Production

Court Grants Key Parts of Motion to Compel Against Safeway: eDiscovery Case Law

In U.S. ex rel. Proctor v. Safeway, Inc., No. 11-cv-3406 (C.D. Ill. Mar. 08, 2018), Illinois Magistrate Judge Tom Schanzle-Haskins allowed the Relator’s motion to compel in part, ordering the defendant to conduct and complete a TAR process on 575,000 issue files previously produced based on key number search alone and also ordering the defendant to produce PDX pharmacy transaction data (PDX Data) – all by March 16.  However, Judge Schanzle-Haskins declined to order the defendant to produce the issue files as Image Files since it had previously produced them in native form and instructions only directed the defendant to produce image files if it created a litigation database.

Case Background

In this case regarding alleged overcharging for pharmaceuticals by the defendant Safeway to federal and state government programs, the relator served his First Set of Requests for Production of Documents to the defendant in February 2017, which requested the documents to be produced, as follows: “Unless otherwise agreed to by counsel, electronically stored information (“ESI”) shall be produced in its unaltered native form and as it is maintained in the ordinary course of business. If, however, you have created a litigation database to facilitate the production of documents, the ESI shall be produced in multi-page TIFF format (minimum 300 dpi resolution) with searchable text files and native files using ‘(beginning Bates number).(extension)’ for each document as the filename.”

The parties negotiated over the production of the requested materials and the defendant produced 260,640 Bates numbered documents and an additional 575,000 Issue Files in native format.  The defendant used a key word search to collect Issue Files, but did not otherwise review the Issue Files to determine the documents produced by the key word search were responsive to the relator’s request and some of the files produced were a mass of incomprehensible special characters and other symbols.  The defendant also had not produced PDX Data that had been requested.  As a result, the relator filed a motion to compel the defendant to review the Issue Files to identify non-privileged responsive documents and produce those files in Bates numbered TIFF or PDF format and to produce the PDX data immediately.  The defendant responded that “Proctor’s request is overly burdensome, cost prohibitive, and cannot be accomplished within the timeframe of the discovery schedule”.

Judge’s Ruling

Noting that “[t]he Request ESI Instructions directed Safeway to produce Image Files if it created a litigation database”, but that “Safeway…was not required to produce documents in more than one form”, Judge Schanzle-Haskins stated he “will not order Safeway to produce the Issue Files as Image Files.”

However, Judge Schanzle-Haskins also ruled that “Safeway must also place a unique Bates number on each Issue File produced”, noting that “Safeway stated during the parties’ negotiations that it would number Native Files with a Bates number.”  He also ruled that “Safeway must review the Issue Files to identify the responsive documents. A party must make reasonable inquiry and certify that discovery is complete and responsive. Fed. R. Civ. P. 26(g)(1). Under the facts of this case, Safeway’s key number search alone was not a reasonable inquiry under Rule 26(g).”

Also noting that “Safeway has had more than a year to respond to this request”, Judge Schanzle-Haskins ordered the defendant to produce the PDX data.  The defendant was ordered to produce that data and also identify the responsive Issue Files with Bates numbers by March 16.

So, what do you think?  Was the ruling correct or were the relator’s requests “overly burdensome”?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Sponsor: This blog is sponsored by CloudNine, which is a data and legal discovery technology company with proven expertise in simplifying and automating the discovery of data for audits, investigations, and litigation. Used by legal and business customers worldwide including more than 50 of the top 250 Am Law firms and many of the world’s leading corporations, CloudNine’s eDiscovery automation software and services help customers gain insight and intelligence on electronic data.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

NY Appellate Court Reverses Ruling on Discovery of “Private” Facebook Posts: eDiscovery Case Law

In Forman v. Henkin, No. 1. (N.Y. Feb. 13, 2018), the Court of Appeals of New York reinstated a trial judge’s ruling requiring the plaintiff who was disabled in a horse riding accident to turn over “private” photos to the defendant taken before and after her injuries.

But first, this week’s eDiscovery Tech Tip of the Week is about Fuzzy Searching.  When performing keyword searching, you may know what terms you’re searching for, but it’s easy to miss important search hits if the term is misspelled or has OCR inaccuracies.  So, if you’re looking for the term “petroleum”, you can find variations such as “peroleum”, “petoleum” or even “petroleum” – misspellings or OCR errors that could be relevant.  Fuzzy searching is a way to catch many of those variations, expanding the potential recall of your search.  The ability that fuzzy searching provides to find words that are one or two characters off from the correct spelling of the term could enable you to locate important ESI to your case that would otherwise be missed, simply because the term is not spelled correctly.

To see an example of how Fuzzy Searching is conducted using our CloudNine platform, click here (requires BrightTalk account, which is free).

