Pinpoint Labs ESI Collection Tools

Size: px
Start display at page:

Download "Pinpoint Labs ESI Collection Tools"

Transcription

1 Pinpoint Labs ESI Collection Tools Pinpoint Labs offers two separate product families that enable users to perform defensible electronically stored information (ESI) collections. The products are SafeCopy and Harvester and they offer users a wide variety of features at different price points. Below is a comparison chart of the different Pinpoint Labs product features available: PRODUCT FEATURES HARVESTER SAFECOPY Great for Legal Holds Preserve Metadata and Time Stamps Filter by Extension and Date Range Select from Multiple Data Sources Compatible With All Electronic Discovery and Litigation Platforms 100% File Copy Verification Extensive Chain of Custody Process File Lists Resume Easily Supports Path Lengths Greater Than 255 Characters Transfer Licenses Quickly To Another Location Easily Save and Reuse Job Settings Supports Path Variables Remotely Launch and Monitor Job Progress Keyword Filter MS Outlook PST s Keyword Filter Lotus Notes NSF Files Keyword Filter Loose Files Keyword Filter Attachments Keyword Filter Archives Dedupe and Filter Multiple PSTs Regenerate New PSTs Export s To 8 Different Message Formats Remove System Files Listed In NSRL (denisting) Filter By Header Signature Create Portable and Automated Collection Jobs Preconfigured Work Orders In-House, Production-Level Culling (denist/dedupe) Scriptable Profiles and Collection Jobs Create and Deploy Remote Collections Remotely Launch and Monitor Job Progress Identify password protected and encrypted files Harvester ESI Easy Vault

2 Licensing options include versions which can be installed on individual computers, portable drives, servers or across an enterprise. Listed below are licensing options for SafeCopy and Harvester products.licensing OPTIONS SafeCopy and Harvester PRODUCT SafeCopy 2 Desktop SafeCopy 2 Nomad SafeCopy 2 Server Harvester Portable Harvester Server Harvester Enterprise Harvester Collection Kit Net Harvester LICENSING OPTIONS Licensed to an individual computer. Portable license that runs from a flash drive or hard drive. Nomad can be easily transferred between devices in different locations. Runs from a central location allowing any computer with access to launch and run a job on the host computer. Portable license that runs from a flash drive or hard drive. Portable can be transferred between devices in different locations. Runs from a central location allowing any computer with access to launch and run a job on the host computer. Jobs can be remotely launched through the scripting interface, link, or Net Harvester. Often includes a combination of Harvester Server and Portable licenses for larger installs that include dozens or hundreds of servers and client licenses. Provides a single use collection license. Complete kits including hard drives and preconfigured job tickets are optional. Allows users to remotely launch and track Harvester jobs from a central location. Jobs are flagged and color coded based on job status. Net Harvester maintains a custodian list and can automatically link jobs to sources. Creating basic collection jobs in SafeCopy and Harvester can be completed in just a few steps. SafeCopy and Harvester can detect network outages and are designed to continue once a connection is reestablished. Incomplete or cancelled jobs can be easily resumed after the last hash verified file. Additional statistics appear to the Harvester progress dialog and include the number of relevant items identified that match keyword search criteria. EARLY DATA ASSESMENT Harvester allows users to capture detailed statistics related to the scope of the project without collecting files. During the enumeration phase, Harvester will calculate file type counts, sizes and categorize matching documents, files from archives, s, and attachments into common categories including where files are located.

3 PORTABLE ESI COLLECTION KITS Both SafeCopy and Harvester can be installed on external drives, shipped to clients and used to collect relevant files. If an automated collection is desired, Harvester users can create preconfigured job tickets that will run from a portable drive. Pinpoint Labs provides one time use licenses or complete kits including drives and handles shipment to the client location. REMOTE COLLECTIONS When a remote collection is required, SafeCopy and Harvester Server can run from a central location and launch on custodian PC s or file shares. If users do not wish to remotely access the local PC, then Harvester provides additional options to launch a job remotely via the scripting interface, third party utilities, link within an message, or using Net Harvester software. Harvester remotely launched jobs can be run in silent mode and in the background on the client PC. Jobs can also be monitored through Net Harvester. SECURE COLLECTED DATA Harvester can seamlessly write documents and s to TrueCrypt containers. TrueCrypt is free opensource, well respected, and popular disk encryption software that is used to secure data stored on drives and file containers. PRESERVE ESI PROPERLY In a time where you constantly hear about cost effective ways to perform defensible ESI collections, our SafeCopy and Harvester products can be useful tools in your and your client s arsenal. With licenses starting at less than $500, even the most budget conscious clients can afford tools that are relied on every day by many computer forensic, legal and corporate IT professionals.

