Three Common Techniques for E-Discovery Preservation

Size: px
Start display at page:

Download "Three Common Techniques for E-Discovery Preservation"

Transcription

1 Three Common Techniques for E-Discovery Preservation

2 Table of contents Introduction... 1 #1: Custodian self-preservation... 2 #2: Preservation by collection... 3 #3: In-place preservation... 4 Conclusion... 5 PwC

3 Introduction Data preservation forms the foundation of a defensible e-discovery process. Consistently across the US, case law has shown that when a party is sanctioned for e-discovery mistakes it will more often than not involve failing to properly preserve electronically stored information (ESI). While the legal duty to preserve potentially relevant ev idence is generally well understood by corporate legal teams, the methods by which this duty is performed frequently come under scrutiny by the courts. In the paper age and early days of e-discovery, preserving evidence meant going out and collecting all potentially relevant documents by making complete copies of hard drives or servers. The proliferation of , cloud storage and other ESI has made this collect everything approach too expensive for most organizations. These organizations have also become mindful of the risks brought on by over-preservation, an increasingly common occurrence. They need strategies that target only relevant documents without disrupting the routine disposition of non-relevant ESI. Legal holds are now the most commonly used method for ESI preservation. Although courts have long endorsed the use of legal holds, organizations legal hold processes are multifaceted and must be routinely modified and augmented with technology. Today, ESI has become so disparate and ephemeral that many legal teams have come to recognize that legal holds are but one instrument among a larger set of necessary preservation tools. A defensible and efficient preservation strategy starts with understanding the three primary preservation approaches for e-discovery and how they complement one another. PwC 1

4 #1: Custodian self-preservation Custodian self-preservation involves the legal team issuing a legal hold notice to employees thought to possess potentially relevant ESI, known as custodians, instructing those individuals to take appropriate actions to ensure that potentially responsive evidence is not deleted or altered while the matter is active. Pros: Custodian self-preservation is the least expensive preservation method and requires the least amount of operational overhead. Historically, courts have viewed custodian self-preservation, when backed by a strong and thorough legal hold process, as a defensible means to preserve ESI for e-discovery. Organizations must aware that this standard is ever-changing and may in the future no longer be an acceptable standard. Cons: Without sophisticated technology, monitoring custodian compliance, issuing necessary legal hold reminder notices and developing court-friendly reports can be very difficult, especially with large matters and situations where a single custodian is on multiple, concurrent holds. Ev en if custodians adhere to the hold request, their ESI may still be deleted by automated deletion mechanisms, commonly employed by shared corporate systems, such as . Technology considerations Although custodian self-preservation is the least technical of the three preservation strategies, it is not without significant technological considerations. Smaller companies with limited litigation often rely on and generic spreadsheet software for sending and tracking legal holds. These applications support the basic mechanics of the process but they are not particularly scalable and tend to require significant manual upkeep. Organizations with larger volumes of litigation tend to be better served by dedicated legal hold systems that streamline the legal hold creation process via templates, while automating all notices and reminders. In addition to providing centralized tracking and reporting, more advanced legal hold products also integrate with other e- discovery applications and enterprise IT investments, such as HR and asset management systems, which promote greater efficiency, fewer mistakes and better, more current information. Interview technology can also be employed to help gather employee information for more accurate legal hold scoping. PwC 2

5 #2: Preservation by collection Preservation by collection concentrates on copying ESI directly from its source once it is identified as potentially relevant. Ev en though legal holds are usually still issued, the preservation by collection approach does not make it the sole responsibility of custodians to preserve ESI. Pros: Creating a broad, point-in-time capture of potentially relevant ESI greatly removes the risk that data will be accidentally or intentionally deleted or altered by a custodian. It also protects data that might otherwise be deleted by automated retention policies. Broad ESI collections give legal teams a buffer should the scope of the matter abruptly change. Cons: Depending on what method is employed, data collections often require outside specialists and/or expensive collection technology. When subsequent storage, processing and review fees are factored in, e-discovery costs for even relatively small matters can stretch to tens or in some cases hundreds of thousands of dollars. Frequent collections tend to result in redundant copies of data and can expose organizations to future risks as data that could have been defensibly deleted is implicated in future matters. Technology considerations Preservation by collection is inherently dependent on technology, often requiring multiple tools. There is a bevy of products that support full disk imaging creating exact copies of hard drives but they collect useless computer sy stem information that falls outside the scope of discovery. Another challenge is that much of the ESI attributed to a custodian will likely not reside on his or her physical laptop or desktop. ESI now comes from a variety of disparate sources, including collaboration platforms third party cloud service providers, social media, handheld devices and internet applications Simply collecting from a custodian might entail gathering data from several different places. Each data source will have its own storage nuances and procedures for removing files. Those details will dictate the specific technology requirements. Newer, more advanced collection applications can leverage application programming interfaces (APIs) to initiate preservation or collections across multiple sources or deploy transitory agents that install themselves onto a particular system and collect ESI directly over the network. PwC 3