Case Background

In this case regarding allegations that the plaintiff was injured when she fell from a horse owned by defendant and maintained that, since the accident, she had become reclusive as a result of her injuries and also had difficulty using a computer and composing coherent messages.  In particular, she contended that a simple email could take hours to write because she had to go over written material several times to make sure it made sense.  The defendant sought an unlimited authorization to obtain plaintiff’s entire “private” Facebook account, contending the photographs and written postings would be material and necessary to his defense of the action under CPLR 3101(a).  When the plaintiff failed to provide the authorization, the defendant moved to compel, asserting that the Facebook material sought was relevant to the scope of plaintiff’s injuries and her credibility.  The plaintiff opposed the motion arguing that the defendant failed to establish a basis for access to the “private” portion of her Facebook account because, among other things, the “public” portion contained only a single photograph that did not contradict the plaintiff’s claims or deposition testimony.

In February 2014, the trial court ordered the plaintiff to give the defendant pre-accident photos she intended to use at trial, post-accident photos not depicting nudity or romantic encounters, and access to post-accident records of her messages.  However, in December 2015, the appeals court limited the disclosure to photos intended for trial, saying the defendant could not go on a “fishing expedition” for evidence.  Two Justices dissented, concluding the defendant was entitled to broader access to the plaintiff’s Facebook account and calling for reconsideration of that court’s recent precedent addressing disclosure of social media information as unduly restrictive and inconsistent with New York’s policy of open discovery. The Appellate Division granted the defendant leave to appeal to this Court, asking whether its order was properly made.

Appellate Court’s Ruling

In considering that appeal, the Court observed that “a threshold rule requiring [the party seeking disclosure] to ‘identify relevant information in [the] Facebook account’ effectively permits disclosure only in limited circumstances, allowing the account holder to unilaterally obstruct disclosure merely by manipulating ‘privacy’ settings or curating the materials on the public portion of the account. Under such an approach, disclosure turns on the extent to which some of the information sought is already accessible – and not, as it should, on whether it is ‘material and necessary to the prosecution or defense of an action’”.  So, while the Court stated that “we reject the notion that the account holder’s so-called ‘privacy’ settings govern the scope of disclosure of social media materials”, it also stated that “we agree with other courts that have rejected the notion that commencement of a personal injury action renders a party’s entire Facebook account automatically discoverable”.

Nonetheless, the Court acknowledged that “even private materials may be subject to discovery if they are relevant. For example, medical records enjoy protection in many contexts under the physician-patient privilege…But when a party commences an action, affirmatively placing a mental or physical condition in issue, certain privacy interests relating to relevant medical records – including the physician-patient privilege – are waived”.  With that in mind, the Court stated:

“Applying these principles here, the Appellate Division erred in modifying Supreme Court’s order to further restrict disclosure of plaintiff’s Facebook account, limiting discovery to only those photographs plaintiff intended to introduce at trial. With respect to the items Supreme Court ordered to be disclosed (the only portion of the discovery request we may consider), defendant more than met his threshold burden of showing that plaintiff’s Facebook account was reasonably likely to yield relevant evidence.”  So, the Court reversed the Appellate Division order and reinstated the lower court order.

So, what do you think?  Should “private” Facebook posts be discoverable?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Sponsor: This blog is sponsored by CloudNine, which is a data and legal discovery technology company with proven expertise in simplifying and automating the discovery of data for audits, investigations, and litigation. Used by legal and business customers worldwide including more than 50 of the top 250 Am Law firms and many of the world’s leading corporations, CloudNine’s eDiscovery automation software and services help customers gain insight and intelligence on electronic data.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Court Rules on Scope of Plaintiff Discovery Requests: eDiscovery Case Law

In Performance Pulsation Control, Inc. v. Sigma Drilling Techs., LLC, et al., No. 4:17-CV-00450 (E.D. Tex. Fe. 13, 2018), Texas District Judge Amos L. Mazzant granted the plaintiff’s motion to compel in part, ordering the defendants to produce documents related to four specific categories, but within certain parameters.

Case Background

In this case regarding claims of misappropriation of trade secrets and confidential information by a former employee of the plaintiff who formed a competing company, the parties had discovery disputes and the plaintiff contended that the defendants failed to produce any of the materials they generally described in their Rule 26 disclosures or state when they intended to produce such materials.  In September 2017, the plaintiff sent more than 850 Requests for Production to the Defendants and, about a month later, the defendants objected and responded to their requests.  In response to a letter by the plaintiff detailing stated issues with the defendants’ production, the defendants produced additional documents, but the parties still needed a telephonic conference with the Court in December 2017 to discuss the discovery dispute and the Court recommended that the parties file briefing on the issue.  Six days later, the plaintiff filed its motion to compel.

In its motion, the plaintiff sought an order compelling the defendants to produce four general categories of documents and tangible items from time periods before, during, and after employment by the former employee, as follows:

“(1) Emails and documents sent to or received from any “PPC Contact” and similar documents sent to or received from relevant third parties.

(2) Emails and documents relating to PPC trade secrets, specific pulsation control products, and pulsation control generally.

(3) Emails and documents relating to Defendants’ scope of work with PPC, information owned by PPC, and emails to and from PPC.

(4) Emails and documents relating to Defendants’ competitive business.”

Judge’s Ruling

With regard to the first category, the parties had already further refined the scope of “PPC Contacts” and “relevant third parties” and the defendants had produced additional documents and were “conducting additional searches based on that information.”  With that in mind, Judge Mazzant stated: “The Court finds that to the extent Defendants have not already done so, they must produce documents sent to or received from any “PPC Contact” or “third party” as limited in the conference letter. However, the Court narrows such production to documents and communications dated during and after the time of Defendants’ employment.”

