Security

Want to Find Malware in Your Network Sooner? Listen to Your Network: Cybersecurity Best Practices

One of the most telling statistics about cybersecurity and data breaches that we covered during Wednesday’s webcast was from last year’s Verizon Data Breach Incident Report which said that almost 93 percent of breach compromise incidents occur within minutes, with 11 percent of those occurring within seconds. But, less than 25 percent of those breaches are discovered within days.  Maybe your network traffic holds the key to detecting malware sooner.

According to this article in the Georgia Tech News Center by John Toon (with an assist by Sharon Nelson of the Ride the Lightning blog), security administrators could detect malware infections weeks or even months before they’re able to capture a sample of the invading malware by analyzing network traffic going to suspicious domains.  Findings in a new study illustrate the need for new malware-independent detection strategies that will give network defenders the ability to identify network security breaches in a timelier manner.

As the article notes, the strategy would take advantage of the fact that malware invaders need to communicate with their command and control computers, creating network traffic that can be detected and analyzed. Having an earlier warning of developing malware infections could enable quicker responses and potentially reduce the impact of attacks, the study’s researchers say.

In the study, Manos Antonakakis, an assistant professor in the School of Electrical and Computer Engineering at the Georgia Institute of Technology, Graduate Research Assistant Chaz Lever and colleagues analyzed more than 5 billion network events from nearly five years of network traffic carried by a major U.S. internet service provider (ISP). They also studied domain name server (DNS) requests made by nearly 27 million malware samples, and examined the timing for the re-registration of expired domains – which often provide the launch sites for malware attacks.

The researchers had hoped that the registration of previously expired domain names might provide a warning of impending attacks, but found there was often a lag of months between when expired domains were re-registered and attacks from them began.  The research required development of a filtering system to separate benign network traffic from malicious traffic in the ISP data.  By studying malware-related network traffic seen by the ISPs prior to detection of the malware, the researchers were able to determine that malware signals were present weeks and even months before new malicious software was found.

The chart above (courtesy of Georgia Tech) shows the time difference between when malware signals were detected in the network traffic of a major ISP and when the malware appeared on black lists.

In all, the researchers found more than 300,000 malware domains that were active for at least two weeks before the corresponding malware samples were identified and analyzed.  The participants hope their study will lead to development of new strategies for defending computer networks.

So, what do you think?  Could this become a breakthrough in defending against malware?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Today’s the Day to Learn What You Need to Know About Cybersecurity and Data Privacy in 2017: Cybersecurity Best Practices

As we’ve recently noted (here and here), data breaches are happening within organizations at an alarming rate, and sensitive data is being compromised regularly.  It’s enough to make you wanna cry.  Here’s where you can find out what you can do to protect yourself, your firm and your client from becoming a victim and also what you need to do to keep up with ever-changing requirements for data security, both within the US and internationally.

Today at noon CST (1:00pm EST, 10:00am PST), CloudNine, along with our friends, the cybersecurity experts at Firm Guardian, LLC, will conduct the webcast What Attorneys Need to Know About Cybersecurity and Data Privacy in 2017.  This one-hour webcast will discuss what you need to know today about cybersecurity and data privacy to protect the sensitive data that your organization manages every day.  Examples of topics being discussed include:

  • The State of Cybersecurity in the U.S. in 2017
  • Top Threats Facing Your Practice
  • Your Responsibility to Your Clients: The High Cost of Data Leaks
  • How to Protect Your Firm and Your Clients
  • Recent Developments in International Data Privacy
  • Criteria for Evaluating Providers in Your eDiscovery Projects
  • Ethics Considerations
  • Looking Forward: The Future of Cybersecurity in the Legal Field

I’ll be presenting the webcast, along with Julia Romero Peter, General Counsel and VP of Sales at CloudNine and joining us from Firm Guardian will be Sean Hall, CEO at Firm Guardian and Paul Cobb, the company’s COO.  The Firm Guardian team has over 30 years of combined experience dealing with foreign and domestic cyber-threats against government and military targets.  So, they have a lot of good information to share to help your organization combat those threats!