6 #3: In-place preservation In-place preservation involves using technology to lock down potentially relevant ESI at its source. The data repository itself either inhibits custodians attempts to delete responsive ESI or maintains hidden copies of files preventing any loss of data. Pros: By locking down ESI at its source, spoliation risk is greatly reduced without any incurrence of collection costs. Frequently, in-place preservation actions can target only potentially responsive data without requiring a complete suspension of automated retention policies. Cons: Broad, overlapping in-place preservation actions can lead to over-preservation and undermine defensible deletion policies, while significantly impacting storage costs. Locking down ESI at its source can be disruptive to end users of the systems being configured to perform the action and result in potential storage issues if several files are being copied. Technology considerations There is a multitude of ways data can be preserved in-place. Most systems can be configured to prevent data from being deleted. However, configuring a system to prevent deletion of certain files can be highly complex and require specialized and costly expertise. Similar to collections, APIs can be utilized to integrate native data source interfaces with existing e-discovery applications so system administrators can more easily initiate in-place preservation actions. PwC 4

7 Conclusion There is no one-size-fits-all preservation strategy. As the descriptions above show, there are inherent benefits and shortcomings to each approach and a host of technology considerations. A defensible, efficient and proportional preservation strategy is one that is tailored to the specific details of a matter, including the size and nature of the action, number of implicated custodians, volumes and types of data involved, associated risks and applicable deadlines. It is often prudent to employ a hybrid strategy whereby all three preservation approaches are used within a single matter. The objective of the hybrid strategy is to strike a balance between the underlying risks of a matter with potential costs and resource requirements. The process starts with prioritizing or tiering custodians based on perceived relevance to the matter and aligning a specific preservation protocol with each tier. Those individuals deemed most likely to possess relevant data may comprise tier 1, while others less directly associated with key issues of the matter may be classified as tier 2 or tier 3 custodians. An organization may decide to perform immediate collections on the highest priority tier 1 custodians but only issue legal holds to the remaining tiers. They may also identify an intermediary set of custodians whose data has enough potential relevance to warrant in-place preservation measures but not immediate collection. The permutations of the hybrid strategy are many; the key is to have a well-documented plan and stick to it. Authors: Eric Derk PwC LLP Director, Forensic Technology Services James FitzGerald Exterro Senior Director PwC 5

8 About PricewaterhouseCoopers PwC US helps organizations and individuals create the value they re looking for. We re a member of the PwC network of firms in 157 countries with more than 184,000 people. We re committed to delivering quality in assurance, tax and advisory services. Tell us what matters to you and find out more by visiting us at About PwC s Forensic Services PwC Forensic Services team of experienced professionals is dedicated to meeting the challenges caused by fraud allegations, financial crimes and other irregularities. Our portfolio of services includes: Financial Crime Ex aminations, Forensic Technology Solutions, Regulatory Compliance Reviews, Fraud Risk Management and Fraud Prevention, Dispute Analysis and Litigation Support. The Forensic Services team also manages the PwC Fraud Forum, an exclusive community where members can gain knowledge, participate in events and share important insights on preventing, detecting and investigating fraud, corruption and economic crime. See and for more information. About Exterro Exterro, Inc. is the leading provider of workflow-driven e-discovery software. Designated a leader for e-discovery software by Gartner, Exterro delivers complete views into the critical data and workflows required for defensibly and proactively managing e-discovery across the EDRM. The innovative suite of e-discovery applications, supported by the Exterro Platform, unifies all phases of e-discovery from identification, legal hold and early case assessment (ECA) to collection, processing, analysis, review and production. The system s open architecture seamlessly integrates existing business processes and enterprise infrastructures. To learn more, visit PricewaterhouseCoopers LLP, a Delaware limited liability partnership. All rights reserved. PwC refers to the US member firm, and may sometimes refer to the PwC network. Each member firm is a separate legal entity. Please see for further details. This content is for general information purposes only, and should not be used as a substitute for consultation with professional advisors.