4 Forensically Sound File Collection Incomplete and undocumented electronic discovery collections occur every day. The result of mishandling these files can be costly, to both the client and their legal counsel. Proper file collection methods should be discussed at the beginning of each case. When collecting files for electronic discovery, you should use processes and applications that preserve and verify collected electronic files with minimal impact on client systems. Without these, creating defensible and verifiable electronic discovery productions and evidence authentication is difficult, if not impossible. SafeCopy 3 is offered in several different formats tailored to fit your needs and the needs of your project. Now you can quickly and easily obtain defensible forensically sound active file collections. SAFECOPY 3 FEATURES Select from multiple data sources (file shares, individual files or file lists) Supports paths greater than 255 characters (up to 32,000) Resumes automatically after network outages Multithreaded 100% file copy verification (using MD5 hash comparison) Preservation of file system timestamps and metadata Filter by file extension (inclusion, exclusion and use file extension) and date range SafeCopy 3 Desktop - Installed on the local computer - Licensed to a single system - Capable of accessing all local and networked devices SafeCopy 3 Server - Perfect for companies with ongoing collection needs - Freedom to use Safecopy 3 on any computer on your network - Runs from server, external USB or NAS device - Small footprint - No installation required SafeCopy 3 Nomad - Easily distribute temporary SafeCopy license - Perfect for clients who have a one time, short term collection project - Hassle free - no USB drive or software to track or return - Runs from external hard drive, flash drive or server - Create job file for automated collection 8246 Oddo Circle Murray, NE Desktop. Server. Nomad.

5 harvester portable HARVESTER SERVER HARVESTER ENTERPRISE HARESTER SELF COLLECT KITS POWERFUL ESI COLLECTION SOFTWARE Identify and Collect Law firms and Corporate Legal Departments now have a very cost effective solution to reduce their ESI collections to a more relevant and manageable size. Thus, saving themselves and their clients thousands of dollars per legal hold/law suit. Whether you are doing remote collections across the network collecting 100 s of custodians or you are filtering your collection down by keyword searching you can see why Harvester is being used by government agencies, law firms, and Fortune 500 companies across the world. Pinpoint Labs Harvester software has now gone from a collection/ preservation tool to a multi-purpose filtering/culling tool that can be used at the point of collection or for in-house processing. HERE ARE JUST A FEW THINGS HARVESTER 2.1 CAN DO Harvester 2.1 Features } Early Data Assessment (EDA) Reports } Keyword filter Active MS Outlook Accounts (Exchange, Yahoo, etc.) } Identifies non-searchable/encrypted files } Harvester ESI easy Vault (Custodial Drag and Drop window) } Write files to TrueCypt volume for security } DeNIST and Dedupe } Use with Portable ESI Self Collection Drives/Kits } Keyword filter MS Outlook PST s, attachments, loose files and archives } Dedupe across multiple MS Outlook PSTs } Create new PSTs or 8 different formats from filtered messages } Search multiple timestamps } Create file summary and file lists from filtered file and messages } New exclusion log for excluded file types } Set expired licenses for Harvester Portable using Portable License Manager (PLM) } No per gig fees and No per Custodian fees PINPOINT L A B O R A T O R I E S } w w w.pinpointl a b s.com } 8246 Oddo Circle } Murray, NE } } } p r e s e rv e. } c o l l e c t. } f i lt e r.

6 CONTROL COLLECTION TOOLS REMOTELY QUERY THE NETWORK FOR COMPUTERS START, STOP AND RESUME JOBS NO CLIENT SIDE INSTALLATION RUNS FROM A SINGLE NETWORKED PC SEE JOBS RUNNING IN NEAR REAL TIME FILE COLLECTIONS JUST GOT A REMOTE CONTROL FULL CONTROL OF YOUR COLLECTIONS Do you know what it feels like to be in control of an F-16? We don t either but we can give you the tools to be in full control of your collections. Pinpoint Labs Net Harvester software brings you real time stats from the field. Gives you multiple filtering options to track what processes are being done across the network, and most importantly allows you to remotely launch jobs. This can be done in stealth mode, launched via an , or network script. If you need some end user interaction you can take advantage of our Harvester ESI EASY Vault. Net Harvester allows you to hold, release, delete, and resume jobs from a central location. It also can inventory all of the sources or custodians that reside on the network. This will save you countless hours of walking around the job site checking on the custodians computers. NET Harvester Features } Automatically generates a computer list of all the computers that reside on the network. } Customize the list to reflect custodians, etc. } Specify the number of licenses to use } Hold Jobs. Release Jobs. Delete Jobs. } Set Credentials } Set Job Priorities B A A: STEALTH MODE LAUNCHED B: CHECKING CUSTODIANS COMPUTERS PINPOINT L A B O R A T O R I E S } w w w.pinpointl a b s.com } 8246 Oddo Circle } Murray, NE } } } p r e s e rv e. } c o l l e c t. } f i lt e r.

7 Are you looking for a robust application that can help you deal efficiently with Microsoft SharePoint documents and related items? Have you found your choices limited and expensive? Pinpoint Labs has released the SharePoint Collector (SPC) that is affordable, easy to use, and provides a defensible means of collecting discoverable information from SharePoint enterprise and cloud sites. Targeted SharePoint Collections Want to quickly locate all SharePoint list items created or edited by a user? SPC allows you to quickly export document libraries, as well as perform targeted collections when needed, dramatically reducing the collection size and overall project costs. Common electronically stored information (ESI) relevant to a litigation is often stored in SharePoint sites, but companies struggle in meeting their production requests. They find the built-in search and retrieval features don t provide a means to satisfy their requirements and don t know where to turn. Easy Data Export With Metadata Once a user selects relevant items, SPC exports those items to the location of choice. Files can be stored on a portable drive or saved to server locations (SANS/NAS). The resulting files include the associated metadata and detailed chain of custody that lists the date/time, hash value and other details that ensure a fully defensible ESI collection. No Local Installation Required Like other Pinpoint Labs products, SPC can be run from a flash drive or external hard drive without any local installation. In fact, remote collections have been completed where users only need access to the SharePoint website link and can collect data from a secure location. This significantly reduces hurdles often encountered by the IT staff in trying to service many requests. Pinpoint Labs ESI collection products are relied on every day by many Fortune 500 companies, government agencies, and legal departments worldwide. You can request a free copy of Pinpoint Labs SPC tool and find out how much easier it is to satisfy production requests and save money, too. SHAREPOINT COLLECTOR (SPC) FEATURES: Retrieve Contents From All Sites (intranet portals, extranet sites, Internet and cloud locations) Collect Everything (documents, lists, calendar, contacts, announcements, attachments, Wiki, blogs) Extract File Metadata (embedded information that traces history, access or usage) Maintain Chain of Custody (evidence not altered or changed from the time it was collected) Collect Relevant User Data (ID, name, address, personal profile, etc.) Do Differential Collection (searching only for files that have changes or have been added) Retain Folder/File Structure and Display File Lists Run from Flash/USB Drive and Resume Incomplete Jobs Oddo Cir, Murray NE, or Preserve. Collect. Filter

