Reducing ediscovery Cost and Risk with Intelligent Information Governance Dean Gonsowski, Esq.

Size: px
Start display at page:

Download "Reducing ediscovery Cost and Risk with Intelligent Information Governance Dean Gonsowski, Esq."

Transcription

1 Reducing ediscovery Cost and Risk with Intelligent Information Governance Dean Gonsowski, Esq. Sr. ediscovery Counsel, Symantec

2 Today s Speaker Dean Gonsowski, Esq. Mr. Gonsowski is the Sr. ediscovery Counsel at Symantec. He is a member of The Sedona Conference Working Group on Electronic Document Retention and Production (WG1), the Electronic Discovery Reference Model (EDRM) and teaches a series of continuing legal education (CLE) courses on various ediscovery topics. He has contributed articles to a number of leading industry publications including: Business Week, Corporate Counsel, ILTA Peer to Peer, Inside Counsel and the Legal Tech Newsletter. 2

3 1 Information Risk 2 ediscovery Basics 3 Information Governance 4 An ediscovery User Case 5 Sample Customers ediscovery Subject Matter Experts 3

4 Top Information Risk Categories Data Security Zappos recently had 24 million of its customer accounts hacked, including customer s names, addresses, addresses, phone numbers, the last four digits of credit card numbers and cryptically scrambled passwords The cost to businesses of unintentionally exposing corporate information climbed 7 percent last year to over $7 million per incident Regulatory/Statutory Compliance The Department of Justice received more than $1 billion in 2011 from criminal antitrust offenders, including criminal fines and more than $500 million in restitution, penalties, and disgorgement, which was an increase of more than 78% Electronic Discovery The average cost of electronic discovery in litigation has climbed to more than $1.5 million per matter and 90% of US corporations are engaged in litigation The average company with revenue exceeding $1 billion dollars averages 147 simultaneous lawsuits E-Discovery related sanction awards have nearly doubled in the past 12 months IIG WW Kick-off: Information Governance 4

5 1 Information Risk 2 ediscovery Basics 3 Information Governance 4 An ediscovery User Case 5 Sample Customers ediscovery Subject Matter Experts 5

6 What is ediscovery? The Formal Process for Exchanging Information Between Parties Involved In Civil Lawsuits (Litigation) But. Civil Lawsuits Government Investigations Internal Investigations Public Record Requests Corporate Legal Departments and Law Firms DOJ, SEC, FDA, FTC, FBI, etc. Companies/ Corporations Federal, State & Local Government Case Examples Employment Insider Trading Harassment FOIA Intellectual Property Options Backdating Discrimination State Records Acts Products Liability Tainted Food/Drugs IP Theft Environmental Environmental Mergers/Acquisitions Fraud Budgetary Contract Disputes Bribery/Corruption Money Laundering ediscovery Subject Matter Experts 6 6

7 Know the EDRM The Electronic Discovery Reference Model (EDRM) Preservation Processing Information Management Identification Collection Review Production Analysis Symantec Enterprise Vault Clearwell ediscovery Timeline ediscovery Subject Symantec Matter Archiving Experts and ediscovery 7 7

8 ediscovery is Expensive It costs about 20 /day to buy 1GB of storage. However, it costs around $3,500 to review 1GB of storage AIIM The total costs per gigabyte reviewed were generally around $18,000. Rand Survey And, Review is only part of the equation (at 73% of overall ediscovery costs). Processing is 19% and Collection is 8% of the total cost burden. ediscovery Subject Matter Experts 8

9 And, Risky Spoliation of evidence is: the intentional or negligent withholding, hiding, altering, or destroying of evidence relevant to a legal proceeding. The Court's authority to sanction a party for failing to preserve documents is both inherent and statutory (FRCP 37) The most severe sanctions, such as entry of default judgment or criminal punishment, are generally reserved for the intentional destruction of digital evidence. The penalties for negligent spoliation include fines, attorneys' fees, as well as the dreaded spoliation inference ediscovery Subject Matter Experts 9

10 1 Information Risk 2 ediscovery Basics 3 Information Governance 4 An ediscovery User Case 5 Sample Customers ediscovery Subject Matter Experts 10

11 Data Explosion Exacerbates the Problem Worldwide Data Growth Exabytes by year 7,910 Worldwide E-Discovery Spend $ Millions 1, Source: The Digital Universe, IDC, June 2011 Source: 6 th Annual Electronic Discovery Survey Socha-Gelbmann, 2008 IIG WW Kick-off: Information Governance 11

12 Example: Social Media BIGGEST COSTS Reduced Stock Price $4,292,897 Litigation Costs $650,361 Direct Financial Cost $641,993 Damaged Brand/Trust $638,496 Lost Revenue $619,360 Cost of social media incidents $4,292,897 Past 12 Months IIG WW Kick-off: Information Governance 12