With regard to category #2, Judge Mazzant stated: “The Court finds production of such information and documents is warranted as limited in PPC’s conference letter, with the exception that such production is narrowed to documents and communications dated during or after Defendants’ employment with PPC.”  He also reminded the defendants that such trade secret related information could be produced subject to the Court’s protective order with an Attorney’s Eyes Only or Confidential designation.

With regard to category #3, Judge Mazzant stated: “The Court finds that to the extent that Defendants have not produced such information, they must do so. However, any production is limited to information dated or obtained during and after Defendants’ employment with PPC. Further, to the extent Defendants are concerned that any information is confidential or relates to any trade secrets, the Court reiterates Defendants’ ability to produce any information pursuant to the Court’s Protective Order and/or in a reasonably redacted format.”

In discussions with the defendant on category #4, the plaintiff, in its conference letter, described “competitive business activities” to include “formation documents, corporate governance documents, revenues and net profits earned, employees, agreements with third parties, contacts, types of work, etc.”  With that in mind, Judge Mazzant stated: “The Court finds to the extent Defendants have not already done so, they must produce all emails and documents related to Defendants’ formation documents, corporate governance documents, revenues and net profits earned, employees, agreements with third parties, contacts, and types of work. However, such production is limited to during and after Defendants’ employment with PPC.”

So, what do you think?  Did the court manage the discovery disputes effectively?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Sponsor: This blog is sponsored by CloudNine, which is a data and legal discovery technology company with proven expertise in simplifying and automating the discovery of data for audits, investigations, and litigation. Used by legal and business customers worldwide including more than 50 of the top 250 Am Law firms and many of the world’s leading corporations, CloudNine’s eDiscovery automation software and services help customers gain insight and intelligence on electronic data.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Court Orders Plaintiff to Reproduce ESI and Produce Search Term List As Agreed: eDiscovery Case Law

In Youngevity Int’l Corp., et al. v. Smith, et al., No: 16-cv-00704-BTM (JLB) (S.D. Cal. Dec. 21, 2017), California Magistrate Judge Jill L. Burkhardt, granted the defendants’ motion to compel proper productions against the plaintiffs and ordered the plaintiffs to either provide its search hit list to the plaintiffs, meet and confer on the results and screen the results for responsiveness and privilege OR produce 700,000 additional responsive documents and pay for the defendants to conduct Technology Assisted Review (TAR) on the results.  Judge Burkhardt also ordered the plaintiffs to designate “only qualifying documents” as confidential or Attorney’s Eyes Only (AEO) and to pay for the reasonable expenses, including attorney’s fees, of bringing the motion.

Case Background

In this case regarding alleged unlawful competition filed by the plaintiffs against Wakaya (the defendants company formed by former distributors of the plaintiffs company), the defendants proposed during discovery in May 2017 a three-step process by which: “(i) each side proposes a list of search terms for their own documents; (ii) each side offers any supplemental terms to be added to the other side’s proposed list; and (iii) each side may review the total number of results generated by each term in the supplemented lists (i.e., a ‘hit list’ from our third-party vendors) and request that the other side omit any terms appearing to generate a disproportionate number of results.”  Six days later, the plaintiffs stated that “[w]e are amenable to the three step process described in your May 9 e-mail” and the parties exchanged lists of proposed search terms to be run on their own ESI and their opponent’s ESI.

While the defendants provided the plaintiffs with a hit list of the total number of results generated by running each term in the expanded search term list across its ESI, the plaintiffs never produced its hit list.  The plaintiffs also made two large productions of approximately 1.9 million pages and 2.3 million pages and, without reviewing them beforehand, mass designated them all as confidential and/or AEO.  The produced ESI contained numerous non-responsive documents and the parties attempted without success to meet and confer (even with Court assistance) on reducing the number of documents classified as AEO.  The plaintiffs also notified the defendants (around the beginning of October 2017), that it had inadvertently failed to produce an additional 700,000 documents due to a technical error by its discovery vendor.

As a result of all of the issues associated with the plaintiffs’ production, the defendants sought an order under FRCP 26(g) or Rule 37 requiring the plaintiffs to remedy its improper production and pay the costs incurred by the defendants as a result of this motion and the costs associated with reviewing the plaintiffs’ prior productions.

Judge’s Ruling

While considering the defendants’ assertions that the plaintiffs “impermissibly certified its discovery responses because its productions amounted to a ‘document dump’ intended to cause unnecessary delay and needlessly increase the cost of litigation”, Judge Burkhardt determined that “Wakaya fails to establish that Youngevity violated Rule 26(g)”, “declin[ing] to find that Youngevity improperly certified its discovery responses when the record before it does not indicate the content of Youngevity’s written responses, its certification, or a declaration stating that Youngevity in fact certified its responses.”