FEATURES AND BENEFITS COMPARISON CHART

FEATURES AND BENEFITS COMPARISON CHART Preserve. Collect. Filter. Forensically Sound Litigation Support Depending on your ESI scenario, we have you covered! Don t take a chance with drag and drop or any other unsound methods. Here is a comparison

More information

Product Overview Archive2Azure TM. Compliance Storage Solution Based on Microsoft Azure. From Archive360

Product Overview Archive2Azure TM. Compliance Storage Solution Based on Microsoft Azure. From Archive360 Product Overview Compliance Storage Solution Based on Microsoft Azure From Archive360 1 Introduction The cloud has quickly become the preferred option for companies to help reverse the growing issues associated

More information

WHITE PAPER ediscovery & Netmail. SEARCH, PRODUCE, and EXPORT EXACTLY WHAT YOU RE LOOKING FOR.

WHITE PAPER ediscovery & Netmail. SEARCH, PRODUCE, and EXPORT EXACTLY WHAT YOU RE LOOKING FOR. WHITE PAPER ediscovery & Netmail SEARCH, PRODUCE, and EXPORT EXACTLY WHAT YOU RE LOOKING FOR. ediscovery and Netmail In the ediscovery world, the Electronic Discovery Reference Model (EDRM) has been the

More information

Archive to the Cloud: Hands on Experience with Enterprise Vault.cloud

Archive to the Cloud: Hands on Experience with Enterprise Vault.cloud Archive to the Cloud: Hands on Experience with Enterprise Vault.cloud Description See first-hand how Enterprise Vault.cloud, Symantec's hosted archiving service, can help address mailbox management, email

More information

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution. AD ediscovery Collect, Audit and Analyze with a Seamless, Secure Solution Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

More information

10 th National Investigations Symposium

10 th National Investigations Symposium 10 th National Investigations Symposium AVOIDING FORENSIC PITFALLS First Responders Guide to Preserving Electronic Evidence 6 November 2014 Bronwyn Barker Electronic Evidence Specialist Investigation 5

More information

A Lawyer s Guide to ediscovery Processing

A Lawyer s Guide to ediscovery Processing A Lawyer s Guide to ediscovery Processing What You Should Know to Competently Handle Your Case Christian DeTrude Lexbe ediscovery Webinar Series About our Webinars If you have technical issues or questions,

More information

Google Message Discovery

Google Message Discovery Google Message Discovery ABOUT GOOGLE APPS Google Apps is a suite of applications that includes Gmail, Google Calendar (shared calendaring), Google Talk (instant messaging and voice over IP), Google Docs

More information

Next Generation E-Discovery and Litigation Holds: What Every GC Should Be Doing Today

Next Generation E-Discovery and Litigation Holds: What Every GC Should Be Doing Today : What Every GC Should Be Doing Today ZL TECHNOLOGIES, INC. WHITE PAPER ZL Technologies Inc. 2000 Concourse Drive, San Jose, CA. 95131. 408.240.8989. www.zlti.com Table of Contents Legal holds: What legal

More information

Mailbox Management with Symantec Enterprise Vault.cloud

Mailbox Management with Symantec Enterprise Vault.cloud WHITE PAPER: MAILBOX MANAGEMENT WITH SYMANTEC ENTERPRISE............ VAULT.CLOUD............. UPDATE............... Mailbox Management with Symantec Enterprise Vault.cloud Who should read this paper This

More information

E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS

E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS Agenda E-discovery Legal Issues Elements of a Litigation Hold Identification and Data Mapping of ESI Preservation and Collection Early Case Assessment Processing

More information

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention Symantec Enterprise Vault TransVault CommonDesk ARCviewer Vault LLC Optimize the management of information by defining a lifecycle strategy for data Backup is for recovery, archiving is for discovery.

