Saturday, June 20, 2009

Minding the Three P's of E-Discovery

The electronic discovery process entails many hazards that can cause clients and practitioners to wipe out rather than ride safely to shore.

The 2006 amendments to the Federal Rules of Civil Procedure were intended to provide guidance to parties navigating e-discovery. In reality, judges, litigants, lawyers and technologists are still struggling to frame the discovery boundaries of a vast, ever-expanding world of electronically stored information. Thus, every organization must, to a degree, craft its proactive day-to-day information-management strategy and its reactive litigation approach from an e-discovery standpoint.

Do not panic about embarking on this ride. A legally defensible ESI process can result from minding the "Three P's" -- policies, protocols and preservation. If an organization and its counsel follow these practical tips, they will be best equipped to catch e-discovery's cresting wave.

POLICIES: PROACTIVE PROCEDURES

A proactive records-retention program can enable a much smoother ride once litigation ensues. Once on board, the litigator should inquire into the client's records-retention policy and any related policies as well as its overall compliance with these policies.

Hopefully, the organization has frontloaded some effort to achieve efficiencies and information management benefits from a legally defensible, systematized approach to records retention and destruction. An organization with a pre-existing program can more quickly access ESI in a cost-effective way, which will also allow it to assess the relevant contents of the ESI.

Substantial compliance with a retention program can provide a safe harbor once litigation hits. Indeed, a retention policy is really a destruction policy, "created in part to keep certain information from getting into the hands of others, including the government," the U.S. Supreme Court noted in U.S. v. Arthur Andersen, 544 U.S. 696 (2005). Thus, having an adhered-to policy can serve as a justifiable explanation for why responsive information was not retained.

A retention policy can even serve as a shield from sanctions. In Gippetti v. United Parcel Service Inc., 2008 WL 3264483 (N.D. Cal., 2008), the plaintiff sought spoliation sanctions after alleging that the defendant had inaptly destroyed relevant ESI. At issue in the case were UPS employees' driving records. The defendant company responded that some of the requested documents had been destroyed as part of a routine retention policy, which called for destruction of driving records to cope with sheer volume. The court relied on the policy's routinized approach when denying the spoliation motion.


PROTOCOLS: PRE-EXISTING PLANS

In addition to due diligence as to the client's retention policy and compliance with that policy, the litigator should assess the organization's litigation-hold protocols and efforts undertaken since the instant matter was reasonably anticipated.

Including a litigation-hold protocol as part of a retention policy or program is a risk-management boon. The protocol should memorialize actual practices. At a minimum, it should identify someone -- most likely from the company's legal department -- as the point person for assessing whether a hold is warranted, maintaining a log of situations that did and did not result in a hold and administering issued holds.

Risk insulation can then ensue. First, if an opponent alleges destruction of evidence based on deficiencies in administration of an issued hold, a response can point to an overall defensible protocol followed in the given instance. Second, if an opponent contends that a hold should have been issued but was not, one can point to a systematic assessment approach and perhaps a spreadsheet showing how many demands the organization gets annually and how few ripen into litigation. (See Keithley v. Homestore.com, 2008 U.S. Dist. LEXIS 61741 (N.D. Cal., 2008), as clarified by 2008 U.S. Dist. LEXIS 70246, where the judge expressed dismay at a litigant's lack of a litigation-hold protocol.)

Part of the litigation-hold program should be a generic hold notice, explaining ESI's role as a significant discovery source and the importance of suspending ESI deletion. The form notice should also particularize the organization's key ESI repositories. If the form notice meets those goals and is kept up to date, no one will need to create a new process each time. The form should not be blindly followed but instead should be tailored to each matter, in part because the attorney work-product doctrine only applies if a document is created in "anticipation" of litigation.

As soon as litigation counsel is hired, the lawyer should ascertain what has happened and marshal all writings documenting whatever steps have been taken. Moving forward, it is important for counsel to work with the client to document facts demonstrating compliance.

Producing such documentation, including the actual hold notice, may not ultimately be ordered by the court. Indeed, hold notices are protected under attorney-client privilege and attorney work-product doctrine, and a litigant should not readily waive either protection. A litigant that has effectively implemented a hold may gain credibility with the judge by selectively divulging some underlying details. Moreover, at some point, notices and related memos may have to be produced -- thus, becoming a shield against adversarial attack and/or judicial scrutiny.