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution. AD ediscovery Collect, Audit and Analyze with a Seamless, Secure Solution Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

More information

Product Overview Archive2Azure TM. Compliance Storage Solution Based on Microsoft Azure. From Archive360

Product Overview Archive2Azure TM. Compliance Storage Solution Based on Microsoft Azure. From Archive360 Product Overview Compliance Storage Solution Based on Microsoft Azure From Archive360 1 Introduction The cloud has quickly become the preferred option for companies to help reverse the growing issues associated

More information

Common approaches to management. Presented at the annual conference of the Archives Association of British Columbia, Victoria, B.C.

Common approaches to  management. Presented at the annual conference of the Archives Association of British Columbia, Victoria, B.C. Common approaches to email management Presented at the annual conference of the Archives Association of British Columbia, Victoria, B.C. Agenda 1 2 Introduction and Objectives Terms and Definitions 3 Typical

More information

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention Symantec Enterprise Vault TransVault CommonDesk ARCviewer Vault LLC Optimize the management of information by defining a lifecycle strategy for data Backup is for recovery, archiving is for discovery.

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

PROFILE: ACCESS DATA

PROFILE: ACCESS DATA COMPANY PROFILE PROFILE: ACCESS DATA MARCH 2011 AccessData Group provides digital investigations and litigation support software and services for corporations, law firms, law enforcement, government agencies

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

Deloitte Discovery Caribbean & Bermuda Countries Guide

Deloitte Discovery Caribbean & Bermuda Countries Guide Deloitte Discovery Caribbean & Bermuda Countries Guide Deloitte Discovery Caribbean & Bermuda Countries Guide Caribbean & Bermuda Countries Our Region Deloitte CBC primarily serves businesses located or

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS

E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS Agenda E-discovery Legal Issues Elements of a Litigation Hold Identification and Data Mapping of ESI Preservation and Collection Early Case Assessment Processing

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Strategic threat advisory services

Strategic threat advisory services Strategic threat advisory services Preparing you to be secure Physical security threats most often come without warning. Today, every growing organisation needs to be ready to combat such risks to stay

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Symantec Document Retention and Discovery

Symantec Document Retention and Discovery IT POLICY COMPLIANCE Symantec Document Retention and Discovery A state-of-the-art solution that simplifies the discovery of email and other files, enhances litigation readiness, and helps ensure compliance

More information

Achieving effective risk management and continuous compliance with Deloitte and SAP

Achieving effective risk management and continuous compliance with Deloitte and SAP Achieving effective risk management and continuous compliance with Deloitte and SAP 2 Deloitte and SAP: collaborating to make GRC work for you Meeting Governance, Risk and Compliance (GRC) requirements

More information

Cybersecurity Protecting your crown jewels

Cybersecurity Protecting your crown jewels Cybersecurity Protecting your crown jewels Our cyber security services We view cybersecurity through a series of interconnected lenses. This rounded approach is designed to provide you with confidence:

More information

Contact us What makes us different Dinesh Anand Our offices Forensic Bangalore Kolkata Cutting-edge technology to deliver more efficiently Services

Contact us What makes us different Dinesh Anand Our offices Forensic Bangalore Kolkata Cutting-edge technology to deliver more efficiently Services Forensic Services Who we are Pioneers Experienced innovators Thought leaders Pioneers of forensic services in India Partner group with 100+ person-years of forensic experience Handled some of the most

More information

How Secure is Blockchain? June 6 th, 2017

How Secure is Blockchain? June 6 th, 2017 How Secure is Blockchain? June 6 th, 2017 Before we get started... This is a 60 minute webcast For better viewing experience, close all other applications For better sound quality, please use headphones

More information

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI CONTENTS Overview Conceptual Definition Implementation of Strategic Risk Governance Success Factors Changing Internal Audit Roles

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

A Framework for Managing Crime and Fraud

A Framework for Managing Crime and Fraud A Framework for Managing Crime and Fraud ASIS International Asia Pacific Security Forum & Exhibition Macau, December 4, 2013 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

BUILT FOR THE STORM. AND THE NORM.