More information

ARCHIVE ESSENTIALS

ARCHIVE ESSENTIALS EMAIL ARCHIVE ESSENTIALS KEY CONSIDERATIONS WHEN MOVING TO OFFICE 365 DISCUSSION PAPER PREFACE The last few years have seen significant changes in the way that organisations conduct business. There has

More information

Preservation, Retrieval & Production. Electronic Evidence: Tips, Tactics & Technology. Issues

Preservation, Retrieval & Production. Electronic Evidence: Tips, Tactics & Technology. Issues Electronic Evidence: Preservation, Retrieval & Production Issues Tips, Tactics & Technology April 19, 2004 Discussion Outline 21 st Century Discovery E-Evidence Uncovered Preservation / Spoliation Computer

More information

Matt Danner Flashback Data

Matt Danner Flashback Data Preservation Strategies and Data Collection from a Forensic Expert's Point of View Best practices on executing preservation and administering collection protocols with emphasis on forensically sound methods

More information

How to Like E-Discovery, Security and Social Media. Dr. Gavin W. Manes, CEO

How to Like E-Discovery, Security and Social Media. Dr. Gavin W. Manes, CEO How to Like E-Discovery, Security and Social Media Dr. Gavin W. Manes, CEO Gavin W. Manes, Ph.D. CEO, Avansic Doctorate in Computer Science from TU Scientific approach to e- discovery Published over fifty

More information

PROFILE: ACCESS DATA

PROFILE: ACCESS DATA COMPANY PROFILE PROFILE: ACCESS DATA MARCH 2011 AccessData Group provides digital investigations and litigation support software and services for corporations, law firms, law enforcement, government agencies

More information

Discovery Attender. Version 2.2. White Paper. Discovery Attender is a member of the Attender Utilities family.

Discovery Attender. Version 2.2. White Paper. Discovery Attender is a member of the Attender Utilities family. Discovery Attender Version 2.2 White Paper Discovery Attender is a member of the Attender Utilities family Table of Contents Introduction...3 Benefits...4 Product Overview...5 FAQ...8 Product History...12

More information

12 Minute Guide to Archival Search

12 Minute Guide to  Archival Search X1 Technologies, Inc. 130 W. Union Street Pasadena, CA 91103 phone: 626.585.6900 fax: 626.535.2701 www.x1.com June 2008 Foreword Too many whitepapers spend too much time building up to the meat of the

More information

UNCLASSIFIED. Mimecast UK Archiving Service Description

UNCLASSIFIED. Mimecast UK  Archiving Service Description UNCLASSIFIED 26/05/2016 v2.3 Mimecast UK Email Archiving Service Description Mimecast UK Email Archiving, provides businesses with a secure, scalable cloud-based message archive. It s designed to significantly

More information

Management: A Guide For Harvard Administrators

Management: A Guide For Harvard Administrators E-mail Management: A Guide For Harvard Administrators E-mail is information transmitted or exchanged between a sender and a recipient by way of a system of connected computers. Although e-mail is considered

More information

RFP No R. e-discovery SYSTEM. ADDENDUM NO. 2 March 9, 2016 TO ALL BIDDERS: PLEASE NOTE THE FOLLOWING CHANGES:

RFP No R. e-discovery SYSTEM. ADDENDUM NO. 2 March 9, 2016 TO ALL BIDDERS: PLEASE NOTE THE FOLLOWING CHANGES: County Executive Steven R. Schuh RFP No. 16-031R e-discovery SYSTEM ADDENDUM NO. 2 March 9, 2016 TO ALL BIDDERS: PLEASE NOTE THE FOLLOWING CHANGES: QUESTIONS: 1. The RFP states the system should be able

More information

Information Management Platform Release Date Version Highlights compared to previous version

Information Management Platform Release Date Version Highlights compared to previous version For over 30 years ZyLAB has been working with professionals in the litigation, auditing, security and intelligence communities to develop the best solutions for investigating and managing large sets of

More information

Microsoft Core Solutions of Microsoft SharePoint Server 2013

Microsoft Core Solutions of Microsoft SharePoint Server 2013 1800 ULEARN (853 276) www.ddls.com.au Microsoft 20331 - Core Solutions of Microsoft SharePoint Server 2013 Length 5 days Price $4290.00 (inc GST) Version B Overview This course will provide you with the

More information

Streamline IT with Secure Remote Connection and Password Management

Streamline IT with Secure Remote Connection and Password Management Streamline IT with Secure Remote Connection and Password Management Table of Contents Introduction Identifying IT pain points Selecting a secure remote connection and password management solution Turning

More information

Legacy Data Import. Process and Workflow

Legacy Data Import. Process and Workflow Legacy Data Import Process and Workflow Document Revision Date: Sept. 10, 2012 Data Import Service and Workflow i Contents Overview: Data Import Process... 1 Creating a Data Import Job... 1 Data Import

More information

Enterprise Vault Overview Nedeljko Štefančić

Enterprise Vault Overview Nedeljko Štefančić Enterprise Vault Overview Nedeljko Štefančić 2015 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, the Checkmark Logo, Veritas, and the Veritas Logo are trademarks or registered

More information

Deloitte Discovery Caribbean & Bermuda Countries Guide

Deloitte Discovery Caribbean & Bermuda Countries Guide Deloitte Discovery Caribbean & Bermuda Countries Guide Deloitte Discovery Caribbean & Bermuda Countries Guide Caribbean & Bermuda Countries Our Region Deloitte CBC primarily serves businesses located or

More information

January 17, 2013 CLE 1 General Credit Presented to: Association of Corporate Counsel

January 17, 2013 CLE 1 General Credit Presented to: Association of Corporate Counsel January 17, 2013 CLE 1 General Credit Presented to: Association of Corporate Counsel Current Sources for Collection & Forensics Laptops, Desktops, Tablets Virtual Machines Cell Phones Network Shares CDs/DVD,

More information

ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS

ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS WELCOME Thank you for joining Numerous diverse attendees Today s topic and presenters This is an interactive presentation You will receive

