PCF Insurance Services of the West LLC v. Fritts et al, No. 2:2023cv01468 - Document 42 (W.D. Wash. 2023)

Court Description: ORDER granting Parties' 40 Stipulated MOTION re Discovery of Electronically Stored Information. Signed by U.S. District Judge John C. Coughenour. (KRA)

Download PDF
PCF Insurance Services of the West LLC v. Fritts et al Doc. 42 1 2 3 4 5 6 UNITED STATES DISTRICT COURT WESTERN DISTRICT OF WASHINGTON 7 8 PCF INSURANCE SERVICES OF THE WEST, LLC, 9 Plaintiff, 10 v. 11 JAMES FRITTS AND RI INSURANCE SERVICES, LLC, 12 CASE NO. 2:23-cv-01468-JCC AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY STORED INFORMATION AND [PROPOSED] ORDER Noted for December 15, 2023 Defendants. 13 14 The parties hereby stipulate to the following provisions regarding the discovery of 15 electronically stored information (“ESI”) in this matter: 16 A. General Principles 17 1. An attorney’s zealous representation of a client is not compromised by conducting 18 discovery in a cooperative manner. The failure of counsel or the parties to litigation to cooperate 19 in facilitating and reasonably limiting discovery requests and responses raises litigation costs and 20 contributes to the risk of sanctions. 21 2. As provided in LCR 26(f), the proportionality standard set forth in Fed. R. Civ. P. 22 26(b)(1) must be applied in each case when formulating a discovery plan. To further the 23 application of the proportionality standard in discovery, requests for production of ESI and related 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 1 Dockets.Justia.com 1 responses should be reasonably targeted, clear, and as specific as possible. This agreement is 2 intended to assist the parties in identifying relevant, responsive information that has been stored 3 electronically and is proportional to the needs of the case. The agreement does not supplant the 4 parties’ obligations to comply with Fed. R. Civ. P. 34. 5 B. ESI Disclosures 6 Within 14 days after entry of this Order, or at a later time if agreed to by the parties, each 7 party shall disclose: 8 1. Custodians. The custodians most likely to have discoverable ESI in their 9 possession, custody, or control. The custodians shall be identified by name, title, and the type of 10 information under the custodians’ control. 11 2. Non-custodial Data Sources. A list of non-custodial data sources (e.g., shared 12 drives, servers, and financial databases), if any, likely to contain discoverable ESI. 13 3. Third Party Data Sources. A list of third party data sources, if any, likely to contain 14 discoverable ESI (e.g., third party email providers, mobile device providers, cloud storage) and, 15 for each such source, the extent to which a party is (or is not) able to preserve information stored 16 in the third party data source. 17 4. Inaccessible Data. A list of data sources, if any, likely to contain discoverable ESI 18 (by type, date, custodian, electronic system or other criteria sufficient to specifically identify the 19 data source) that a party asserts is not reasonably accessible under Fed. R. Civ. P. 26(b)(2)(B). 20 5. Foreign data privacy laws. Nothing in this Order is intended to prevent either party 21 from complying with the requirements of a foreign country’s data privacy laws, e.g., the European 22 Union’s General Data Protection Regulation (GDPR) (EU) 2016/679. The parties agree to meet 23 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 2 1 and confer before including custodians or data sources subject to such laws in any ESI or other 2 discovery request. 3 C. ESI Discovery Procedures 4 1. On-site inspection of electronic media. Such an inspection shall not be required 5 absent a demonstration by the requesting party of specific need and good cause or by agreement 6 of the parties. 7 2. Search methodology. The parties shall timely confer to attempt to reach agreement 8 on appropriate search terms and queries, file type and date restrictions, data sources (including 9 custodians), and other appropriate computer- or technology-aided methodologies, before any such 10 effort is undertaken. The parties shall continue to cooperate in revising the appropriateness of the 11 search methodology. 12 13 a. Prior to running searches: i. The producing party shall disclose the data sources (including 14 custodians), search terms and queries, any file type and date restrictions, and any other 15 methodology that it proposes to use to locate ESI likely to contain responsive and discoverable 16 information. The producing party may provide unique hit counts for each search query. 17 ii. After disclosure, the parties will engage in a meet and confer 18 process regarding additional terms sought by the non-producing party. 19 iii. The following provisions apply to search terms / queries of the 20 non-producing party. Focused terms and queries should be employed; broad terms or queries 21 without appropriate limiting parameters, such as product and company names standing alone, 22 generally should be avoided. The producing party may identify each search term or query 23 returning overbroad results and provide a counter-proposal correcting the overbroad search or 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 3 1 query. For the avoidance of doubt, nothing herein shall obligate the producing party to adopt 2 without modification any search term proposed by the non-producing party. 