However, Judge Burkhardt stated that “the record indicates that Youngevity did not produce documents following the protocol to which the parties agreed”, noting that “Youngevity failed to produce its hit list to Wakaya, and instead produced every document that hit upon any proposed search term” and that “the parties negotiated a stipulated protective order, which provides that only the ‘most sensitive’ information should be designated as AEO”.  She also stated that “Youngevity conflates a hit on the parties’ proposed search terms with responsiveness…The two are not synonymous…Search terms are an important tool parties may use to identify potentially responsive documents in cases involving substantial amounts of ESI. Search terms do not, however, replace a party’s requests for production.”

As a result, Judge Burkhardt gave the plaintiffs two options for correcting their discovery productions with specific deadlines:

“1) By December 26, 2017, provide its hit list to Defendant; by January 5, 2018, conclude the meet and confer process as to mutually acceptable search terms based upon the hit list results; by January 12, 2018, run the agreed upon search terms across Plaintiff’s data; by February 15, 2018, screen the resulting documents for responsiveness and privilege; and by February 16, 2018, produce responsive, non-privileged documents with only appropriate designations of “confidential” and “AEO” (said production to include that subset of the not-previously-produced 700,000 documents that are responsive and non-privileged); or

2) By December 26, 2017, provide the not-previously-produced 700,000 documents to Defendant without further review; pay the reasonable costs for Defendant to conduct a TAR of the 700,000 documents and the July 21, 2017 and August 22, 2017 productions for responsiveness; by January 24, 2018, designate only those qualifying documents as “confidential” or “AEO”; by that date, any documents not designated in compliance with this Order will be deemed de-designated.”

Judge Burkhardt also ordered the plaintiffs to pay for the reasonable expenses, including attorney’s fees for bringing the motion and for the expenses incurred by the defendants “as a result of Youngevity’s failure to abide by the Stipulated Protective Order.”

So, what do you think?  Did the plaintiffs abuse the process?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Sponsor: This blog is sponsored by CloudNine, which is a data and legal discovery technology company with proven expertise in simplifying and automating the discovery of data for audits, investigations, and litigation. Used by legal and business customers worldwide including more than 50 of the top 250 Am Law firms and many of the world’s leading corporations, CloudNine’s eDiscovery automation software and services help customers gain insight and intelligence on electronic data.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Clawback Agreement Doesn’t Save Documents Inadvertently Produced Twice from Privilege Waiver: eDiscovery Case Law

This is another case from earlier this year that we never got around to covering.  Why are we catching up on covering cases this week?  Find out tomorrow… :o)

In Irth Solutions, LLC v. Windstream Communications LLC, No. 2:16-CV-219 (S.D. Ohio Aug. 2, 2017), Ohio Magistrate Judge Kimberly A. Jolson, rejecting the idea that a clawback agreement always protects against waiver of privilege for inadvertently disclosed materials, found that privilege was waived by the defendant’s inadvertent but “completely reckless” production of privileged materials – not once, but twice.

Case Background

In this breach of contract case, the parties “agreed that a formal court order under Fed. R. Evid. 502(d) was not necessary based on the scale of the case”, but did enter into a clawback agreement that included a provision that “[i]nadvertent production of privileged documents does not operate as a waiver of that privilege.”  During discovery, the defendant produced 2,200 hundred pages which inadvertently included 43 privileged documents totaling 146 pages.  Defense counsel realized the mistake twelve days later while preparing a privilege log and immediately sought to claw the documents back, but plaintiff’s counsel refused to return or destroy the documents; however, they did represent that once the dispute arose, they sequestered the documents and refrained from discussing them with their client.

As requested by the Court, defense counsel submitted the 43 documents for in camera inspection, which revealed that nearly a third of them (14 documents) contained the word “legal” and the signature block of in-house counsel was referenced in two others.  Nonetheless, defense counsel insisted the documents had been reviewed for privilege.

Then, six weeks later, while dispute over the first production “ensued”, the defendant once again produced the 43 privileged documents to the plaintiff as part of re-producing the same 2,200 pages because the first production wasn’t text searchable.  Defense counsel indicated that they performed a “spot check” of the documents before they were produced via FTP, but did not observe that they contained the same privileged documents from the original production.

Judge’s Ruling

Judge Jolson, while noting that she did not get to hear from the “second-year associate who allegedly performed the privilege review prior to the first production and the litigation support staff member who allegedly erred during the second production”, nonetheless assumed arguendo, that Defendant has met its burden of showing that the two productions qualify as inadvertent.”

Judge Jolson then turned to the “impact” of the parties’ clawback agreement on the question of waiver, citing three frameworks applied by other courts: “(1) if a clawback is in place, it always trumps Rule 502(b); (2) a clawback agreement trumps Rule 502(b) unless the document production itself was completely reckless; and (3) a clawback agreement trumps Rule 502(b) only if the agreement provides concrete directives regarding each prong of Rule 502(b)”.

Rejecting the first approach as it would “undermine the lawyer’s responsibility to protect the sanctity of the attorney-client privilege”, Judge Jolson then considered the second and third frameworks.  Determining that defense counsel “reviewed a limited number of documents and made critical and reckless mistakes”, Judge Jolson stated that she “need not choose” between the second and third frameworks because “when taking into account the careless privilege review, coupled with the brief and perfunctory clawback agreement, following either approach leads to the same result: Defendant has waived the privilege.”  As a result, Judge Jolson ruled that the defendant had waived privileged on the twice inadvertently produced documents.

