Electronic Discovery

Court Adds Some of the Custodians Requested by Plaintiffs to Discovery, But Not All: eDiscovery Case Law

In Mann, et al. v. City of Chicago, et al, Nos. 15 CV 9197, 13 CV 4531 (N.D. Ill. Sep. 8, 2017), Illinois Magistrate Judge Mary M. Rowland granted in part and denied in part the plaintiffs’ Motion to Compel the defendant to include certain custodians in their email search, ordering the defendant to search emails of five additional custodians (including the Mayor of Chicago), but not requiring the defendant to search emails for an additional three custodians requested by the plaintiff.  Judge Rowland also denied the plaintiffs’ request for sanctions, finding that the defendant’s conduct was not sanctionable.

Case Background

In this consolidated case involving alleged unconstitutional Chicago police (CPD) practices at “off the grid” facilities (including one known as “Homan Square”), the parties agreed on several discovery related items, including search terms and the majority of custodians.  The parties also agree that discovery would include the Mayor’s Office, but “reached an impasse” on which custodians in the Mayor’s Office should be searched, with the plaintiffs’ arguing that Mayor Emanuel and ten members of his senior staff were relevant to the plaintiffs’ Monell claim.  In response, the defendant argued that the plaintiffs’ request was burdensome, and that the plaintiffs “have failed to provide any grounds to believe that the proposed custodians were involved with CPD’s policies and practices at Homan Square”, proposing instead that it search the two members of the Mayor’s staff responsible for liasoning with the CPD and leave “the door open for additional custodians” depending on the results of that search.

Judge’s Ruling

With regard to the parties’ dispute over whether the Mayor was a “policymaker” for the City with regard to the use of the Homan Square facility, Judge Rowland stated: “On summary judgment or at trial, Plaintiffs will have to provide evidence that ‘the unlawful practice was so pervasive that acquiescence on the part of policymakers was apparent and amounted to a policy decision’ or that a policymaking official responsible for final government policy on the police practices at issue directed the particular conduct that caused Plaintiffs’ harm…But at this stage Plaintiffs do not have to establish that the Mayor was a policymaker or had final authority on the police practices at issue or that there is a ‘nexus’ between the custodians of the emails and CPD’s alleged activities at Homan Square.”

Judge Rowland also noted that the defendant had identified the two custodians “as the most likely holders of responsive emails…But in light of the allegations in the complaint, the Mayor and his upper level staff also might have responsive emails.”  She also rejected the defendant’s argument that the additional custodians would be burdensome, noting that “[t]he City does not offer any specifics or even a rough estimate about the burden.”

As a result, Judge Rowland ordered the defendant to search emails of five additional custodians (including the Mayor of Chicago), but did not require the defendant to search emails for an additional four custodians requested by the plaintiff “because of the short tenure of the staff person or the time during which the person held the position”.  She also denied the plaintiffs’ request for sanctions against the defendant, stating: “The Court does not view the City’s conduct as sanctionable and both parties’ diligent efforts to work together shows that ‘other circumstances make an award of expenses unjust.’”

So, what do you think?  Might the defendant have had a better result if it had provided at least an estimate of the burden?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

To No One’s Surprise, Worldwide Spending on Cybersecurity is Up: Cybersecurity Trends

Can you guess what the global spend on cybersecurity will be this year?  Gartner recently provided a forecast, see how close you can come to guessing the amount.  The answer is at the bottom of this post – the picture of this well-known astronomer should provide some clue.

In their press release from August announcing the forecast and report (I would quote the title, but that would give away the answer), Gartner forecasted fast growth in the security testing market (albeit from a small base) due to continued data breaches and growing demands for application security testing as part of DevOps. Spending on emerging application security testing tools, particularly interactive application security testing (IAST), will contribute to the growth of this segment through 2021.  So, if you want to get into a career growth area, security testing sounds like a good one.

Gartner says that security services will continue to be the fastest growing segment, especially IT outsourcing, consulting and implementation services. However, hardware support services will see growth slowing, due to the adoption of virtual appliances, public cloud and software as a service (SaaS) editions of security solutions, which reduces the need for attached hardware support overall.