To register for the webcast, click here.  Don’t be this firm.

So, what do you think?  Do cybersecurity and data privacy concerns keep you up at night?  They did for this lawyer.  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Where Does One Find Bitcoin to Pay the Hacker When Your Computer is Locked? An ATM, Of Course!: Cybersecurity Trends

Needless to say, cybersecurity and its challenges have become even more of a hot topic than ever, with ransomware stories becoming more prevalent (here are two stories we’ve covered in just the last two weeks).  If you want to learn more about how to prevent ransomware attacks, read below.  Regardless, based on a recent article, the currency used to pay those hackers their ransom is easier to come by than ever.

In the Ride the Lightning blog (Yes, You Can Get Bitcoins from an ATM), Sharon Nelson notes that she discovered a Bitcoin ATM in her local Shell station, which came with a sheet of instructions (replicated on her company site here).  The sheet of instructions includes a list of other places where you can find Bitcoin ATMs in the D.C. Metro area including other gas stations, two laundromats and a falafel shop.  Sharon took a photo of the ATM, which is displayed in her blog via the link above.

For those who don’t know, Bitcoin is a cryptocurrency and a digital payment system that was released as open-source software in 2009.  According to Wikipedia, over 100,000 merchants and vendors accept bitcoin as payment as of February 2015.

There’s even a site where you can get started with Bitcoin, which says “Bitcoin isn’t owned by anyone. Think of it like email. Anyone can use it, but there isn’t a single company that is in charge of it. Bitcoin transactions are irreversible. This means that no one, including banks, or governments can block you from sending or receiving bitcoins with anyone else, anywhere in the world. With this freedom comes the great responsibility of not having any central authority to complain to if something goes wrong. Just like physical cash, don’t let strangers hold your bitcoins for you, and don’t send them to untrustworthy people on the internet.”

Like cyber-hackers who hold your data for ransom, perhaps?

There’s even an investment market for Bitcoin.  Ars Technica published an article yesterday that noted that the price of Bitcoin has doubled just in 2017 and that a Marketwatch analysis showed that an investment of $1,000 USD in Bitcoin in July 2010 would be worth more than $35 million today!  Wow!

Hopefully, you only have to find out about Bitcoin for investment purposes, not because some cyber-hacker forced you to do so.  Ransomware attacks, and what to do about them is one of the topics we’ll be discussing at our webcast on Wednesday, May 31.  For more info on where to register, click here.

So, what do you think?  Have you ever owned Bitcoin or been involved in a Bitcoin transaction?  As always, please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Ransomware Makes You Wanna Cry: Cybersecurity Trends

This must be our month for ransomware stories.  Unless you have been living under a rock for the past several days, you’ve undoubtedly heard about the WannaCry virus that has been attacking Microsoft© Windows machines without up to date security protections.  If you have been living under a rock, allow me to provide some information here.  :o)

According to the BBC (Cyber-attack: Is my computer at risk?, written by Zoe Kleinman), as of Sunday, there are “believed to be more than 200,000 victims in 150 countries.”  That figure is “likely to grow as people switch on their computers on Monday if their IT has not been updated and their security systems patched over the weekend.”

The WannaCry virus infects machines running Windows operating systems and is distributed by a recently leaked attack tool developed by the National Security Agency. Those who don’t update their Windows operating systems or are careless when opening and reading emails could be at risk.  However, the virus is “self-replicating”, so it can spread from vulnerable machine to vulnerable machine, even if you weren’t the one who opened the questionable email.

According to ARS Technica (WCry is so mean Microsoft issues patch for 3 unsupported Windows versions, written by Dan Goodin), the virus is so pervasive that “Microsoft is taking the highly unusual step of issuing patches that immunize Windows XP, 8, and Server 2003, operating systems the company stopped supporting as many as three years ago.  Microsoft also rolled out a signature that allows its Windows Defender antivirus engine to provide ‘defense-in-depth’ protection.”

