So far, our discussions about the AI legal revolution have revolved around the many ways artificial intelligence (AI) is helping to combat the unstructured data crisis looming over the legal industry. However, one area we’ve yet to address is what to do about all the personally identifying information (PII) that’s often contained within unstructured media files.

Unlike in days gone by, redacting unstructured data can’t be accomplished by hand with a box of good Sharpies. Instead, you need a computer program, ideally, an automated redaction software that’s not only capable of editing sensitive text from documents, but that’s also equipped to handle faces, objects, and information inside unstructured media. It also needs to be time-sensitive, cost-effective, and customizable to meet the fluctuating needs of any compliance requestall without damaging any original files.

Until recently, getting all of that in a single platform has been a tall order. However, with the introduction of Veritone Redact, an automated redaction software, and Veritone Redaction Managed Service, attorneys can optimize and automate their workflows while increasing efficiency and minimizing spend.

In this article, we’ll talk about what PII is, how unstructured data has expanded its scope, and discuss how AI can better protect individual privacy and streamline the e-discovery redaction process at the same time.

What Is Personally Identifiable Information (PII)?

According to Homeland Security, personally identifiable information (PII) is defined as any kind of information that either reveals the identity of a person, or else gives enough hints for someone to infer that identity.

PII is roughly divided into two categories: sensitive and non-sensitive.

Sensitive PII vs. Non-sensitive PII

According to the Federal Rules of Civil Procedure (along with the rules of most states), law firms are required to redact sensitive PII before making documents public. This includes things like a person’s:

  • Home or email address
  • Cell phone or landline number(s)
  • Social Security Number
  • Passport or immigration information
  • Financial account numbers
  • Medical records
  • Photos and videos (particularly of the face, or other identifying features)
  • Biometric data (such as retina scans, voice signatures, or facial geometry)

On the other hand, non-sensitive PII includes things like your:

  • Birthday
  • Race
  • Gender
  • Zip code
  • Place of birth
  • Religion

While these things aren’t as invasive as sensitive PII, non-sensitive PII might still need to be redacted if it’s combined with other specific identifiers.

For example, if a document read: “The following schedule is the personal itinerary for the person who runs the country and lives in the big, white house in Washington D.C.,” it would be pretty easy to infer the subject of the document, even without revealing any sensitive PII.

Hence, it’s sometimes necessary for firms to flag and redact even non-sensitive information before disclosing certain documents.

Failure to Redact PII

The consequences for not redacting PII in discovery can range from embarrassing or expensive to civil liability, and—depending on the circumstances—even criminal charges. 

Abroad, EU law makers have thrown down a pretty serious PII detection gauntlet in the form of the General Data Protection Regulation (GDPR), which was implemented in 2018. Under these regulations, even companies located outside of the EU face painfully steep fines for the unauthorized release of an individual’s personally identifiable information.

Bottom line? It’s incredibly important that PII is redacted properly—for the case and those involved (including the firm). That being said, for the modern attorney dealing with text documents as well as unstructured media files, PII redaction can be a lot more difficult than it might sound. 

The Challenges of PII Redaction During E-discovery

The inevitable side effect of the unstructured data boom is that capturing a person’s PII is as easy as snapping a photo or pressing record. Because remember, PII is not limited to just text, alone. Sensitive PII also includes facial features and biometric data—the kind we unintentionally collect every time we make a recording in a public place.

With PII lurking within the background pixels of untold numbers of unstructured media files, the challenges of e-discovery redaction have become a new kind of monster altogether. A time-consuming, expensive task, with a high likelihood of human error. One that requires attorneys to laboriously scour individual photos, videos, and audio files, searching for faces, objects, and words to blur, mute, and obscure by hand.

Considering that, on average, every attorney spends over eleven hours per week on document review-related problems, it’s no wonder that attorneys on both sides of the aisle are simply agreeing to leave out this evidence altogether. However, this is fast becoming a non-option.

Around the globe, the number of cases relying almost exclusively on unstructured data is climbing, so it’s no longer enough for AI solutions to offer text redaction, alone. Instead, attorneys need a program that comes equipped with automated redaction software and machine learning algorithms that can not only find and redact PII in text, but in audio, photo, and video files too.

Fortunately, Veritone Redact’s fully automated redaction software and Veritone Redaction Managed Service, are capable of protecting PII in whatever form of unstructured media it might appear.

Veritone’s Automated Redaction Software: the AI-Powered Solution

With Veritone Redact, protecting the personally identifiable information of individuals is now easier than ever before—and more effective.

Attorneys who take advantage of this program will have access to a myriad of different PII detection tools, which can help them expedite e-discovery redaction, curb costs, save valuable resources, and decrease the likelihood of human error.

Here’s a closer look at some of these tools.

Detect

The ability to search for faces, user-defined objects, and even spoken words and phrases contained within video and audio evidence. Files can then be flagged and marked to make subsequent searches much easier.

Define and Live Track

The ability to select a specific object inside a video (such as an ID card, notebook, face, or any other user-defined object), which can then be marked and automatically tracked throughout the rest of the video. Live tracking can then mark the zone of redaction with nothing more than a click of a cursor.

Redact

The ability to automatically blur out faces and user-defined objects, and even distort spoken words and phrases contained within video and audio evidence. These areas can then be flagged and marked to make subsequent searches much easier.

Track

The ability to generate a comprehensive report of all the actions taken against redacted video or audio evidence. This allows attorneys to quickly and easily meet compliance requirements with a chain of custody support.

Search Audio

The ability to quickly locate words and phrases spoken within audio evidence (such as interview room recordings, 911 calls, or body cam audio), and organize these clips with a keyword search. All audio redaction includes a written transcript for added visual support and accuracy.

Download

The ability to download redacted videos, audio files, and ‘action taken’ reports to a local computer, with no more effort than it takes to click a mouse.

Collaborate

The ability to manage digital evidence and redaction workloads, by tagging audio or video evidence with a ‘current review status.’ This, in turn, makes workflow more efficient, and progress tracking much simpler.

Legal AI: The Power to Redact and Predict

Protecting confidential information is one of the biggest concerns with any large-scale e-discovery project. Luckily, not only can Veritone redact PII within text, but it can handle the complexities of unstructured media, as well. When used in conjunction with Veritone Illuminate, an AI-powered early case assessment tool, the modern attorney is not only capable of tackling the biggest hurdles in document review, but they also have an added benefit: they can predict the future.

With AI algorithms that can recognize and analyze patterns within evidence, legal professionals can now receive early case insights, which can help predict a lawsuit’s optimal direction, all before attorneys even know what they’re dealing with.

Contact a team member to learn more about Veritone Redact, Veritone Illuminate, and Veritone Evidence.