So, what do you think?  Should clawback agreements protect parties from any inadvertent disclosure?  Would a 502(d) order have protected the defendant here?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

“Primed” to Learn About Rule 34 of the FRCP? Here’s a New Primer from The Sedona Conference: eDiscovery Best Practices

As Tom O’Connor and I discussed last week in our ACEDS webinar Key eDiscovery Case Law Review for First Half of 2017 (here’s a link if you missed it), we’re seeing lots of cases that relate to disputes associated with Rule 34 of the Federal Rules of Civil Procedure and disputes over things such as scope of production and proportionality, form of production and the handling of objections.  Now, The Sedona Conference® (TSC) Working Group on Electronic Document Retention & Production (WG1) has issued a public comment version of a new primer on Rule 34.

As noted in the Preface, the Federal Rule of Civil Procedure 34 Primer stems from the December 2015 changes to Rule 34, which were intended to address systemic problems in how discovery requests and responses traditionally were handled, and the observation that, over a year later, despite numerous articles, training programs, and conferences about the changes, their implementation had been mixed, at best. Along the way, several courts issued firmly-worded opinions admonishing practitioners against continuing to use overly-broad, non-particularized requests for production and unhelpful, boilerplate objections. These opinions made clear that there would be consequences for those who continue to rely on their pre-December 2015 practices, templates, boilerplate objections, and forms. In short, this Primer aims to meet the need for a framework and guidance on how to comply with the requirements of amended Rule 34.

WG1 has prepared this Rule 34 Primer with practice pointers on how to comply with the amended Rules, and it gathers advice and observations from: (1) requesting and responding parties who have successfully implemented them; and (2) legal decisions interpreting the amended Rules. Judicial opinions issued to date have given a clearer picture on how the amendments will be interpreted and implemented by the bench, and, as noted in the Introduction, any practitioner that does not adapt their practice to incorporate these amendments “does so at his or her own risk”.

After the Introduction, the Rule 34 Primer covers the 2015 Rules Amendments to Rule 34 and then the bulk of the document covers practice pointers for conferences by the parties, requests for production, responses to requests to production, court involvement and requesting and responding parties’ obligations under Rule 26(g).  The Rule 34 Primer also includes two appendices: Cases Interpreting the Specificity Requirements in Rule 34 and State Law Equivalents and Standing Orders, Guidelines, and Checklists Regarding Requests for Production and Responses to Those Requests.  The entire downloadable PDF file is a mere 29 pages, so it’s reasonably compact.

To download the Federal Rule of Civil Procedure 34 Primer, click here.  As always, it’s free!

And, as this is a public comment edition, WG1 encourages Working Group Series members and others to spread the word and share this link so they can get comments in before the public comment period closes on November 15, 2017 (done! – you’re welcome…). Questions and comments regarding the Primer before then can be sent to comments@sedonaconference.org.

So, what do you think?  Have you encountered any cases recently with “overly-broad, non-particularized requests for production” or “unhelpful, boilerplate objections”? Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Court Grants Lesser Sanctions Against Defendant for Various Discovery Issues: eDiscovery Case Law

In New Mexico Oncology v. Presbyterian Healthcare Servs. No. 1:12-cv-00526 MV/GBW (D.N.M. Aug. 16, 2017), New Mexico Magistrate Judge Gregory B. Wormuth, detailing numerous defendant discovery deficiencies alleged by the plaintiff, ruled that the “harsh sanctions of default judgment or an adverse jury instruction” requested by the plaintiff “are not warranted” and instead opted to require the defendant to pay plaintiff costs related to activities resulting from defendants’ over-designation of documents as privileged and recommended that the defendants be ordered to pay the plaintiff 75% of the costs associated with its Motion for Sanctions including all fees paid to expert witnesses to prepare reports and testify at the motion hearing.

Case Background

In this case, the plaintiff, detailing numerous alleged defendant discovery deficiencies, filed a Motion for Sanctions, requesting that the Court sanction the defendants by ordering default judgment against them, or, alternatively that the Court sanction the defendants by ordering an adverse jury instruction.  The allegations included:

  • Defendants failed to issue a proper litigation hold. The plaintiff alleged that the defendants’ original May 2012 litigation hold was inadequate because (1) it did not account for the “email jail,” a function which required that employees delete or archive emails when they run out of inbox space; (2) it covered only thirty-five employees and improperly excluded several key witnesses; (3) it allowed employees to determine which emails were irrelevant to the lawsuit and could be deleted; and (4) it did not apply to Defendants’ Live Exchange Server (a.k.a., the Transport Dumpster) and therefore did not preserve documents deleted by individual employees.
  • Defendants intentionally deleted discoverable emails received or sent by Dr. Dava Gerard. The two primary pillars of the plaintiff’s case for intentional deletion were: (1) the data found within the “free space” of the Gerard PST file (the PST file was 2 GB in size, but only 128 MB of materials were readable by native software when opened), and (2) data was found in the unallocated space on the hard drive on which the Gerard PST file was saved.
  • Defendants used privilege designations for the purpose of concealing documents and information. After the defendants produced their original privilege and redaction logs, the plaintiff objected to 2,831 of the 4,143 entries to which Defendants included in the logs.  The defendants conducted a re-review and produced 1,095 documents which were originally listed on the privilege log and 864 documents which were originally listed on the redaction log.  The plaintiff then objected to all 1,312 remaining listings on the privilege and redaction logs, stating that it no longer had confidence in Defendants’ privilege designations, leading to a second re-review, which led to an additional 861 documents produced.  The plaintiff then filed a Motion to Compel and for Sanctions against Defendants, which included a request “that the Court appoint a Special Master to conduct an independent in camera review” of the remaining records withheld and redacted – that review led to 197 additional documents ordered to be produced.