People who are running unpatched machines should take action immediately. The best measure is to patch the vulnerability using this link for supported versions or this one for XP, 8, and Server 2003. Those who can’t patch should ensure their computers are locked down by, among other things, blocking outside access to ports 138, 139, and 445. They should also disable version 1 of the Server Message Block protocol.

According to ARS Technica, “Friday’s attack could have been much worse, had the perpetrators not slipped up by failing to register an Internet domain that was hardcoded into their exploit as a sort of “kill switch” they could activate if they wanted to shut down the worm. That made it possible for a quick-acting researcher to register the domain and stop much of the attack just as it was gaining momentum.  A new attack could come at any time.”

Ransomware attacks, and what to do about them is one of the topics we’ll be discussing at our webcast on Wednesday, May 31.  For more info on where to register, click here.

So, what do you think?  Are you protected?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Law Firm Sues Insurer Over $700K in Lost Billings Due to Ransomware Attack: eDiscovery Trends

Ransomware attacks, and what to do about them is one of the topics we’ll be discussing at our webcast on Wednesday, May 31.  For more info on where to register, click here.

A small Rhode Island law firm has filed a lawsuit against its insurance company after the insurer refused to pay $700,000 in lost billings following a ransomware attack on the firm that locked down the firm’s computer files for three months.

According to the Providence Journal (‘Ransomware’ locks down prominent Providence law firm, written by Katie Mulvaney), Moses Afonso Ryan Ltd. is suing its insurer, Sentinel Insurance Co., for breach of contract and bad faith after it denied its claim for lost billings over the three-month period the documents were frozen last year by the so-called “ransomware” attack.

According to the suit, Moses Afonso Ryan’s computers became infected with the ransomware virus last year as a result of a lawyer clicking on an email attachment. The virus disabled the firm’s computer network, along with all of the documents and information on the network. As a result, lawyers and staffers “were rendered essentially unproductive,” according to the suit.

The firm ultimately agreed to pay the cybercriminals the $25,000 ransom in bitcoins, cyber currency that is virtually impossible to trace, to unlock its files.  However, the process took three months as the firm negotiated the terms, established a bitcoin account and had to re-negotiate the deal and pay additional bitcoins after the first set of decryption tools failed to work.

During this data seizure period, the firm alleges its 10 attorneys were left unproductive, resulting in a loss of $700,000 in billings to the firm.

In its answer to the complaint, Sentinel denies an unjustified refusal to provide coverage under the law firm’s business owner’s policy and says it has paid the law firm the policy maximum of $20,000 for losses caused by computer viruses, which are covered under a computers and media endorsement.  The insurer says it has no legal obligation to cover other ransomware losses. The firm’s loss in business income does not meet its policy requirements, according to Sentinel.

A copy of the suit filed by Moses Afonso Ryan and the answer filed by Sentinel are available from ABA Journal.

So, what do you think?  Do you know how to protect yourself from a ransomware attack?  Please share any comments you might have or if you’d like to know more about a particular topic.

Ransom Image Copyright © Touchstone Pictures

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Here’s a Chance to Learn What You Need to Know About Cybersecurity and Data Privacy in 2017: eDiscovery Best Practices

You’ve heard the horror stories. Maybe even experienced them yourselves.  Data breaches are happening within organizations at an alarming rate, and sensitive data is being compromised regularly. As an attorney, what can you do to protect yourself, your firm and your client from becoming a victim? And, what do you need to do to keep up with ever-changing requirements for data security, both within the US and internationally?

