Skip to main content

Help us improve the Digital Marketplace - send your feedback

Everlaw, Inc.

Everlaw Self Service Cloud Software for Edisclosure and Ediscovery

Everlaw combines an intuitive self-service user experience, together with advanced end-to-end enterprise-grade technology, to empower organisations of all types to tackle edisclosure and ediscovery challenges. Our technology helps to facilitate change management through process transformation. Use Everlaw for inquiries, investigations, litigation, arbitration, tribunals, DSAR/ SAR, FOIA/ FOI and regulatory matters.

Features

  • Drag and drop/ cloud connector native document uploads; automated processing
  • Automatically identify duplicates, near duplicates, email threads and foreign languages
  • Automatically transcode/ transcribe audio/ video, spot translate foreign language documents
  • Automatic extraction of metadata, text and Optical Character Recognition/ OCR
  • Simplified search, filtering and exploration of documents and document metadata
  • Categorise and code, redact, batch redact, highlight and annotate documents
  • Data/ communication visualiser, analytics dashboard, user audit, integrated legal holds
  • Narrative building including timelines/ chronologies, document drafting and bundling features
  • AI/ machine learning: concept clustering, predictive coding, Generative AI/ GenAI
  • Produce documents to industry standard formats including Relativity/ RelativityOne compatibility

Benefits

  • Cloud native best-in-class full feature ediscovery/ edisclosure/ e-discovery/ e-disclosure software
  • Secure AWS UK multi-tenant hosting, compliance with major security standards
  • Self-service platform, easy to use interface, enterprise grade infrastructure, API
  • Automatically scalable solution for small, medium and large/ complex matters
  • Achieve measurable efficiency savings through new matter templatisation and review
  • Integrated messaging features for secure user collaboration and workflow management
  • Securely manage workspace access and segregate sensitive data between teams
  • Unlimited user licences with granular user permissions and SSO/ MFA
  • Transparent all-inclusive ECA cost model facilitates budgeting with predictable pricing
  • Customer support at no additional cost incuding onboarding and training

Pricing

£18 a gigabyte

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@everlaw.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 14

Service ID

5 3 6 8 0 7 0 0 3 4 6 9 2 2 9

Contact

Everlaw, Inc. G-Cloud Team
Telephone: 0800 068 9249
Email: g-cloud@everlaw.com

Service scope

Software add-on or extension
No
Cloud deployment model
Public cloud
Service constraints
Everlaw operates on a standard 4 week release schedule for planned releases, which deploys the newest version of Everlaw to all users and typically results in less than 30 minutes of downtime for users. When significant issues require urgent off-cycle resolution, Everlaw may initiate a hotfix which results in a short period of downtime for end users. Users are alerted to any upcoming releases by an in-platform banner, and can choose to receive email notifications as well.
System requirements
  • Internet connection required
  • Windows, MacOS or Linux for desktop/ laptop
  • IOS, iPadOS or Android for mobile
  • Up-to-date OS-appropriate version of Chrome, Firefox, Edge or Safari
  • Standard hardware to support OS/ browser installed
  • Minimum browser dimensions supported are 960px wide x 700px high

User support

Email or online ticketing support
Email or online ticketing
Support response times
Live support is available between Monday to Friday on a 24 hour basis, and on a 16 hour basis on Saturday and Sunday (2pm - 6am GMT)
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
9 to 5 (UK time), 7 days a week
Web chat support
Web chat
Web chat support availability
9 to 5 (UK time), 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Everlaw targets WCAG 2.1 AA, and conducts third party audits against that standard. This audit is comprised of both automated and manual testing. Our most recent VPAT is available upon request.

We periodically audit the Everlaw platform for Section 508 of the US Rehabilitation Act of 1973 compliance and prioritise any issues with accessibility that arise from these audits.

Examples of accessible features in Everlaw: 

- Alternative text for images and form fields; Everlaw provides an alternative text label for images and form fields, which enables screen readers to identify the icon, button, graphic, or text field. This allows users to rely on the text label, not just the image, to understand what action to take or what the graphic means; 

- Error states for text boxes; Error states in text boxes are represented as text errors, not just the colour red, to help users better understand what the error was;

- Keyboard navigation; Most clickable elements can also be accessed via the keyboard via keyboard shortcuts.
Web chat accessibility testing
Everlaw targets WCAG 2.1 AA, and conducts third party audits against that standard. This audit is comprised of both automated and manual testing. Our most recent VPAT is available upon request.