The plaintiff also complained that the defendants failed to produce usable billing and claims data in a timely manner, produced ESI for the wrong custodian named Mike West and did not properly collect hard copy documents in discovery.  As Frank Costanza would say at the Airing of Grievances during Festivus, “I got a lot of problems with you people”.

Judge’s Ruling

Judge Wormuth, reviewing the allegations in considerable detail, determined the following:

  • Improper litigation hold: Judge Wormuth acknowledged that “Without question, Plaintiff points out some imperfections with the litigation hold and its implementation” and he detailed several of those. However, he also explained that “Plaintiff failed to establish that these imperfections were a result of bad faith or that they resulted in the spoliation of evidence.”
  • Intentional deletion of emails: Noting that “the conclusion that data residing in the PST’s free space is only the result of deletion rests on the assumption that the export was conducted via the ‘client-side’ method, rather than the alternative ‘server-side’ method”, Judge Wormuth cited a lack of evidence that the collection specialist used a clean hard drive to conduct the collection and pointed to the presence of export logs to determine that the exports were conducted via the “server-side” method and concluded that “Plaintiff has not demonstrated by a preponderance of the evidence that Defendants intentionally deleted emails that should have been disclosed.”
  • Privilege designations: Judge Wormuth agreed with the Special Master’s report that the defendants “did not act in bad faith”. But, he did state “this does not mean that Defendants are free from blame. It is clear that Defendants over-designated documents as privileged, and that even their re-reviews were insufficient to fix their own errors. As a result, Plaintiff was required to repeatedly assert objections until the Special Master ultimately resolved the issue.”

As for the other issues, Judge Wormuth ruled that the “Plaintiff can demonstrate no prejudice resulting from any such delays” in receiving the billing and claims data, that the “collection of documents from the wrong Mike West was an inadvertent error and not done in bad faith” and that, because of the plaintiff’s failure to request that the Court allow additional depositions of the employees associated with the hard copy documents, “more severe sanctions are not warranted”.

Ultimately, Judge Wormuth ruled that the “harsh sanctions of default judgment or an adverse jury instruction” requested by the plaintiff “are not warranted” and instead opted to require the defendant to pay plaintiff costs related to activities resulting from defendants’ over-designation of documents as privileged and recommended that the defendants be ordered to pay the plaintiff 75% of the costs associated with its Motion for Sanctions including all fees paid to expert witnesses to prepare reports and testify at the motion hearing.

So, what do you think?  Was that an appropriate level of sanctions for the various discovery issues?  Please share any comments you might have or if you’d like to know more about a particular topic.

Case opinion link courtesy of eDiscovery Assistant.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

The DOJ is the Latest to Learn that Redactions Aren’t as Straightforward as You Think: eDiscovery Best Practices

I keep thinking that all attorneys, especially those in large corporations, large law firms and federal agencies, understand best practices associated with performing redactions.  Once again, I find that is evidently not the case.

According to Law360 (DOJ Redaction Flub May Undermine Libor Case, written by Jody Godoy, subscription required), U.S. Department of Justice lawyers made a potentially serious error in a Libor-rigging case against a former Deutsche Bank trader Wednesday when they mistakenly revealed the nature of testimony he was compelled to give to U.K. authorities in a separate probe.

According to the author, the DOJ partially redacted a motion to conceal the content of former Deutsche Bank trader Gavin Black’s testimony before the U.K. Financial Conduct Authority out of concern it could taint the DOJ’s Libor-rigging case against him. But the DOJ lawyers failed to properly excise the sensitive information until Law360 inquired about the faulty redactions last week.

The DOJ has since replaced the document — which was publicly available for more than 12 hours — with a properly redacted version, but the mistake had the potential to undermine their case against Black, especially in light of a July Second Circuit ruling in a similar Libor-rigging case, where they held that testimony compelled in the U.K. cannot be used in U.S. criminal cases and reversed two high-profile convictions. The reversal sent a strong warning to U.S. prosecutors working on cross-border cases.

The day the Second Circuit ruled in that case, Black notified U.S. District Judge Colleen McMahon that he would seek a “Kastigar” hearing in which the government would have to show that its case was developed independently from compelled interviews. The DOJ is fighting the request in large part on the basis that prosecutors on the case have been shielded from the material.  The DOJ asked the judge on Aug. 25 for permission to file a response to Black’s hearing request under partial seal. One reason is that compelled testimony is treated as “confidential” under British law and that the FCA had requested it not be publicly filed.  The attorneys at the DOJ’s criminal division who work separately from prosecutors on Black’s case also expressed concerns that a publicly filed document could expose the trial team or potential witnesses to the material.

