Beyond Relevance, Cost, and Burden: Elevating the Importance of Privacy in Analyzing Rule 26(b)(1) Proportionality
In an era defined by Big Data, the proliferation of social-media platforms and new technologies, and heightened concerns over personal data protection, the traditional boundaries of civil discovery are being tested. While the Federal Rules of Civil Procedure have long permitted broad discovery, the 2015 amendments to Rule 26(b)(1) reestablished proportionality as a central criterion for determining the scope of discoverable material. This shift also provides a critical opportunity to recognize privacy, not merely as a secondary concern remedied through use of protective orders, but as a primary factor in the proportionality analysis itself and, in turn, determining the appropriate scope of discovery.
Privacy and confidentiality interests span a wide spectrum, from protecting trade secrets and proprietary business information to shielding individuals from embarrassment, humiliation, and reputational and financial harm. Without meaningful limitations, discovery can become a tool for unnecessary intrusion into the private lives of litigants and third parties, exposing sensitive information that bears little or no material relevance to the issues in dispute. Indeed, civil discovery can present risks for those who have taken great pains to protect their confidential, sensitive, or protected information and may demand that particularized attention is paid to ensuring that data privacy obligations are respected. The discovery process can not only move such data to a less secure environment, but it can also refine and concentrate the value of the information being produced, making it even more valuable to unauthorized persons who may wish to access or acquire it. Yet, litigants often lack the means or incentives to protect third-party privacy interests.
The rules of discovery must therefore strike a careful balance, ensuring that parties have access to information necessary for the pursuit of their claims or defenses, while preventing overbroad preservation and production that may compromise personal privacy and dignity. In short, incorporating data privacy as a core component of the proportionality analysis under Rule 26(b)(1) is essential to maintaining this balance and upholding the integrity of the discovery process.
Rule 26(b)(1): The Evolution of Proportionality in Discovery
In the past, the scope of discovery under Rule 26 of the Federal Rules of Civil Procedure was defined in terms of relevance, with privilege providing the only exception. Beginning with the 1983 amendments, however, proportionality factors were introduced to curb over-reaching and abusive discovery practices. These included considerations of whether discovery was unreasonably cumulative, duplicative, or unduly burdensome or expensive. These considerations extended beyond monetary costs to include the needs of the case, the parties’ resources, and the importance of the issues at stake.[1]
In 1993, Rule 26(b)(1) was further amended in response to the rising costs and complexity of discovery in the digital age. The 1993 amendments added two more factors: (1) whether the burden or expense of discovery outweighed its likely benefit, and (2) the importance of the proposed discovery to resolving the issues.[2] These changes were intended to give courts greater control over the scope of discovery by limiting the depth of discovery. However, proportionality remained structurally peripheral to limiting the scope of discovery.
The 2015 amendments restored proportionality into the definition of discoverable material.[3] Rule 26(b)(1) now requires that discovery be both relevant and proportional to the needs of the case. Under Fed. R. Civ. P. 26(b)(1), discovery must be “relevant to [] party’s claim or defense” and “proportional to the needs of the case, considering the importance of the issues at stake in the action, the amount in controversy, the parties’ relative access to relevant information, the parties’ resources, the importance of the discovery in resolving the issues, and whether the burden or expense of the proposed discovery outweighs its likely benefit.”[4] This framework empowers courts to curtail discovery that is excessive or intrusive, even if technically relevant.
Privacy’s Traditional Role in Civil Discovery
Historically, privacy has played a limited role in shaping the scope of discovery. In Seattle Times Co. v. Rhinehart, the Supreme Court emphasized that the Federal Rules do not distinguish between private and non-private information, so long as the material is relevant and not privileged, the information is discoverable,[5] allowing for extensive intrusion into the private affairs of both litigants and third parties. The primary mechanism for protecting private information has been Rule 26(c), which allows courts to enter protective orders “for good cause” to shield parties from “annoyance, embarrassment, oppression, or undue burden or expense.”[6] However, this approach is increasingly inadequate in the modern world. The sheer volume and sensitivity of personal data stored on digital devices, social-media platforms, and cloud platforms demand a more proactive and nuanced balancing of interests.
