California Data Breach Law

January 2, 2018

How Can We Help?

California Data Breach Law

You are here:
< Back

California Requirements

The Notice of Security Breach Act in California requires any person or business conducting business in the state that licenses or maintains protected information to notify customers of a data breach. This protection extends to medical data or health insurance information or email or usernames with passwords. Affected residents must be notified by written or electronic means, and the authorities must be notified if more than 500 residents are involved or if it’s a medical-related data breach.

Name of Law / Statute Notice of Security Breach Act
Definition of Protected Information Combination of (1) name or other identifying info, PLUS (2) one or more of these “data” elements: SSN; driver’s license number; or account number, credit card number, debit card number if accompanied by PIN, password, or access codes PLUS medical data or health insurance info OR email or usernames in combination with passwords
Who Is Subject to Law? Any person or business conducting business in the state who licenses or maintains PI in course of business
Notification of Consumers? Yes
By what means? Written or electronic; electronic method depends on what information breached
Substitute Notice Threshold? No
Notification of authorities / regulators required? Yes if >500 residents OR if medical/insurance data breached
By what means? Electronic submission of sample consumer notification; if medical, 5-day deadline
Regulatory Fines N/A
Credit monitoring requirement? No
Private lawsuits allowed? Yes
Private damages cap? No
Regulatory actions allowed? N/A
HIPAA Compliance exemption? N/A
Other  (e.g., timeframe) Law does not apply if PI was encrypted
Link to complete law http://www.leginfo.ca.gov/cgi-bin/displaycode?section=civ&group=01001-02000&file=1798.25-1798.29%20

Learn more about California’s data breach law.