Arkansas Data Breach Law 

January 2, 2018

How Can We Help?

Arkansas Data Breach Law 

You are here:
< Back

In Arkansas, the Personal Information Protection Act requires any business or leaser who acquires, owns, or licenses Arkansas unencrypted protected information (plus medical data) to notify their customers of a data breach by written or electronic means. Businesses in Arkansas do not have to notify customers if the cost is more than $250,000 or the breach involves more than 500,000 residents.

Name of Law / Statute Personal Information Protection Act
Definition of Protected Information Combination of (1) name or other identifying info, PLUS (2) one or more of these “data” elements: SSN; driver’s license number; or account number, credit card number, debit card number if accompanied by PIN, password, or access codes PLUS medical data
Who Is Subject to Law? Business or individual who acquires, owns, or licenses Arkansas PI
Notification of Consumers? Yes, unless determination of no harm by business
By what means? Written or electronic
Substitute Notice Threshold? If cost of notice >$250,000 or involves >500k residents
Notification of authorities / regulators required? No
By what means? N/A
Regulatory Fines N/A
Credit monitoring requirement? No
Private lawsuits allowed? No
Private damages cap? N/A
Regulatory actions allowed? No
HIPAA Compliance exemption? No
Other  (e.g., timeframe) Law does not apply if PI was encrypted
Link to complete law http://privacylaw.proskauer.com/uploads/file/Arkansas%204-110-%20101%20to%20108.pdf

Read the full text of Arkansas’s data breach law for more information.