Protecting the FCA testimony was crucial to the case against Black, particularly after the Second Circuit’s ruling reversing the convictions of Anthony Allen and Anthony Conti. The court found a witness may have been influenced by reading Allen’s and Conti’s statements, which were compelled under the threat of imprisonment.  The Second Circuit said that fact undermined the case entirely, as the statements were not admissible at trial nor in a grand jury proceeding but had potentially tainted a witness who testified at both.

In the unredacted portions of the brief, the DOJ argued Black is not entitled to a hearing for several reasons. One of them was that the DOJ had taken great pains not to expose its prosecution team to inadmissible material, including asking that the U.K. prosecutors not share any compelled statements with the team as the two countries’ authorities pursued parallel investigations.

In the inadequately redacted portions of the brief, the prosecutors described the content of Black’s interview with the FCA. One sentence was highlighted in black and written in a gray font that was clearly legible. Other portions of the brief were blocked out with what appeared to be black highlighting but were easily read by copying and pasting the contents of the brief into another text document. Word searches of the document returned text that was barely hidden behind the faulty redactions.

A DOJ spokesperson attributed the exposure of the information to “a technical error in the electronic redaction process” that allowed for “manipulation” of the file’s “metadata.”

While I don’t know the specifics, it sounds like the DOJ experienced the first redaction “failure” that I described in this blog post here.  Apparently, it still happens.

So, what do you think?  Are you aware of any other recent redaction “fails” that have become public knowledge?  (other than this one, of course).  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Here’s a Chance to Learn What You Need to Do When a Case is First Filed: eDiscovery Best Practices

The first days after a complaint is filed are critical to managing the eDiscovery requirements of the case efficiently and cost-effectively. With a scheduling order required within 120 days of the complaint and a Rule 26(f) “meet and confer” conference required at least 21 days before that, there’s a lot to do and a short time to do it. Where do you begin?

On Wednesday, September 27 at noon CST (1:00pm EST, 10:00am PST), CloudNine will conduct the webcast Holy ****, The Case is Filed! What Do I Do Now? (yes, that’s the actual title). In this one-hour webcast, we’ll take a look at the various issues to consider and decisions to be made to help you “get your ducks in a row” and successfully prepare for the Rule 26(f) “meet and confer” conference within the first 100 days after the case is filed. Topics include:

  • What You Should Consider Doing before a Case is Even Filed
  • Scoping the Discovery Effort
  • Identifying Employees Likely to Have Potentially Responsive ESI
  • Mapping Data within the Organization
  • Timing and Execution of the Litigation Hold
  • Handling of Inaccessible Data
  • Guidelines for Interviewing Custodians
  • Managing ESI Collection and Chain of Custody
  • Search Considerations and Preparation
  • Handling and Clawback of Privileged and Confidential Materials
  • Determining Required Format(s) for Production
  • Timing of Discovery Deliverables and Phased Discovery
  • Identifying eDiscovery Liaison and 30(b)(6) Witnesses
  • Available Resources and Checklists

I’ll be presenting the webcast, along with Tom O’Connor, who is now a Special Consultant to CloudNine!  If you follow our blog, you’re undoubtedly familiar with Tom as a leading eDiscovery thought leader (who we’ve interviewed several times over the years) and I’m excited to have Tom as a participant in this webcast!  To register for it, click here.

So, what do you think?  When a case is filed, do you have your eDiscovery “ducks in a row”?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Lessons to Be Learned from the Wells Fargo eDiscovery Inadvertent Disclosure: eDiscovery Best Practices

When you’re a lawyer and you find out that you’ve inadvertently produced client confidential information in litigation, it’s a bad day.  When you find out that confidential information is personal information on thousands of the most wealthy investors in your client’s portfolio, it’s an even worse day.  And, when you find out that disclosure is being covered by The New York Times, it’s a lawyer’s worst nightmare.

Such is the story of Angela A. Turiano, a lawyer with Bressler, Amery & Ross, an outside law firm of Wells Fargo based in New Jersey.  In response to a New Jersey court case involving a dispute between ex-Wells Fargo employee Gary Sinderbrand and his brother who also worked there, Turiano inadvertently produced tens of thousands of client names, Social Security numbers, account balances and more.  This was on behalf of Wells Fargo as a third party to the New Jersey court case.

The documents and spreadsheets containing client information were originally provided to Aaron Miller, Sinderbrand’s lawyer in the New Jersey case on July 8 (according to the New York Times article linked below).  Miller later shared knowledge of what the documents contained to Aaron Zeisler, who is representing Sinderbrand in a New York case against Wells Fargo Advisors.  Miller notified Turiano of the disclosure of confidential information on July 20 (according to her affirmation filed with the New York Supreme Court on July 24).  The following day, the Times article was published with quotes from both Zeisler and Gary Sinderbrand, detailing the disclosure.  After Wells Fargo asked the NY and NJ courts to intervene, lawyers for Gary Sinderbrand were ordered to hand back over the data on July 26.