3 b. Upon reasonable request, a party shall disclose information relating to its 4 network design, types of databases, database dictionaries, the access control list and security 5 access logs and rights of individuals to access the system and specific files and applications, the 6 ESI document retention policy, an organizational chart for information systems personnel, or the 7 backup and systems recovery routines, including, but not limited to, tape rotation and 8 destruction/overwrite policy, in each case if and to the extent that such information exists, is 9 reasonably accessible and not unduly burdensome to retrieve and/or provide, is relevant and is 10 not privileged. 11 12 3. Format. a. Unless otherwise agreed by the parties, ESI will be produced in the 13 following format: single-page images and associated multi-page text files containing extracted 14 text or with appropriate software load files containing all information required by the litigation 15 support system used by the receiving party. Files that are not easily converted to image format, 16 such as spreadsheet, database, and drawing files, may be produced in native format. 17 b. Each document image file shall be named with a unique number (Bates 18 Number). When a document image file is produced, the producing party must preserve the 19 integrity of all underlying ESI, i.e., the original formatting, the metadata (as noted below) and, 20 where applicable, the revision history. 21 c. If a document is more than one page, the unitization of the document and 22 any attachments and/or affixed notes shall be maintained as they existed in the original document. 23 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 4 d. 1 The full text of each electronic document shall be extracted (“Extracted 2 Text”) and produced in a text file. The Extracted Text shall be provided in searchable ASCII text 3 format (or Unicode text format if the text is in a foreign language) and shall be named with a 4 unique Bates Number (e.g., the unique Bates Number of the first page of the corresponding 5 production version of the document followed by its file extension). 6 4. De-duplication. The parties may de-duplicate their ESI production across custodial 7 and non-custodial data sources after disclosure to the requesting party. For each produced 8 document, metadata memorializing duplicate custodian information removed during the de9 duplication process shall be provided in a duplicate/other custodian field in the database load file. 10 5. Email Threading. The parties may use analytics technology to identify email 11 threads and need only produce the unique most inclusive copy and related family members and 12 may exclude lesser inclusive copies. Upon reasonable request, the producing party will produce 13 a less inclusive copy. 14 6. Metadata fields. The following metadata fields shall be provided, to the extent 15 available, for any particular produced document or electronic file: document type; custodian and 16 duplicate custodians (or storage location if no custodian); author/from; recipient/to, cc and bcc; 17 title/subject; email subject; file name; file size; file extension; original file path; date and time 18 created, sent, modified and received; family structure and hash value. 19 7. Hard-Copy Documents. If the parties elect to produce hard-copy documents in an 20 electronic format, the production of hard-copy documents will include a cross-reference file that 21 indicates document breaks and sets forth the custodian or custodian/location associated with each 22 produced document. Hard-copy documents will be scanned using Optical Character Recognition 23 technology and searchable ASCII text files will be produced (or Unicode text format if the text is 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 5 1 in a foreign language), unless the producing party can show that the cost would outweigh the 2 usefulness of scanning (for example, when the condition of the paper is not conducive to scanning 3 and will not result in accurate or reasonably useable/searchable ESI). Each file will be named 4 with a unique Bates Number (e.g., the unique Bates Number of the first page of the corresponding 5 production version of the document followed by its file extension). 6 D. Preservation of ESI 7 The parties acknowledge that they have a common law obligation, as expressed in Fed. R. 8 Civ. P. 37(e), to take reasonable and proportional steps to preserve discoverable information in 9 the party’s possession, custody, or control. With respect to preservation of ESI, the parties agree 10 as follows: 11 1. Absent a showing of good cause by the requesting party, the parties shall not be 12 required to modify the procedures used by them in the ordinary course of business to back-up and 13 archive data; provided, however, that the parties shall take reasonable steps to preserve 14 discoverable ESI in their possession, custody, or control. 15 2. The parties will supplement their disclosures in accordance with Fed. R. Civ. P. 16 26(e) with discoverable ESI responsive to a particular discovery request or mandatory disclosure 17 where that data is created after a disclosure or response is made (unless excluded under Sections 18 (D)(3) or (E)(1)-(2)). 