We periodically audit the Everlaw platform for Section 508 of the US Rehabilitation Act of 1973 compliance and prioritise any issues with accessibility that arise from these audits.

Examples of full support of these standards in our VPAT include:

- The product provides skip links and other mechanisms to bypass blocks of content that are repeated on multiple Web pages;

- The product does not initiate a change in context as a result of any component receiving focus;

- The product supports input errors and identifies the associated form field when such errors are detected.)
Onsite support
Onsite support
Support levels
The buyer will be assigned a Customer Success manager or associate to faciliate your onboarding and continuing relationship with Everlaw.

Everlaw is primarily offered as an end to end, self service platform; a direct subscription with Everlaw is fully inclusive of all the customer success input, user training, technical support and customer support that organisations need to fully utilise the service.

To help customers to fully utilise the platform, our experienced Customer Success and Support, Data Operations, and User Education teams combine industry knowledge with product expertise to provide you with Included Services (at no additional cost) and optional Professional Services (at additional cost under a separate statement of work as defined in the Pricing document only after seeking your approval before commencing any works).

Everlaw’s enterprise-grade SaaS technology is fully maintained by our team, including for example any infrastructure, maintenance, upgrades etc. on the Everlaw side; buyers should generally not need to engage your IT support team to use the platform beyond your standard policies and prodecures.

Technical account management and cloud engineer support are all fully inclusive in your subscription with Everlaw.

Please see our Serice Definition document for additional details and information including SLAs.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Everlaw wants to help the buyer lay a solid foundation for a successful project, whether they are migrating an ongoing matter to Everlaw or are starting fresh with a new one.

We offer fully inclusive onboarding services for each new case including: Data ingestion consultation; Kickoff call with our Customer Success team; Platform migration from another ediscovery solution; Initial database creation; Interactive live training sessions; Assistance in ESI protocol review.

After initial onboarding, Everlaw’s Customer Success Team, led by the dedicated CSM will continue to provide support to users throughout the life of the contract, at no additional charge.

Everlaw has a robust and modern training program ready to empower users that includes our expansive Knowledge Base, Training Center, live and virtual live training sessions designed to help you to learn, understand, and master the Everlaw platform, all available at no extra cost. We deliver our training across several channels to make our training accessible to busy users, some of whom may only need limited or short term access for an ad-hoc activity, while others may spend most of their day on the platform.

Training is available on the telephone, online and/or onsite at no additional cost.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
Upon the completion of the contract, admins with appropriate permissions can export a copy of a project on a self-service basis at no additional cost. Data can be exported in a variety of formats, and can comprise all project data including: native documents, extracted text, images (both redacted and unredacted, in PDF and/or TIFF format depending on how users have created thes in the platform), metadata (in an industry standard load file or a CSV) and audit history (in CSV format).

Data can then be archived/ stored by the user, and/ or re-uploaded into Everlaw or another platform should it be needed again. Should you require Everlaw to do this for you, it would fall under the scope of our Professional Services as set out in our Pricing document, and can be deliverd on encrypted media or via fileshare.

As an alternative, it is possible to suspend the project if it is likely the matter will be needed in the short to medium term (this would continue the contract but at a lower contractual rate as per Everlaw's pricing documentation).

Admins with appropriate permissions are also able to delete their data, with or without exporting it.
End-of-contract process
On a customer’s request, upon termination or expiry of a contract, Everlaw will return or delete all customer data. Admins with appropriate permissions are also able to delete their data, with or without exporting it. Once deleted all data associated with a project, including the documents in a project are permanently deleted.

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Users are able to access through the mobile version of any of the supported browsers. Functionality should be the same, however certain activities will be less easily achieved than with a mouse, trackpad or keyboard shortcuts due to the limited screen size and touch functionalities of such devices. Mobile device access may also limit the types of documents that can be opened and viewed compared to the desktop site.
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
Users with appropriate permissions are able to access Database, Project and Organisation Admin menus in order to configure the end user experience in the platform. The interface is browser based and similar to the end user experience, there are just additional administrative functionalities available.
Accessibility standards
None or don’t know
Description of accessibility
Everlaw targets WCAG 2.1 AA, and conducts third party audits against that standard. This audit is comprised of both automated and manual testing. Our most recent VPAT is available upon request.

