inept. Throughout this litigation, Delta’s left hand has not known what its right hand was doing, and ‘it often times appears that this litigation was conducted in an Inspector Clouseau-like fashion.’”

Delta had already been sanctioned $1.3 million for failing to turn over 60,000 pages of documents to the plaintiffs that were found in a box of previously undiscovered backup tapes and another $3.49 million, mostly to cover the cost of hiring an independent researcher to scan through and restore another batch of 29 backup tapes that was eventually discovered.

Summing up the lengthy and difficult discovery period to date, Judge Batten stated: “Without question, it is Delta’s ineptitude and missteps that have caused the vast majority of the excessive time, expenses, and energy that the parties have expended in discovery for the last five years…Delta’s discovery misconduct has rendered the Court’s attempts to manage this litigation and move it toward a resolution on the merits as futile and maddening as Sisyphus’s efforts to roll his boulder to the top of the hill.”

To make matters worse for Delta, Judge Batten also granted class-action status to the case this week.  Of course, as the article notes, Delta made more than $860 million off baggage fees in 2014 alone, so they can afford to fight.

So, what do you think?  Should Delta have received such severe sanctions?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

NIST Issues Draft Guide for “Securing Electronic Health Records on Mobile Devices”: eDiscovery Trends

As we’ve discussed previously, stolen health records are worth a lot in the black market and that was underscored when health insurance provider Anthem announced in early February that it had suffered what appears to be the largest breach ever in the health insurance industry, affecting about 80 million people.  Now, the National Institute of Standards and Technology (NIST) has released a draft guide that might help, at least with regard to securing electronic health record on mobile devices.

On July 23, the National Cybersecurity Center of Excellence (NCCoE), a division of NIST, released a draft of its first cybersecurity practice guide – Special Publication 1800-1: “Securing Electronic Health Records on Mobile Devices”, designed for health IT professionals to use to bolster security for the use of mobile devices in the health care industry.  As discussed in the press release issued by NIST, “Medical identity theft already costs billions of dollars each year, and altered medical information can put a person’s health at risk through misdiagnosis, delayed treatment or incorrect prescriptions.  Yet, the use of mobile devices to store, access and transmit electronic health care records is outpacing the privacy and security protections on those devices.”

The draft guide was developed by industry and academic cybersecurity experts, with the input of health care providers who first identified the challenge. The center then invited technology providers with relevant commercial products to partner with NIST through cooperative research and development agreements and collected public feedback at multiple steps along the way.

The draft guide is comprised of five sections, as follows:

Each section is downloadable separately as a PDF, or you can download a .zip file of all volumes (4.82 MB), plus manifest and template files referred to in SP 1800-1c, from this page.

The comment period will run through September 25.  You can submit comments on the guide through the form on this page or download the spreadsheet template from that page to collect feedback and email the worksheet to HIT_NCCoE@nist.gov.

As I discussed on Monday, potential data breaches can still happen the old fashioned way, via stolen mobile devices.  I was glad my laptop was encrypted when it was stolen last year.  Hopefully, this new guide from NIST can help medical professionals to secure their mobile devices and protect against data breaches on those devices.

So, what do you think?  Do you think this new guide will reduce the number of data breaches within the medical profession?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Keyword Searching Isn’t Dead, If It’s Done Correctly: eDiscovery Best Practices

In the latest post of the Advanced Discovery blog, Tom O’Connor (who is an industry thought leader and has been a thought leader interviewee on this blog several times) posed an interesting question: Is Keyword Searching Dead?

In his post, Tom recapped the discussion of a session with the same name at the recent Today’s General Counsel Institute in New York City where Tom was a co-moderator of the session along with Maura Grossman, a recognized Technology Assisted Review (TAR) expert, who was recently appointed as Special Master in the Rio Tinto case.  Tom then went on to cover some of the arguments for and against keyword searching as discussed by the panelists and participants in the session, while also noting that numerous polls and client surveys show that the majority of people are NOT using TAR today.  So, they must be using keyword searching, right?

Should they be?  Is there still room for keyword searching in today’s eDiscovery landscape, given the advances that have been made in recent years in TAR technology?

There is, if it’s done correctly.  Tom quotes Maura in the article as stating that “TAR is a process, not a product.”  The same could be said for keyword searching.  If the process is flawed within which the keyword searches are being performed, you could either retrieve way more documents to be reviewed than necessary and drive up eDiscovery costs or leave yourself open to challenges in the courtroom regarding your approach.  Many lawyers at corporations and law firms identify search terms to be performed (and, in many cases, agree on those terms with opposing counsel) without any testing done to confirm the validity of those terms.

