Is Your Legal Data Being Held to Ransom?

Is Your Legal Data Being Held to Ransom?

In most industries, the process of transferring software suppliers will involve some degree of migrating data from your current system to a new system.

Today’s legal sector is no different, and you would expect your new supplier to charge some sort of fee to complete the transfer. But what happens if your data isn’t handed back over? Brian Welsh, CEO of Insight Legal, talks Lawyer Monthly through the ins and outs of data ransoms.

When this occurs, some new suppliers may look at the lifetime value of you as a client and charge a set fee for the service rather than consider the actual daily rate and time taken to complete the task. Others offer an import solution, which allows the customer to import the data themselves if they wanted to. But what happens if your current supplier then also says it wants money in order to hand you back your data?

Smoke and mirrors

In the days before cloud, data lived on premise. There would be a good chance that a reputable chosen software supplier who has been in the market for some time would know how to access the databases of competitor products, pick it up and then migrate it without having to involve the incumbent supplier. However, as we increasingly operate in cloud-based software, data now typically sits in a multi-tenanted environment, making it impossible to merely pick up and provide a copy of an entire database.

It goes without saying that client retention is a very important metric for modern software companies, which can greatly impact the value of a business. Therefore, it isn’t uncommon for providers to try and find ways to keep customers in any way possible. For example, you may be offered your legal data back through reports, however this doesn’t provide you with a complete ‘data dump’ and may leave many pools of data locked up in the system. These pitfalls often leave firms stuck with suppliers even if the solution isn’t fully supporting their business.

It goes without saying that client retention is a very important metric for modern software companies, which can greatly impact the value of a business.

It could even be that they aren’t actually working to give you back your data, or it is a last ditch attempt to get some money from you before you leave. Either way, this can potentially leave unsuspecting firms out of pocket or with a cache of inaccessible data – or both.

Keep control of your data

The moral of the story is that many firms are being unknowingly held to ransom by software suppliers using their legal data and anyone seeking new legal software should make sure they can get their data back for free and in full before they even sign. But what exactly can you do to ensure this?

  • Check the fine print: To mitigate this risk before it’s too late, firms should check the fine print to ensure they only do business with suppliers which offer full control over their entire data set if they ever decide to leave. The clauses facilitating this data ransom effort are often buried within the detail, under the layers of information about the value that the software can deliver for the business. Read the terms for data retrieval with a fine tooth comb before signing a contract.
  • Come armed with questions: When tasked with finding a software supplier with no tricks for capturing your legal data, it is important to ask the right questions in the market research phase. Be direct and ask potential suppliers about their data supply and retention policies to understand exactly how your data will be unlocked from their system if you leave. Chances are, those able to answer these queries quickly and with clarity are your best bet for keeping full control over your data.

Some vital questions to ask your potential new supplier, or check in your current contract include:

  • Is there an exit clause in your contract?
  • How is my data supplied back to me?
  • Do I get access to all my data in a format that my new supplier can understand?
  • Do you charge to supply my data back to me? If so, how much?
  • If I leave, what happens to my data and how long is it left on your servers? (One particularly crucial area given the control that GDPR regulations now offer data owners)
  • Take your time: When faced with fast approaching contract expiry, or even looming regulatory changes, it is easy for firms to make fast and sometimes, rash decisions about their next software supplier. It may sound obvious, but this haste can ultimately lead to oversight when ensuring the status of a firm’s legal data once they choose to invest in a particular provider. Ensuring firm decision makers are abreast of upcoming changes and starting research well ahead of change can give firms the time they need to evaluate the options available and distinguish the suppliers who do not hold legal data to ransom from the rest.

Taking these necessary precautions can ultimately be the difference between a firm retaining full control of its data or having to stomach a sizeable bill when trying to take their information out of these systems quickly and effectively. They are also the essential steps for firms to cut out the market noise and hone in on reputable and transparent legal software suppliers, instead of falling victim to the efforts some providers take to retain their business through conditionally holding their rightful legal data to ransom.

Leave A Reply