More information

ARCHIVE ESSENTIALS: Key Considerations When Moving to Office 365 DISCUSSION PAPER

ARCHIVE ESSENTIALS: Key Considerations When Moving to Office 365 DISCUSSION PAPER EMAIL ARCHIVE ESSENTIALS: Key Considerations When Moving to Office 365 DISCUSSION PAPER preface The last few years have seen significant changes in the way organisations conduct business. There has been

More information

By John P Collins, JD DTI, Director of Information Governance & Office 365 Consulting

By John P Collins, JD DTI, Director of Information Governance & Office 365 Consulting Office 365 ediscovery Background and Glossary By John P Collins, JD DTI, Director of Information Governance & Office 365 Consulting Background What is Office 365? It is a cloud-based service providing

More information

Overview of Archiving. Cloud & IT Services for your Company. EagleMercury Archiving

Overview of  Archiving. Cloud & IT Services for your Company. EagleMercury  Archiving EagleMercury Email Archiving Part of EagleMercury Security Collaboration Suite Assure compliance, speed ediscovery, and help protect your intellectual property Overview of Email Archiving EagleMercury

More information

Shielding the Organization from Data Risk & E- Discovery Failures

Shielding the Organization from Data Risk & E- Discovery Failures Shielding the Organization from Data Risk & E- Discovery Failures Ignatius Grande, Senior Discovery Attorney, Hughes Hubbard Jordan Razza, Senior Counsel and Director of U.S. Litigation, Diageo North America,

More information

20331B: Core Solutions of Microsoft SharePoint Server 2013

20331B: Core Solutions of Microsoft SharePoint Server 2013 20331B: Core Solutions of Microsoft SharePoint Server 2013 Course Details Course Code: Duration: Notes: 20331B 5 days This course syllabus should be used to determine whether the course is appropriate

More information

Viewpoint Review & Analytics

Viewpoint Review & Analytics The Viewpoint all-in-one e-discovery platform enables law firms, corporations and service providers to manage every phase of the e-discovery lifecycle with the power of a single product. The Viewpoint

More information

DupScout DUPLICATE FILES FINDER

DupScout DUPLICATE FILES FINDER DupScout DUPLICATE FILES FINDER User Manual Version 10.3 Dec 2017 www.dupscout.com info@flexense.com 1 1 Product Overview...3 2 DupScout Product Versions...7 3 Using Desktop Product Versions...8 3.1 Product

More information

Exchange 2010 & 2013 Archiving & ediscovery Realities

Exchange 2010 & 2013 Archiving & ediscovery Realities Exchange 2010 & 2013 Brandy Markey Senior Product Marketing Manager Alex Brown Senior Product Manager Informed Decisions Where did Stu go wrong? Requirements Requirements Requirements Requirements Requirements

More information

2010 E-discovery Best Practices from Real-World Cases

2010 E-discovery Best Practices from Real-World Cases 2010 Clearwell E-discovery Best Practices From Real-World Cases page : 1 2010 E-discovery Best Practices from Real-World Cases A Clearwell White Paper 2010 Clearwell E-discovery Best Practices From Real-World

More information

archiving with Office 365

archiving with Office 365 Email archiving with Office 365 ISO CERTIFIED info@cryoserver.com www.cryoserver.com +44 (0) 800 280 0525 Table of Contents 1.0 Purpose of Document 2 2.0 Email archiving in Office 365 2 2.1 Deleted folder

More information

Rethinking VDI: The Role of Client-Hosted Virtual Desktops. White Paper Virtual Computer, Inc. All Rights Reserved.

Rethinking VDI: The Role of Client-Hosted Virtual Desktops. White Paper Virtual Computer, Inc. All Rights Reserved. Rethinking VDI: The Role of Client-Hosted Virtual Desktops White Paper 2011 Virtual Computer, Inc. All Rights Reserved. www.virtualcomputer.com The Evolving Corporate Desktop Personal computers are now

More information

Executive Summary SOLE SOURCE JUSTIFICATION. Microsoft Integration

Executive Summary SOLE SOURCE JUSTIFICATION. Microsoft Integration Executive Summary Commvault Simpana software delivers the unparalleled advantages and benefits of a truly holistic approach to data management. It is one product that contains individually licensable modules

More information

Using ProfileUnity to Migrate from Windows 7 to Windows 10

Using ProfileUnity to Migrate from Windows 7 to Windows 10 Using ProfileUnity to Migrate from Windows 7 to Windows 10 Whitepaper Introduction This Whitepaper and guide has been authored by experts at Liquidware Labs in order to provide information and guidance

More information

SYSTEM SPECIFICATIONS GUIDE

SYSTEM SPECIFICATIONS GUIDE SYSTEM SPECIFICATIONS GUIDE AD Enterprise NETWORK INVESTIGATION AND POST-BREACH ANALYSIS v6.5 Revision (May 8, 2018) www.accessdata.com Contents AccessData Enterprise Overview and System Specifications

More information

Top Ten Tips for Managing e-discovery Vendors

Top Ten Tips for Managing e-discovery Vendors Top Ten Tips for Managing e-discovery Vendors Apr 03, 2013 Top Ten By Daniel B. Garrie This resource is sponsored by: By Daniel B. Garrie, Senior Managing Partner, Law & Forensics LLC, Thomson Reuters