Traditionally, parties and courts have relied upon protective orders as a primary method of limiting who can access or use materials produced in the course of discovery. While useful to limit the dissemination of information beyond the parties, protective orders are reactive and often insufficient to prevent the harm that can be caused by overbroad discovery requests and preservation.[7] Protective orders usually come into play after discovery requests have been made, meaning that some level of intrusion may have already occurred. Even multi-tiered, “Attorneys’ Eyes-Only” protective orders may not suffice if the requesting law firm does not employ sufficient protections. Indeed, media headlines in recent years tell us that law firms have become attractive targets for hackers and cyber-attacks, due to a combination of lagging security and a reputation for housing high-value data. Similarly, service providers and testifying and consulting experts engaged by litigants and their counsel can often stand in the same bullseye drawn by malicious threat actors who seek to access and exploit non-public information. Also, protective orders are not reasonably accessible to non-parties who are often unaware that their personal information is being disclosed or discussed in litigation and, therefore, are not able to seek the court’s protection. Therefore, integrating privacy considerations into the proportionality analysis under Rule 26(b)(1) is essential for proactively managing discovery and effectively protecting sensitive information from the outset.
The Growing Importance of Data Privacy and Protection in the United States
U.S. citizens have a growing expectation of privacy in the digital age. In recent years, data privacy and protection have become an increasingly significant concern in the U.S., both in regulatory frameworks and in litigation practices. However, U.S. courts have customarily prioritized domestic discovery obligations over data-protection laws. In Société Nationale Industrielle Aérospatiale v. U.S. District Court, the Supreme Court held that foreign blocking statutes and privacy laws do not automatically override U.S. discovery rules, reinforcing the primacy of American procedural law in cross-border litigation.[8] This approach stood in contrast to jurisdictions like the European Union, where data privacy has long been a fundamental right and a significant potential limitation on cross-border discovery.
Unlike the European Union’s comprehensive General Data Protection Regulation (GDPR), the U.S. has traditionally relied on a patchwork of industry-specific privacy laws, such as the Health Insurance Portability and Accountability Act (HIPAA), Fair Credit Reporting Act, and Stored Communications Act.[9] This changed with the enactment of the California Consumer Privacy Act (CCPA) in 2018, which became effective in 2020 and marked the beginning of a broader legislative movement.[10] As of 2025, twenty states have enacted comprehensive data privacy laws, and there have been multiple efforts to pass a national privacy statute.[11]
A central principle in these laws is data minimization, which requires organizations to collect only the personal data necessary for a specific purpose and dispose of it when it is no longer demonstrably needed.[12] This principle has been reinforced by enforcement actions from the Federal Trade Commission (FTC) and state attorneys general, who have penalized companies for over-retaining personal data or failing to implement adequate safeguards.[13] These actions underscore that unnecessarily harvesting, processing, and retaining personal data not only increases regulatory exposure but also complicates discovery and heightens litigation risk. In this evolving legal landscape, privacy and data minimization are no longer peripheral concerns—they are central to both compliance and litigation strategies. Incorporating these considerations into Rule 26(b) proportionality analyses can help limit the scope of discovery, reduce costs, and more adequately protect sensitive information.