On Wednesday, May 31 at noon CST (1:00pm EST, 10:00am PST), CloudNine, along with our friends, the cybersecurity experts at Firm Guardian, LLC, will conduct the webcast What Attorneys Need to Know About Cybersecurity and Data Privacy in 2017.  This one-hour webcast will discuss what you need to know today about cybersecurity and data privacy to protect the sensitive data that your organization manages every day.  Examples of topics being discussed include:

  • The State of Cybersecurity in the U.S. in 2017
  • Top Threats Facing Your Practice
  • Your Responsibility to Your Clients: The High Cost of Data Leaks
  • How to Protect Your Firm and Your Clients
  • Recent Developments in International Data Privacy
  • Criteria for Evaluating Providers in Your eDiscovery Projects
  • Ethics Considerations
  • Looking Forward: The Future of Cybersecurity in the Legal Field

I’ll be presenting the webcast, along with Julia Romero Peter, General Counsel and VP of Sales at CloudNine and joining us from Firm Guardian will be Sean Hall, CEO at Firm Guardian and Paul Cobb, the company’s COO.  The Firm Guardian team has over 30 years of combined experience dealing with foreign and domestic cyber-threats against government and military targets.  So, they have a lot of good information to share to help your organization combat those threats!

To register for the webcast, click here.  Don’t be this firm.

Also, I will be in Chicago on Tuesday, May 23 for the Chicago leg of The Master’s Conference.  The conference will be held at the Wyndham Grand Chicago Riverfront at 71 E Upper Wacker Dr., Chicago, IL 60601.  If you’re going to be in Chicago that day (or close enough to come in for it), you can register here for the full day event (or attend for just half a day, if that’s all your schedule permits).  I will be moderating a panel discussion on Data, Discovery, and Decisions: Extending Discovery From Collection To Creation, at 1:45pm on that day, with panelists Matthew C. Wolfe, Attorney with Shook, Hardy & Bacon, LLP, Ryan Tilot, Counsel, eDiscovery and Information Governance with Seyfarth Shaw and Mykhaylo Bulyk, Manager, Cyber Intelligence & Incident Response with CDK Global.  If you’re in Chicago, hope to see you there!

So, what do you think?  Do cybersecurity and data privacy concerns keep you up at night?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

Something in Common with a Secret Service Agent: eDiscovery Trends

I have something in common with a Secret Service agent.  We both have had a laptop stolen out of a vehicle.

In the case of the Secret Service agent, as reported by CBS New York (and covered by Ride the Lightning), an unoccupied vehicle with Maryland plates was broken into in the driveway of the agent in Brooklyn earlier this month and a bag with a laptop and other items belonging to the agent was stolen.  The laptop supposedly contained sensitive information, including Trump Tower floor plans and evacuation protocol as well as information pertaining to Hillary Clinton’s campaign email investigation, but no sensitive information related to the White House on the laptop.

Other sensitive documents that were in the car were also taken, but it’s unclear what those documents are, according to CBS. The information on the laptop cannot be remotely erased, sources said.

“The U.S. Secret Service can confirm that an employee was the victim of a criminal act in which our Agency issued laptop computer was stolen,” the agency said in a statement on March 17. “Secret Service issued laptops contain multiple layers of security including full disk encryption and are not permitted to contain classified information. An investigation is ongoing and the Secret Service is withholding additional comment until the facts are gathered.”

Ultimately, the NYPD recovered the bag – black with a Secret Service insignia on it – which contained a collection of coins and other items, but no laptop.  There was also video showing the apparent suspect pulling up to the agent’s house and later carrying and disposing the bag.

The same thing happened to me back in 2014, as I was preparing to travel to LegalTech New York (LTNY) with my colleagues and we stopped at a restaurant to wait out a flight delay (during the great New York ice storm of 2014).  Our bags were in my boss’s truck, a mere 12 feet away from the entrance to the restaurant, just around the corner.  Several bags were stolen, including my laptop – the one time that I decided to leave it in a vehicle (I swear).  Now, I always take it with me, even if I’m just stopping at a convenience store for a drink.

Fortunately, the laptop was very well secured with encryption and good authentication security and I don’t keep client data on my local laptop.  That didn’t stop me from changing every online password that I could think of – eighteen of them.  Can’t be too careful.

We like to think that data stored locally on our laptops is more secure that data out on the cloud, but that’s often not true.  Maybe that’s why some think that, by 2020, 92 percent of everything we do will be in the cloud.  With locally stored data, you’re just a stolen laptop away from potentially being compromised.  Even if your job is to protect the president.