More information

Product Overview Archive2Anywhere. From Archive360

Product Overview Archive2Anywhere. From Archive360 Product Overview Archive2Anywhere From Archive360 Archive2Anywhere for Email Archive Migration Archive2Anywhere is the premier email archive migration solution designed specifically to work with all the

More information

CryptoEx: Applications for Encryption and Digital Signature

CryptoEx: Applications for Encryption and Digital Signature CryptoEx: Applications for Encryption and Digital Signature CryptoEx Products: Overview CryptoEx Outlook CryptoEx Notes CryptoEx Volume CryptoEx Pocket CryptoEx File CryptoEx Office CryptoEx Business Server

More information

AccessData ediscovery 6.3 and Patches Release Notes

AccessData ediscovery 6.3 and Patches Release Notes AccessData ediscovery 6.3 and Patches Release Notes Document Date: 7/18/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

Feature Set. Intelligent Archiving & ediscovery Software Solutions

Feature Set. Intelligent  Archiving & ediscovery Software Solutions Intelligent Email Archiving & ediscovery Software Solutions Summary: SonaVault 6.1 is an on-premise email archiving and ediscovery software solution that is specifically designed to work with Microsoft

More information

Office 365: Fact Sheet

Office 365: Fact Sheet Office 365: Fact Sheet Microsoft Office 365 from 3C Technology Ltd brings together cloud versions of our most trusted communication and collaboration products with the latest version of our desktop suite.

More information

Inventory and Reporting Security Q&A

Inventory and Reporting Security Q&A Inventory and Reporting Security Q&A General Q. What is Inventory Reporting, Collection, and Analysis? A. Inventory Reporting, Collection, and Analysis is a tool that discovers, collects, and analyzes

More information

Mission Guide: Dropbox

Mission Guide: Dropbox Mission Guide: Dropbox Your Mission: Use F-Response to access Dropbox Cloud Storage Using F-Response to connect to Dropbox Cloud Storage and collect its contents Important Note Disclaimer: F-Response provide

More information

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner Certified Digital Forensics Examiner Course Title: Certified Digital Forensics Examiner Duration: 5 days Class Format Options: Instructor-led classroom Live Online Training Prerequisites: A minimum of

More information

Best Practices to Avoid Missing Key Evidence in Large Document Reviews

Best Practices to Avoid Missing Key Evidence in Large Document Reviews Best Practices to Avoid Missing Key Evidence in Large Document Reviews How Proper or Improper Search, Processing and Indexing can Make or Break Your Case Erin Derby, ACEDS Lexbe ediscovery Webinar Series

More information

UPGRADING FROM PREVAIL 5 TO PREVAIL 7

UPGRADING FROM PREVAIL 5 TO PREVAIL 7 UPGRADING FROM PREVAIL 5 TO PREVAIL 7 Prevail 7 does everything that Prevail 5 does - and more - but it does not necessarily do things the same way. Below is a partial list of the differences between the

More information

MANAGING GOVERNMENT

MANAGING GOVERNMENT MANAGING GOVERNMENT EMAIL HELLO! I m Scott Larson, MPA Records Management Analyst for Wright County 1. THE STRUGGLE IS REAL What once made email great has now become what makes it challenging SYMPTOMS

More information

A Ready Business rises above infrastructure limitations. Vodacom Power to you

A Ready Business rises above infrastructure limitations. Vodacom Power to you A Ready Business rises above infrastructure limitations Vodacom Power to you Vodacom Business Nigeria Managed Hosted Services Get Ready to free up your business. To succeed in today s world of dramatic

More information

Chapter 12 Compliance, Records Management & ediscovery

Chapter 12 Compliance, Records Management & ediscovery Chapter 12 Compliance, Records Management & ediscovery 240 - Compliance, Records Management & ediscovery Compliance requirements in many organizations are forcing IT to readdress and redesign much of its

More information

QuickSpecs HP Archiving software for Microsoft Exchange 2.2

QuickSpecs HP  Archiving software for Microsoft Exchange 2.2 Overview HP Email Archiving software (EAs) for Microsoft Exchange is client software that integrates with HP Integrated Archive Platform (IAP) to help you mitigate business risks associated with legal

More information

File Protection Whitepaper

File Protection Whitepaper File Protection Contents 1. Introduction... 2 Documentation... 2 Licensing... 2 Modes of operation... 2 Single-instance store... 3 Advantages of File Protection over traditional file copy methods... 3

More information

Developing an Electronic Records Preservation Strategy

Developing an Electronic Records Preservation Strategy Version 7 Developing an Electronic Records Preservation Strategy 1. For whom is this guidance intended? 1.1 This document is intended for all business units at the University of Edinburgh and in particular

More information

Release Notes. Enhancements Resolved Issues Current Issues Additional Information

Release Notes. Enhancements Resolved Issues Current Issues Additional Information Release Notes Enhancements Resolved Issues Current Issues Additional Information LAW PreDiscovery Release Notes No part of this work may be reproduced or transmitted in any form or by any means, electronic

More information

Three Common Techniques for E-Discovery Preservation

Three Common Techniques for E-Discovery Preservation www.pwc.com Three Common Techniques for E-Discovery Preservation Table of contents Introduction... 1 #1: Custodian self-preservation... 2 #2: Preservation by collection... 3 #3: In-place preservation...

More information

Enhancing and Extending Microsoft SharePoint 2013 for Secure Mobile Access and Management

Enhancing and Extending Microsoft SharePoint 2013 for Secure Mobile Access and  Management SharePoint 2013 and Colligo Apps Enhancing and Extending Microsoft SharePoint 2013 for Secure Mobile Access and Email Management SharePoint 2013 is the latest release of Microsoft s leading business collaboration

More information

Why is Office 365 the right choice?