Examples of full support of these standards in our VPAT include:

- The product provides skip links and other mechanisms to bypass blocks of content that are repeated on multiple Web pages.

- The product does not initiate a change in context as a result of any component receiving focus.

- The product supports input errors and identifies the associated form field when such errors are detected.
Accessibility testing
Everlaw targets WCAG 2.1 AA, and conducts third party audits against that standard. This audit is comprised of both automated and manual testing. Our most recent VPAT is available upon request.

We periodically audit the Everlaw platform for Section 508 of the US Rehabilitation Act of 1973 compliance and prioritise any issues with accessibility that arise from these audits.

Examples of accessible features in Everlaw: 

- Alternative text for images and form fields; Everlaw provides an alternative text label for images and form fields, which enables screen readers to identify the icon, button, graphic, or text field. This allows users to rely on the text label, not just the image, to understand what action to take or what the graphic means. 

- Error states for text boxes; Error states in text boxes are represented as text errors, not just the colour red, to help users better understand what the error was. 

- Keyboard navigation; Most clickable elements can also be accessed via the keyboard via keyboard shortcuts.
API
Yes
What users can and can't do using the API
The API keys tab of the Organization Admin dashboard lets you generate secure keys for your organization to connect your programs with Everlaw.

Everlaw's API lets your custom programs interface directly with Everlaw to automate processes like custom reporting to provide detailed analytics, billing tracking, and uploading native data. Everlaw's API allows the flexibility to support your automation of complex and unique workflows at scale.

Everlaw’s API empowers engineers or technical experts to build programs or scripts that interface with Everlaw.

Everlaw’s Search API gives you the ability to build out custom analytics reporting with the same flexibility as Everlaw’s instant visual search.

Everlaw’s Upload API lets you build programs to automatically upload native data to Everlaw, letting you automate your data pipeline and integrate your upload process with Everlaw.

You can use Everlaw’s API to automatically pull billable size information for projects and databases, including ECA projects. This includes both final and peak sizes.

Everlaw’s API also lets you pull project administration information for your organisation like users, latest user activity, user identifiers, permission groups, and some project settings. It also lets you track the most recent activity date for a project or database.
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
API sandbox or test environment
No
Customisation available
Yes
Description of customisation
Different customisations are available depending on a user group's permissions, ranging from Organisation Admin, to Database Admin, to Project Admin, to customised granular user project permissions. User permissions can include restricting access to documents, categories/ codes and the whitelisting of locations, together with restriction of translation [and generative AI (GenAI)] features. From Everlaw's Organisation Admin module, an administrator simply needs to click ""Add New Database"" and provide a name. They may optionally build off of an existing project (case) or template (including codes, layouts, search term reports, production templates, and more). A new project will instantly be created with the desired settings. From there, the project can be further customised to meet the specific needs of that matter.

Areas that can be customised include; homescreen layout; upload/ processing settings, including deduplication, OCR and imaging options; document clustering scope; search parameters (including parameters); results table metadata fields displayed; review window layout; assignments (batches) of documents and how these are delivered to reviewers; categories/ codes for tagging documents; redaction stamps; predictive coding model settings; production and other export settings; exhibit bundle configuration.

Customisations are carried out in Everlaw's easy to use consumer friendly user interface , with wizard-driven processes for multi-stop customisations.

Scaling

Independence of resources
Everlaw is highly scalable and can support projects with hundreds of users and millions of documents with no performance impact. The specific hardware performance and computation cycles will vary automatically based upon customer needs.

The Everlaw platform leverages AWS cloud storage, which can be instantly scaled up or down as necessary, with no practical limits on the amount of data that can be stored or processed per matter.

Everlaw production environments include logical and physical separation of components where appropriate. Production, testing, and staging environments are also logically separated to ensure security of sensitive data and proper change control procedures.

Analytics

Service usage metrics
Yes
Metrics types
Organisation Admins have access to various automatically generated dashboards, including: Projects & Users; Database Sizes; Current User Activity; User Access History; Everlaw Access History.