So, what do you think?  Have you ever had a laptop stolen?  Please share any comments you might have or if you’d like to know more about a particular topic.

P.S. — The photo above is stock footage, not the actual theft of the agent’s laptop.  I know nothing about the theft, honest!

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

The Impact of Cybersecurity Concerns on M&A Activities is Growing: eDiscovery Trends

This is the second story that I’ve covered in the past several months where cybersecurity concerns impacted merger and acquisitions.  See below for more on the first one…

After Verizon Communications took a $350 million discount on its purchase of Yahoo based on the massive data breaches disclosed by the Internet company last year, it may be time for cybersecurity and data privacy lawyers to take a more active role in merger and acquisition discussions.

In Bloomberg Law (Are Cyber Lawyers Poised to Play Bigger Role in M&A?, written by Rebecca Beyer), the author notes that, in two attacks in 2013 and 2014, more than a billion Yahoo users’ personal account info was hacked.  Yes, that’s billion with a “b”.

The resulting acquisition of Yahoo by Verizon, negotiated over several months, may be the first time a merger price has been discounted because of a data breach, said Craig A. Newman, a global cybersecurity partner at Patterson Belknap Webb & Tyler in New York.  Yahoo tapped Hunton & Williams to handle the cyber issues in its amended agreement with Verizon, according to a company representative. The firm’s privacy and cybersecurity practice is led by Lisa J. Sotto, a noted expert who chairs the Department of Homeland Security’s Data Privacy and Integrity Advisory Committee.

Sotto was quoted in the article observing: “Privacy and data security really had for years been on the back burner in M&A transactions…It’s only in the last few years that privacy and cyber security lawyers have been brought into the due diligence and document negotiation process.”

After Yahoo announced the hacks of its users’ data, many people asked whether Verizon would try to back out of the deal — or if it would be able to.

But walking away from a merger agreement is almost impossible, according to Steven Davidoff Solomon, a professor at UC Berkeley School of Law. To exit a deal, a company would need to prove that a data breach counts as a material adverse event or change as defined by so-called MAC clauses in merger agreements, he said.

Proving a material adverse event often requires battling in court over questions like whether an incident was “significant” and “durational,” said Solomon, who has written in the past that about the Yahoo/Verizon deal. He noted that it’s not at all clear whether data breaches — even of the size disclosed by Yahoo — would rise to that level.

As a result, buyers are asking their counsel to look long and hard at targets’ IT departments so they can at least be informed in advance about potential problems. According to a survey by West Monroe Partners, 80 percent of respondents said cybersecurity due diligence was highly important in reaching a deal (and 77 percent said that issue had “increased significantly” in importance in the past two years).

So, it may be a good idea to get your cyber lawyers involved in the early stages of M&A discussions.  And, make sure you’re on the same page when talking about mergers and acquisitions:o)

The first post I mentioned at the top of this post related to this merger of law firms where the lead attorney of one firm decided to merge with a larger law firm, at least in part over her concerns about cybersecurity.  Concerns about cybersecurity are not only impacting mergers, they are also causing them, at least in some instances.

So, what do you think?   Do concerns about cybersecurity and data privacy play a role in M&A discussions at your organization?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

EDRM Releases New Security Questionnaire: eDiscovery Trends

As promised when they announced the project last August, EDRM announced last week the release of a new Security Audit Questionnaire, which is designed to be a practical tool for evaluating the security capabilities of corporations, law firms, cloud providers, and third parties offering electronic discovery or managed services.

The security survey evaluates an organization’s data security and practices, allowing potential customers to assess the risk of entrusting sensitive data to the vendor. The tool can be used to assess data protection from destruction or unauthorized access, as well as to assure regulatory compliance with data-related legislation such as HIPAA, the Sarbanes-Oxley Act, and security breach notification laws.