The Growing Call for Privacy to Be Part of the Proportionality Analysis
Some organizations devoted to thought leadership in the eDiscovery and information governance space have long advocated for privacy to be treated as a key factor in determining the appropriate scope of discovery.[14] The Sedona Conference emphasizes this notion in various of its publications. For instance, Principle 2, Comment 2.d of The Sedona Principles, Third Edition (2018) underscores that proportionality should encompass not only monetary costs but also non-monetary burdens such as the invasion of privacy rights and risks to confidentiality.[15] It states:
Costs cannot be calculated solely in terms of the expense of computer technicians to retrieve the ESI, but must factor in other litigation costs…These burdens on information technology personnel and the resources required to review ESI for relevance, privilege, confidentiality, and privacy should be considered in any calculus of whether to allow discovery, and, if so, under what terms. In addition, the non-monetary costs (such as the invasion of privacy rights, risks to business and legal confidences, and risks to privileges) should be considered.[16]
Sedona Principle 3, Comment 3.a, likewise highlights the need to address privacy and confidentiality issues during Rule 26(f) conferences,[17] while Principle 10 was revised to explicitly reference privacy obligations in light of their growing significance.[18]
Similarly, the Sedona Conference Primer on Social Media, Second Edition, reinforces that proportionality inherently involves privacy considerations, urging parties to minimize unnecessary disclosure of sensitive personal information. The Sedona Conference Primer on Social Media explains that “[t]he proportionality limitation on the scope of discovery includes two factors that implicate privacy concerns, i.e., ‘the importance of the discovery in resolving the issues, and whether the burden . . . of the proposed discovery outweighs its likely benefit.’”[19] Although privacy is not a per se bar to discovery as in the case of legal privileges, it nevertheless states that parties “should consider managing the discovery to minimize potential embarrassment to third parties and protect against unnecessary disclosure of their sensitive personal information.”[20]
The current Electronic Discovery Reference Model (EDRM), by incorporating the Information Governance Reference Model (Version 4.1), also acknowledges and promotes the understanding that privacy is an essential consideration within the broader proportionality analysis of eDiscovery.[21] The EDRM suggests that privacy considerations should be addressed early in the eDiscovery process, specifically during the identification and preservation stages, to mitigate potential privacy risks and avoid costly over-collection of sensitive data. This helps to ensure that discovery efforts are balanced and do not unnecessarily infringe on individuals’ privacy rights. More specifically, the EDRM’s Privacy & Security Risk Reduction Model provides a framework for reducing the volume of private and risky data during the eDiscovery process using methods like filtering and quarantining.[22]
Last year, the Lawyers for Civil Justice (LCJ)[23] submitted a Rules Suggestion to the Advisory Committee on Civil Rules (“Advisory Committee”) advocating for amendments to Rule 26 that would explicitly incorporate privacy and cybersecurity concerns. LCJ noted that the current rules lack clear guidance on protecting personal and confidential information and proposed that “reasonable steps” to safeguard such data be integrated into the proportionality framework. While courts are increasingly recognizing privacy as a relevant factor, formal rule amendments could enhance consistency and provide clearer direction for litigants and judges alike.
Courts Are Increasingly Considering Data Privacy as a Component of a Rule 26(b)(1) Proportionality Analysis
Neither Rule 26(b)(1) nor the accompanying Committee Notes expressly mention privacy, and for that reason, some courts have previously declined to recognize privacy as a component of proportionality.[24] However, in recent years, a growing number of courts have embraced privacy as a factor that can be weighed, along with other factors, in defining and limiting the scope of discovery under 26(b)(1). Courts often evaluate privacy concerns under the factors of burden versus benefit and the importance of the discovery to resolving the issues. Also, most courts that consider privacy as a proper basis for limiting discovery under Rule 26(b)(1) have done so in situations where a party seeks discovery of someone’s personal device or social-media account.
In In re Social Media Adolescent Addiction/Personal Injury Products Liability Litigation, defendants sought the complete forensic imaging of Bellwether plaintiff’s personal mobile devices.[25] Defendants argued that the information was relevant and necessary to “test Plaintiffs’ claim that their alleged addiction to Defendant’s platforms…[caused]…their claimed injuries.” Plaintiffs argued that the wholesale production of the Plaintiffs’ devices full forensic images was “overbroad and not proportional to the needs of the case.”[26] The court was “particularly cautious about the strong privacy interests implicated by accessing individuals’ cellphones.”[27] As such, the court denied the defendants’ blanket request and explained that “[h]andover of the complete forensic images of the devices for free inspection by Defendants’ counsel and experts imposes a significant privacy intrusion” and would potentially expose vast amounts of personal information, much of which was likely irrelevant to the issues in the litigation.[28]
