Defensible Client File Collections 6 Common Roadblocks and Obstacles.

Slides:



Advertisements
Similar presentations
Provides Immediate understanding of eDiscovery/ESI Forensically Preserve & Collect ESI Handles Loose files, PSTs, NSFs, EnCase, Zip Files 34+ high quality.
Advertisements

Internet Contracting Estimating and Accounting System ICEAS Multi-Client Software Presented By: I C E A S.
Review Questions Business 205
Ethics Ethics are the rules of personal behavior and conduct established by a social group for those existing within the established framework of the social.
INFORMATION WITHOUT BORDERS CONFERENCE February 7, 2013 e-DISCOVERY AND INFORMATION MANAGEMENT.
Outline of Topics  Introduction  CPR, law and expectations  IT issues  Disclosure process.
ServiceLink Direct From Walker Martyn Software Ltd.
SIU School of Medicine Identity Protection Act and Associated SIU Policy.
Pinpoint Labs Software Presented by: Jonathan P. Rowe President and CEO Certified Computer Examiner Member: The International Society of Forensic Computer.
E-Discovery for System Administrators Russell M. Shumway.
No Nonsense File Collection Presented by: Pinpoint Labs Presenter: Jon Rowe, CCE, ISFCE Certified Computer Examiner Members: The International Society.
Project Planning and Management in E-Discovery DAVID A. ELLIS – MAYER BROWN BROWNING E. MAREAN – DLA PIPER.
Guide to Massachusetts Data Privacy Laws & Steps you can take towards Compliance.
April 11-13, Session Title Presenters {Name} April 11-13, PRESENTED BY THE Managing E-Discovery in Small to.
Guide to Computer Forensics and Investigations, Second Edition
EDiscovery and Records Management. Records Management- Historical Perspective- Paper Historically- Paper was the “Corporate Memory” – a physical entity.
© 2008 Kroll Ontrack Inc.| Ontrack PowerControls 5.1 The ultimate “power tool” for SharePoint administrators.
…your guide through terrain
MailMeter Over 2,000 installations worldwide Meet FRCP requirements SOX, GLBA, HIPAA, SEC, FINRA, BASEL II, FOI, etc. Avoid fines for failure to produce.
Developing a Records & Information Retention & Disposition Program:
1 © Copyright 2008 EMC Corporation. All rights reserved. Litigation Response Planning: eDiscovery Best Practices Stephen O’Leary Sr. eDiscovery and Compliance.
V0.01 © 2009 Research In Motion Limited Introduction to Java Application Development for the BlackBerry Smartphone Trainer name Date.
© 2009 Kroll Ontrack Inc.| Ontrack PowerControls 6.0 for SharePoint™ A Better Way to Search and Restore.
Document Management Systems For Human Resource Department Infocrew Solutions Pvt.Ltd.
Information Technology & Computer Science E-Discovery Lab Identification and Collection Seminar on E-Discovery, February 9th, 2012, College of Information.
Get Off of My I-Cloud: Role of Technology in Construction Practice Sanjay Kurian, Esq. Trent Walton, CTO U.S. Legal Support.
* 07/16/96 The production of ESI continues to present challenges in the discovery process even though specific rules have been drafted, commented on, redrafted.
General Awareness Training
MobeSys Technologies MobeSys – helping you overcome mobile technology challenges.
EMC ITEMPOINT FOR MICROSOFT EXCHANGE SERVER
HOME-BASED AGENTS Welcome to Unit 7. Review of unit reading material from textbook: Travel Career Development 8 th ed. Authors: Gagnon,P. & Houser, S.
Week #7 Objectives: Secure Windows 7 Desktop
Asset & Security Management Chapter 9. IT Asset Management (ITAM) Is the process of tracking information about technology assets through the entire asset.
Module 7. Data Backups  Definitions: Protection vs. Backups vs. Archiving  Why plan for and execute data backups?  Considerations  Issues/Concerns.
Marco Nasca Senior Director, Client Solutions TRANSFORMING DISCOVERY THROUGH DATA MANAGEMENT.
Nathan Walker building an ediscovery framework. armasv.org Objective Present an IT-centric perspective to consider when building an eDiscovery framework.
ISO17799 Maturity. Confidentiality Confidentiality relates to the protection of sensitive data from unauthorized use and distribution. Examples include:
Welcome to Lunch & Learn Simplify Your Digital Workflow with Smarter Solutions.
Chapter 13 Users, Groups Profiles and Policies. Learning Objectives Understand Windows XP Professional user accounts Understand the different types of.
2009 CHANGES IN CALIFORNIA DISCOVERY RULES The California Electronic Discovery Act Batya Swenson E-discovery Task Force
M a k i n g w o r k e r s ’ c o m p w o r k ® Content Management & Records Retention “A RIM Perspective” Nancy M. Maglothin, Records and Information Manager.
Information Systems Security
Developing Policy and Procedure Management System إعداد برنامج سياسات وإجراءات العمل 8 Safar February 2007 HERA GENERAL HOSPITAL.
1 Implementing Monitoring and Reporting. 2 Why Should Implement Monitoring? One of the biggest complaints we hear about firewall products from almost.
Module 7 Planning and Deploying Messaging Compliance.
Chapter 2 Securing Network Server and User Workstations.
Records Management for Paper and ESI Document Retention Policies addressing creation, management and disposition Minimize the risk and exposure Information.
E-discovery Discussion. 2 Policies and Procedures Do you have a set of e-discovery policies and procedures? – Who is the lead for e-discovery efforts.
Rob Davidson, Partner Technology Specialist Microsoft Management Servers: Using management to stay secure.
C AREER T RANSITION S TRATEGIES Career Continuation2 Career Transition Strategies Module One: Assessment and Resume Development Module Two: Research.
ISO DOCUMENT CONTROL. ISO Environmental Management Systems2 Lesson Learning Goals At the end of this lesson you should be able to: 
Introduction: Introduction: As technology advances, we have cheaper and easier ways to stay connected to the world around us. We are able to order almost.
Automating Installations by Using the Microsoft Windows 2000 Setup Manager Create setup scripts simply and easily. Create and modify answer files and UDFs.
HSC IT Center Training University of Florida Novell GroupWise: Reducing your Mailbox Size Health Science Center IT Center – Training
Automation Living in a Paper Oriented World and The Steps to Automation.
GFI LANguard Matt Norris Dave Hone Chris Gould. GFI LANguard: Description Through the performances of the three (3) cornerstones of vulnerability management:
Page ADP Technology Training. 2 Page2 Confidential Copyright © 2007 Pearson Education, Inc. and/or one or more of its direct or indirect affiliates. All.
Robust ERP Solution for Investment Banking.
CRM for Law Firms
Solutions 4 Retailer Brands
Configuring and Troubleshooting Routing and Remote Access
Data Compromises: A Tax Practitioners “Nightmare”
Basic Work-Flow with SQL Server Standard
The Office Is Out: Preservation And Collection In The Merry Old Land Of Office 365 June 26, v1.
Chapter 3: IRS and FTC Data Security Rules
Best in Class CRM for Law Firms
Get the Data that Cures Your Headache
Dropsuite vs Office 365 Archiving
6. Application Software Security
Comodo Dome Data Protection
Presentation transcript:

Defensible Client File Collections 6 Common Roadblocks and Obstacles

#1 Expense Why can’t you just use one of the free copy utilities? When selecting a defensible E-Discovery collection tool it is important to invest the money in a product specifically designed for the job.

#2 File Validation What hash verification is used during file copies? Simple “drag and drop” copies and processes used in many free utilities do not provide the necessary file verification or chain of custody.

#3 Windows Limitations Can the application detect files in “long paths” (> 255 characters) or Unicode (foreign language characters)? There are several limitations when using MS Windows file copy and many free utilities on the market that can miss relevant information.

#4 Handling Interruptions How does your collection application handle network outages, system restarts, and other unexpected interruptions? Life, and Murphy’s law happens eventually! Being able to easily resume from an interruption determines if several hours (or days) are lost if you have to restart a job.

#5 Consistency Can the IT professional in charge of your collection easily replicate specifications across multiple systems? Often IT managers are required to use the same collection criteria for dozens, or hundreds of employees. Many tools don’t have an easy way to share jobs or determine irrelevant data locations as they change between client PC’s.

#6 Client System Integrity Does your collection software require installation, or an agent to be placed on the target computer? Many corporate and government agency IT departments have strict policies against introducing new software into the environment without a lengthy certification process.

Leveraging Targeted Collections 8 Time and Money Saving Features

#1 Self and Assisted Collections Do you have custodians in remote locations where you need scripted or assisted collections? Self-Collection kits are often used to reduce costs associated with onsite personnel and over collecting data.

#2 Keyword Filtering Has your legal counsel (or law firm client) agreed on search terms for the collection? Often keyword targeted collections are requested to reduce datasets and/or potentially privileged and confidential information.

#3 deNisting and Deduplication Do you have a way to easily maintain the current NIST list and use it during your collection? Using hash lists from the NSRL or hash values from already collected data (deduping) can dramatically reduce your production and costs.

#4 Encrypted File Detection Are you aware that encrypted files, and several common image formats aren’t keyword searchable? It is critical to use collection tools that can identify and copy non-searchable items during a keyword search. Otherwise, data will be missed.

#5 (PST/NSF) Regeneration Has a client produced dozens (or hundreds) of backup PST’s and you know there is a considerable amount of duplicate data? Create new (“regenerated”) mail store files after deduping, and filtering by other useful criteria (i.e. date range, accounts, and keywords) for space and cost savings.

#6 Remote (stealth) Job Launch How often do you need to collect files from a custodian system undetected? Can you monitor interruptions from shutdowns? Collection jobs can be remotely launched, and monitored while a custodian is still working. Review any exception logs and warnings.

#7 /Hold Notification Can you execute collection jobs from a legal hold message or notification? Custodians are often notified by that files (i.e. documents, and ) related to a matter need to be preserved. Implementing seamless collection procedures is very beneficial.

#8 Early Data Assessment Reports Do you need to see a snapshot of your data (EDA/ECA Report) before starting a collection? EDA reports really help hone in on the types of files you need and save the client time and money. Easily exclude/include by file types and other criteria.