Empire Technologies Risk Management Group Adds iCONECT to its Cyber Toolkit to Meet Client Needs

iCONECT Expands their eDiscovery Offering by Adding Imports from  Microsoft's Office 365

Empire Technologies Risk Management Group Adds iCONECT to its Cyber Toolkit to Meet Client Needs

SOURCE: iCONECT

Washington, D.C. – September 23, 2020 — Empire Technologies Risk Management Group (ETRM Group), the experts on data security, today announced it has selected the iCONECT eDiscovery review platform to manage electronic evidence for legal and governance projects within in a secure web-based repository. This will enhance Empire Technologies Risk Management Group’s business in the cybersecurity space that assists law firms, corporations and government agencies secure data and optimize critical business processes.

“The ETRM Group recognizes that our clients need leading edge technology to accomplish their goals,” says Kenya Dixon, ETRM Group’s COO and General Counsel. “Our partnership with iCONECT is a great step in that direction. Our company leaders have worked with iCONECT for more than 20 years and we know it is firmly in the cache of best-of-breed eDiscovery tools.”

The latest version of iCONECT, v10, contains leading-edge eDiscovery features such as manual review oversight, multilanguage support, continuous active learning and COVER – a module that identifies, reports and redacts PII, sensitive data or keywords to comply with FOIA, CCPA and GDPR standards.

The ETRM Group assists law firms, corporations, and federal, state and local governments seeking ways to protect their data from breaches and mitigate risks associated with cyberattacks. Their experts assist in managing growing volumes of data, anticipating and addressing discovery requirements, as well as responding to investigations. The company helps organizations that are looking for ways to better manage costs and avoid reputational harm through risks posed by unauthorized use of corporate and client data.

“Dealing with the unique needs of government eDiscovery requires experience and solid technology” says Ian Campbell, CEO of iCONECT. “The combination of the ETRM Group’s expertise with the iCONECT world-class platform will raise the bar for government litigation support projects.”

ABOUT EMPIRE TECHNOLOGIES RISK MANAGEMENT GROUP
Empire Technologies Risk Management Group (ETRM Group) helps law firms, corporations and federal, state and local governments protect data, leverage technology and optimize workflows. The company views cybersecurity as the foundation of every successful legal and technology process, whether it is eDiscovery, managed review or adapting to new standards like remote workforces. Its team of lawyers and technologists has more than 100 years of collective experience in cybersecurity and information governance, having served the U.S. Department of Defense, the Federal Trade Commission, the White House, law firms, Fortune 500 corporations and more. For more information, please visit https://www.ETRMGroup.com.

ABOUT iCONECT DEVELOPMENT, LLC
iCONECT software has been selected for use in some of the world’s largest high-profile projects such as the ENRON investigation, BP-Oil spill, NASA-Columbia Return to Flight, FDIC-900+ Banking Investigations and most recently the creation of a public access archive for the 30,000 JFK document and audio files released by the CIA. iCONECT was recently named one of the ‘30 Fastest Growing Tech Companies 2019’ by Silicon Review.
http://www.iconect.com

Press Contact:
Empire Technologies Risk Management Group – Vicki LaBrosse – 651-552-7753 [email protected]

ACEDS