Courts in the Seventh Circuit have also recognized that privacy considerations are an appropriate part of Rule 26(b)(1) proportionality analysis. For example, in Crabtree v. Angie’s List Inc., plaintiffs sued their employers for the wrongful denial of overtime compensation.[29] The employer moved to compel discovery of the plaintiffs’ personal computers, cell phones, and tablets to obtain geolocation information that would establish the whereabouts of the plaintiffs when they were purportedly working.[30] Plaintiffs objected on the grounds that the request posed “significant privacy concerns” and amounted to a “fishing expedition” not relevant to the claims or defenses in the case.[31] The court denied employer’s motion and concluded that the “forensic examination of Plaintiffs’ electronic devices is not proportional to the needs of the case because any benefit the data might provide is outweighed by Plaintiffs’ significant privacy and confidentiality interests.”[32]
Similarly, in Estate of Logan v. City of South Bend, the plaintiff requested the production and forensic inspection of the defendant-officer’s cell phones, both “personal and city-issued.”[33] The defendant objected, arguing that absent “any explanation to justify” the request, the inspection would be unduly intrusive.”[34] The court found that plaintiff failed to identify how the requested cell phone information went to the “heart of the case” or was even relevant to the case, leaving it unable to determine whether the request was proportional enough to justify invading defendant’s privacy interests.[35] The court concluded that even though the expense of the inspection “would be negligible, the likely benefit is outweighed by the Defendant’s privacy and confidentiality interests.”[36]
In conducting a Rule 26(b)(1) proportionality analysis, courts have also considered the burden and cost of redacting personal information or disaggregating data to isolate what is private. For example, in Heredia v. Sunrise Senior Living LLC, the plaintiffs sought the resident service plans for each patient and daily resident census records for each day of the class period.[37] The defendants objected to the requests as overbroad, not proportional to the needs of the case, not reasonably calculated to lead to the discovery of admissible evidence, and because they contain private information.[38] In its proportionality analysis, the court considered the cost of redaction of private information in finding that defendant should produce a sample of these materials to the plaintiffs.[39]
Similarly, in Bartis v. Biomet, Inc., plaintiff Hollins was one of many who sued a manufacturer of artificial hips, alleging substantial injuries from implantation of the device, including pain and lack of mobility.[40] After Hollins admitted in discovery that he consistently wears a Fitbit which tracks his steps, defendant requested production of all data from the Fitbit and any other wearable device. The court considered the relevance of the data regarding Hollins’ activity levels compared to the “extremely low burden of production.”[41] “[C]onsidering the liberal discovery rules, minimal burden of production, and limited privacy risks,” the court found in favor of production of a portion of the Fitbit data but allowed for the redaction of irrelevant information (e.g., heart rate, sleep records, and locations) as they raised ostensible privacy concerns.[42]
Privacy’s Proper Place as A Proportionality Factor
As technology continues to evolve and personal data endlessly proliferates, courts must adapt their discovery frameworks to ensure fairness and protect individual privacy. Rule 26(b)(1) can provide the necessary tools. Courts and commentators increasingly recognize that privacy interests can be considered a “burden” in the proportionality analysis, and not just a financial one. The renewed prominence of Rule 26(b)’s proportionality factors provides a strong basis for giving weight to privacy concerns when defining the proper scope of discovery. By recognizing privacy as a legitimate factor in the proportionality analysis, courts can better balance the competing interests of discovery, dignity, relevance, and restraint. Protective orders are important, but they should supplement, not substitute for, a robust proportionality analysis that includes legitimate privacy concerns. The potential for invasion of privacy is a burden and potential cost to both parties and non-parties that courts should consider when determining the appropriate scope of discovery.
The views expressed in this article are those of the authors and not necessarily those of Redgrave LLP or its clients.
[1] Fed. R. Civ. P. 26(b)(1) advisory committee’s notes to 1983 amendment.
[2] Fed. R. Civ. P. 26 advisory committee’s notes to 1993 amendment.
[3] Fed. R. Civ. P. 26 advisory committee’s notes to 2015 amendment, (Rule 26(b) was amended to “restore[] the proportionality factors to their original place in defining the scope of discovery”).
[4] Fed. R. Civ. P. 26(b)(1).
[5] Seattle Times Co. v. Rhinehart, 467 U.S. 20, 30 (1984).
[6] Fed. R. Civ. P. 26(c). See e.g., Hem and Thread, Inc. v. Wholsesalefashionsquare.com, Inc., No. 2:19-cv-00283, 2020 WL 7222805, *2 (C.D. Cal. July 31, 2020) (finding a plaintiffs’ need for relevant information to outweigh third-party customers’ privacy interests when privacy and confidentiality concerns can be addressed by restrictions on the use of the information (e.g., only outside counsel can review the information)); In re Apple Inc. Device Performance Litig., No. 5:18-MD-02827-EJD, 2019 WL 3973752, at *2 (N.D. Cal. Aug. 22, 2019) (allowing forensic imaging of personal cell phones, explaining that while “concerns over their privacy rights are understandable; they are being asked to surrender their devices and passwords to strangers,” the protections – such as using a third-party forensics vendor, providing the copies only to outside experts who will exclude irrelevant materials, designating the contents and passwords as Highly Confidential – lessen the privacy concerns).