13 Information Governance Defined A comprehensive program of controls, processes, and technologies designed to help organizations maximize the value of information assets while minimizing associated risks and costs. Components of IG are: All information types (structured and unstructured) An umbrella for all information management activities Legal risk Business value Controls Processes Technology IIG WW Kick-off: Information Governance 13

14 Describing Information Governance IIG WW Kick-off: Information Governance 14

15 IG is a Big Umbrella IIG WW Kick-off: Information Governance 15

16 IG Budgets IG budgets may not exist, per se, but budgets for storage and archiving, ediscovery, and compliance do IIG WW Kick-off: Information Governance 16

17 Common IG Pain Points The same data has many stakeholders who is ultimately accountable? Information Governance must adapt & improve set it and forget it doesn t work There s way too much data, and it lives in too many places Keyword policies are too generic it s the exceptions that keep us up at night How do I even know if we re doing a good job? * top quotes from enterprise and law firm customers, October 2011 Information Governance Working Session at Clearwell Inner Circle Meeting IIG WW Kick-off: Information Governance 17

18 Improving The Current Process Current Process Symantec Information Intelligence 7 to 12 weeks 8 to 10 different logins and systems No link between ediscovery and Data Security Manual tracking Ad-hoc communication across organizations 2 days 2 logins and systems One-click link between ediscovery and Data Security Automated tracking Single common platform across organizations IIG WW Kick-off: Information Governance 18

19 Any InfoGov Solution Must Meet Fundamental Requirements Data Intelligence Who owns the data? Where is the data? Data Products should work together On-premise and Cloud Retention and Discovery and Security Streamline Processes Shorten/automate workflow Audit/track automatically Solve InfoGov Incrementally Show success/roi immediately Add capabilities over time IIG WW Kick-off: Information Governance 19

20 1 Information Risk 2 ediscovery Basics 3 Information Governance 4 An ediscovery User Case 5 Sample Customers ediscovery Subject Matter Experts 20

21 Rapidly and cost-effectively discover Leverage integration and advanced technology for speed and accuracy Storage Footprint: 70% reduction ediscovery Data Volume: 95% reduction 300 TB Archive & Expire Deduplicate & Compress 100 TB 10 TB Collect & Process 500 GB Filter & Search Review & Produce 50 GB 5 GB IIG WW Kick-off: Information Governance 21

22 1 Information Risk 2 ediscovery Basics 3 Information Governance 4 An ediscovery User Case 5 Sample Customers ediscovery Subject Matter Experts 22

23 Sample Enterprise And Government Customers Energy Financial Services Healthcare Technology Media Manufacturing Telco Retail/Consumer Transportation Fed-Enforcement Fed-Civilian State/Local Govt. IIG WW Kick-off: Information Governance 23

24 Thank you! Copyright 2011 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. IIG WW Kick-off: Information Governance 24

Symantec Document Retention and Discovery

Symantec Document Retention and Discovery IT POLICY COMPLIANCE Symantec Document Retention and Discovery A state-of-the-art solution that simplifies the discovery of email and other files, enhances litigation readiness, and helps ensure compliance

More information

Before Searching for Solutions It s All About the Data

Before Searching for Solutions It s All About the Data Before Searching for Solutions It s All About the Data Stephen Watts - Federal Strategist for Information Governance Does your garage look like this? 2 The Real Problem With Data Growth TIME $ PROBLEMS

More information

Enterprise Vault Overview Nedeljko Štefančić

Enterprise Vault Overview Nedeljko Štefančić Enterprise Vault Overview Nedeljko Štefančić 2015 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, the Checkmark Logo, Veritas, and the Veritas Logo are trademarks or registered

More information

IBM Compliance Offerings For Verse and S1 Cloud. 01 June 2017 Presented by: Chuck Stauber

IBM Compliance Offerings For Verse and S1 Cloud. 01 June 2017 Presented by: Chuck Stauber IBM Compliance Offerings For Verse and S1 Cloud 01 June 2017 Presented by: Chuck Stauber IBM Connections & Verse Email and collaboration platform designed to help you work better Empower people Teams are

More information

Federal Rules of Civil Procedure IT Obligations For

Federal Rules of Civil Procedure IT Obligations For Federal Rules of Civil Procedure IT Obligations For Email Message Logic is a business unit of Data Storage Corporation. 212-564-4922 www.messagelogic.net or www.datastoragecorp.com 2013 Data Storage Corporation,

More information

Archive Legislation: archiving in the United Kingdom. The key laws that affect your business

Archive Legislation:  archiving in the United Kingdom. The key laws that affect your business Archive Legislation: Email archiving in the United Kingdom The key laws that affect your business Contents Laws regulating archiving, who they apply to and the penalties 3 Who is affected? 3 All private

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

Archiving, Backup, and Recovery for Complete the Promise of Virtualisation Unified information management for enterprise Windows environments