In Turiano’s affirmation, she described how the inadvertent disclosure evidently happened.  It’s based on this description of events that I offer up some suggestions about ways to avoid the scenario.  Here is the description provided by Turiano in paragraph 3 from the affirmation as to how the disclosure happened (I have put in bold a few key points that I reference below):

“Based upon my discussion with Mr. Miller, Wells Fargo agreed to conduct a search of four custodians’ email boxes using designated search terms.  Wells Fargo, like many large corporations, uses an outside e-discovery service to conduct e-mail searches.  The vendor conducted the search and, upon completion, I personally conducted a review of the voluminous search results to exclude from production any e-mails containing confidential or privileged information.  Specifically, using the vendor’s e-discovery software, I reviewed what I thought was the complete search results and for documents that contained confidential or privileged information, I thought I marked them as confidential or privileged.  I then coordinated with the vendor with both written instructions and by telephone and instructed the vendor to produce the emails in the database that I had marked, but that the vendor should withhold from the production anything that I tagged privileged-withhold and confidential and client-information withhold.  What I did not realize, was that there were documents that I had not reviewed.  Unbeknownst to me, the view I was using to conduct the review had a set limit of documents that it showed at one time.  Thus, I thought I was reviewing a complete set, when in fact, I only reviewed the first thousand documents.  I thus inadvertently provided documents that had not been reviewed by me for confidentiality and privilege.  In addition, it was my understanding that the vendor was going to apply redactions for documents I flagged as needing redactions.  Thus, I thought that responsive documents that contained confidential information would be redacted prior to production.  The documents, however, were not redacted prior to production.  I realize now that I misunderstood the role of the vendor.  Finally, I now understand that I may have miscoded some documents during my review.”

As a vendor, here are some of the things I would be doing to avoid the situation:

Communicate Search Results Completely and Clearly: I’m frequently asked to perform searches on behalf of clients and I always document the search results clearly in a spreadsheet with total documents retrieved for each term and a grand total of documents retrieved from all of the terms.  I also communicate that to the client clearly in an email, reiterating (in the email) the total count of documents retrieved via the searches (and usually follow up via phone as well).  I can’t say that the vendor didn’t do that here (maybe they did and the attorney glossed over – or forgot – the info), but a clear communication of search results may have helped ensure that Turiano had the correct count of documents and led her to realize that there were more documents than displayed on the first page of the eDiscovery software program.  It’s also important to realize that most (if not all) eDiscovery software applications deliver result sets in manageable batches of documents for efficiency sake – nobody wants to wait for all the data to load for 100,000 documents retrieved in a large search result – so the applications deliver the results in pages or batches.

Track Documents Reviewed and Report Anomalies: In a project where you know that the attorney is reviewing all retrieved documents for confidentiality and privilege, it’s good to track the documents actually reviewed and be able to report if there is an anomaly.  This could be done either by setting a specific field to mark a document as “Reviewed”.  Or it could be done via audit log tracking within the software.  Regardless, if either was done here, the vendor could have then informed the attorney that there were documents not reviewed and the mistake could have been discovered.

Confirm Documents Tagged for Redaction Were Actually Redacted: The workflow when dealing with native ESI is typically to flag documents that need redaction (which the attorney apparently did, at least for the documents she reviewed), then for the vendor to convert those native files to image format, then for the attorney to apply the redactions.  It doesn’t appear that the last two steps actually happened.  I’m not sure how the attorney expected the vendor to apply redactions simply based on a tag of “needs redactions” unless there was also a description field with a detailed description of where – even then, most vendors would still expect the attorney to ultimately apply them.  One check that should always be made before ESI is produced is to confirm that redactions were properly applied and if documents were tagged for redaction, there should be a step to make sure that they were actually redacted.  That’s a production QC step that should always be done before signing off on the production (by both vendor and attorney).

Perform a Pattern Search for Personally Identifiable Information (PII): With data privacy becoming more important than ever and GDPR looming, it’s becoming necessary to do more than just manual review to identify potential personal data – after all, people make mistakes.  Pattern searches are specialized searches, looking for specific types of information, such as 3 digits, then 2 digits, then 4 digits (i.e., the pattern for a social security number).  Searches for other patterns, like client account numbers or credit card numbers, could also be performed to determine whether personal data exists in the production set, which may need to be redacted or removed altogether.

Recognize When Your Client Needs More Hand Holding: Some attorneys are experienced and tech-savvy with regards to eDiscovery and want to drive the process, others are not.  Based on the description of events, I would suggest that this attorney was not very experienced in eDiscovery matters or in using eDiscovery software.  When that’s the case, it’s important for the vendor to be prepared to take more of a lead in driving the production QC and raising issues like those I discussed above.  As Turiano stated, “I realize now that I misunderstood the role of the vendor.”  Evidently, there was certainly a lack of communication on who was “driving the bus” on this production – when that’s the case, “the bus” tends to end up in a ditch.

So, what do you think?  What steps do you take to avoid inadvertent disclosures?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.