Why is Office 365 the right choice? Why is Office 365 the right choice? People today want to be productive wherever they go. They want to work faster and smarter across their favorite devices, while staying current and connected. Simply

More information

Could Your Systems be Hindering Your Most Productive Employees?

Could Your  Systems be Hindering Your Most Productive Employees? MAIMIZING BUSINESS VALUE WITH OPERATIONAL ARCHIVING Could Your Email Systems be Hindering Your Most Productive Employees? An Executive Guide to Maximizing Business Value with Operational Archiving EECUTIVE

More information

Table of Contents. Why Get Secure Messaging? Secure Messaging Business Advantages

Table of Contents. Why Get Secure Messaging? Secure Messaging Business Advantages Table of Contents Introduction 03 Secure Messaging Overview 04 Why Get Secure Messaging? 05 Secure Messaging Key Features 06 Secure Messaging Business Advantages 08 APPRIVER.COM Secure Messaging for Law

More information

CompTIA CAS-003. CompTIA Advanced Security Practitioner (CASP)

CompTIA CAS-003. CompTIA Advanced Security Practitioner (CASP) CompTIA CAS-003 CompTIA Advanced Security Practitioner (CASP) http://killexams.com/pass4sure/exam-detail/cas-003 DEMO Find some pages taken from full version Killexams CAS-003 questions and answers are

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 6.2 Program Overview Contents About the Program Login Ekran Server & Management Tool Notifying Users about Being Database Management Monitored Licensing User Blocking Client Installation

More information

Welcome To Account Manager 2.0

Welcome To Account Manager 2.0 Account Manager 2.0 Manage Unlimited FileMaker Servers, Databases, Privileges, and Users Effortlessly! The ultimate tool for FileMaker Database Administrators. Welcome To Account Manager 2.0 What Is Account

More information

Maximizing Website Return on Investment: The Crucial Role of High-Quality Search

Maximizing Website Return on Investment: The Crucial Role of High-Quality Search Maximizing Website Return on Investment: The Crucial Role of High-Quality Search Driving conversions: the crucial role of search........................... 4 Rapid payback on investments......................................

More information

unitrends.com MYTH VS. REALITY What you need to know about Microsoft Office 365 Backup

unitrends.com MYTH VS. REALITY What you need to know about Microsoft Office 365 Backup MYTH VS. REALITY What you need to know about Microsoft Office 365 Backup Is Your Office 365 Data Fully Protected? ebook Contents Introduction /1 How data loss occurs in cloud applications Protecting Email:

More information

Executive Summary. Methodology:

Executive Summary. Methodology: Executive Summary The Data Archiving product/technology evaluation team began meeting in September 2014 and concluded work in March 2015. The team met approximately seven times during that period and compiled

More information

BackupAssist V4 vs. V6

BackupAssist V4 vs. V6 TECHNICAL COMPARISON BackupAssist Version 4 vs. Version 6 www.backupassist.com 2 What are the major new features in BackupAssist v6? Ready for Server 2008 and 2008 R2 Internet Backup capabilities File

More information

Release Notes. LAW PreDiscovery, Version Enhancements Resolved Issues Current Issues Additional Information

Release Notes. LAW PreDiscovery, Version Enhancements Resolved Issues Current Issues Additional Information Release Notes LAW PreDiscovery, Version 6.5.25 Enhancements Resolved Issues Current Issues Additional Information LAW PreDiscovery Release Notes No part of this work may be reproduced or transmitted in

More information

MAPILab Statistics for SharePoint User Guide

MAPILab Statistics for SharePoint User Guide MAPILab Statistics for SharePoint User Guide Edition 1.0, April 2010, MAPILab LTD. Contents Introduction... 3 Quick start... 3 Getting started... 4 Report selection... 6 Report generation... 10 Filters

More information

Exchange Protection Whitepaper

Exchange Protection Whitepaper Whitepaper Contents 1. 2. 3. 4. 5. 6. 7. 8. 9. 10. Introduction... 2 Documentation... 2 Licensing... 2 Exchange Server Protection overview... 3 Supported platforms... 3 Requirements by platform... 3 Remote

More information

GDPR: A technical perspective from Arkivum

GDPR: A technical perspective from Arkivum GDPR: A technical perspective from Arkivum Under the GDPR, you have a general obligation to implement technical and organisational measures to show that you have considered and integrated data protection

More information

Symantec Document Retention and Discovery

Symantec Document Retention and Discovery IT POLICY COMPLIANCE Symantec Document Retention and Discovery A state-of-the-art solution that simplifies the discovery of email and other files, enhances litigation readiness, and helps ensure compliance

More information

IBM Content Manager Compliance Solution with IBM System Storage N Series SnapLock devices

IBM Content Manager Compliance Solution with IBM System Storage N Series SnapLock devices IBM Content Manager Compliance Solution with IBM System Storage N Series SnapLock devices Author: Raghuram Tadipatri Senior Manager, IBM tadipatr@us.ibm.com Dated: 5/20/2013 Copyright IBM (2013). This

More information

AccessData ediscovery 6.3 and Patches Release Notes

AccessData ediscovery 6.3 and Patches Release Notes AccessData ediscovery 6.3 and Patches Release Notes Document Date: 5/8/2018 2018 AccessData Group, Inc. All rights reserved Introduction This document lists the new features, fixed issues, and known issues

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Solution Brief Microsoft Azure Data Box and Archive2Azure Executive Summary

Solution Brief Microsoft Azure Data Box and Archive2Azure Executive Summary Executive Summary Migrating huge amounts of data from on-premises systems to the cloud is time-consuming, costly, and error-prone if not done with the right planning and technology. Employee productivity

More information

Intella Getting Started Guide

Intella Getting Started Guide Intella Getting Started Guide Intella evidence made visible Vound, LLC investigation and e-discovery software Document version 1.3.0 Contact To learn more about Intella please contact your nearest Vound

More information

Electronic Discovery in Employment Cases: What Every Employer Needs to Know. Presented By: Shannon Cohorst Johnson

Electronic Discovery in Employment Cases: What Every Employer Needs to Know. Presented By: Shannon Cohorst Johnson Electronic Discovery in Employment Cases: What Every Employer Needs to Know Presented By: Shannon Cohorst Johnson Understand e-discovery and the latest tactics by claimants and counsel Understand your

More information

HPE 3PAR File Persona on HPE 3PAR StoreServ Storage with Veritas Enterprise Vault

HPE 3PAR File Persona on HPE 3PAR StoreServ Storage with Veritas Enterprise Vault HPE 3PAR File Persona on HPE 3PAR StoreServ Storage with Veritas Enterprise Vault Solution overview and best practices for data preservation with Veritas Enterprise Vault Technical white paper Technical

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 Email Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014 EMAIL ANALYSIS With the increase in e-mail scams and fraud attempts with phishing or spoofing Investigators

More information

File Protection. Whitepaper

File Protection. Whitepaper Whitepaper Contents 1. Introduction... 2 Documentation... 2 Licensing... 2 Modes of operation... 2 Single-instance store... 3 Advantages of... 3 2. Backup considerations... 4 Exchange VM support... 4 Restore

More information

LAB PRT01: Introduction to Microsoft SharePoint Products and Technologies: Technology and Functionality

LAB PRT01: Introduction to Microsoft SharePoint Products and Technologies: Technology and Functionality LAB PRT01: Introduction to Microsoft SharePoint Products and Technologies: Technology and Functionality Objectives After completing this lab, you will be able to: Understand the collaboration functionality

More information

Visual Classification: The Emerging Foundational Technology for Document-Related, Classification- Dependent Information Governance Initiatives

Visual Classification: The Emerging Foundational Technology for Document-Related, Classification- Dependent Information Governance Initiatives Technology Overview BRTO201501-01 VC Contact BeyondRecognition at IGDoneRight@BeyondRecognition, LLC or visit www.beyondrecognition.net Visual Classification: The Emerging Foundational Technology for Document-Related,

More information

Style Report Enterprise Edition

Style Report Enterprise Edition INTRODUCTION Style Report Enterprise Edition Welcome to Style Report Enterprise Edition! Style Report is a report design and interactive analysis package that allows you to explore, analyze, monitor, report,

More information

The Microsoft Large Mailbox Vision

The Microsoft Large Mailbox Vision WHITE PAPER The Microsoft Large Mailbox Vision Giving users large mailboxes without breaking your budget Introduction Giving your users the ability to store more email has many advantages. Large mailboxes

More information

Nuix ediscovery Specialist

Nuix ediscovery Specialist Nuix ediscovery Specialist Nuix ediscovery Specialist ADVANCE TWO-DAY INSTRUCTOR-LED COURSE Nuix ediscovery Specialist training is a two-day course that will work through the complete ediscovery workflow,

More information

SAS Environment Manager A SAS Viya Administrator s Swiss Army Knife

SAS Environment Manager A SAS Viya Administrator s Swiss Army Knife Paper SAS2260-2018 SAS Environment Manager A SAS Viya Administrator s Swiss Army Knife Michelle Ryals, Trevor Nightingale, SAS Institute Inc. ABSTRACT The latest version of SAS Viya brings with it a wealth

More information

Controlling Project Scope, Controlling Website Translation Costs

Controlling Project Scope, Controlling Website Translation Costs Controlling Project Scope, Controlling Website Translation Costs A thoughtful approach to reducing costs, while preserving the online customer experience. Introduction Like most business decisions, the

More information

Using the Document Assembly Wizard

Using the Document Assembly Wizard Using the Document Assembly Wizard July 2012 Copyright 2012 CRM Software All Rights Reserved 1 Table of Contents Overview...3 Step 1: Create a new template...4 Step 2: Determine which clients will receive

More information

DiskSavvy Disk Space Analyzer. DiskSavvy DISK SPACE ANALYZER. User Manual. Version Dec Flexense Ltd.

DiskSavvy Disk Space Analyzer. DiskSavvy DISK SPACE ANALYZER. User Manual. Version Dec Flexense Ltd. DiskSavvy DISK SPACE ANALYZER User Manual Version 10.3 Dec 2017 www.disksavvy.com info@flexense.com 1 1 Product Overview...3 2 Product Versions...7 3 Using Desktop Versions...8 3.1 Product Installation

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

harmon.ie Moving to a new File Share experience

harmon.ie Moving to a new File Share experience harmon.ie Moving to a new File Share experience How to save your business time, effort, and money during your file migration Moving on from file shares Since the dawn of desktop computers, files, folders,

More information