Archiving, Backup, and Recovery for Complete the Promise of Virtualisation Unified information management for enterprise Windows environments Archiving, Backup, and Recovery for Complete the Promise of Virtualisation Unified information management for enterprise Windows environments The explosion of unstructured information It is estimated that

More information

Cyber Security and Data Management

Cyber Security and Data Management Cyber Security and Data Management THE EVOLVING LAW AND PRACTICE ON DELETING LARGE VOLUMES OF OLD DATA TO REDUCE CYBER RISK Presented by Avi Gesser, Davis Polk Litigation Partner Gabriel Rosenberg, Davis

More information

Data Insight Feature Briefing Box Cloud Storage Support

Data Insight Feature Briefing Box Cloud Storage Support Data Insight Feature Briefing Box Cloud Storage Support This document is about the new Box Cloud Storage Support feature in Symantec Data Insight 5.0. If you have any feedback or questions about this document

More information

PROVIDING INVESTIGATIVE SOLUTIONS

PROVIDING INVESTIGATIVE SOLUTIONS PROVIDING INVESTIGATIVE SOLUTIONS Experienced Professionals Northeast Intelligence Group, Inc. (NEIG) has been helping clients meet challenges for more than twenty years. By providing meaningful and timely

More information

A Privacy and Cybersecurity Primer for Nonprofits Nonprofits in the Digital Age March 9, 2016

A Privacy and Cybersecurity Primer for Nonprofits Nonprofits in the Digital Age March 9, 2016 A Privacy and Cybersecurity Primer for Nonprofits Nonprofits in the Digital Age March 9, 2016 Panelists Beverly J. Jones, Esq. Senior Vice President and Chief Legal Officer ASPCA Christin S. McMeley, CIPP-US

More information

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution. AD ediscovery Collect, Audit and Analyze with a Seamless, Secure Solution Take control of your e-discovery process. Increase efficiency, reduce risk and keep costs in line with an integrated solution.

More information

To Document or Not to Document: That is the Question DPLE 182

To Document or Not to Document: That is the Question DPLE 182 To Document or Not to Document: That is the Question DPLE 182 RLI Design Professionals is a Registered Provider with The American Institute of Architects Continuing Education Systems. Credit earned on

More information

Symantec Enterprise Vault

Symantec Enterprise Vault Store, Manage, and Discover Critical Business Information The pressure on organizations to protect and manage data has intensified with the recent growth in unstructured data and the reliance on email

More information

Green IT: Start Saving Money

Green IT: Start Saving Money Green IT: Start Saving Money Start Saving Money on Energy Many data centers face an energy shortage & out-of-control energy costs The average enterprise pays $21M-$27M/year for data center electricity

More information

PROFILE: ACCESS DATA

PROFILE: ACCESS DATA COMPANY PROFILE PROFILE: ACCESS DATA MARCH 2011 AccessData Group provides digital investigations and litigation support software and services for corporations, law firms, law enforcement, government agencies

More information

Data Leak Protection legal framework and managing the challenges of a security breach

Data Leak Protection legal framework and managing the challenges of a security breach Data Leak Protection legal framework and managing the challenges of a security breach ACC Europe's Annual Conference 2009 June 7-9, 2009 Geneva Alexander Duisberg Partner, Bird & Bird LLP About Bird &

More information

12 Minute Guide to Archival Search

12 Minute Guide to  Archival Search X1 Technologies, Inc. 130 W. Union Street Pasadena, CA 91103 phone: 626.585.6900 fax: 626.535.2701 www.x1.com June 2008 Foreword Too many whitepapers spend too much time building up to the meat of the

More information

Clearwell ediscovery Platform Feature Briefing

Clearwell ediscovery Platform Feature Briefing Clearwell ediscovery Platform 7.1.3 Feature Briefing Custodian Manager This document details the new Custodian Manager feature in Clearwell 7.1.3 If you have any feedback or questions about this document

More information

The Next Generation of Concept Searching: Clearwell Transparent Concept Search

The Next Generation of Concept Searching: Clearwell Transparent Concept Search WHITE PAPER: THE NEXT GENERATION OF CONCEPT SEARCHING The Next Generation of Concept Searching: Clearwell Transparent Concept Search The Next Generation of Concept Searching Contents Introduction...........................................