Dashboards are also automatically created at project level, including: User Activity (Live, Historic and Administrative); Project Analytics (including project information, and reviewer activity (Platform Time*, Review Activity*, Reviewer Accuracy, Rating Conflicts, Review Progress, Rating Trends, Reviewer Pace, and a customisable visualisation).

Everlaw’s API lets you pull information about users, user activity, user identifiers, permission groups, and some project settings, together with the most recent activity date for a project or database, and billable size information.
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Not a reseller

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Complies with a recognised standard (for example CSA CCM version 3.0)
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with SSAE-16 / ISAE 3402
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Scale, obfuscating techniques, or data storage sharding
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
Admins with appropriate permissions can export a copy of a project on a self-service basis at no additional cost. Data can be exported in a variety of formats, and can comprise all project data including: native documents, extracted text, images (both redacted and unredacted, in PDF and/or TIFF format depending on how users have created thes in the platform), metadata (in an industry standard load file or a CSV) and audit history (in CSV format).
Data export formats
  • CSV
  • Other
Other data export formats
  • DAT (for metadata)
  • DII (Summation load file for image and text paths)
  • OPT (for links to images in DAT file)
  • LFP (IPRO image file)
  • LST (for links to text paths)
  • Image format (PDF/ TIFF/ JPG)
  • Text (for extracted text/ OCR)
  • Native Format (e.g. .EML, .DOCX, .XLSX etc.)
Data import formats
  • CSV
  • ODF
  • Other
Other data import formats
  • DAT
  • Native Format (e.g. .EML, .DOCX, .XLSX, .PDF etc.)
  • Image format (PDF/ TIFF/ JPG/ PNG)
  • Text (for extracted text/ OCR)

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
Everlaw’s uptime exceeds 99.95% annually, including scheduled maintenance windows. Everlaw's Recovery Time Objective (RTO) is 2 hours and Everlaw's Recovery Point Objective (RPO) is 4 hours.
Approach to resilience
Everlaw consistently maintains an annual uptime exceeding 99.95%, inclusive of scheduled maintenance. Our business continuity and disaster recovery plans are developed using insights from regular risk assessments, vulnerability scans, and threat analyses, along with third-party and vendor risk evaluations. These plans and our incident response procedures are tested at least once a year, playing a crucial role in refining our continuous risk assessment and management strategies.
Outage reporting
AWS provides dashboards in the event of any outages, and we have internal dashboards and defined processes that handle and communicate outages between our relevant teams, including our Engineering and Customer Experience teams. External communications are handled by our Customer Experience team where necessary.

Identity and authentication

User authentication needed
Yes
User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Username or password
  • Other
Other user authentication
Everlaw supports single sign-on (SSO) via the SAML 2.0 protocol, allowing customers to log into Everlaw via their organisation’s existing LDAP or other SSO system. If organisations use SSO, they also have the option to require SSO; requiring SSO will disable Everlaw’s optional password-based login process for the organisation.

Everlaw also supports multi-factor authentication (MFA) for all customer accounts, which can be enforced at the organisation level. Multi-factor authentication increases your account’s security by requiring a second method for logging in (a code sent to your email or the use of an authenticator device) in addition to your password.
Access restrictions in management interfaces and support channels
Everlaw enforces role-based access controls. Employees are granted a limited set of default permissions to access company resources, such as company email and internal company portals. Privileged access requires formal account management and access control procedure that involves review and approval from a line manager or other executives, as dictated by Everlaw’s security policies. All requests are logged and managed to maintain the audit records.
Access restriction testing frequency
At least once a year
Management access authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google Apps)
  • Dedicated link (for example VPN)
  • Other
Description of management access authentication
Everlaw leverages role-based security to limit and control access within the production network. Production access is controlled using least privilege principles. Access to the production environments is logged. Access to AWS console and Everlaw Platform administrative pages is via MFA. Platform access is based on user role. Access requests are reviewed by user's manager (minimum requirement) and other parties when necessary (e.g. Legal). The ability to create/modify user access accounts and user access privileges in the production environment is limited to system administrators. All requests are logged and managed to maintain the audit records and reviewed on a quarterly basis.

