Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Symantec Moves Further Into E-Discovery With Acquisition

Symantec agreed to acquire Clearwell Systems on Thursday for $390 million, in a move that adds electronic discovery tools to Symantec's offerings.

Clearwell has more than 400 customers and 75 partners in 14 countries. It's e-discovery platform is a well-regarded product in the fast growing e-discovery space, and Symantec's move will add to its previous (although somewhat basic) e-discovery product called Enterprise Vault. Enterprise Vault is primarily an archiving and assessment e-discovery tool.

Clearwell's product will give Symantec end-to-end e-discovery capabilities by addressing the electronic discovery reference model (EDRM) areas of preservation, identification and collection, processing and analysis, review and production, and case management and reporting.

"Clearwell brings the full end-to-end EDRM," said Brian Dye, VP of Symantec's information management group, in an InformationWeek interview. "We only had the first part--literarily the information governance side and though our archiving technology the ability to capture the information and store it effectively. We had some early case assessment, but the rest of the legal review and processing capability is what Clearwell brings."

E-discovery is the act of finding, preserving, and analyzing electronic information and has been more in demand as data has become larger and more difficult to sift through when needed. Gartner expects the e-discovery software market to grow at a compounded annual growth rate of 14% to reach $1.7 billion in 2014. E-discovery is particularly useful when evaluating software as a service and cloud service providers, especially when looking at services such as hosted e-mail and e-mail archiving, PC and file-share backups, and other information sources that create a legal data trail.

"The e-discovery market continues to grow substantially for a couple of reasons," said John Bace, research VP at Gartner, in an interview. "One, of course, is that we keep creating more and more information. The other is e-discovery is not just used in civil and criminal litigation, but also for regulatory compliance and to a lesser degree commercial compliance--those transactions with customers, trading partners, and your supply chain."

E-discovery tools enables organizations to sift through mountains of data, including e-mail, chats, documents, social media traces, and video and audio files, to find data requested by courts. For those vendors who adhere to the EDRM model, other services include preservation, collection, processing, review, analysis, production, and presentation of findings.

Symantec's acquisition was considered a good move by both Gartner and IDC analysts. Pace sees the move by Symantec as "generally positive" since it enables Symantec to offer a more comprehensive offering in the fast growing e-discovery market. Clearwell was considered one of the leading e-discovery vendors in Gartner's 2011 Magic Quadrant for E-Discovery Software report, which noted the company has "one of the most 'referenceable' brands in the market, with high name recognition and customers reporting outstanding satisfaction with its product."

"This is a timely move and a strong defensive play for Symantec," said Vivian Tero, program director of governance, risk, and compliance infrastructure for IDC, in a statement about the acquisition. "Clearwell would enable [Symantec] to bolster its end-to-end e-discovery capabilities by addressing the search, discovery, and analysis of ESI in distributed endpoints (such as laptops and desktops) and cloud-based applications (Microsoft BPOS/Office 365 and Google)."

Join Wall Street & Technology for a webcast on management's critical role in regulatory compliance. It happens May 25. Find out more. (Free with registration.)