More information

NEAL LAWSON. President & Managing Director SUMMARY

NEAL LAWSON. President & Managing Director SUMMARY President & Managing Director SUMMARY 3000 K Street NW, Suite 330 Washington, DC 20007 202.249.7874 nlawson@ idiscoverysolutions.com Profile on LinkedIn @idiscoveryinc idiscoverysolutions.com Mr. Neal

More information

Top 8 Healthcare Archiving & ediscovery Requirements

Top 8 Healthcare Archiving & ediscovery Requirements Top 8 Healthcare Archiving & ediscovery Requirements John Wang Sr. Product Marketing Manager threat protection compliance archiving & governance secure communication Contents Overview...3 Top 8 Healthcare

More information

Development of your Company s Record Information System and Disaster Preparedness. The National Emergency Management Summit

Development of your Company s Record Information System and Disaster Preparedness. The National Emergency Management Summit Development of your Company s Record Information System and Disaster Preparedness The National Emergency Management Summit Thomas D. Anthony Frost Brown Todd LLC Attorneys at Law 201 E. Fifth Street Cincinnati,

More information

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention Symantec Enterprise Vault TransVault CommonDesk ARCviewer Vault LLC Optimize the management of information by defining a lifecycle strategy for data Backup is for recovery, archiving is for discovery.

More information

SIGN IN Select the menu icon to browse rankings, learn more about Law360, and access all Law360 sections.

SIGN IN Select the menu icon to browse rankings, learn more about Law360, and access all Law360 sections. USER GUIDE A LexisNexis Company SEARCH Perform basic and advanced searches to find exactly what you need. MENU SIGN IN Select the menu icon to browse rankings, learn more about Law360, and access all Law360

More information

The Legal Health Record and E-Discovery: Where You Need to Be

The Legal Health Record and E-Discovery: Where You Need to Be The Legal Health Record and E-Discovery: Where You Need to Be Webinar June 9, 2009 Practical Tools for Seminar Learning Copyright 2009 American Health Information Management Association. All rights reserved.

More information

OpenText Buys Guidance Software

OpenText Buys Guidance Software OpenText Buys Guidance Software September 14, 2017 NASDAQ: OTEX TSX: OTEX Safe Harbor Statement Certain statements in this presentation, including statements regarding OpenText's plans, objectives, expectations

More information

Records Management, Archiving, and ediscovery 101 Basic Concepts & RM Product Update

Records Management, Archiving, and ediscovery 101 Basic Concepts & RM Product Update Records Management, Archiving, and ediscovery 101 Basic Concepts & RM Product Update Brendan Reid Global ECM Solutions Specialist Innovation made easy. Copyright IBM Corporation 2007. All Rights Reserved.

More information

Start Now with Information Governance

Start Now with Information Governance Start Now with Information Governance Applying Information Governance to Unstructured Content 1 Information by 2020: The Big Picture There will be lots of it 35 ZB Generated by individuals >70% Digital

More information

On-Premise, Cloud, Or Managed Service. Making The Most Of Information Management Technology & People

On-Premise, Cloud, Or Managed Service. Making The Most Of Information Management Technology & People On-Premise, Cloud, Or Managed Service Making The Most Of Information Management Technology & People Steffen Low Vice President, Symantec Business Critical Services Matthew Edwards President & Global CTO,

More information

E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS

E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS E-DISCOVERY PRESENTATION E-DISCOVERY 101: BASICS Agenda E-discovery Legal Issues Elements of a Litigation Hold Identification and Data Mapping of ESI Preservation and Collection Early Case Assessment Processing

More information

Data Breach Preparation and Response. April 21, 2017

Data Breach Preparation and Response. April 21, 2017 Data Breach Preparation and Response April 21, 2017 King & Spalding Data, Privacy & Security King & Spalding s 60 plus lawyer Data, Privacy & Security ( DPS ) Practice is best known for: Experienced crisis

More information

Technical Brief Enterprise Vault Privileged Delete

Technical Brief Enterprise Vault Privileged Delete 1 Feature Description Enterprise Vault 12.3 and Discovery Accelerator 12.3 offer a new feature called. The feature has the following benefits: This feature will help customers to comply with regulations,

More information

ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS

ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS ZEROING IN DATA TARGETING IN EDISCOVERY TO REDUCE VOLUMES AND COSTS WELCOME Thank you for joining Numerous diverse attendees Today s topic and presenters This is an interactive presentation You will receive

More information

2017 RIMS CYBER SURVEY

2017 RIMS CYBER SURVEY 2017 RIMS CYBER SURVEY This report marks the third year that RIMS has surveyed its membership about cyber risks and transfer practices. This is, of course, a topic that only continues to captivate the

More information

Eliminating the Blame Game: Creating your Company Strategy for Documented Defense

Eliminating the Blame Game: Creating your Company Strategy for Documented Defense Eliminating the Blame Game: Creating your Company Strategy for Documented Defense Welcome Presenter: Wesley Ballance Sales Engineer Viewpoint Construction Software Wesley Ballance is a sales engineer with

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

Measuring Your. E-Discovery Program. Against Industry, 2015

Measuring Your. E-Discovery Program. Against Industry, 2015 Measuring Your E-Discovery Program Against Industry, 2015 Advice from Counsel is sponsored by: Introduction Over seven years and nine reports, the Advice from Counsel study has shared the opinions and

More information

White Paper. Leveraging Analytics to Lower ediscovery Costs: A Study of Clearwell Systems Customers

White Paper. Leveraging Analytics to Lower ediscovery Costs: A Study of Clearwell Systems Customers White Paper Leveraging Analytics to Lower ediscovery Costs: A Study of Clearwell Systems Customers By Brian Babineau Analyst Intelligent Information Management March, 2007 Copyright 2007. The, Inc. All

More information

Top 8 Healthcare Archiving and e-discovery Requirements

Top 8 Healthcare Archiving and e-discovery Requirements White paper Top 8 Healthcare Archiving and e-discovery Requirements www.proofpoint.com Table of Contents Overview... 3 Top 8 Healthcare Requirements... 3 1. Effective and Defensible E-discovery... 3 Search

More information

Repairing the Broken State of Data Protection

Repairing the Broken State of Data Protection Repairing the Broken State of Data Protection April 2016 Oracle s modern data protection solutions address both business continuity and disaster recovery, reducing IT costs and simplifying data protection

More information

Understanding Computer Forensics

Understanding Computer Forensics Understanding Computer Forensics also known as: How to do a computer forensic investigation... and not get burned Nick Klein SANS Canberra Community Night 11 February 2013 The scenario... Your boss tells

More information

Electronic Discovery in Employment Cases: What Every Employer Needs to Know. Presented By: Shannon Cohorst Johnson

Electronic Discovery in Employment Cases: What Every Employer Needs to Know. Presented By: Shannon Cohorst Johnson Electronic Discovery in Employment Cases: What Every Employer Needs to Know Presented By: Shannon Cohorst Johnson Understand e-discovery and the latest tactics by claimants and counsel Understand your

More information

Hire Counsel + ACEDS. Unified Team, National Footprint Offices. ediscovery Centers

Hire Counsel + ACEDS. Unified Team, National Footprint Offices. ediscovery Centers Unified Team, National Footprint Offices Boston, MA Charlotte, NC Chicago, IL Darien, CT Los Angeles, CA Miami, FL Morrisville, NC New York, NY Philadelphia, PA San Francisco, CA Southfield, MI Washington,

More information

THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION. Session #155

THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION. Session #155 THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION Session #155 David Forrestall, CISSP CISA SecurIT360 SPEAKERS Carl Scaffidi, CISSP, ISSAP, CEH, CISM Director of Information Security Baker Donelson AGENDA

More information

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE 31st Annual SoCal ISSA Security Symposium Wendy T. Wu Vice President Agenda + CISO: Then and Now + Who are the Stakeholders and What Do They Care About?

More information

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Cybersecurity Landscape Major Data Breaches (e.g., OPM, IRS) Data Breach Notification Laws Directors Derivative Suits Federal Legislation

More information

Anatomy of a Data Breach: A Practical Guide for Small Law Departments

Anatomy of a Data Breach: A Practical Guide for Small Law Departments Anatomy of a Data Breach: A Practical Guide for Small Law Departments Judy Branzelle is the Chief Legal Officer and General Counsel for Goodwill Industries International, Inc. where she has been employed

More information

Records Retention Training

Records Retention Training Records Retention Training Purpose LSUHSC-NO must comply with state and federal records retention requirements in order to provide appropriate access to state information to the public and to limit the

More information

costs maximize results minimize legal research Best Practices for Taming e-discovery futurelawoffice.com

costs maximize results minimize legal research Best Practices for Taming e-discovery futurelawoffice.com Future Law Office: Best Practices for Taming e-discovery maximize results minimize costs legal research e-discovery: Escalating Costs, Increasing Scope Page 1 Developing a Strategy Page 2 e-discovery Response

More information

E-Discovery Protection: Insurance Coverage & Electronic Records

E-Discovery Protection: Insurance Coverage & Electronic Records Transcript Details This is a transcript of an educational program accessible on the ReachMD network. Details about the program and additional media formats for the program are accessible by visiting: https://reachmd.com/programs/clinicians-roundtable/e-discovery-protection-insurance-coverageelectronic-records/3536/

More information

HPE ControlPoint. Bill Manago, CRM IG Lead Solutions Consultant HPE Software

HPE ControlPoint. Bill Manago, CRM IG Lead Solutions Consultant HPE Software HPE ControlPoint Bill Manago, CRM IG Lead Solutions Consultant HPE Software Today s BIG Unstructured Data Challenges How do I reduce cost associated with IT and information processes? Information footprint

More information

Exchange 2010 & 2013 Archiving & ediscovery Realities

Exchange 2010 & 2013 Archiving & ediscovery Realities Exchange 2010 & 2013 Brandy Markey Senior Product Marketing Manager Alex Brown Senior Product Manager Informed Decisions Where did Stu go wrong? Requirements Requirements Requirements Requirements Requirements

More information

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D.