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
At least 12 months
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
Marcum RAS, LLC
ISO/IEC 27001 accreditation date
12/05/2023
What the ISO/IEC 27001 doesn’t cover
Not applicable
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • ISO 27017:2015
  • SOC 2 Type 2 (Security, Privacy, Confidentiality & Availability)
  • SOC 3
  • FedRAMP Authorized (US)
  • StateRAMP Authorized (US)
  • [AWS has SOC 1, 2, 3, ISO 27001, FIPS certifications]

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
  • CSA CCM version 3.0
  • ISO/IEC 27001
  • Other
Other security governance standards
ISO 27001:2022; ISO 27017:2015; Cyber Essentials; Cyber Essentials Plus; SOC 2 Type 2 (Security, Privacy, Confidentiality & Availability); SOC 3
Information security policies and processes
Everlaw documents and disseminates appropriate policies and procedures that give both content and effect to norms supporting a culture of ethics and compliance. They also serve to address the compliance, security, and privacy risks identified by the company via Everlaw's risk assessment process. Everlaw’s process for risk assessment and management is a key governance and management function for all departments and is based on the NIST Risk Management Guide for Information Technology Systems, NIST SP 800-53.

Everlaw’s Policies and Procedures address information security, business policies and practices.

Operational security

Configuration and change management standard
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Configuration and change management approach
All changes must be documented and approved by the Configuration Change Review Group (CCRG), CCRG ensures that all changes to the Everlaw Platform meet our strict standards for quality and security.
Changes with potential security implications are subject to a Security Impact Analysis.
For urgent modifications, Everlaw employs a formalised emergency change management process.
Our change management procedures apply uniformly across the board. Every change is logged, analyzed for security implications, and must receive formal approval before implementation.
Change management policies and procedures are comprehensively documented and reviewed annually. These documents are readily accessible to all Everlaw employees.
Vulnerability management type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Vulnerability management approach
Everlaw has an ongoing vulnerability management program that utilises a variety of vulnerability scanning tools to assess its internal and external network environments against emerging security threats, including OWASP Top 10 security risks. These tools are carefully configured to match our infrastructure requirements and are updated monthly. Everlaw has an established process to log, prioritise, and remediate discovered vulnerabilities. As described above, in addition to our internal scanning and testing program, Everlaw employs an independent testing team to perform vulnerability scanning and penetration testing on at least an annual basis.
Protective monitoring type
Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
Protective monitoring approach
Everlaw has an on-call team to respond to specific alerts. Through vulnerability scanning, the use of intrusion detection and intrusion prevention systems, and by subscribing to industry and government alerts (e.g., US-CERT), we keep a continuous watch on the security of our customers’ data. Everlaw’s monitoring program uses a combination of open-source and commercial tools such as Host Intrusion Detection Software (HIDS). We also leverage security logs generated by AWS firewalls to monitor suspicious activity. Everlaw security and site reliability engineers actively monitor alerts on our system configuration and any anomalies.
Incident management type
Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
Incident management approach
Everlaw’s incident reporting and response procedure aligns with NIST SP 800-61 guidance. All incidents are required to be immediately reported and logged in an incident tracking system that is subject to annual auditing. A variety of scenarios are taken into consideration, and it is tested at least annually. All security incidents and site outages must be handled with the involvement, cooperation and authorisation of the Senior management team. Legal and/or outside counsel is responsible for ensuring proper breach notification, and any required breach notifications will be made pursuant to customers contractual agreements, regulatory requirements, or federal, state, and local laws.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Social Value

Social Value

  • Fighting climate change
  • Covid-19 recovery
  • Tackling economic inequality
  • Equal opportunity
  • Wellbeing

Fighting climate change

Everlaw has implemented systems, processes, and practices aimed at reducing its environmental impact, minimising waste, and meeting legal requirements.

Everlaw regularly monitors its operations to ensure compliance with relevant environmental legislation.

Covid-19 recovery

During the core COVID-19 period from March 2020 to January 2022, Everlaw instituted a work-from-home policy to prioritise the safety and well-being of its staff. Additionally, Everlaw enhanced their COVID-19-related sickness and time-off allowances beyond our standard policies.

Throughout this period, Everlaw continued hiring and training new staff while making necessary adjustments to working practices and processes, to align with the appropriate local legal requirements. Towards the end of this period, we introduced a voluntary return-to-office program to facilitate a smooth transition back to the office.