19 3. Absent a showing of good cause by the requesting party, the following categories 20 of ESI need not be preserved: 21 a. Deleted, slack, fragmented, or other data only accessible by forensics. 22 b. Random access memory (RAM), temporary files, or other ephemeral data that are difficult to preserve without disabling the operating system. c. Data in metadata fields that are frequently updated automatically, such as last-opened dates (see also Section (E)(5)). 23 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 6 d. 1 Back-up data that are duplicative of data that are more accessible elsewhere. 2 E. Privilege 3 1. A producing party shall create a privilege log of all documents fully withheld from 4 production on the basis of a privilege or protection, unless otherwise agreed or excepted by this 5 Agreement and Order. Privilege logs shall include a unique identification number for each 6 document and the basis for the claim (attorney-client privilege, attorney work product, and/or 7 related doctrines). For ESI, the privilege log may be generated using available metadata, including 8 author/recipient or to/from/cc/bcc names; the subject matter or title; and date created. Should the 9 available metadata provide insufficient information for the purpose of evaluating the privilege 10 claim asserted, the producing party shall include such additional information as required by the 11 Federal Rules of Civil Procedure. Privilege logs will be produced to all other parties as set forth 12 in a scheduling order to be agreed upon by the parties and/or entered by the Court. 13 2. Redactions need not be logged so long as the basis for the redaction is clear on the 14 redacted document. 15 3. With respect to privileged or work-product information generated after the filing 16 of the complaint, parties are not required to include any such information in privilege logs. 17 4. Activities undertaken in compliance with the duty to preserve information are 18 protected from disclosure and discovery under Fed. R. Civ. P. 26(b)(3)(A) and (B). 19 5. Pursuant to Fed. R. Evid. 502(d), the production of any documents, electronically 20 stored information (ESI) or information, whether inadvertent or otherwise, in this proceeding 21 shall not, for the purposes of this proceeding or any other federal or state proceeding, constitute 22 a waiver by the producing party of any privilege applicable to those documents, including the 23 attorney-client privilege, attorney work-product protection, or any other privilege or protection 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 7 1 recognized by law. This Order shall be interpreted to provide the maximum protection allowed 2 by Fed. R. Evid. 502(d). The provisions of Fed. R. Evid. 502(b) do not apply. Nothing contained 3 herein is intended to or shall serve to limit a party’s right to conduct a review of documents, ESI 4 or information (including metadata) for relevance, responsiveness and/or segregation of 5 privileged and/or protected information before production. Information produced in discovery 6 that is protected as privileged or work product shall be immediately returned to the producing 7 party. 8 Dated: December 15, 2023 ORRICK, HERRINGTON & SUTCLIFFE LLP 9 By: s/Mark S. Parris Mark S. Parris (WSBA No. 18370) mparris@orrick.com 401 Union Street, Suite 3300 Seattle, WA 98101 Telephone: +1 206 839 4300 Facsimile: +1 206 839 4301 10 11 12 13 SKADDEN, ARPS, SLATE, MEAGHER & FLOM LLP 14 15 16 17 By: s/Cliff C. Gardner Cliff C. Gardner (Pro Hac Vice) Cliff.Gardner@skadden.com One Rodney Square, 920 N. King Street Wilmington, DE 19801 Telephone: +1 302 651 3000 Facsimile: +1 302 651 3001 18 19 Attorneys for Plaintiff PCF Insurance Services of the West, LLC 20 21 22 23 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 8 1 Dated December 15, 2023 BYRNES KELLER CROMWELL LLP 2 By: s/ Bradley S. Keller Brad Keller (WSBA No. 10665) John Tondini (WSBA No. 19092) bkeller@byrneskeller.com 1000 2nd Ave., Suite 3800 Seattle, WA 98104 Telephone: +1 206 662 2000 Facsimile: +1 206 622 2522 3 4 5 6 PAUL HASTINGS LLP 7 8 9 10 11 12 By: s/ Bradley J. Bondi Bradley J. Bondi (Pro Hac Vice) John S. Darden (Pro Hac Vice) Neil J. Schumacher (Pro Hac Vice) Traci Zeller (Pro Hac Vice) Steven W. Shuldman (Pending Pro Hac Vice) bradbondi@paulhastings.com 2050 M St. NW Washington, DC 20036 Telephone: +1 202 551 1701 Facsimile: +1 202 551 0202 13 14 Attorneys for Defendants James Fritts and RI Insurance Services, LLC 15 16 17 18 19 20 21 22 23 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 9 1 2 ORDER Based on the foregoing, IT IS SO ORDERED. 3 DATED this 18th day of December 2023. 4 A 5 6 John C. Coughenour UNITED STATES DISTRICT JUDGE 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 AGREEMENT REGARDING DISCOVERY OF ELECTRONICALLY 26 STORED INFORMATION AND [PROPOSED] ORDER (Case No. 2:23-CV-01468-JCC) PAGE - 10

Some case metadata and case summaries were written with the help of AI, which can produce inaccuracies. You should read the full case before relying on it for legal research purposes.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.