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. HIPAA GENERAL RULE PHI may not be disclosed without patient authorization

More information

Maximizing privacy compliance strategies to ensure value Financial Management Institute. May 18, 2011 Frank Duffy

Maximizing privacy compliance strategies to ensure value Financial Management Institute. May 18, 2011 Frank Duffy Maximizing privacy compliance strategies to ensure value Financial Management Institute of Canada May 18, 2011 Frank Duffy Discussion items Changing privacy drivers Cost control/cost reduction pressures

More information

The web seminar has not yet started: A sound check will be performed 5 minutes before the start time.

The web seminar has not yet started: A sound check will be performed 5 minutes before the start time. The web seminar has not yet started: A sound check will be performed 5 minutes before the start time. COPYRIGHT NOTICE USE OF WEBEX LOGIN/PASSWORD FOR ACAMS WEB SEMINARS Each site license entitles registrant

More information

Legal, Ethical, and Professional Issues in Information Security

Legal, Ethical, and Professional Issues in Information Security Legal, Ethical, and Professional Issues in Information Security Downloaded from http://www.utc.edu/center-information-securityassurance/course-listing/cpsc3600.php Minor Changes from Dr. Enis KARAARSLAN

More information

Justice or a Game of Gotcha? Emerging Standards Concerning Preservation (and Spoliation) of Electronically Stored Information

Justice or a Game of Gotcha? Emerging Standards Concerning Preservation (and Spoliation) of Electronically Stored Information Presented: 35 th Annual Conference on Securities Regulation and Business Law February 7-8, 2013 Austin, Texas Justice or a Game of Gotcha? Emerging Standards Concerning Preservation (and Spoliation) of

More information

Legal notice and Privacy policy

Legal notice and Privacy policy Legal notice and Privacy policy We appreciate your interest in us. Below you will find information of legal relevance when visiting this website. In addition, you will find our Privacy Policy, which explains

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

Computer Forensics US-CERT

Computer Forensics US-CERT Computer Forensics US-CERT Overview This paper will discuss the need for computer forensics to be practiced in an effective and legal way, outline basic technical issues, and point to references for further

More information

OPTIMISATION DE VOTRE SAUVEGARDE. Daniel De Prezzo Technical Sales & Services Presales Manager Symantec

OPTIMISATION DE VOTRE SAUVEGARDE. Daniel De Prezzo Technical Sales & Services Presales Manager Symantec OPTIMISATION DE VOTRE SAUVEGARDE Daniel De Prezzo Technical Sales & Services Presales Manager Symantec AGENDA THE HITACHI DATA SYSTEMS AND SYMANTEC PARTNERSHIP INTELLIGENT INFORMATION MANAGEMENT SOLUTION

More information

Product Overview Archive2Azure TM. Compliance Storage Solution Based on Microsoft Azure. From Archive360

Product Overview Archive2Azure TM. Compliance Storage Solution Based on Microsoft Azure. From Archive360 Product Overview Compliance Storage Solution Based on Microsoft Azure From Archive360 1 Introduction The cloud has quickly become the preferred option for companies to help reverse the growing issues associated

More information

From the Lab to the Boardroom; Forensics goes mainstream

From the Lab to the Boardroom; Forensics goes mainstream From the Lab to the Boardroom; Forensics goes mainstream Jim Butterworth, EWC USN (Ret.), EnCE & GCIA, Director of Incident Response, Guidance Software Definition: P A G E 1 Computer Forensics The Scientific

More information

CLEANING OUT THE DATA CLOSET

CLEANING OUT THE DATA CLOSET 2 Moderator Hon. Andrew Jennifer Aaron Brett Peck Feldman Laliberte Tarr DLA Piper DLA Piper Zapproved Caesars 3 What is defensible deletion? What does the law say? How do we get started? What if something

More information

E-DISCOVERY. The process in which electronic data is sought, located, secured, using it as evidence in a civil or criminal legal case.

E-DISCOVERY. The process in which electronic data is sought, located, secured, using it as evidence in a civil or criminal legal case. E-DISCOVERY The process in which electronic data is sought, located, secured, and analyzed with the intent of using it as evidence in a civil or criminal legal case. I. Guidance Regarding the Amended Federal

More information

Privacy Policy Effective May 25 th 2018

Privacy Policy Effective May 25 th 2018 Privacy Policy Effective May 25 th 2018 1. General Information 1.1 This policy ( Privacy Policy ) explains what information Safety Management Systems, 2. Scope Inc. and its subsidiaries ( SMS ), it s brand

More information

The Hangover 2.5: Waking Up to Exchange 2010 Archiving and ediscovery Realities. Vision Session IM B29