In January 2022, all Everlaw employees who were based out of one of our offices, returned under a new hybrid work policy, allowing for three days in-office and two days work-from-home per week. Measures were put in place to ensure the safety of our employees including encouraging them to wear masks, test regularly, and staying home when ill or having been exposed to others.

Tackling economic inequality

Everlaw offers four Everlaw for Good (E4G) Programs: Everlaw for Journalists, Everlaw for Educators, Everlaw for Nonprofits and Everlaw for Pro Bono. These programs provide complimentary access to our ediscovery software to support work benefiting the greater societal good.

Justice is only served when all parties are able to stand on equal footing, regardless of resources. We aim to level the playing field by supporting journalists, those working in education, nonprofits and pro bono cases that lack sufficient resources and address issues not covered by market forces.

For example, our Pro Bono program focuses on historically marginalised groups in areas such as civil rights, human rights, public rights, and environmental rights.

As a snapshot for 2024, we had 223 active cases, 112 customers and more than 65 Everlawyers involved in the E4G programme.

For more information on E4G please visit https://www.everlaw.com/everlaw-for-good

Equal opportunity

Everlaw promotes diversity in its workforce and encourages employees to voluntarily identify themselves. We maintain a robust Diversity, Equity, and Inclusion (DEI) program because:

- Diverse backgrounds, experiences, and viewpoints enhance decision-making and leadership.

- Talent exists everywhere, across various backgrounds.

- Addressing diversity is crucial in combating historical and ongoing discrimination.

Our DEI program is rooted in continuous improvement. It encompasses recruitment, employee empowerment, community support, and Everlaw for Good initiatives, including every Everlawyer in fostering an equitable and inclusive environment.

This is a long-term, deliberate journey. We want our commitments to be intentional, meaningful, and sustainable, whether they are policy changes, process enhancements, employee and manager education, or new programming to drive diversity, equity, and inclusion.

Everlaw opposes modern slavery and human trafficking in all forms and supports both the UK and the U.S. Governments’ efforts prohibiting trafficking in persons. We are committed to high standards of ethics and integrity in conducting our business, and do not tolerate any form of slavery, forced labour, or human trafficking in any part of our business or supply chains. We aim to ensure that our supply chains are free from slavery, forced labour, and human trafficking.

In 2022, we launched Employee Resource Groups (ERGs) to support belonging at Everlaw. ERGs are formed to create community spaces for colleagues from an underrepresented or historically marginalised group to connect across their shared identity. ERGs are employee-run and supported by the larger company, and can carry out a range of potential projects based on their charter and main focus areas.

Wellbeing

Everlaw invests significantly in the physical and mental health of its workforce through policies, processes and employee benefits. This includes investing in the physical, mental and wellbeing health of employees, and mindful of the 6 standards in the Mental Health at Work commitment.

Our Social Responsibility+Volunteering (SRV) Group is comprised of employees from across the company who actively participate in quarterly meetings to manage the SRV budget and plan activities. All employees are welcome to attend meetings and join the group anytime.

As a company, Everlaw is dedicated to promoting justice, illuminating the truth, and being a great place to work. The SRV Program aims to pursue our justice-first mission by strengthening our communities through volunteer opportunities and fundraising.

To align with our long-term strategy, the SRV operates under a Long-Term Partnership Model with US Everlawyers selecting four organisations, and UK Everlawyers selecting one organisation, to partner with locally every two years. Each organisation selected will have a focus quarter where a signature event will be hosted on behalf of Everlaw, volunteering opportunities will be provided, and standing donations will be made. As we continue to grow and scale, this long-term and consistent approach will allow us to form deeper and meaningful partnerships with the organisations selected.

Organisations selected should meet one or more of the following considerations:

- Provide support to our local communities and organisations in need

- Investment and development for the next generation of STEM leaders

- A partnership with the legal community to promote justice by illuminating truth

- Unites with the Everlaw for Good (E4G) programming

These pillars reflect our mission to promote justice, diversify the tech talent pipeline, and allow us to serve our local communities, evolving from our original SRV mission to support local organisations, charities, and fundraisers that benefit neighbouring communities.

Pricing

Price
£18 a gigabyte
Discount for educational organisations
No
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@everlaw.com. Tell them what format you need. It will help if you say what assistive technology you use.