Another factor that will lead to increases in security spend, according to Gartner: The EU General Data Protection Regulation (GDPR) has created renewed interest, and will drive 65 percent of data loss prevention buying decisions today through 2018 (not to mention some eDiscovery buying decisions too).  And, if you don’t think your firm or organization is subject to GDPR, you may want to read this.

However, by 2021, Gartner reports that more than 80 percent of large businesses in China will deploy network security equipment from a local vendor.  China’s recently approved cybersecurity law will contribute to further displacement of U.S.-manufactured network security products with local Chinese vendors. Despite an increase of 24 percent in 2016, Gartner expects end-user spending growth in Asia/Pacific to return to single-digit yearly growth from 2018 onward, as a result of a decline in average selling prices (ASPs), due to the more competitive pricing of Chinese solutions.

So, how big is the global cybersecurity market?  According to Gartner, worldwide spending on information security products and services will reach $86.4 billion in 2017, an increase of 7 percent over 2016, with spending expected to grow to $93 billion in 2018.  In other words, “billions and billions” as famous astronomer Carl Sagan was known to say.

More detailed analysis is available to Gartner clients in these two reports: Forecast Analysis: Information Security, Worldwide, 1Q17 Update and It’s Time to Align Your Vulnerability Management Priorities With the Biggest Threats.

So, what do you think?  Has your organization increased spending on cybersecurity products and services? Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Lucky Seven! eDiscovery Daily is Seven Years Old!

Believe it or not, it has been seven years ago today since we launched the eDiscovery Daily blog!

We launched seven years ago on September 20, 2010.  Back then, we told you to not get “wild” with wildcards and published our first case law post about a case where the spoliator of data was actually threatened with jail time –  our first of 575 posts about case law to date, covering more than 400 distinct cases!  We’ve published over 1,800 lifetime posts, and every post is still available on the site for your reference.

As always, we have you to thank for all of that success!  Thanks for making the eDiscovery Daily blog a regular resource for your eDiscovery news and analysis!  We really appreciate the support!

As many of you know by now, we like to take a look back every six months at some of the important stories and topics during that time.  So, here are some posts over the last six months you may have missed.  Enjoy!

When you are ordered to provide “five detailed search terms” to the court, providing 72 spelling variations on those terms might be a bit much.

Oh, and if you put information on a file share site without a password, you might have waived privilege.

Ten years later, The Sedona Principles are new and improved.

In a divorce case, metadata can thwart your efforts to forge signed agreements with your spouse.

And, if you try boilerplate objections with this judge again, EXPECT SANCTIONS.

This guy says that failing to preserve mobile devices in litigation is malpractice.

Believe it or not, the Internet is even busier than last year.

If you want to murder your wife, her Fitbit could prove your undoing.

In this case, SCOTUS weighed in on fee awards for discovery misconduct.

Should you perform keyword search before TAR?  This court says no.

Should Rule 37(e) apply when a party intentionally deletes ESI?  This court says no.

Should courts specify search terms for parties to use?  This court says yes – for the second time.

Is pricing transparency finally happening in eDiscovery?  You decide.

Can producing in native format be burdensome?  And, will a court agree?

Did you know over 80% of hacking related breaches are related to password issues?  Well, no wonder, this retired NIST expert says his advice on creating passwords was wrong.

If your data is in the cloud, it is likely still within your “possession, custody, or control” for litigation purposes.

Are organizations more likely to use an on-premises solution than a cloud-based solution?  Here are the results of one survey.

As an eDiscovery provider, here’s how I might have avoided the Wells Fargo inadvertent disclosure.

This social media request by the defendant is reasonably calculated to illustrate the defendant’s lack of knowledge on the current rules.

Even large government entities can make the most fundamental mistakes when it comes to applying redactions.

This is just a sampling of topics that we’ve covered.  Hope you enjoyed them!

Thanks for the interest you’ve shown in the topics!  We will do our best to continue to provide interesting and useful eDiscovery news and analysis.  And, as always, please share any comments you might have or if you’d like to know more about a particular topic!  On to 8 years and 2,000 lifetime posts!  :o)

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Google Goes 0 For 2 in its Request for Review of SCA Warrant Cases: eDiscovery Case Law

As Tom O’Connor and I discussed last week in our ACEDS webinar Key eDiscovery Case Law Review for First Half of 2017 (here’s a link if you missed it), Google was ordered earlier this year to produce foreign stored emails by judges in California and Pennsylvania in response to government warrants.  Last month, Google’s request for review on the two cases (and interpretation of Section 2703 of the Stored Communications Act of 1986) didn’t change the results.

With regard to In re Search Warrant No. 16-960-M-1 to Google; In re Search Warrant No. 16-1061-M to Google, MJ Nos. 16-960, 16-1061 (E.D. Pa. Aug. 17, 2017), Pennsylvania District Judge Juan R. Sànchez considered Pennsylvania Magistrate Judge Thomas J. Rueter’s February ruling which ordered Google to comply with a search warrant to produce foreign-stored emails, disagreeing with the Second Circuit’s ruling in the Microsoft Ireland warrant case, where Microsoft was not ordered to provide access to emails in that ruling.  In considering Google’s request to review Judge Rueter’s order, Judge Sànchez stated:

“The issue in this case is whether enforcing the SCA warrants in question to require Google to produce communications and other subscriber data stored on servers located outside the United States constitutes an extraterritorial application of the statute. In analyzing this issue, the Court starts with the presumption against extraterritoriality, “a longstanding principle of American law ‘that legislation of Congress, unless a contrary intent appears, is meant to apply only within the territorial jurisdiction of the United States.’””

With that in mind, Judge Sànchez, in upholding the Magistrate Court decision, ruled that “Even if the steps taken by a provider to search for, access, and retrieve subscriber communications for eventual disclosure to the government were conduct relevant to § 2703’s focus, this Court has considerable difficulty with Google’s assertion that, where the communications in question are stored in foreign data centers, the ‘vast majority’ of this conduct occurs outside of the United States…By Google’s own account, the search and retrieval process consists of a series of queries initiated by Google personnel in the United States to which servers in the targeted data centers respond….While these queries may be run on servers in Google’s foreign data centers, it is difficult to see how this amounts to conduct by Google at the location of the data center, given that the United States-based employees direct the search and retrieval process remotely, without involvement by any personnel located abroad…That the subscriber’s communications are accessed only by—and can be accessed only by—Google personnel in the United States, and are produced by such personnel in the United States, reinforces the conclusion that the only conduct involved in the search and retrieval process occurs domestically.”

With regard to In the Matter of the Search of Content Stored at Premises Controlled by Google Inc. and as Further Described in Attachment A, No. 16-mc-80263-RS (N.D. Cal. Aug. 14, 2017), Google moved for de novo review of California Magistrate Judge Laurel Beeler ‘s determination “the disclosure is a domestic application of the SCA.”  California District Judge Richard Seeborg, in considering the same issues, ruled:

“As to the question of whether Google is undertaking essential aspects of compliance with section 2703 outside the United States, the answer is no. As a factual matter, the information sought by the government is easily and lawfully accessed in the United States, and disclosure of that content would likewise take place in the United States. Indeed, only personnel in Google’s Legal Investigations Support team are authorized to access the content of communications in order to produce it in response to legal process and all such Google personnel are located in the United States…Accordingly, the conduct relevant to the SCA’s focus occurs in the United States.”

I’m sure we haven’t heard the last of either of these cases yet, just like it appears we haven’t heard the last of the Microsoft Ireland warrant case yet either.

So, what do you think?  Should the location of the data or the location of the searches for the data determine whether it is subject to foreign data privacy considerations? Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion links courtesy of eDiscovery Assistant.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

“Primed” to Learn About Rule 34 of the FRCP? Here’s a New Primer from The Sedona Conference: eDiscovery Best Practices

As Tom O’Connor and I discussed last week in our ACEDS webinar Key eDiscovery Case Law Review for First Half of 2017 (here’s a link if you missed it), we’re seeing lots of cases that relate to disputes associated with Rule 34 of the Federal Rules of Civil Procedure and disputes over things such as scope of production and proportionality, form of production and the handling of objections.  Now, The Sedona Conference® (TSC) Working Group on Electronic Document Retention & Production (WG1) has issued a public comment version of a new primer on Rule 34.

As noted in the Preface, the Federal Rule of Civil Procedure 34 Primer stems from the December 2015 changes to Rule 34, which were intended to address systemic problems in how discovery requests and responses traditionally were handled, and the observation that, over a year later, despite numerous articles, training programs, and conferences about the changes, their implementation had been mixed, at best. Along the way, several courts issued firmly-worded opinions admonishing practitioners against continuing to use overly-broad, non-particularized requests for production and unhelpful, boilerplate objections. These opinions made clear that there would be consequences for those who continue to rely on their pre-December 2015 practices, templates, boilerplate objections, and forms. In short, this Primer aims to meet the need for a framework and guidance on how to comply with the requirements of amended Rule 34.

WG1 has prepared this Rule 34 Primer with practice pointers on how to comply with the amended Rules, and it gathers advice and observations from: (1) requesting and responding parties who have successfully implemented them; and (2) legal decisions interpreting the amended Rules. Judicial opinions issued to date have given a clearer picture on how the amendments will be interpreted and implemented by the bench, and, as noted in the Introduction, any practitioner that does not adapt their practice to incorporate these amendments “does so at his or her own risk”.

After the Introduction, the Rule 34 Primer covers the 2015 Rules Amendments to Rule 34 and then the bulk of the document covers practice pointers for conferences by the parties, requests for production, responses to requests to production, court involvement and requesting and responding parties’ obligations under Rule 26(g).  The Rule 34 Primer also includes two appendices: Cases Interpreting the Specificity Requirements in Rule 34 and State Law Equivalents and Standing Orders, Guidelines, and Checklists Regarding Requests for Production and Responses to Those Requests.  The entire downloadable PDF file is a mere 29 pages, so it’s reasonably compact.

To download the Federal Rule of Civil Procedure 34 Primer, click here.  As always, it’s free!

And, as this is a public comment edition, WG1 encourages Working Group Series members and others to spread the word and share this link so they can get comments in before the public comment period closes on November 15, 2017 (done! – you’re welcome…). Questions and comments regarding the Primer before then can be sent to comments@sedonaconference.org.

So, what do you think?  Have you encountered any cases recently with “overly-broad, non-particularized requests for production” or “unhelpful, boilerplate objections”? Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Court Grants Lesser Sanctions Against Defendant for Various Discovery Issues: eDiscovery Case Law

In New Mexico Oncology v. Presbyterian Healthcare Servs. No. 1:12-cv-00526 MV/GBW (D.N.M. Aug. 16, 2017), New Mexico Magistrate Judge Gregory B. Wormuth, detailing numerous defendant discovery deficiencies alleged by the plaintiff, ruled that the “harsh sanctions of default judgment or an adverse jury instruction” requested by the plaintiff “are not warranted” and instead opted to require the defendant to pay plaintiff costs related to activities resulting from defendants’ over-designation of documents as privileged and recommended that the defendants be ordered to pay the plaintiff 75% of the costs associated with its Motion for Sanctions including all fees paid to expert witnesses to prepare reports and testify at the motion hearing.

Case Background

In this case, the plaintiff, detailing numerous alleged defendant discovery deficiencies, filed a Motion for Sanctions, requesting that the Court sanction the defendants by ordering default judgment against them, or, alternatively that the Court sanction the defendants by ordering an adverse jury instruction.  The allegations included:

  • Defendants failed to issue a proper litigation hold. The plaintiff alleged that the defendants’ original May 2012 litigation hold was inadequate because (1) it did not account for the “email jail,” a function which required that employees delete or archive emails when they run out of inbox space; (2) it covered only thirty-five employees and improperly excluded several key witnesses; (3) it allowed employees to determine which emails were irrelevant to the lawsuit and could be deleted; and (4) it did not apply to Defendants’ Live Exchange Server (a.k.a., the Transport Dumpster) and therefore did not preserve documents deleted by individual employees.
  • Defendants intentionally deleted discoverable emails received or sent by Dr. Dava Gerard. The two primary pillars of the plaintiff’s case for intentional deletion were: (1) the data found within the “free space” of the Gerard PST file (the PST file was 2 GB in size, but only 128 MB of materials were readable by native software when opened), and (2) data was found in the unallocated space on the hard drive on which the Gerard PST file was saved.
  • Defendants used privilege designations for the purpose of concealing documents and information. After the defendants produced their original privilege and redaction logs, the plaintiff objected to 2,831 of the 4,143 entries to which Defendants included in the logs.  The defendants conducted a re-review and produced 1,095 documents which were originally listed on the privilege log and 864 documents which were originally listed on the redaction log.  The plaintiff then objected to all 1,312 remaining listings on the privilege and redaction logs, stating that it no longer had confidence in Defendants’ privilege designations, leading to a second re-review, which led to an additional 861 documents produced.  The plaintiff then filed a Motion to Compel and for Sanctions against Defendants, which included a request “that the Court appoint a Special Master to conduct an independent in camera review” of the remaining records withheld and redacted – that review led to 197 additional documents ordered to be produced.

The plaintiff also complained that the defendants failed to produce usable billing and claims data in a timely manner, produced ESI for the wrong custodian named Mike West and did not properly collect hard copy documents in discovery.  As Frank Costanza would say at the Airing of Grievances during Festivus, “I got a lot of problems with you people”.

Judge’s Ruling

Judge Wormuth, reviewing the allegations in considerable detail, determined the following:

  • Improper litigation hold: Judge Wormuth acknowledged that “Without question, Plaintiff points out some imperfections with the litigation hold and its implementation” and he detailed several of those. However, he also explained that “Plaintiff failed to establish that these imperfections were a result of bad faith or that they resulted in the spoliation of evidence.”
  • Intentional deletion of emails: Noting that “the conclusion that data residing in the PST’s free space is only the result of deletion rests on the assumption that the export was conducted via the ‘client-side’ method, rather than the alternative ‘server-side’ method”, Judge Wormuth cited a lack of evidence that the collection specialist used a clean hard drive to conduct the collection and pointed to the presence of export logs to determine that the exports were conducted via the “server-side” method and concluded that “Plaintiff has not demonstrated by a preponderance of the evidence that Defendants intentionally deleted emails that should have been disclosed.”
  • Privilege designations: Judge Wormuth agreed with the Special Master’s report that the defendants “did not act in bad faith”. But, he did state “this does not mean that Defendants are free from blame. It is clear that Defendants over-designated documents as privileged, and that even their re-reviews were insufficient to fix their own errors. As a result, Plaintiff was required to repeatedly assert objections until the Special Master ultimately resolved the issue.”

As for the other issues, Judge Wormuth ruled that the “Plaintiff can demonstrate no prejudice resulting from any such delays” in receiving the billing and claims data, that the “collection of documents from the wrong Mike West was an inadvertent error and not done in bad faith” and that, because of the plaintiff’s failure to request that the Court allow additional depositions of the employees associated with the hard copy documents, “more severe sanctions are not warranted”.

Ultimately, Judge Wormuth ruled that the “harsh sanctions of default judgment or an adverse jury instruction” requested by the plaintiff “are not warranted” and instead opted to require the defendant to pay plaintiff costs related to activities resulting from defendants’ over-designation of documents as privileged and recommended that the defendants be ordered to pay the plaintiff 75% of the costs associated with its Motion for Sanctions including all fees paid to expert witnesses to prepare reports and testify at the motion hearing.

So, what do you think?  Was that an appropriate level of sanctions for the various discovery issues?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Here’s a Factor That Can Reduce the Potential for Account Hacks: Cybersecurity Best Practices

The data breaches just keep coming.  Equifax is the latest hacking victim to a tune of 143 million US customers – approximately 44 percent of the population.  Perhaps if they, and other organizations recently breached, had added a factor to their authentication process, those breaches might not have occurred.

