Systems administrator holding a laptop working on a server.

With Governor Kay Ivey’s signature on the Alabama Data Breach Notification Act on March 28, 2018, Alabama followed the lead of 49 other states in requiring protection of sensitive consumer information and notice of data breaches, as well as imposing consequences for failing to comply with the Act. The Act broadly applies to all people, businesses, and government entities that acquire or use sensitive personally identifying information (SPII) and may impact a range of entities like retail establishments, financial institutions, healthcare providers, government agencies, public and private colleges and universities, large employers, and more. 

The Act requires reasonable security measures to be implemented to protect SPII, which generally includes an individual’s first name (or first initial and last name) together with his or her social security or tax identification number, driver’s license or passport number, bank or financial account information, medical or mental health treatment records, health insurance information, or email address or username and password.

If a breach is suspected, an investigation must occur to determine if SPII was improperly accessed and who was impacted. Notification requirements are activated under the Act if (1) SPII is reasonably believed to be acquired by an unauthorized person and (2) the acquisition is reasonably likely to cause substantial harm to the individuals impacted.

A covered entity must give notice to each individual impacted as “expeditiously as possible” and within 45 days of a determination that a breach occurred. Law enforcement agencies can delay notification in some circumstances. Covered entities must provide notice to all individuals impacted by the breach, in writing or by email, and must include the date(s) of the breach, describe the SPII that was obtained by unauthorized parties, provide a description of remedial actions taken, and describe steps the individuals can take to protect against identity theft. The entity must also provide the Alabama attorney general and consumer credit reporting agencies with notice if the data breach affected more than 1,000 people.

Failing to provide notice of a data breach is considered a deceptive trade practice under Alabama law but is not a criminal offense. Willful or reckless disregard of the notification requirements may result in fines up to $500,000 per breach. Additionally, any entity that fails to provide required notification before the 45-day deadline can be fined up to $5,000 per day. The potential sanctions and enforcement options vary based on the status of the covered entity as a business, third-party agent contracted to manage sensitive information, or government agency.

Some exemptions from the Act do exist. Entities subject to federal or other state law regarding data breach notification may be exempt from the Act if they maintain procedures and provide notice to affected individuals pursuant to the applicable law. However, if the data breach impacts more than 1,000 individuals, the covered entity must still provide notice of the breach to the Alabama attorney general. 

Additionally, the cost of notification can create an exception from the requirement to provide direct notice. When it would cost more than $500,000 to issue notifications, the cost is considered excessive and the Act allows for alternative notification procedures, including website notices or advertising in the markets where the affected individuals live. Alternate notification methods are also allowed if more than 100,000 people are affected.

The law will go into effect on June 1, 2018, so many entities will be working diligently to ensure compliance. To manage the risk of a data breach, any entity that acquires or uses SPII may want to assess its risk and take steps commensurate with the nature and size of its operations to establish a privacy and security program with policies and procedures designed to meet the Act’s legal requirements. Alabama entities may want to consider doing the following:

  1. Determine if the Act applies to the business or agency.
  2. Implement data privacy and security policies and procedures or review existing policies and procedures to ensure that they, at a minimum, reflect the standards established under the Act. 
  3. Periodically assess risk to ensure policies and procedures are current and reflect what is reasonably practicable for the business or agency. Consider developments in technology and emerging threats to determine if additional tools are needed to mitigate identified risks.
  4. Plan for failures. Confirm that policies and procedures contain a plan for investigating and responding to breaches if they occur. A planned, measured response to a data breach will enhance confidence that the entity is responding appropriately and managing the breach thoroughly. This can be important to demonstrate to individuals affected by the breach, who are often customers or employees. 
  5. Provide training for employees consistent with policies and procedures to help enhance their knowledge. Policies and procedures are only as strong as an employee’s ability to follow them. Training can help ensure familiarity with policies and procedures, which can enable employees to prevent a data breach or respond confidently if a data breach occurs. 

While Alabama was the last of the 50 states to pass a data breach and notification law, its law is stringent and imposes affirmative obligations on persons, businesses, and government agencies to take steps to protect sensitive information and respond in a transparent way if a data breach occurs. If an entity suspects that it may be subject to the law, it may want to take care to understand the law’s requirements and take steps to comply with the law. As is often the case in compliance matters, being proactive is much better than being reactive. With sound advanced planning, both the risk of a data breach and the impact if a breach occurs can be mitigated.


Browse More Insights

Modern dark data center, all objects in the scene are 3D
Practice Group

Cybersecurity and Privacy

The attorneys in the Cybersecurity and Privacy Practice Group at Ogletree Deakins understand that data now accumulates quickly and transmits easily. As the law adapts to technical advancements, we effectively advise our clients as they work to comply with new developments and best practices for protecting the privacy of the data that their businesses collect and retain.

Learn more

Sign up to receive emails about new developments and upcoming programs.

Sign Up Now