[7] Protective orders serve an important function in pretrial discovery: to protect against “the abuse that can attend the coerced production of information” whose public release “could be damaging to the reputation and privacy” of the responding party. Seattle Times Co. v. Rhinehart, 467 U.S. 20, 35 (1984). But protective orders often do not account for specific legal and regulatory obligations that can apply to litigants – and particularly non-party personal data –under the expanding patchwork of state and federal data security and privacy laws.
[8] See Société Nationale Industrielle Aérospatiale v. U.S. District Court, 107 S. Ct. 2542, 2556-57 (1987).
[9] See e.g., Health Insurance Portability and Accountability Act, 42 U.S.C. § 301 (2012); Fair Credit Reporting Act, 15 U.S.C. § 1681 (2012); Stored Communications Act, 18 U.S.C. § 2701 (2012).
[10] Cal. Civ. Code §§ 1798.100–1798.199.100 (West 2023).
[11] See e.g., Colorado Privacy Act, Colo. Rev. Stat. §§ 6-1-1301 to -1313 (2023); Connecticut Data Privacy Act, Conn. Gen. Stat. §§ 42-515 to 42-525 (2023); Delaware Personal Data Privacy Act, Del. Code Ann. tit. 6, §§ 12D-101 to 12D-111 (2023); Iowa Consumer Data Protection Act, Iowa Code §§ 715D.1–715D.13 (2023); Montana Consumer Data Privacy Act, Mont. Code Ann. §§ 30-14-2101 to -2115 (2023); Nebraska Data Privacy Act, Neb. Rev. Stat. §§ 87-2201 to 87-2215 (2024); New Hampshire Data Privacy Act, N.H. Rev. Stat. Ann. §§ 507-H:1 to 507-H:15 (2024); New Jersey Data Privacy Act, N.J. Stat. Ann. §§ 56:8-1.1 to 56:8-1.15 (2024); Oregon Consumer Privacy Act, Or. Rev. Stat. §§ 646A.700 to 646A.772 (2023); Texas Data Privacy and Security Act, Tex. Bus. & Com. Code Ann. §§ 541.001–541.151 (2023); Utah Consumer Privacy Act, Utah Code Ann. §§ 13-61-101 to 13-61-404 (2023); Virginia Consumer Data Protection Act, Va. Code Ann. §§ 59.1-575 to 59.1-585 (2023).
[12] See, e.g., Cal. Civ. Code § 1798.100 (The California Privacy Rights Act requires that covered entities “shall not collect additional categories of personal information or use personal information collected for additional purposes” beyond the disclosed purpose, and “shall not retain a consumer’s personal information or sensitive personal information for each disclosed purpose for which the personal information was collected for longer than is reasonably necessary for that disclosed purpose.”); N.Y. Gen. Bus. Law § 899-bb(2)(b)(ii)(C)(4) (New York SHIELD Act requires that companies implement “reasonable safeguards” to protect private information, including a data security program that “disposes of private information within a reasonable amount of time after it is no longer needed for business purposes.”). Delaware, Colorado, Connecticut, Iowa, Montana, Nebraska, New Hampshire, New Jersey, Oregon, Texas, Utah, and Virginia have also adopted comprehensive consumer privacy laws and similarly require that covered entities’ collection of personal data must be limited to what is reasonably necessary in relation to the specified purposes for which the data are processed.