The Hangover 2.5: Waking Up to Exchange 2010 Archiving and ediscovery Realities. Vision Session IM B29 The Hangover 2.5: Waking Up to Exchange 2010 Archiving and ediscovery Realities Shawn Aquino Senior Product Marketing Manager Alex Brown Senior Product Manager Vision 2012 - Session IM B29 1 Informed Decisions

More information

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Professional Training Course - Cybercrime Investigation Body of Knowledge - Overview The expanded use of the Internet has facilitated rapid advances in communications, systems control, and information sharing. Those advances have created enormous opportunities for society, commerce

More information

REDUCING E-DISCOVERY COSTS:

REDUCING E-DISCOVERY COSTS: CANON DISCOVERY SERVICES REDUCING E-DISCOVERY COSTS WHITEPAPER REDUCING E-DISCOVERY COSTS: TWO SOLUTIONS THAT CAN HELP MEET THE CHALLENGE Although it has produced a sea change in the practice of litigation,

More information

Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution

Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution Moving From Reactive to Proactive Storage Management with an On-demand Cloud Solution The Ever-Present Storage Management Conundrum In the modern IT landscape, the storage management conundrum is as familiar

More information

Is Tape Really Cheaper Than Disk?

Is Tape Really Cheaper Than Disk? White Paper 20 October 2005 Dianne McAdam Is Tape Really Cheaper Than Disk? Disk Is... Tape Is... Not since the Y2K phenomenon has the IT industry seen such intensity over technology as it has with the

More information

Enterprise Vault Best Practices

Enterprise Vault Best Practices Enterprise Vault Best Practices Implementing SharePoint Archiving This document contains information on best practices when implementing Enterprise Vault for SharePoint If you have any feedback or questions

More information

Summary Comparison of Current Data Security and Breach Notification Bills

Summary Comparison of Current Data Security and Breach Notification Bills Topic S. 117 (Nelson) S. (Carper/Blunt) H.R. (Blackburn/Welch) Comments Data Security Standards The FTC shall promulgate regulations requiring information security practices that are appropriate to the

More information

Enterprise Vault & e-discovery

Enterprise Vault & e-discovery Enterprise Vault & Enterprise Vault & e-discovery e-discovery Tim Faith Attorney At Law Tim Faith Attorney At Law Saturday, May 30, 2009 1 Agenda Agenda Implementing Symantec Enterprise Vault Implementing

More information

COMMENTARY. Information JONES DAY

COMMENTARY. Information JONES DAY February 2010 JONES DAY COMMENTARY Massachusetts Law Raises the Bar for Data Security On March 1, 2010, what is widely considered the most comprehensive data protection and privacy law in the United States

More information

Data Protection. Rethinking. Michael Andrews, Director, Enterprise Data Protection, APJ HP Autonomy IM

Data Protection. Rethinking. Michael Andrews, Director, Enterprise Data Protection, APJ HP Autonomy IM Rethinking Data Protection Michael Andrews, Director, Enterprise Data Protection, APJ HP Autonomy IM Today s Reality: The Rules of the Game Have Changed for Data Protection EXPLOSION OF DATA DATA EVERYWHERE

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

7 Reasons to Worry About Your Current Archiving Strategy

7 Reasons to Worry About Your Current  Archiving Strategy 7 Reasons to Worry About Your Current Email Archiving Strategy The data growth explosion facing most organizations today is coinciding with the mounting demands of stagnant IT budgets and an increased

More information

Retention & Archiving Policy

Retention & Archiving Policy Retention & The IES has a responsibility to look after the personal data we collect, including information about our members, employees, event attendees and people browsing our websites. As outlined in

More information

Adobe Stock for enterprise. Professional asset licensing for all your business needs

Adobe Stock for enterprise. Professional asset licensing for all your business needs for enterprise Adobe Stock for enterprise Professional asset licensing for all your business needs Stunning Assets for Professional Use Spend more time creating great images and less time managing your

More information

The Symantec Foundation for Microsoft SharePoint Governance

The Symantec Foundation for Microsoft SharePoint Governance WHITE PAPER: THE SYMANTEC FOUNDATION FOR MICROSOFT........... SHAREPOINT............. GOVERNANCE................ The Symantec Foundation for Microsoft SharePoint Governance Who should read this paper This

More information

Privacy Notice. Lonsdale & Marsh Privacy Notice Version July

Privacy Notice. Lonsdale & Marsh Privacy Notice Version July Privacy Notice Lonsdale & Marsh understands that your privacy is important to you and that you care about how your personal data is used. We respect and value the privacy of all of our clients and will

More information

Policies & Regulations

Policies & Regulations Policies & Regulations Email Policy Number Effective Revised Review Responsible Division/Department: Administration and Finance / Office of the CIO/ Information Technology Services (ITS) New Policy Major

More information

Mobile Security Overview Rob Greer, VP Endpoint Management and Mobility Product Management Dave Cole, Sr. Director Consumer Mobile Product Management