Way back in the first few months of this blog (over four years ago), I advocated an approach to searching that I called “STARR”Search, Test, Analyze, Revise (if necessary) and Repeat (also, if necessary).  With an effective platform (using advanced search capabilities such as “fuzzy”, wildcard, synonym and proximity searching) and knowledge and experience of that platform and also knowledge of search best practices, you can start with a well-planned search that can be confirmed or adjusted using the “STARR” approach.

And, even when you’ve been searching databases for as long as I have (decades now), an effective process is key because you never know what you will find until you test the results.  The favorite example that I have used over recent years (and walked through in this earlier post) is the example where I was doing work for a petroleum (oil) company looking for documents that related to “oil rights” and retrieved almost every published and copyrighted document in the oil company with a search of “oil AND rights”.  Why?  Because almost every published and copyrighted document in the oil company had the phrase “All Rights Reserved”.  Testing and an iterative process eventually enabled me to find the search that offered the best balance of recall and precision.

Like TAR, keyword searching is a process, not a product.  And, you can quote me on that.  (-:

So, what do you think?  Is keyword searching dead?  And, please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Court Denies Request for Sanctions for Routine Deletion of Files of Departed Employees: eDiscovery Case Law

In Charvat et. al. v. Valente et. al., 12-5746 (N.D. Ill. July 1, 2015), Illinois Magistrate Judge Mary M. Rowland denied the plaintiff’s request for spoliation sanctions for the defendant’s admitted destruction of computer files belonging to two departed employees, finding that the plaintiff did not provide any evidence that the defendant acted in bad faith.

Case Background

In this case about consumer complaints regarding alleged improper telemarketing activities by a company affiliated with Carnival Corporation, the defendant investigated the allegations and produced most of the documents relating to its investigation.  However, the defendant withheld 14 documents as privileged, because they “relate specifically to legal advice sought by Carnival from outside counsel”.  Judge Rowland conducted an in camera review of the documents described on the Privilege Log and ruled that the defendant must produce two of the documents, but determined that “[a]ll other documents on the Privilege Log are protected from disclosure by the attorney-client privilege and the work product doctrine.”

The plaintiff also requested spoliation sanctions or instructions given the defendant’s admitted destruction of computer files belonging to two departed employees.  The defendant acknowledged deleting the computer files belonging to the two departed employees consistent with its routine business practices of deleting files 30 days following termination of employment. The two employees left in September and October 2011 and the defendant’s investigation into the consumer complaints concluded in July 2011, so the defendant asserted that “at the time of their respective departures from the company, Carnival had completed its investigation of RMG and did not anticipate any imminent litigation against the travel agency.”  The plaintiff countered by arguing that the defendant could not contend that certain documents authored by the two departed employees were “work product” created in “anticipation of litigation” while also asserting that it routinely deleted their computer files because it did not “anticipate any imminent litigation.”

Judge’s Ruling

Noting that “work product is exempt from mandatory disclosure regardless of the status of the anticipated litigation” and “work-product protection continues even after the prospect of anticipated litigation disappears”, Judge Rowland stated that “although Carnival was free to delete Morales’s and Hernandez’s files in September and October 2011 because there was no reasonably foreseeable litigation at that time, their emails prepared as part of the RMG investigation remain privileged.”  She also then stated that “[i]n any event, Plaintiff has not provided any evidence that Carnival acted in bad faith”, determining that “[t]here is no evidence that Carnival’s routine deletion of former employees’ files in accordance with an established document retention policy was done for the purpose of hiding adverse information.”  As a result, the plaintiff’s request for sanctions was denied.

So, what do you think?  Should the defendant have been able to delete the files of the departed employees?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Potential Data Breaches Still Happen the Old Fashioned Way, Too: eDiscovery Trends

Whether you’re a website that promotes cheating on your spouse, a first place major league baseball team (yay!) or a major health insurance provider, data breaches can happen to you.  Potentially, they can happen to law firms too, even the old fashioned way.

According to SC Magazine (Personal data on laptop stolen from attorney with California law firm, written by Adam Greenberg), California-based law firm Atkinson, Andelson, Loya, Ruud & Romo is notifying an undisclosed number of individuals that a personal laptop computer owned by an attorney from the firm was stolen, and their personal information may have been compromised.