[13] For example, in February of 2022, the FTC brought a federal complaint against what was formerly Weight Watchers alleging that the practice of collecting and retaining data from minors for longer than necessary (initially indefinitely, later for three years) was an unfair trade practice in violation of the FTC Act. See United States v. Kurbo, Inc., 3:22-cv-00946 (N.D. Cal. Feb. 16, 2022), https://www.ftc.gov/system/files/ftc_gov/pdf/filed_complaint.pdf. Similarly, in March 2022, the FTC brought a complaint against online retailer CafePress related to a data breach, alleging among many other data security deficiencies that CafePress “created unnecessary risks to Personal Information by storing it indefinitely on its network without a business need.” See In the Matter of Residual Pumpkin Entity, LLC (F.T.C.), https://www.ftc.gov/system/files/ftc_gov/pdf/CafePress-Complaint_0.pdf
[14] Also, scholars and private practitioners consider privacy interests a “burden” to weigh against the “likely benefit” of discovery. See Allyson Haynes Stuart, A Right to Privacy for Modern Discovery, 29 Geo. Mason L. Rev. 675 (2022) (arguing that privacy concerns should be incorporated in discovery rules); Robert D. Keeling & Ray Mangum, The Burden of Privacy in Discovery, 105 Judicature 66, 67 (2021) (arguing that privacy concerns should be treated as a burden under Rule 26(b)’s proportionality analysis and advocating for courts to weigh privacy interests more heavily in discovery decisions); Agnieszka A. McPeak, Social Media, Smartphones, and Proportional Privacy in Civil Discovery, 64 U. Kan. L. Rev. 235, 288-91 (2015) (arguing that courts should consider privacy burdens in evaluating proportionality under Rule 26(b)(1)). Cf. Hon. James C. Francis IV, Good Intentions Gone Awry: Privacy as Proportionality Under Rule 26(b)(1), 59 San Diego L. Rev. 397, 399-400 (2022) (critiquing proposals to include privacy considerations as part of the Rule 26(b) proportionality analysis),
[15] The Sedona Principles, Third Edition: Best Practices, Recommendations & Principles For Addressing Electronic Document Production (“The Sedona Principles, Third Edition”), 19 SEDONA CONF. J. 1, 68 (2018).
[16] The Sedona Principles, Third Edition, 19 SEDONA CONF. J. at 69 (emphasis added)
[17] The Sedona Principles, Third Edition, 19 SEDONA CONF. J. at 71-72.
[18] The Sedona Principles, Third Edition, 19 SEDONA CONF. J. at 147.
[19] The Sedona Conference, Primer on Social Media, Second Edition, 20 Sedona Conf. J. 1, 27–28
[20] Id.
[21] See EDRM, https://edrm.net/edrm-model/current/
[22] See Privacy & Security Risk Reduction Model, EDRM, https://edrm.net/resources/frameworks-and-standards/privacy-and-security-risk-reduction-model/
[23] Lawyers for Civil Justice is a national coalition of corporations, law firms, and defense trial lawyer
organizations that promote excellence and fairness in the civil justice system to secure the just, speedy, and
inexpensive determination of civil cases.
[24] See e.g., Cooley v. C.R. Bard, Inc., No.3:22-cv-1754-MMA-KSC, 2024 WL 291339, at *2-3 (S.D. Cal. Jan. 25, 2024) (court did not consider privacy concerns in Rule 26(b)(1) proportionality analysis but as issue to be resolved through the use of a protective order); Williams v. U.S. Environmental Services, LLC, No. 15-168-RLB, 2016 WL 684607 (M.D. La. Feb. 16, 2016) (court did not treat privacy as a distinct factor in the Rule 26(b)(1) proportionality analysis when denying in part plaintiff’s motion to compel).
[25] In re Social Media Adolescent Addiction/Personal Injury Products Liability Litigation, No. 22-md-03047-YGR (PHK), 2024 WL 3498235, at *2-3 (N.D. Cal. 2024).
[26] Id. at *3.
[27] Id.
[28] Id. at *3. This was particularly true where, as the court noted, Plaintiffs were agreeing to provide data and files culled from the forensic images. Id.
[29] Crabtree v. Angie’s List Inc., No. 1:16-cv-00877-SEB-MJD, 2017 WL 413242, at 1 (S.D. Ind. Jan. 31, 2017).
[30] Id. at *1, 4.
[31] Id. at *1, 4.
[32] Id. at *3.
[33] Estate of Logan v. City of South Bend, No. 3:19-CV-495-DRL-MGG, 2021 WL 389412 (N.D. Ind. Feb. 3, 2021).
[34] Id. at *1
[35] Id. at *4.
[36] Id. at *5.
[37] Heredia v. Sunrise Senior Living LLC, No 8:18-cv-01974, 2020 WL 3108699, at *6 (C.D. Cal. Jan 31, 2020).
[38] Id. at *6.
[39] Id. at *7.
[40] Bartis v. BioMet, Inc., No. 4:13-CV-00657, 2021 WL 2092785 (E.D. Mo. May 24, 2021).
[41] Id. at *2.
[42] Id.