BUILT FOR THE STORM. AND THE NORM. BUILT FOR THE STORM. AND THE NORM. Data volumes are overwhelming. Stakes are sky-high. Time frames are shorter than ever. GET ANSWERS NOW. EM[URGENT]CY EXIT In a world where the routine can quickly become

More information

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM Modern threats demand analytics-driven security and continuous monitoring Legacy SIEMs are Stuck in the Past Finding a mechanism to collect, store

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

THE LITTLE RED BRIEF. ArchiVing And backup strategies. Your answer to the latest and greatest issues facing IT. VOL

THE LITTLE RED BRIEF. ArchiVing And backup strategies. Your answer to the latest and greatest issues facing IT. VOL THE LITTLE RED BRIEF Your answer to the latest and greatest issues facing IT. VOL 03 ArchiVing And backup strategies BusInEss continuity nothing lasts forever. unless no one ever deletes it. cdw.com/business-continuity

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

Total Cost of Ownership: Benefits of ECM in the OpenText Cloud

Total Cost of Ownership: Benefits of ECM in the OpenText Cloud Total Cost of Ownership: Benefits of ECM in the OpenText Cloud OpenText Managed Services brings together the power of an enterprise cloud platform with the technical skills and business experience required

More information

THINGS YOU NEED TO KNOW BEFORE DELVING INTO THE WORLD OF DIGITAL EVIDENCE. Roland Bastin Partner Risk Advisory Deloitte

THINGS YOU NEED TO KNOW BEFORE DELVING INTO THE WORLD OF DIGITAL EVIDENCE. Roland Bastin Partner Risk Advisory Deloitte Inside magazine issue 16 Part 03 - From a risk and cyber perspective perspective Roland Bastin Partner Risk Advisory Deloitte Gunnar Mortier Senior Manager Risk Advisory Deloitte THINGS YOU NEED TO KNOW

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Pave the way: Build a value driven SAP GRC roadmap March 2015

Pave the way: Build a value driven SAP GRC roadmap March 2015 www.pwc.be/erp Pave the way: Build a value driven SAP GRC roadmap March 2015 Agenda Introduction Measuring GRC Progression & Benchmarking GRC Program Roadmap Building a Business Case 2 Introduction Pave

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach Customer Breach Support A Deloitte managed service Notifying, supporting and protecting your customers through a data breach Customer Breach Support Client challenges Protecting your customers, your brand

More information

Disaster recovery strategic planning: How achievable will it be?

Disaster recovery strategic planning: How achievable will it be? April 16 18, 2012 Talking Stick Resort Scottsdale, Arizona Disaster recovery strategic planning: How achievable will it be? Prudence Marasigan Ernst & Young Advisory Services, Senior Manager prudence.marasigan@ey.com

More information

Shielding the Organization from Data Risk & E- Discovery Failures

Shielding the Organization from Data Risk & E- Discovery Failures Shielding the Organization from Data Risk & E- Discovery Failures Ignatius Grande, Senior Discovery Attorney, Hughes Hubbard Jordan Razza, Senior Counsel and Director of U.S. Litigation, Diageo North America,

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Abstract. The Challenges. ESG Lab Review InterSystems IRIS Data Platform: A Unified, Efficient Data Platform for Fast Business Insight

Abstract. The Challenges. ESG Lab Review InterSystems IRIS Data Platform: A Unified, Efficient Data Platform for Fast Business Insight ESG Lab Review InterSystems Data Platform: A Unified, Efficient Data Platform for Fast Business Insight Date: April 218 Author: Kerry Dolan, Senior IT Validation Analyst Abstract Enterprise Strategy Group

More information

Kroll Ontrack VMware Forum. Survey and Report

Kroll Ontrack VMware Forum. Survey and Report Kroll Ontrack VMware Forum Survey and Report Contents I. Defining Cloud and Adoption 4 II. Risks 6 III. Challenging Recoveries with Loss 7 IV. Questions to Ask Prior to Engaging in Cloud storage Solutions

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b)

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b) AGENDA ADDENDU TE REGULAR EETING OF TE AUDIT COITTEE COITTEE PUBLIC SESSION Tuesday, June 6, 2017 6:30 P.. Pages 13. Staff Reports 13.f Toronto Catholic District School Board's IT Strategic Review - Draft