According to the article, the laptop contained names, addresses, telephone numbers, Social Security numbers, and possibly certain financial information or medical records for those individuals.  The theft occurred on April 23 while the attorney was a passenger on the MTS Trolley in downtown San Diego, and was reported to the San Diego police department on April 24. The laptop has not been recovered.  Good luck recovering it at this point.

As the article notes, all potentially impacted individuals are being notified via a four page notification letter, which states “We have no reason to believe that the laptop was stolen for the information it contained,” and also “We also have no information indicating that this information has been accessed or used in any way.”   The recipients of the notification letter have been offered a free year of identity theft protection and credit monitoring services.

Sharon Nelson of the excellent Ride the Lightning blog surmised last week in her blog that, because the firm is notifying the individuals of the theft, the laptop was not encrypted.  That may be true, or it may be that the firm is just being cautious.  I can relate to being cautious and having had my own business laptop stolen last year, I can also feel their pain.  Even though my laptop was fully encrypted and I don’t store client data on my laptop, I still felt compelled to change every password I owned and watched my accounts like a hawk for some time to make sure that my financial data was not compromised.  It’s extremely unsettling.  Like the law firm, we reported the theft (my colleague’s notepad was also stolen), but, of course, nothing was ever recovered.

Nonetheless, as traumatic as that was, it was just a stolen laptop (and a few personal effects in the laptop bag) in the end.  I was glad that the laptop was encrypted and it kept the situation from being WAY worse.

Encrypt your laptop.  It only takes a moment to become a victim of a data breach, the old fashioned way.

So, what do you think?  Have you ever had a laptop stolen?  Was it encrypted?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Apple’s Motion to Seal eDiscovery Vendor Invoice Line Items Granted by Court: eDiscovery Case Law

In GPNE Corp. v. Apple, Inc., 12-CV-02885-LHK (N.D. Cal. July 16, 2015), California District Judge Lucy H. Koh granted the defendant’s motion to file under seal specific line items from third-party e-discovery vendor invoices that were submitted in support of its bill of costs.

The defendant had sought to file the portions under seal because they stated that the invoices contained “sensitive and confidential information regarding the costs Apple incurred in defending against the patent infringement claims”, stating that they “reveal sensitive and confidential information regarding Apple’s financial relationship with its e-discovery vendor” and the information “could be used by Apple competitors to its disadvantage, as disclosure of the redacted information will reveal confidential pricing strategy and Apple’s financial relationship with its e-discovery vendor.”

Judge Koh started by observing that “Historically, courts have recognized a ‘general right to inspect and copy public records and documents, including judicial records and documents’…Accordingly, when considering a sealing request, ‘a strong presumption in favor of access is the starting point.’”  But, she also noted that “Records attached to nondispositive motions are not subject to the strong presumption of access…Because the documents attached to nondispositive motions ‘are often unrelated, or only tangentially related, to the underlying cause of action,’ parties moving to seal must meet the lower ‘good cause’ standard of Rule 26(c) of the Federal Rules of Civil Procedure…The ‘good cause’ standard requires a ‘particularized showing’ that ‘specific prejudice or harm will result’ if the information is disclosed.”

Judge Koh also stated that “Pursuant to Rule 26(c), a trial court has broad discretion to permit sealing of court documents for, inter alia, the protection of “a trade secret or other confidential research, development, or commercial information.”  Referring to the defendant’s motion as “nondispositive”, Judge Koh applied “the ‘good cause’ standard to Defendant’s request” and found that “Defendant has made a ‘particularized showing’ that ‘specific prejudice or harm will result’ if certain confidential terms of Defendant’s financial relationship with its e-discovery vendor are made public.”  Therefore, Judge Koh granted the defendant’s motion to seal as to the proposed redactions in the exhibit.

So, what do you think?  Should eDiscovery vendor pricing be considered confidential?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Do You Have a Favorite Law Blog? If So, Now is the Time To Recognize it!: eDiscovery Trends

Once again, ABA Journal is working on their annual list of the 100 best legal blogs, and they would like your advice on which blogs you think they should include.  If you have a favorite law blog (or “blawg”, get it?), now is the time to nominate it for recognition in the ABA Journal Annual Blawg 100.