If a discovery dispute arises, courts afford varying degrees of protection to the hold notice. At an early stage in one case, the court ordered the responding party to disclose factual information contained in the hold notice, including names and titles of 600 employees who received the hold notice. The court, in In re eBay Seller Antitrust Litigation, 2007 WL 2852364 (N.D. Cal., 2007), also acknowledged that details of the responding party's employees' ESI collection and preservation efforts would be fair game not only in the meet-and-confer context but also in a FRCP 30(b)(6) deposition notice of a person familiar with those efforts. However, the defendant in the eBay litigation was not required to disclose the actual notice or any of its privileged contents.

Other courts have afforded broad content protection once the responding party establishes that the notice is likely work-product. In Gibson v. Ford Motor Co., 510 F. Supp. 2d 1116 (N.D. Ga. 2007), the court found that compelled production of the notice or its contents could dissuade other businesses from issuing such instructions. The court in Gibson reasoned that parties should be encouraged to issue such directives.

As litigation proceeds, however, higher expectations may kick in when a tenable argument of bad faith arises. The judge may mandate a detailed inquiry into the responding party's retention practices and hold process. One well-known opinion, Rambus Inc. v. Infineon Technologies AG, Inc., 222 F.R.D. 280 (E.D. 2004), addressed the veil-piercing of both attorney-client privilege and work-product protection based on fraud, arising out of a situation in which the plaintiff had engaged in dubiously timed "shred days."

PRESERVATION OF POTENTIALLY PERTINENT ESI

Simply issuing a litigation-hold notice is not nearly enough to satisfy the preservation obligation. Counsel has to navigate various facets of an obligation that has been coined as the "Zubulake Duty" in the wake of Zubulake v. UBS Warburg, 229 F.R.D. 422 (S.D.N.Y 2004). An attorney has a duty to understand her client's retention program and information management systems. The lawyer should communicate with the client to ensure that all potential sources of relevant information are parsed out. The client's backup regime should also be discussed. It is also highly advisable to periodically check back with "key players" who were hold-notice recipients.

In civil litigation, a vast body of case law addresses preservation's flip-side: spoliation, which refers to the destruction of information reasonably anticipated to be discoverable. Potential sanctions include monetary penalties (attorney fees, costs and/or pay-for-proof sanctions); exclusion of evidence; delay of trial; and, in extreme cases, an adverse inference jury instruction or even dismissal or judgment on the merits.

Among the decisions underscoring the importance of taking the Zubulake Duty seriously is Phoenix Four Inc. v. Strategic Resources Corp., 2006 WL 1409413 (S.D.N.Y., 2006). The court in that case ordered the defendant and its attorneys to each pay more than $25,000 for failing to find "hidden server partitions" containing crucial evidence. The court noted that the attorneys had not employed a methodical approach to discover potential sources of information and had instead relied solely on their client.

In Qualcomm Inc. v. Broadcom Corp., 2008 WL 66932 (S.D. Cal, 2008), the attorneys ignored several warning signs indicating that their client had failed to adequately search for relevant information. In particular, Qualcomm had not produced e-mails from key employees who were part of an e-mail distribution list pertaining to key subject matter and had failed to search the e-mails of individuals listed as most knowledgeable.

Thus, an attorney must execute a plan that actively enables uncovering potential ESI sources and is most likely to ensure that the client engages in comprehensive preservation and collection.
The bottom line? Adhering to systematized proactive and reactive approaches can keep an organization and its counsel upright as they surf the e-discovery waves.

Robert D. Brownstone, law and technology director at Fenwick & West, advises clients on electronic discovery, electronic information management, retention/destruction policies and protocols and information-security matters. Juleen Konkel is a former associate in the firm's intellectual property litigation and electronic information management practice groups.

I'm reading: Minding the Three P's of E-DiscoveryTweet this!

1 comment:

  1. Jules,

    A recent case was highlighted on K&L's e-Discovery page discussing your points on hold and spoilation: Beard v. Kates, 2009 WL 1515625 (Del. Ch. 2009) (no default judgment, but an adverse inference was instructed as well as penalties, respectively, against the employee and the employer for allowing the destruction).

    Hat tip: http://www.ediscoverylaw.com/2009/06/articles/case-summaries/finding-plaintiffs-exemployee-and-his-new-employers-culpable-for-the-spoliation-of-exemployees-laptop-court-orders-adverse-inference-and-monetary-sanctions/ .

    ReplyDelete

Discussion and feedback is encouraged, but civility and professionalism will be maintained by administrative censoring of abusive or off-topic comments. Thank you.

Note: Only a member of this blog may post a comment.