The evaluation allows the assessor to determine the level of risk the organization may be assuming by engaging the vendor or partner and to make suggestions to improve security practices and enhance the service provided.  The tool is also suited for organizations who wish to conduct a self-audit to assess security capabilities and identify areas for improvement.

The seven security disciplines addressed in the audit questionnaire include 74 separate criteria, as follows:

  • General Security (2 questions)
  • Security and Risk Management (17 questions)
  • Asset Security (5 questions)
  • Communications and Network Security (23 questions)
  • Identity and Access Management (10 questions)
  • Security Operations (15 questions)
  • Software Development Security (2 questions)

The rank scale is dependent on the category, as some categories have “yes/no” questions only and others have a rank scale from 1 to 10.  Each question allows for recording of additional notes and a summary sheet keeps track of the scores across the seven security disciplines.

A team of EDRM members representing e-discovery providers, corporate legal, and law firms convened in August 2016 to discuss security and compliance requirements and create a plan for the Security Audit Questionnaire.  Amy Sellars, assistant general counsel, litigation support for Walmart Legal, and Julie Hackler, account executive at Avansic, led the team of 14 professionals with backgrounds in e-discovery, security, IT technologies, and litigation support in creating the tool. Over several months of collaborative effort, the team identified the seven key security areas for audit, developed checklists and audit questions, and built and tested the questionnaire.

“E-discovery increasingly involves very large volumes of potentially sensitive data, and multiple organizations may play a role in processing, hosting, review and production of documents,” said George Socha, EDRM co-founder. “It’s critical that decision makers assess the security capabilities of e-discovery providers, and the questionnaire was designed to guide that assessment.”

A copy of the questionnaire can be downloaded from the EDRM/Duke Law website here.

So, what do you think of the questionnaire?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.

What are the Current Trends in eDiscovery? Catch this Webinar to Find Out: eDiscovery Trends

A lot is happening in eDiscovery these days and it’s harder than ever to keep up.  I have no choice to keep up with current eDiscovery trends – I write a daily blog, so I have to continue to find new topics to write about.  Thankfully, you don’t have to do that – you can attend a one hour webcast later this month for a recap of recent key eDiscovery trends and case law to stay current with today’s trends in eDiscovery, information governance and cybersecurity.

On March 30 at noon CST (1:00pm EST, 10:00am PST), CloudNine will conduct the webcast Key eDiscovery Trends and Case Law for 2017.  This one hour webcast will cover key events, trends, and developments that occurred over the course of last year (or so) and how they impact those in the eDiscovery community.  Examples of trends being covered include:

  • Evolution of eDiscovery Technology
  • Privacy Trends in the US and Internationally
  • Key Trends in Cybersecurity and Data Breaches
  • Continued Evolution of Artificial Intelligence in the Legal Space
  • What Happens Every Minute on the Internet
  • Proliferation of Rules Regarding Attorney Technical Competence
  • Important Cases in Technology Assisted Review
  • Key 2015 Federal Rules Changes and How They Impacted Case Law

I’ll be presenting the webcast with Julia Romero Peter, Esq., General Counsel and VP of Sales at CloudNine and we will condense over a year’s worth of key stories and trends down to a one hour presentation.  When I conducted this presentation recently at the February meeting of Houston Association of Litigation Support Managers, it was called “insightful and thought provoking”.

To register for the webcast, click here.  I write a daily blog and keep abreast of current eDiscovery trends to make it easier for you to keep up with those same trends – now, here’s an opportunity to do so in an hour.  Hope you can attend!

So, what do you think?  Are you up to date in the latest trends in eDiscovery?  Please share any comments you might have or if you’d like to know more about a particular topic.

Disclaimer: The views represented herein are exclusively the views of the author, and do not necessarily represent the views held by CloudNine. eDiscovery Daily is made available by CloudNine solely for educational purposes to provide general information about general eDiscovery principles and not to provide specific legal advice applicable to any particular circumstance. eDiscovery Daily should not be used as a substitute for competent legal advice from a lawyer you have retained and who has agreed to represent you.