On their Blawg 100 Amici page, you can complete the form to identify yourself, your employer or law school, your city and email address, the URL of the blog you wish to nominate, a link to a recent post from the blog and a brief (up to 500 characters) description as to why you’re a fan of the “blawg”.  You’re also asked whether you know the “blawgger” personally (and admonished to “be honest”), whether ABA Journal can use your name and comment in their coverage and, if you follow the blogger on Twitter, describe what makes him/her stand out.  You can nominate more than one “blawg”.

ABA Journal notes that they discourage submissions (which they call “amici”) from:

  • Bloggers who nominate their own blogs or nominate blogs to which they have previously contributed posts.
  • Employees of law firms who nominate blogs written by their co-workers.
  • Public relations professionals in the employ of lawyers or law firms who nominate their clients’ blogs.
  • Pairs of bloggers who have clearly entered into a quid pro quo agreement to nominate each other.

Friend-of-the-blawg briefs (i.e., to fill and submit the form) are due by no later than 11:59 p.m. CT on Sunday, Aug. 16, 2015 to include your nomination.

If you have enjoyed reading eDiscovery Daily over the past year and found our blog to be informative, we would love to be recognized!  Feel free to click on the link here to nominate us!  We appreciate the consideration!

There are other excellent legal technology blogs out there.  Here are a few of our favorites.  Feel free to nominate them too.  🙂

For compilations of eDiscovery news and analysis, I’d also like to recognize PinHawk Law Technology Daily Digest and Complex Discovery as excellent sources for eDiscovery information.

Our hats are off to all of those who provide eDiscovery news and analysis to the industry!  Again, if you would like to nominate any of the blogs (including, of course, eDiscoveryDaily), click hereDeadline is August 16.

So, what do you think?  Do you have a favorite eDiscovery blog or source of information?  Share it with our readers!  And, please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Pitfalls Associated with Self-Collection of Data by Custodians: eDiscovery Best Practices

In a prior article, we covered the Burd v. Ford Motor Co. case where the court granted the plaintiff’s motion for a deposition of a Rule 30(b)(6) witness on the defendant’s search and collection methodology involving self-collection of responsive documents by custodians based on search instructions provided by counsel.  In light of that case and a recent client experience of mine, I thought it would be appropriate to revisit this topic that we addressed a couple of years ago.

I’ve worked with a number of attorneys who have turned over the collection of potentially responsive files to the individual custodians of those files, or to someone in the organization responsible for collecting those files (typically, an IT person).  Self-collection by custodians, unless managed closely, can be a wildly inconsistent process (at best).  In some cases, those attorneys have instructed those individuals to perform various searches to turn “self-collection” into “self-culling”.  Self-culling can cause at least two issues:

  1. You have to go back to the custodians and repeat the process if additional search terms are identified.
  2. Potentially responsive image-only files will be missed with self-culling.

It’s not uncommon for additional searches to be required over the course of a case, even when search terms are agreed to by the parties up front (search terms are frequently renegotiated), so the self-culling process has to be repeated when new or modified terms are identified.

It’s also common to have a number of image-only files within any collection, especially if the custodians frequently scan executed documents or use fax software to receive documents from other parties.  In some cases, image-only PDF or TIFF files can often make up as much as 20% of the collection.  When custodians are asked to perform “self-culling” by performing their own searches of their data, these files will typically be missed.

For these reasons, I usually advise against self-culling by custodians in litigation.  I also typically don’t recommend that the organization’s internal IT department perform self-culling either, unless they have the capability to process that data to identify image-only files and perform Optical Character Recognition (OCR) on them to capture text.  If your IT department doesn’t have the capabilities and experience to do so (which includes a well-documented process and chain of custody), it’s generally best to collect all potentially responsive files from the custodians and turn them over to a qualified eDiscovery provider to perform the culling.  Most qualified eDiscovery providers, including (shameless plug warning!) CloudNine™, perform OCR as needed to include image-only files in the resulting potentially responsive document set before culling.  With the full data set available, there is also no need to go back to the custodians to perform additional searches to collect additional data (unless, of course, the case requires supplemental productions).


Most organizations that have their custodians perform self-collection of files for eDiscovery probably don’t expect that they will have to explain that process to the court.  Ford sure didn’t.  If your organization plans to have its custodians self-collect, you’d better be prepared to explain that process, which includes discussing your approach for handling image-only files.

So, what do you think?  Do you self-collect data for discovery purposes?  If so, how do you account for image-only files?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.