More information

Cyber Security: It s all about TRUST

Cyber Security: It s all about TRUST www.pwc.com/vn Cyber Security: It s all about TRUST 29 th March 2017 Robert Tran Cybersecurity leader, Vietnam Content s Digital IQ Survey 1 Current state of Cybersecurity in Vietnam 2 2 Our global team

More information

PROVIDING INVESTIGATIVE SOLUTIONS

PROVIDING INVESTIGATIVE SOLUTIONS PROVIDING INVESTIGATIVE SOLUTIONS Experienced Professionals Northeast Intelligence Group, Inc. (NEIG) has been helping clients meet challenges for more than twenty years. By providing meaningful and timely

More information

Symantec Business Continuity Solutions for Operational Risk Management

Symantec Business Continuity Solutions for Operational Risk Management Symantec Business Continuity Solutions for Operational Risk Management Manage key elements of operational risk across your enterprise to keep critical processes running and your business moving forward.

More information

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief RSA Solution Brief The RSA Solution for VMware View: Managing Securing the the Lifecycle Virtual of Desktop Encryption Environment Keys with RSA Key Manager RSA Solution Brief 1 According to the Open Security

More information

Incident Response Services

Incident Response Services Services Enhanced with Supervised Machine Learning and Human Intelligence Empowering clients to stay one step ahead of the adversary. Secureworks helps clients enable intelligent actions to outsmart and

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Active Archive and the State of the Industry

Active Archive and the State of the Industry Active Archive and the State of the Industry Taking Data Archiving to the Next Level Abstract This report describes the state of the active archive market. New Applications Fuel Digital Archive Market

More information

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER HOW TO ADDRESS GARTNER S FIVE CHARACTERISTICS OF AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER 1 POWERING ACTIONABLE

More information

Three Key Challenges Facing ISPs and Their Enterprise Clients

Three Key Challenges Facing ISPs and Their Enterprise Clients Three Key Challenges Facing ISPs and Their Enterprise Clients GRC, enterprise services, and ever-evolving hybrid infrastructures are all dynamic and significant challenges to the ISP s enterprise clients.

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

ARCHIVE ESSENTIALS

ARCHIVE ESSENTIALS EMAIL ARCHIVE ESSENTIALS KEY CONSIDERATIONS WHEN MOVING TO OFFICE 365 DISCUSSION PAPER PREFACE The last few years have seen significant changes in the way that organisations conduct business. There has

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information

The case for cloud-based data backup

The case for cloud-based data backup IBM Global Technology Services IBM SmartCloud IBM Managed Backupi The case for cloud-based data backup IBM SmartCloud Managed Backup offers significant improvement over traditional data backup methods

More information

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016 Data Protection Practical Strategies for Getting it Right Jamie Ross Data Security Day June 8, 2016 Agenda 1) Data protection key drivers and the need for an integrated approach 2) Common challenges data

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

Oracle Buys Automated Applications Controls Leader LogicalApps

Oracle Buys Automated Applications Controls Leader LogicalApps Oracle Buys Automated Applications Controls Leader LogicalApps To strengthen Oracle s Governance, Risk and Compliance Suite with Real-time Policy Enforcement October 26, 2007 Disclaimer The following is

More information

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network Critical Infrastructure Protection for the Energy Industries Building Identity Into the Network Executive Summary Organizations in the oil, gas, and power industries are under increasing pressure to implement

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Preservation and Access of Digital Audiovisual Assets at the Guggenheim

Preservation and Access of Digital Audiovisual Assets at the Guggenheim Preservation and Access of Digital Audiovisual Assets at the Guggenheim Summary The Solomon R. Guggenheim Museum holds a variety of highly valuable born-digital and digitized audiovisual assets, including

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

Cybersecurity Threat Modeling ISACA Atlanta Chapter Geek Week Conference

Cybersecurity Threat Modeling ISACA Atlanta Chapter Geek Week Conference www.pwc.com 2016 ISACA Atlanta Chapter Geek Week Conference Highlights from surveys 38% Amount of security incidents In 2015, 38% more security incidents were detected than in 2014. $4.9M Cost of security

More information

HOW TO SELECT A SECURITY-BASED MESSAGING PARTNER. Six key features to consider when choosing a mission-critical messaging partner for your business.

HOW TO SELECT A SECURITY-BASED MESSAGING PARTNER. Six key features to consider when choosing a mission-critical messaging partner for your business. HOW TO SELECT A SECURITY-BASED MESSAGING PARTNER Six key features to consider when choosing a mission-critical messaging partner for your business. MESSAGING MEANS BUSINESS Text messaging (or SMS) is a

More information

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES Introductions Agenda Overall data risk and benefit landscape / shifting risk and opportunity landscape and market expectations Looking at data

More information

Introduction. When it comes to GDPR compliance, is OK for now enough? Minds made for protecting financial services

Introduction. When it comes to GDPR compliance, is OK for now enough? Minds made for protecting financial services When it comes to GDPR compliance, is OK for now enough? EY CertifyPoint s GDPR certification process will help you achieve and demonstrate compliance. Minds made for protecting financial services Introduction

More information

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER.

When Recognition Matters WHITEPAPER CLFE CERTIFIED LEAD FORENSIC EXAMINER. When Recognition Matters WHITEPAPER CLFE www.pecb.com CONTENT 3 4 5 6 6 7 7 8 8 Introduction So, what is Computer Forensics? Key domains of a CLFE How does a CLFE approach the investigation? What are the

More information

Angela McKay Director, Government Security Policy and Strategy Microsoft

Angela McKay Director, Government Security Policy and Strategy Microsoft Angela McKay Director, Government Security Policy and Strategy Microsoft Demographic Trends: Internet Users in 2005.ru.ca.is.uk.nl.be.no.de.pl.ua.us.fr.es.ch.it.eg.il.sa.jo.tr.qa.ae.kz.cn.tw.kr.jp.mx.co.br.pk.th.ph.ng.in.sg.my.ar.id.au

More information

Total Cost of Ownership: Benefits of the OpenText Cloud

Total Cost of Ownership: Benefits of the OpenText Cloud Total Cost of Ownership: Benefits of the OpenText Cloud OpenText Managed Services in the Cloud delivers on the promise of a digital-first world for businesses of all sizes. This paper examines how organizations

More information

Electronic Discovery in Employment Cases: What Every Employer Needs to Know. Presented By: Shannon Cohorst Johnson

Electronic Discovery in Employment Cases: What Every Employer Needs to Know. Presented By: Shannon Cohorst Johnson Electronic Discovery in Employment Cases: What Every Employer Needs to Know Presented By: Shannon Cohorst Johnson Understand e-discovery and the latest tactics by claimants and counsel Understand your

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

OVERVIEW BROCHURE GRC. When you have to be right

OVERVIEW BROCHURE GRC. When you have to be right OVERVIEW BROCHURE GRC When you have to be right WoltersKluwerFS.com In response to today s demanding economic and regulatory climate, many financial services firms are transforming operations to enhance

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Cyber Secure Dashboard Cyber Insurance Portfolio Analysis of Risk (CIPAR) Cyber insurance Legal Analytics Database (CLAD)

Cyber Secure Dashboard Cyber Insurance Portfolio Analysis of Risk (CIPAR) Cyber insurance Legal Analytics Database (CLAD) Randall Sandone, CCISO Executive Director Critical Infrastructure Resilience Institute rsandone@illinois.edu Cyber Secure Dashboard Cyber Insurance Portfolio Analysis of Risk (CIPAR) Cyber insurance Legal

More information

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory The Future of IT Internal Controls Automation: A Game Changer January 2018 Risk Advisory Contents Introduction 01 Future Operating Models for Managing Internal Controls 02 Summary 07 Introduction Internal

More information

Bringing OpenStack to the Enterprise. An enterprise-class solution ensures you get the required performance, reliability, and security

Bringing OpenStack to the Enterprise. An enterprise-class solution ensures you get the required performance, reliability, and security Bringing OpenStack to the Enterprise An enterprise-class solution ensures you get the required performance, reliability, and security INTRODUCTION Organizations today frequently need to quickly get systems

More information

Perfect Balance of Public and Private Cloud

Perfect Balance of Public and Private Cloud Perfect Balance of Public and Private Cloud Delivered by Fujitsu Introducing A unique and flexible range of services, designed to make moving to the public cloud fast and easier for your business. These

More information

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today Security Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today Staff Augmentation, Executive Staffing, Flex Staffing Achieving our main goal

More information

WHITE PAPER ediscovery & Netmail. SEARCH, PRODUCE, and EXPORT EXACTLY WHAT YOU RE LOOKING FOR.