Mobile Security Overview Rob Greer, VP Endpoint Management and Mobility Product Management Dave Cole, Sr. Director Consumer Mobile Product Management Mobile Security Overview Rob Greer, VP Endpoint Management and Mobility Product Management Dave Cole, Sr. Director Consumer Mobile Product Management June 29, 2011 1 Forward-Looking Statements This presentation

More information

DEDUPLICATION BASICS

DEDUPLICATION BASICS DEDUPLICATION BASICS 4 DEDUPE BASICS 6 WHAT IS DEDUPLICATION 8 METHODS OF DEDUPLICATION 10 DEDUPLICATION EXAMPLE 12 HOW DO DISASTER RECOVERY & ARCHIVING FIT IN? 14 DEDUPLICATION FOR EVERY BUDGET QUANTUM

More information

Advantage Sales & Marketing LLC

Advantage Sales & Marketing LLC Making Email More Available and Secure, Saving Millions of Dollars After the acquisition of 30 companies, Advantage Sales and Marketing (ASM), one of the fastest growing sales and marketing agencies today,

More information

Hacking and Cyber Espionage

Hacking and Cyber Espionage Hacking and Cyber Espionage September 19, 2013 Prophylactic and Post-Breach Concerns for In-House Counsel Raymond O. Aghaian, McKenna Long & Aldridge LLP Elizabeth (Beth) Ferrell, McKenna Long & Aldridge

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Abstract. The Challenges. ESG Lab Review InterSystems IRIS Data Platform: A Unified, Efficient Data Platform for Fast Business Insight

Abstract. The Challenges. ESG Lab Review InterSystems IRIS Data Platform: A Unified, Efficient Data Platform for Fast Business Insight ESG Lab Review InterSystems Data Platform: A Unified, Efficient Data Platform for Fast Business Insight Date: April 218 Author: Kerry Dolan, Senior IT Validation Analyst Abstract Enterprise Strategy Group

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Oracle Buys Automated Applications Controls Leader LogicalApps

Oracle Buys Automated Applications Controls Leader LogicalApps Oracle Buys Automated Applications Controls Leader LogicalApps To strengthen Oracle s Governance, Risk and Compliance Suite with Real-time Policy Enforcement October 26, 2007 Disclaimer The following is

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

COMPREHENSIVE RETENTION COMPLIANCE: HOW KEEPITSAFE ONLINE BACKUP CAN HELP YOUR BUSINESS

COMPREHENSIVE RETENTION COMPLIANCE: HOW KEEPITSAFE ONLINE BACKUP CAN HELP YOUR BUSINESS COMPREHENSIVE RETENTION COMPLIANCE: HOW KEEPITSAFE ONLINE BACKUP CAN HELP YOUR BUSINESS Learn more about how KeepItSafe can help to reduce costs, save time, and provide compliance for online backup, disaster

More information

ARCHIVING FIRST STEPS TOWARDS ENTERPRISE INFORMATION ARCHIVING

ARCHIVING FIRST STEPS TOWARDS ENTERPRISE INFORMATION ARCHIVING EMAIL ARCHIVING FIRST STEPS TOWARDS ENTERPRISE INFORMATION ARCHIVING 2013 2014 2015 2016 2017 Worldwide Email Accounts (M) 3,899 4,116 4,353 4,626 4,920 Business Email Accounts (M) % Business Email Accounts

More information

Preventing Corporate Espionage: Investigations, Data Analyses and Business Intelligence

Preventing Corporate Espionage: Investigations, Data Analyses and Business Intelligence Preventing Corporate Espionage: Investigations, Data Analyses and Business Intelligence Presented by Keith Barger and Audra A. Dial March 19, 2014 2014 Kilpatrick Townsend & Stockton LLP Protection of

More information

Altitude Software. Data Protection Heading 2018

Altitude Software. Data Protection Heading 2018 Altitude Software Data Protection Heading 2018 How to prevent our Contact Centers from Data Leaks? Why is this a priority for Altitude? How does it affect the Contact Center environment? How does this

More information

Effective security is a team effort involving the participation and support of everyone who handles Company information and information systems.

Effective security is a team effort involving the participation and support of everyone who handles Company information and information systems. BACKED BY REFERENCE GUIDE Acceptable Use Policy GENERAL GUIDANCE NOTE: This sample policy is not legal advice or a substitute for consultation with qualified legal counsel. Laws vary from country to country.

More information

Law Prac ce Management MCLE Mee ng ARC May 27, 2014

Law Prac ce Management MCLE Mee ng ARC May 27, 2014 Law Prac ce Management MCLE Mee ng ARC May 27, 2014 11:45 AM Noon Sign In/Lunch 11:55 AM Noon Welcome/Introductions Michael Calabrese, Chair Charles Wentworth, Co-Chair Noon 1:00 PM Program Discovering

More information