By “factor”, I mean two-factor authentication.  Two-factor authentication, also known as 2FA, two step verification or TFA (as an acronym), is an extra layer of security that requires not only a password and username but also something that only that user has on them, such as a piece of information only they should know or have immediately available to them (such as a physical token).  Using a username and password together with a piece of information that only the user knows makes it harder for potential intruders to gain access and hack into their system.

According to the latest Verizon Data Breach Investigations Report (DBIR) (covered by us here), 81 percent of hacking-related breaches used stolen passwords and/or weak passwords.  Almost two-thirds of us use the same password for all applications that we access.  And, with best practice recommendations for establishing secure passwords changing, it’s clear many people have been doing it wrong all these years and that just a password may not be enough to secure many accounts anymore.

This is where two-factor authentication can help, by offering an extra layer of protection, in addition to just the password. It would be highly difficult for most cyber criminals to get the second authentication factor unless they are very close to you or right there with you when you’re attempting to sign into the application.  According to this infographic from Symantec, 80 percent of data breaches could have been eliminated with the use of two-factor authentication.

Probably the most common form of two-factor authentication is where the application sends you a code (via text or email – the means for sending may vary depending on the platform) once you provide your password that you have to enter to then be able to access the application.  Unless a hacker can also access your email account or see your texts, that second layer of security helps protect against hacking of your account via just your password.  Two-factor authentication is a terrific way to provide that extra layer of security and it’s important to consider whether your provider can support two-factor authentication when considering cloud providers (in general or when evaluating cloud eDiscovery platforms).

Also, if your organization has been affected by the recent hurricanes and you need the ability to access your data for a period of time while you rebuild, or to save costs in hosting for a case so that you can apply those savings to rebuilding your infrastructure, CloudNine can help.  Click here to find out more and also how to help out those who were affected.

So, what do you think?  Do your cloud providers support two-factor authentication?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Thanks to ACEDS, Today’s the Day to Learn How Recent Case Law Has Affected Your eDiscovery Practices: eDiscovery Best Practices

The best predictor of future behavior is relevant past behavior. Nowhere is that more true than with legal precedents set by past case law decisions, especially when it relates to eDiscovery best practices.  Are you aware of recent case law decisions related to eDiscovery best practices and what that those decisions mean to your organization?  Thanks to our friends at ACEDS, you can learn a lot about those case law decisions today.

Today’s ACEDS webinar at noon CT (1pm ET, 10am PT) is titled Key eDiscovery Case Law Review for First Half of 2017.  This one-hour webcast will cover key case law covered by the eDiscovery Daily blog related to eDiscovery for the first half of 2017, what the legal profession can learn from those rulings and whether any of the decisions run counter to expectations set by Federal and State rules for civil procedure. Topics include:

  • How should objections to production requests be handled?
  • Are you required to produce subpoenaed data stored internationally?
  • Should there be a limit to fees assessed for discovery misconduct?
  • When is data stored by a third party considered to be within your control?
  • Should courts dictate search terms to parties?
  • How can you make an effective proportionality argument to address burdensome requests?
  • Can the requesting party dictate the form of production?
  • Does storing data on a file share site waive privilege?
  • If data is intentionally deleted, should Rule 37(e) apply?
  • Is circumstantial evidence of intentional spoliation good enough to warrant sanctions?
  • Should keyword search be performed before Technology-Assisted Review?

I’ll be presenting the webcast, Tom O’Connor, who is now a Special Consultant to CloudNine!  To register for the webcast and get Tom’s and my unique takes on these cases, click here.  Hope you can make it!

Also, if your organization has been affected by the recent hurricanes and you need the ability to access your data for a period of time while you rebuild, or to save costs in hosting for a case so that you can apply those savings to rebuilding your infrastructure, CloudNine can help.  Click here to find out more and also how to help out those who were affected.

So, what do you think?  Do you think case law regarding eDiscovery issues affects how you manage discovery?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.