WHITE PAPER ediscovery & Netmail. SEARCH, PRODUCE, and EXPORT EXACTLY WHAT YOU RE LOOKING FOR. WHITE PAPER ediscovery & Netmail SEARCH, PRODUCE, and EXPORT EXACTLY WHAT YOU RE LOOKING FOR. ediscovery and Netmail In the ediscovery world, the Electronic Discovery Reference Model (EDRM) has been the

More information

2 The IBM Data Governance Unified Process

2 The IBM Data Governance Unified Process 2 The IBM Data Governance Unified Process The benefits of a commitment to a comprehensive enterprise Data Governance initiative are many and varied, and so are the challenges to achieving strong Data Governance.

More information

7 Reasons to Worry About Your Current Archiving Strategy

7 Reasons to Worry About Your Current  Archiving Strategy 7 Reasons to Worry About Your Current Email Archiving Strategy The data growth explosion facing most organizations today is coinciding with the mounting demands of stagnant IT budgets and an increased

More information

ARCHIVING FIRST STEPS TOWARDS ENTERPRISE INFORMATION ARCHIVING

ARCHIVING FIRST STEPS TOWARDS ENTERPRISE INFORMATION ARCHIVING EMAIL ARCHIVING FIRST STEPS TOWARDS ENTERPRISE INFORMATION ARCHIVING 2013 2014 2015 2016 2017 Worldwide Email Accounts (M) 3,899 4,116 4,353 4,626 4,920 Business Email Accounts (M) % Business Email Accounts

More information

IT Consulting and Implementation Services

IT Consulting and Implementation Services PORTFOLIO OVERVIEW IT Consulting and Implementation Services Helping IT Transform the Way Business Innovates and Operates 1 2 PORTFOLIO OVERVIEW IT Consulting and Implementation Services IT is moving from

More information

General Data Protection Regulation: Knowing your data. Title. Prepared by: Paul Barks, Managing Consultant

General Data Protection Regulation: Knowing your data. Title. Prepared by: Paul Barks, Managing Consultant General Data Protection Regulation: Knowing your data Title Prepared by: Paul Barks, Managing Consultant Table of Contents 1. Introduction... 3 2. The challenge... 4 3. Data mapping... 7 4. Conclusion...

More information

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD OVERVIEW Accenture is in the process of transforming itself into a digital-first enterprise. Today, Accenture is 80 percent in a public cloud. As the journey continues, Accenture shares its key learnings

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

WHEATON COLLEGE RETENTION POLICY May 16, 2013

WHEATON COLLEGE  RETENTION POLICY May 16, 2013 WHEATON COLLEGE E-MAIL RETENTION POLICY May 16, 2013 I. PURPOSE Electronic mail (e-mail) has become a ubiquitous service that greatly enhances communication, both internally within the Wheaton community

More information

To Audit Your IAM Program

To Audit Your IAM Program Top Five Reasons To Audit Your IAM Program Best-in-class organizations are auditing their IAM programs - are you? focal-point.com Introduction Stolen credentials are the bread and butter of today s hacker.

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

How to Write an MSSP RFP. White Paper

How to Write an MSSP RFP. White Paper How to Write an MSSP RFP White Paper Tables of Contents Introduction 3 Benefits Major Items of On-Premise to Consider SIEM Before Solutions Security Writing an RFP and Privacy 45 Benefits Building an of

More information

Paper. Delivering Strong Security in a Hyperconverged Data Center Environment

Paper. Delivering Strong Security in a Hyperconverged Data Center Environment Paper Delivering Strong Security in a Hyperconverged Data Center Environment Introduction A new trend is emerging in data center technology that could dramatically change the way enterprises manage and

More information

Building and Testing an Effective Incident Response Plan

Building and Testing an Effective Incident Response Plan 14th Annual Building and Testing an Effective Incident Response Plan John Gelinne Deloitte & Touche LLP jgelinne@deloitte.com www.linkedin.com/in/jgelinne No battle plan ever survives contact with the

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Symantec Data Center Transformation

Symantec Data Center Transformation Symantec Data Center Transformation A holistic framework for IT evolution As enterprises become increasingly dependent on information technology, the complexity, cost, and performance of IT environments

More information

Advanced Security Centers. Enabling threat and vulnerability services in a borderless world

Advanced Security Centers. Enabling threat and vulnerability services in a borderless world Advanced Security Centers Enabling threat and vulnerability services in a borderless world Contents Borderless security overview EY Advanced Security Centers Threat and vulnerability assessment services

More information