Kentucky Becomes The 47th State To Enact A Data Breach Notification Law

Holland & Knight LLP
Contact

HIGHLIGHTS:

  • Kentucky is now the 47th state with a data breach notification law, a development that should be of interest not only to Kentucky-based entities, but also to entities that do business in Kentucky and have personal information about its residents.
  • This alert explains how, under the new Kentucky data breach notification law, entities that collect personal information about Kentucky residents are required to provide notice when a data breach results in the unauthorized disclosure of that information. It also answers other key questions about the law.

On April 10, 2014, Kentucky became the 47th state to enact a data breach notification law. The new Kentucky data breach law is not limited to only Kentucky-based entities, but any entity that conducts business in Kentucky and that has personal information about Kentucky residents.

Generally, state data breach laws require entities that collect personal information to provide notice of a breach that results in the unauthorized disclosure of that personal information. Personal information is typically defined as an individual's name in combination with: (1) a Social Security number; (2) a driver's license or other state ID; or (3) financial account information. The notice must be provided to each affected individual, and the law governing the content and method of the notice depends on the state in which the individual resides. As a result, an entity responding to a data breach must comply with the applicable law for each state in which affected individuals reside.

Kentucky's law, now part of Chapter 365 of the Kentucky Revised Statutes, follows a similar format to existing state data breach laws. The following summarizes certain key provisions in the Kentucky data breach law.

To whom does the Kentucky data breach law apply?

The Kentucky data breach law applies to any "Information Holder," which is defined as a person or business entity that conducts business in Kentucky. Kentucky's new law explicitly excludes agencies "of the Commonwealth of Kentucky or any of its local governments or political subdivisions."

The Kentucky data breach law also distinguishes between an Information Holder that owns the personal information it maintains and an Information Holder that maintains personal information for a third party. Both types of Information Holders are subject to the new Kentucky law, but their obligations are different.

What does the Kentucky data breach law require?

The Kentucky data breach law requires an Information Holder that owns personal information to notify affected Kentucky residents in the event of a data breach. Notice must be made in the most expedient time possible and without unreasonable delay, consistent with the legitimate needs of law enforcement or any measures necessary to determine the scope of the breach and restore the reasonable integrity of the compromised system.

The Kentucky law requires an Information Holder that maintains personal information on behalf of a third party to notify that third party in the event of a data breach. Notification to the applicable third party must be made as soon as reasonably practicable following discovery of the data breach.

Although the Kentucky data breach law does not require an Information Holder to notify the Kentucky Attorney General or other state regulator, the Information Holder must notify the consumer reporting agencies without unreasonable delay if it notifies more than 1,000 Kentucky residents at one time.

How does the Kentucky data breach law define personal information?

Under the Kentucky data breach law, personal information is defined as an individual's first name or first initial and last name in combination with any of the following data elements: (1) Social Security number; (2) driver's license number; or (3) account number, credit card number or debit card number, in combination with any required security code, access code or password that permits access to an individual's financial account. The definition of personal information, however, requires that the identified data elements be unredacted. For example, if a Social Security number is redacted so that only the last four digits are shown, then it is likely the case that the unauthorized disclosure of this information (in combination with a Kentucky resident's name) does not constitute a data breach under the Kentucky data breach law.

How does the Kentucky data breach law define a data breach?

Under the Kentucky data breach law, a "breach of the security of the system" means the unauthorized acquisition of unencrypted and unredacted personal information that causes, or leads the Information Holder to reasonably believe has caused or will cause, identity theft or fraud against a Kentucky resident. Notably, this definition includes a risk-of-harm analysis. If the Information Holder does not believe that the acquisition of personal information has caused or will cause identity theft or fraud, it is not required to notify Kentucky residents.

Are there other ways to comply with the Kentucky data breach law?

The Kentucky data breach law includes an exemption for Information Holders subject to either: (1) Title V of the Gramm-Leach-Bliley Act of 1999 ("GLBA"); or (2) the Health Insurance Portability and Accountability Act of 1996 ("HIPAA").

The Kentucky data breach law also deems an Information Holder to be in compliance if it maintains its own notification procedures as part of an information security policy that is consistent with the law's timing requirements. The Information Holder thus has the ability to craft its own procedures for responding to data breaches so long as they are consistent with the timing requirements of the Kentucky data breach law. Many other states' data breach laws also contain a similar provision. As a result, the inclusion of notification procedures as part of a covered entity's incident response plan may reduce the Information Holder's notification obligations, which could be particularly helpful in a situation involving a data breach affecting residents in multiple states.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Holland & Knight LLP | Attorney Advertising

Written by:

Holland & Knight LLP
Contact
more
less

Holland & Knight LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide