data security breach handbook … · handbook, the legal ramifications for mishandling a data...

58
600384465.1 DATA SECURITY BREACH HANDBOOK 2019 EDITION Jena Valdetero David Zetoony Bryan Cave Leighton Paisner LLP

Upload: others

Post on 14-Jul-2020

1 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

600384465.1

DATA SECURITY BREACHHANDBOOK2019 EDITION

Jena ValdeteroDavid ZetoonyBryan Cave Leighton Paisner LLP

Page 2: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

TABLE OF CONTENTS

Page

ABOUT THE AUTHORS ............................................................................................. ii

INTRODUCTION ....................................................................................................... 1

I. UNDERSTANDING THE NATURE AND SCOPE OF DATA EVENTS, INCIDENTS,AND BREACHES ................................................................................................... 4

A. Security Events ................................................................................................ 5B. Security Incidents ............................................................................................ 5C. Security Breaches ........................................................................................... 6

II. DATA SECURITY INCIDENT PREPAREDNESS ................................................... 9

A. Cyber Insurance ............................................................................................ 11B. Written Information Security Program ............................................................ 17C. Incident Response Plan ................................................................................. 20D. Contractual Obligations to Business Partners ................................................ 23

III. INCIDENT RESPONSE ...................................................................................... 24

A. Investigating a Security Incident..................................................................... 25B. Coordination with Data Owners ..................................................................... 29C. Communication to the Public/Media ............................................................... 30D. Communication with Law Enforcement .......................................................... 34E. Communication with Impacted Consumers in the United States .................... 35F. Communications with Supervisory Authorities and Individuals in the European

Union ............................................................................................................. 48G. Breaches Outside the US or EU .................................................................... 51H. Unique Issues Relating To Payment Card Breaches ..................................... 51

CONCLUSION ......................................................................................................... 53

Bryan Cave Leighton Paisner LLP Page i

Page 3: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

ABOUT THE AUTHORS

Jena Valdetero is a partner at Bryan Cave Leighton Paisner LLP where she servesas the head of the firm’s Data Breach Response Team. She has provided counselingto clients on thousands of data privacy and security issues, with a specific focus onbreach preparation and response. She is a Certified Information PrivacyProfessional, U.S. (CIPP/US), by the leading privacy trade organization, theInternational Association of Privacy Professionals, for which she served as aKnowledgeNet Co-Chair for the Chicago area. In addition to her privacy practice, Ms.Valdetero handles litigation matters on behalf of a variety of clients, including classaction litigation, in both state and federal courts.

David Zetoony is a partner at Bryan Cave Leighton Paisner LLP and the leader ofthe firm’s international data privacy and security practice. Mr. Zetoony has helpedhundreds of clients respond to data security incidents, and, where necessary, hasdefended inquiries concerning the data security practices of corporations. Herepresents clients from a variety of industries ranging from national department storesto international outsourcers. He is the author of leading handbooks on data securityincluding Data Privacy and Security: A Practical Guide for In-House Counsel, The EUGeneral Data Protection Regulation: Answers to the Most Frequently AskedQuestions, and the Better Business Bureau’s Data Security Made Simpler. David hasreceived numerous awards and recognitions including being named one of the top 10attorneys worldwide in the areas of privacy, security, and cross-border informationtransfers, named a “trailblazer” of CyberSecurity & Data Privacy by the National LawJournal, and recognized by JD Supra as one of the most widely read names in theareas of privacy and security.

Bryan Cave Leighton Paisner LLP Page ii

Page 4: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

DATA SECURITY BREACHES:

Incident Preparedness and Response

by

Jena Valdetero

David Zetoony

Bryan Cave Leighton Paisner LLP

INTRODUCTIONIt has been several years since data breaches first emerged asthe lead news story. Despite increasing security and technologyadvancements, companies are still grappling with how to stayahead of hackers and, when they cannot, how to respond to abreach in a way that minimizes business disruption andreputation risk.

Although statistics vary, in 2018 there were approximately 1,244publicly reported data breaches and, according to one watchdoggroup, those breaches impacted nearly 450 million consumerrecords.1 In the first five months of 2019, there were 555 data_____________________

1 2018 End-of-Year Data Breach Report, Identity theft ResourceCtr, https://www.idtheftcenter.org/2018-end-of-year-data-breach-report/

Bryan Cave Leighton Paisner LLP Page 1

Page 5: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

breaches.2 If this rate continues, 2019 is on pace to exceed2018 numbers. In 2018, security compromises and databreaches most heavily affected the retail, finance, hospitalityand manufacturing industries.3 Together, these industriessuffered 49% of all data compromising events. The other 51%of attacks affected a wide array of industries.4 Consumers,regulators, shareholders, and business partners are scrutinizingwhether organizations that suffer a data security breach hadadequate security before the breach occurred, and are criticallyexamining how organizations prepare for, investigate, andrespond to security incidents. Instances in which stakeholdersbelieve that an organization’s preparation or response wasinadequate have led to litigation, regulatory investigation,erosion of client base and, increasingly, changes inmanagement.5 Given this context, it is not surprising that whenboard members and general counsel are asked “What keepsyou up at night?” the answer continues to be: “data security.”6

_____________________

2 Data Breach Reports, Identity Theft Resource Ctr. (May 31,2019), https://www.idtheftcenter.org/wp-content/uploads/2019/06/2019-May-Data-Breach-Package-1.pdf

3 Trustwave Holdings, Inc., Trustwave Global Security Report(2019) available at https://www.trustwave.com/en-us/resources/library/documents/2019-trustwave-global-security-report/

4 Id.5See, e.g., Tiffany Hsu, Los Angeles Times, “Target CEO Gregg

Steinhafel Steps Down in Wake of Huge Data Breach” (May 5, 2014);Danielle Abril, Dallas Business Journal, “Sally Beauty To Replace ItsCEO, Incurs $1.1M Cost from Data Breach” (May 1, 2014).

6IT/Cyber security was the most common response for both boardmembers and general. FTI, Law in the Boardroom (2016) available athttps://www.americanbar.org/content/dam/aba/administrative/litigation/

Bryan Cave Leighton Paisner LLP Page 2

Page 6: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Since the publication of our first data breach responsehandbook, the legal ramifications for mishandling a data securityincident have become more severe. In the United States, thenumber of federal and state laws and agencies that claim toregulate data security has mushroomed. The European Unionalso has enacted the General Data Protection Regulation whichextended the United States framework for responding to databreaches across the EU, but with significantly enhancedpenalties and an expanded definition of what data requiresnotification. In January 2020, California is set to become thefirst state to permit statutory damages following a data securitybreach if the litigant can prove that the breached company failedto implement and maintain reasonable and appropriate datasecurity measures, overcoming the persistent hurdle litigantshave faced to date of proving harm and damages. In order toeffectively respond to a data security incident, in-house counselmust understand what a “security incident” entails, what theirorganization should do to prepare itself before the incidentoccurs, and what practical considerations will confront theorganization when an incident arises. Effective response alsorequires understanding and preparing for the possibility that adata security incident may lead to lawsuits, regulatoryinvestigations, or public scrutiny.

Over the years, Bryan Cave Leighton Paisner LLP hasrepresented thousands of organizations planning for andresponding to data security threats and breaches. Thishandbook provides a basic framework to assist in-house legaldepartments with handling a security incident. Section Iexplains what security incidents are, how often they occur, andwhich types of organizations are most at risk. It also discusses______________________________________________________

materials/2017-women-in-litigation/materials/enforcement-trends/7_legal_survey_report.pdf.

Bryan Cave Leighton Paisner LLP Page 3

Page 7: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

the types of costs that a security breach may impose on anorganization. Section II outlines how in-house counsel can helptheir organization prepare for a security incident and evaluatethe degree to which the organization is already prepared.Section III walks through the different steps that must be takenonce a security incident occurs, including how to investigate theincident and how to communicate with other potentiallyinterested entities such as business partners or lawenforcement. It also discusses steps to consider if the securityincident is, in fact, a “breach” that might harm consumers.

I.UNDERSTANDING THE NATUREAND SCOPE OF DATA EVENTS,

INCIDENTS, AND BREACHESPeople sometimes refer to a “data breach” loosely as anysituation in which data may have been removed from, or lost by,an organization. Technically, however, “data breach” is a legallydefined term that typically refers in the United States to a subsetof such situations where there is evidence of an unauthorized“acquisition” of or “access” to certain types of sensitive personalinformation (e.g., Social Security numbers, driver’s licensenumbers, or financial account numbers) that trigger a legalobligation by an organization to investigate the situation and tonotify consumers, regulators, or business partners. As a result,it is important to realize that many of the situations that arereferred to as “data breaches” in the media, and possibly byothers in an organization, may not in fact meet the legaldefinition of the term. For the purpose of clarity, this handbookuses three terms to refer to security situations: a data security“event,” “incident,” and “breach.”

Bryan Cave Leighton Paisner LLP Page 4

Page 8: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

A. Security Events

A “security event” refers to an attempt to obtain data from anorganization or a situation in which data could, theoretically, beexposed. Many security events do not necessarily place theorganization’s data at significant risk of exposure. Although anevent might be serious and turn into an “incident” or a “breach,”many events are automatically identified and resolved withoutrequiring any sort of manual intervention or investigation andwithout the need for legal counsel. For example, a failed log-inthat suspends an account, a phishing email that is caught in aspam filter, or an attachment that is screened and quarantinedby an antivirus program are all examples of security events thatdo not lead to an incident or breach and require little to no legalaction.

B. Security Incidents

“Security incident” refers to an event for which there is a greaterlikelihood that data has left, or will leave, the organization, butuncertainty remains about whether unauthorized acquisition oraccess has occurred. For example, if an organization knowsthat a laptop has been lost, but does not know what informationwas on the laptop or whether it has fallen into the hands ofsomeone who might have an interest in misusing data, thesituation is a security incident. Another way to think of a securityincident is as a situation in which you believe that electronic datathat contains personal information may have been improperlyaccessed or acquired. As discussed in this handbook, securityincidents almost always necessitate that an entity conduct athorough investigation to test the suspicion that personalinformation was improperly accessed or acquired. Putdifferently, companies conduct investigations to determinewhether there is, or is not, evidence that would redefine the“incident” as a “breach.”

Bryan Cave Leighton Paisner LLP Page 5

Page 9: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Security incidents are attributable to a variety of differentcauses—sometimes referred to as “attack vectors.” While mostbreaches are caused by third parties, in 2018 approximately26.3% were a direct result of employees from within anorganization, which includes both inadvertent disclosure (i.e.,human error) and insider threats.7

C. Security Breaches

As discussed above, a data “security breach” is a legally definedterm. The definition varies depending on the data breachnotification laws that are at issue. As a general matter, a securitybreach refers to a subset of security incidents where theorganization discovers that sensitive information has beenaccessed or acquired by an unauthorized party and thatacquisition has created the possibility that a consumer might beharmed by the disclosure. In the laptop example providedabove, if your organization determines that the laptop was stolenand it contained unencrypted Social Security numbers, theincident would fall under the definition of a “security breach.” Asdiscussed below, security breaches almost always dictate thatyour organization consider the legal requirements of data breachlaws.

Security breaches impact all types of entities. Twoorganizations—Privacy Rights Clearinghouse and Cyber RiskAnalytics—systematically track publicly reported securitybreaches and provide up-to-date reports on evolving trends.8_____________________

7 See Privacy Rights Clearinghouse, Data Breaches By BreachType, available at https://www.privacyrights.org/data-breaches/breach-type?taxonomy_vocabulary_11_tid=2436

8See https://www.privacyrights.org/data-breaches andhttps://www.cyberriskanalytics.com/. In addition, several consulting

Bryan Cave Leighton Paisner LLP Page 6

Page 10: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

According to the former source, in 2018, approximately 53.4% ofreported breaches impacted medical organizations, 11.6%impacted for-profit businesses, including retail and financialorganizations, 3% impacted educational institutions, and 1.2%impacted government agencies and nonprofit entities. Theindustries remain unknown for the last 30.7% of incidentsreported.9

Data breaches typically impact organizations in a number ofways:

Reputational Costs: A data breach can erode theconfidence of customers or clients, which can significantlyimpact sales or the reputation of your organization. Oftenthe indirect cost to the organization from adverse publicityoutweighs direct costs and potential legal liabilities.

Business Continuity Costs: Breaches that create, expose, orexploit vulnerabilities in network infrastructure may requirethat a network be taken off-line to prevent further data-loss.For organizations that rely heavily on IT infrastructure,removing or decommissioning an affected system may havea direct impact on the organization.

______________________________________________________

firms that offer forensic investigation services publish annual reportsconcerning trends identified in their investigations of security incidents.These reports differ from the publicly reported breaches insofar as theylargely rely on non-public data (i.e., incidents that may not have turnedinto breaches or that were not publicly reported). See, e.g., Verizon2019 Data Breach Investigation Report available athttp://www.verizonenterprise.com/verizon-insights-lab/dbir/tool/

9See Privacy Rights Clearinghouse, Data Breaches byOrganization Type, available at https://www.privacyrights.org/data-breaches/organization?taxonomy_vocabulary_11_tid=2434(referencing data security incidents from 2018)

Bryan Cave Leighton Paisner LLP Page 7

Page 11: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Competitive Disadvantage: Breaches that involvecompetitively sensitive information such as trade secrets,customer lists, or marketing plans may threaten the ability ofyour organization to compete.

Investigation Costs: Security incidents involving ITinfrastructure may require the services of a computerforensics expert in order to help investigate whether abreach has occurred and, if so, the extent of the breach.

Legal Costs: An investigation often will be led byexperienced outside breach counsel who can protectcommunications under the shield of the attorney-clientprivilege and guide the company through the myriad legaland contractual requirements.

Contractual Costs: Your organization may be contractuallyliable to business partners in the event of a data securitybreach. For example, a breach involving an organization’selectronic payment system typically will trigger obligationsunder agreements with its merchant bank or its paymentprocessor. Those obligations may include, among otherthings, the assessment of significant financial penalties. Asanother example, some outsourcing contracts requirecompanies that provide services to other companies to payfor the cost to notify impacted individuals and to indemnifytheir business partner from lawsuits.

Notification Costs: If your organization is required to, orvoluntarily decides to, notify consumers of a data securityincident, it may incur direct notification costs such as thecost of printing and mailing notification letters. Althoughmost statutes do not formally require organizations toprovide consumers with credit monitoring, identity−theftinsurance, or identity−theft restoration services, in somesituations offering such services at the organization’s owncost has become an industry standard practice.

Bryan Cave Leighton Paisner LLP Page 8

Page 12: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Regulatory Costs: A regulatory agency may decide toinvestigate whether an organization should have prevented abreach or whether it properly investigated and responded. Inaddition, some regulatory agencies are empowered toimpose civil penalties or monetary fines in the event thatthey determine the organization’s security practices wereunreasonable or that the organization failed to properly notifyconsumers or the agency itself in a timely matter. Significantlegal expenses are associated with a regulatoryinvestigation.

Litigation Costs: Bryan Cave Leighton Paisner LLP’s own2019 Data Breach Litigation Report found that approximately4% of publicly reported data security breaches result in thefiling of a federal putative class action lawsuit. 10 Thisnumber is expected to rise considerably following theeffective date of the California Consumer Privacy Act(“CCPA”) in January 2020. Under the CCPA, successfulplaintiffs will be able to recover statutory damages between$100-$750 per incident and attorney’s fees. Although mostsuits have not resulted in a finding of liability, defense costsand settlement costs can be significant.

II.DATA SECURITY

INCIDENT PREPAREDNESSMany legal departments and information technologyprofessionals have relied on the adage that the best way to_____________________

10 David Zetoony, Jena Valdetero, Andrea Maciejewski 2019 DataBreach Litigation Report (available at https://www.bclplaw.com/en-US/thought-leadership/2019-data-breach-litigation-report.html).

Bryan Cave Leighton Paisner LLP Page 9

Page 13: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

prepare for a data security incident is to prevent one fromhappening in the first place. As a result, the historical focus formany organizations has been on taking steps to protect dataand to prevent a breach from occurring. Such steps includeinstituting written information security programs that describe thesecurity infrastructure of the organization, investing in defensiveinformation technology resources, installing monitoring systemsand training employees on good security practices. As thenumber of attacks from third parties that exploit previouslyunknown software vulnerabilities (sometimes referred to as“zero-day exploits”) has risen dramatically, most organizationsnow realize that even the best security cannot prevent a breach.From that vantage point, preparing in advance for how yourorganization will respond when a security incident or breachoccurs is essential.

Your organization will almost certainly survive a data breach, buthow well it survives depends primarily on two factors directlywithin the control of the incident response team: (1) how quicklyit responds to investigate and notify when a breach isdiscovered; and (2) how effectively it communicates about thebreach to stakeholders (e.g., customers, employees,shareholders, regulators, the media, etc.).

Data security incident preparedness is a process that involvesmanagement, information technology, public relations, legal, andhuman resources. It typically includes the creation of a plan forhow an organization will respond to an incident or a breach, aswell as continual cross-staff and cross-department training toteach personnel about the plan and how to implement it. Eachtraining exercise inevitably identifies areas in which anorganization can improve its plan or provide additional training toimprove its response.

Bryan Cave Leighton Paisner LLP Page 10

Page 14: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

In addition to supporting the organization’s planning and trainingefforts, in-house counsel have a special role in terms of datasecurity incident preparation. When a security breach occurs,there are several core legal documents that are typicallyimplicated during, or after, the breach. In-house counsel shouldensure that these documents are easily accessible and have ageneral awareness of the legal obligations or liabilities that thesedocuments create. In-house counsel also should review theincident response plan to make sure it incorporates those samelegal documents. The remainder of this section provides a briefdescription of each document that in-house counsel shouldevaluate and understand as part of the organization’spreparation for a possible breach.

A. Cyber Insurance

76% of U.S. companies have purchased insurance specificallydesigned to cover part, or all, of the costs of a data securitybreach (“cyber-insurance”).11 Cyber-insurance policies differ interms of what they cover, what they exclude, and the amount ofretentions (i.e., the amount of money for which the insuredorganization is responsible before the policy providesreimbursement to the organization). If an organization has acyber-insurance policy, in-house counsel should review itcarefully before a security incident occurs so that the legaldepartment understands the degree to which the policy protects(and does not protect) the organization from potential incident-related costs and liability. Policies also may obligate anorganization to take specific actions, such as notifying theinsurer or using pre-approved data incident response resources(e.g., investigators, credit monitoring, mailing services, public_____________________

11FICO Decisions: USA Views From The C-Suite Survey 2018,available at https://www.fico.com/en/resource-download-file/6341

Bryan Cave Leighton Paisner LLP Page 11

Page 15: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

relations firms, or outside counsel). Because data security lawis rapidly evolving and changing, the policy should be reviewedannually to ensure that the protections it affords continue toalign with changes in the legal landscape, coverage trends, andthe organization’s operations. In addition, your organizationshould carefully analyze the amount of coverage, any applicableself-insured retention, and any sub-limits to ensure they alignwith the likely costs and risks to the organization.

The following checklist provides a guide to evaluate a cyber-insurance policy. Before completing the checklist, it is importantto determine whether an organization’s goal in purchasinginsurance is to help it handle typical data security incidents, tohelp it cope with catastrophic data security incidents/breaches,or both.

First Party Coverage: The policy should cover the likely costsincurred by an organization in responding to a breach, includingthe following:

1. Forensic Investigators

□ Does the policy cover the cost of retaining a forensicinvestigator?

□ If the organization processes payment cards, does thepolicy cover the cost of retaining a payment card brandforensic investigator, known as a PCI-PFI, whoseinvestigator results would be reported to the card brands?

□ If a PCI-PFI is required to be retained, does the policypermit hiring a private forensic investigator to challenge theresults of a PCI-PFI’s investigation? Tip: You generally willwant to run parallel investigations as the PCI-PFI’sfindings may guide the fines/fees assessed by the card

Bryan Cave Leighton Paisner LLP Page 12

Page 16: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

brands. Thus, hiring your own private forensicinvestigator will be essential to any assessmentchallenge.

• Legal Counsel

□ Does the policy cover legal expenses associated withretaining experienced breach counsel to lead theinvestigation and advise on legal requirements?

□ Can the organization retain counsel of its choosing, or is itlimited to a panel of providers pre-selected by the insurancecompany? Tip: You may be able to get your choice ofcounsel approved regardless of a panel limitation; yourbest shot at doing so will be when you are negotiatingthe purchase of the policy.

• Consumer Notifications

□ Does the policy cover the cost of issuing notices toconsumers?

□ Does the policy permit the organization to choose how itwishes to make notification (e.g., substitute notice whereavailable for large breaches vs. mailing letters toindividuals)?

□ Does the policy cover the cost of voluntary notification, ormust notification be required by law? Tip: Given thevariations between what data elements warrantnotification under the 50 state laws, a best practice is tofollow the mantra “what you do for one, you do for all.”For example, in a 50 state breach, not all states requirenotification if online account usernames and passwords

Bryan Cave Leighton Paisner LLP Page 13

Page 17: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

are exposed. However, since the risk to all individualsis the same, generally an organization will wish tovoluntarily notify individuals in states where it is notlegally required.

• Credit Monitoring Services

□ Does the policy cover the cost of credit monitoring andidentity theft protection services?

□ Will the policy pay for a minimum of two years of suchservices? Tip: A small number of states have begunrequiring credit monitoring services in certaincircumstances (e.g., where Social Security numbershave been exposed). Massachusetts currently has thestrictest legal requirement of two years. Following themantra, “what you do for one you do for all,” theorganization should ensure coverage for a minimum ofthe strictest state law triggered by a breach.

• Public Relations

□ Does the policy cover the retaining of a public relationsexpert to assist with communications arising from a breach?

□ Does the policy permit the organization to use its preferredPR firm? Tip: You generally want to retain a PRcompany that specializes in data breach incidentresponse. While the PR company you use to promote anew product, for example, may have a longstandingrelationship with your organization, incident responsemanagement is different.

• Business Interruption

Bryan Cave Leighton Paisner LLP Page 14

Page 18: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

□ Does the policy provide coverage for costs associatedwith an interruption or suspension of the insured’s businessas well as a service provider’s business?

□ Does the coverage apply even where the insuredvoluntarily and intentionally shuts down its network tominimize the effects of a breach?

• Software and Hardware Replacement

□ Does the policy replace software and hardware damagedby a breach (sometimes called “bricking” coverage)?

• Ransomware

□ Does the policy pay for first dollar coverage of ransompayments?

□ Does the policy cover costs associated with hiring avendor to facilitate a bitcoin payment? Tip: Since mostcompanies don’t have their own bitcoin wallets, andobtaining one can be time consuming, a cottageindustry has cropped up of vendors who, for a fee, willlet you use their wallets to facilitate a ransom payment.

Third Party Coverage: The policy also should cover any claimsthe insured may face from third parties, like individuals,regulators, and business partners.

Regulatory Proceedings

□ Does the policy cover regulatory proceedings that mayresult from a breach, including legal fees?

Bryan Cave Leighton Paisner LLP Page 15

Page 19: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

□ Does the policy also cover the fines or civil penalties thatmay be assessed as a result of a proceeding whereinsurable by the law of the most favorable jurisdiction? Tip:It may be unclear whether certain regulatorypenalties/fines are insurable as a matter of law, but thepolicy should provide for coverage where possible.

Consumer Litigation

□ Does the policy pay for the cost of both defense andindemnification for consumer data breach lawsuits?

□ Does the policy exclude any potential causes of actionthat the organization may face in consumer lawsuits? Tip:Many breach lawsuits will allege violation of a stateconsumer protection law. You should ensure that suchclaims will not be excluded under a policy’s exclusionfor state unfair and deceptive practices act claims(UDAP).

□ Can the insured select their own defense counsel or mustthey use defense counsel pre-selected by the insurer?

Contractual Liabilities

□ Does the policy cover contractual liabilities that result froma data security breach? Tip: Many policies will excludecontractual liabilities unless the liability also arisesindependent of the contract.

□ If the organization accepts credit cards, does the policycover contractual liabilities that may be owed to theorganization’s payment processor or merchant bank,

Bryan Cave Leighton Paisner LLP Page 16

Page 20: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

sometimes referred to as Payment Card Industry (“PCI”)fines or assessments?

□ Does the policy exclude any type of contractual liabilitysuch as PCI fines or contracts that the organization mayhave with end-use consumers? Tip: There are a variety ofcharges that can be assessed pursuant to the cardbrand rules. The policy should provide for coverage forall such charges.

B. Written Information Security Program

After a security breach occurs, customers, the media,regulators, and other interested parties routinely ask whatmeasures the organization took to prevent the breach in the firstplace. In-house counsel should consider, therefore, whethertheir organization would be able to produce documents thatdemonstrate that it was attempting to secure the information.Many outside observers will expect that this includes, at aminimum, a written information security program or “WISP.”Indeed, Massachusetts requires companies to implement andmaintain WISPs if they own or license personally identifiableinformation (“PII”) about a state resident. In the event of a databreach impacting Massachusetts residents, an organizationmust inform regulators and impacted resident whether theorganization maintains a WISP and whether it has or intends toupdate the WISP.12

While the most stringent, Massachusetts is not alone in enactinglegislation mandating the implementation of safeguards toprotect PII. Oregon, California, Texas, Rhode Island and Illinoisall have enacted laws requiring certain levels of security for PII._____________________

12 Mass. Ann. Laws ch. 93H, § 3 (2018)

Bryan Cave Leighton Paisner LLP Page 17

Page 21: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Financial institutions and health care entities also will need tocomply with the WISP requirements of the Gramm-Leach- BlileyAct Safeguards Rule (“Safeguards Rule”) and the HealthInsurance Portability and Accountability Act (“HIPAA”),respectively. Companies will want to carefully review therequirements of those laws when creating a WISP.

The format and contents of a WISP can greatly vary dependingon an organization’s operations. Nonetheless, there are areasof commonality. Although in-house counsel should be aware ofany regulations and standards that apply to the specificorganization’s industry, at a minimum, the organization’s WISPshould include a description of the following:

•The administrative safeguards that exist to keep sensitivepersonal information secure;

•The technical safeguards that exist to keep sensitivepersonal information secure;

•The physical safeguards that exist to keep sensitivepersonal information secure;

•The process used by the organization to identify, on aperiodic basis, internal and external risks to the informationthat it maintains;

•The specific employee who is ultimately responsible formaintaining and implementing security policies;

•The sensitive information maintained by the organization;

•Where and how sensitive information will be stored withinthe organization;

Bryan Cave Leighton Paisner LLP Page 18

Page 22: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

•How sensitive information can be transported away from theorganization;

•Procedures that discuss the following:

○ Username assignment

○ Password assignment

○ Encryption format

○ Provisioning of user credentials

o De-provisioning of user credentials (e.g., forterminated employees)

○ Employee training on security topics

○ Destroying data

○ Retaining service providers that will have access todata

Some organizations choose to draft their WISP based onstandards or formats created by third parties. Although thereare many frameworks that can be looked to, some of the mostpopular frameworks are those published by the InternationalStandards Organization (“ISO”) or the National Institute forStandards and Technology (“NIST”). Other organizations retainthird parties to certify that their WISP complies with theseframeworks.

Beginning in January 2020, the California privacy law, theCCPA, will provide for statutory damages where an individual’ssensitive information is breached if the plaintiff can establish thatthe organization failed to implement and maintain reasonableand appropriate security measures. Thus, it will be imperativefor an organization show, at a minimum, that it has a WISP. InFebruary 2016, California published the California Data BreachReport, in which it specifically identified the 20 controls set forth

Bryan Cave Leighton Paisner LLP Page 19

Page 23: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

in the Center for Internet Security’s Critical Security Controls(“CIS”) as the “minimum level of security” an organization shouldmeet.13 Indeed, the report states that the “failure to implement allof the Controls that apply to an organization’s environmentconstitutes a lack of reasonable security.”

Tip: Your organization’s WISP should, at a minimum,incorporate both the WISP requirements set forth underMassachusetts’s law and in CIS.

C. Incident Response Plan

An incident response plan explains how an organization handlessecurity events, security incidents, and security breaches.Among other things, the plan helps employees from differentdepartments understand the role that they are expected to playwhen investigating a security incident and identifies other peoplewithin the organization with whom they should be coordinating.The plan also can help educate employees concerning whatthey should and should not do when faced with a securityincident and can provide them with a reference guide forresources that may help them effectively respond to an incidentor breach.

Incident response plans take a variety of forms, and there is nomandated structure. The following topical recommendations,however, may help you draft an incident response plan orevaluate the thoroughness of one that already exists:

□Definition of Security Event, Incident, and Breach.Consider explaining the difference between an event,

_____________________

13 Available at http://src.bna.com/cFY

Bryan Cave Leighton Paisner LLP Page 20

Page 24: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

incident, and breach so those in the organization involvedwith incident response understand the distinction.

□Security Event Escalation. By their very nature securityevents are relatively common occurrences. Only a smallpercentage of events will become incidents, and an evensmaller percentage of events will ultimately becomebreaches. Nonetheless, it is important to explain theprocess under which an event should be escalated to anincident, or a breach, and the impact that such an escalationhas on who within the organization needs to becomeinvolved in an investigation and how the investigation shouldbe handled.

□Responsibilities For Conducting an IncidentInvestigation. The plan should explain who within theorganization is responsible for investigating securityincidents, to whom information should be reported, and whohas the authority (and responsibility) to seek additionalresources when needed. To the extent that one of thepurposes for conducting an investigation is to provide in-house counsel with information needed to make legalrecommendations, the plan should consider whether anorganization desires the investigation to be conducted underthe auspice of the attorney-client and attorney work productprivileges. If so, the plan should make clear that theinvestigation is operating under the direction of counsel andthe plan should provide instructions to the employees whomay be collecting information concerning how to preserveprivilege, including involving legal counsel in theinvestigation of certain types of security incidents. Tip: Besure to designate a project manager to hold the teammembers accountable for their assigned tasks and toensure that the investigation is proceeding quickly.

Bryan Cave Leighton Paisner LLP Page 21

Page 25: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

□Internal Contact Information. Many plans also include aquick reference guide naming the people within anorganization who can help in the investigation of a securityincident. This should include the incident response teammember and their cell phone numbers, along with individualswho can serve as back-up support in the event a responseteam member is unavailable.

□External Contact Information. Many plans include aquick reference guide naming the people outside of anorganization who can help in the investigation of a securityincident, which may include contacts with law enforcement(e.g., FBI and Secret Service), outside counsel, forensicinvestigators, call-center support, credit monitoring, publicrelations experts, etc. If the organization has a cyber-insurance policy, the approved vendors should be identifiedin the plan. Tip: If your organization operates in theEuropean Union and is subject to the GDPR, the planshould include the name of the lead supervisoryauthority and the relevant information for reporting abreach, as breaches resulting in a risk to the rights andfreedoms of individuals may need to be reported to theregulator within 72 hours after your organizationbecomes aware of it.

□Recordkeeping. Plans typically explain the type ofdocuments and records that should be kept concerning theinvestigation in order to permit in-house counsel toreconstruct when the organization knew certain pieces ofinformation and when the organization took certain steps.Such reconstruction may be necessary in litigation or aregulatory investigation.

Bryan Cave Leighton Paisner LLP Page 22

Page 26: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

□Post-Incident Reporting. Many plans discuss how theorganization will take information learned during an incidentand incorporate that back into the organization’s securityprogram. This might include “lessons-learned” from how anincident was handled or ways to prevent an incident fromoccurring again. Under the GDPR, organizations arerequired to document an incident, its effects, and anyremedial action taken. If the organization decided it was nota reportable breach, it should document the basis for thatdecision.

D. Contractual Obligations to BusinessPartners

In situations in which a security incident involves data that iswholly owned by an organization, there may be few, if any,obligations for the organization to notify business partners.Often, however, business partners may have an interest in theinformation impacted. For example, if an incident involves dataof another entity for which your organization is performingservices, you may have an obligation in your service agreementor under state data breach notification statutes to notify thatentity of an actual (or suspected) security incident. Thecontractual requirement sometimes requires notifying thepartner in a relatively short time frame (e.g., immediately orwithin 24 hours) when an incident is suspected. As anotherexample, if an incident involves payment card information thatyou received from consumers, the agreement that you have withyour payment processor or merchant bank may similarly requirethat you notify those entities or additional third parties (e.g.,Visa, Mastercard, Discover, and American Express) of apotential security incident.

Bryan Cave Leighton Paisner LLP Page 23

Page 27: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

An essential component to preparing for a security incident isunderstanding the contractual obligations that your organizationmay have to business partners or affiliates.

If your organization is regulated by the GDPR, you may havenotification obligations if you are serving as a processor foranother company, or if you are a joint controller. Tip: Ideallythose obligations—including the telephone numbers oraddresses of business contacts—would be summarized inthe incident response plan for easy access in the event of abreach.

III.INCIDENT RESPONSE

As discussed above, the best way to investigate a securityincident is to follow an incident response plan that was put inplace before the incident occurred and that takes intoconsideration the specific needs and resources of anorganization. If an organization does not have an incidentresponse plan, the steps that follow outline best practices thattake into account possible legal requirements and obligations.Among other things, these include recommendations forinvestigating the incident, coordinating with data owners,communicating to the public or media, communicating with lawenforcement, communicating with consumers, andcommunicating with regulators. This section also discusses thetypes of services that organizations often offer to consumerswhose information was involved in a data breach and uniqueissues that arise in the context of certain types of breaches.

Bryan Cave Leighton Paisner LLP Page 24

Page 28: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

A. Investigating a Security Incident

When deciding how to investigate a security incident, anorganization should consider the following factors:

1. Include legal counsel at the inception of the investigation

Once a data breach has been discovered, the organizationshould notify its in-house legal counsel. That person candetermine whether the involvement of outside legal counselspecializing in data breach response is necessary. If theorganization does not have in-house legal counsel, then outsidecounsel should be consulted and retained as early as possible.

A primary benefit of involving counsel early in an investigation isto allow counsel to help decide whether the remainder of theinvestigation should be conducted under the cloak of attorney-client privilege. If counsel recommends that the investigationshould be led by legal as the information obtained is necessaryin order for counsel to provide the organization with legal advice,any employees that take part in the investigation should beinstructed to copy counsel on all internal communicationsconcerning the cause and the scope of the breach or, whenspeaking to others, to clearly indicate that they are collectinginformation at the behest of counsel. For example, if informationneeds to be requested from IT or HR by email, the subject lineof the email should preferably read “Attorney ClientCommunication: Information Requested By Counsel” to makesure that anyone who reads the email at a later timeunderstands the context in which it was sent, the purpose forwhich the information was being collected, and the fact that thecommunication may be privileged and exempt from disclosureoutside of the organization. Tip: Vendors should be retainedby legal counsel to work at their direction in order to assistwith providing legal advice to the organization.

Bryan Cave Leighton Paisner LLP Page 25

Page 29: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

2. Form a core team of personnel to attend to the breach

Effectively investigating a security incident often requires a teamof personnel. This may include representatives from IT/IS, legalor risk management, operations, marketing & communications,and human resources (if the breach involves employeemisconduct or employees’ PII). Ideally, the team will have beenidentified and trained on data breach response prior to anyincident. One person should be designated to keep a log orrunning chronology of the investigation to enable theorganization to reconstruct, if needed at a later time, whatinformation the organization knew at what time. Personnelshould take extreme care when documenting the investigation toonly include factual assertions about the breach and to avoidcreating a factually inaccurate record or a record with opinionsthat may be based on preliminary information.

3. Contain the breach and preserve evidence

When dealing with an electronic breach, it is important topreserve all evidence and isolate the source of the breach. Anorganization’s IT department should be advised to identify thesource of the breach and isolate the compromised systems fromthe network. The organization should take care not to destroy oralter evidence and to continue monitoring the system (e.g.,unplug the affected system; do not restart it or turn it off).

If the organization’s IT department has relatively little experiencewith investigating security incidents, do not necessarily assumethat they will automatically preserve evidence or understandhow evidence should be preserved. To the contrary, ITdepartments that have historically focused on businesscontinuity or user-experience may inadvertently overlook thesteps needed to preserve the chain-of-custody of evidence in aneffort to try to remove suspected malware quickly or to restore

Bryan Cave Leighton Paisner LLP Page 26

Page 30: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

the functionality of certain items. In-house counsel may need toexplain the importance of forensically preserving evidence inorder to further examine, at a later point, whether the incidentwas in fact a breach, and, if so, the extent of the breach,including whether personal or sensitive data was accessed. Insome instances, in-house counsel may need to help ITunderstand what it means to forensically preserve evidence, andto evaluate whether IT’s methods for copying and logging datawould be defensible before a regulator or in court.

4. Retain a third-party forensic investigator

Many competent IT departments lack the expertise, hardware,software, or personnel to preserve evidence in a forensicallysound manner or to thoroughly investigate a security incident.In such a situation, in-house counsel needs to be able torecognize the deficiency quickly and recommend that theorganization utilize external resources to help collect andpreserve electronic evidence and investigate the incident.

As discussed above, in-house counsel should consider whetherthe investigator should be retained through in-house counsel oroutside counsel to preserve the right to claim that theinvestigation and all notes related to it are protected by attorney-client privilege and the work product doctrine. The investigatorshould be able to investigate the attack vector, decipher thescope of the breach—including what records were viewed oracquired and how many times the third party gained access tothe system—and identify whether, and how, data left theorganization’s information technology environment. Thesefunctions are sometimes referred to within the data securitycommunity as identifying “infiltration,” “aggregation,” and“exfiltration.” The investigator also may be able to help in-housecounsel coordinate with law enforcement efforts to catch aperpetrator, although unfortunately in most instances the

Bryan Cave Leighton Paisner LLP Page 27

Page 31: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

perpetrator will remain unidentified or be located outside of thejurisdiction of most U.S. law enforcement agencies.

When retaining a forensic investigator, it is important toremember they will be given access to your organization’snetworks and there is a high likelihood that, if a breach occurred,they may gain access to sensitive personal information as partof their investigation. As a result, you should review theagreement between the investigator and your organizationcarefully to make sure the investigator agrees to apply thesecurity warranted for the type of information to which they maygain access, and provides appropriate indemnification for anydata security lapses of its own. A best practice used byproactive organizations is to identify and retain a forensicinvestigator before a breach occurs. Doing so will ensure thatthe organization will be able to negotiate favorable terms andconditions in the retainer agreement before a crisis situationeliminates much of the organization’s bargaining power. Tip: Ifyou are subject to the GDPR, you should consider havingan investigator sign a data protection addendum governingthe access to and use of personal data.

5. Assign a crisis manager

Incident response teams are usually comprised of personnelfrom a variety of backgrounds and representing a variety ofinternal resources and departments. Because the members of aresponse team rarely have the same reporting structure,confusion about who has authority to convene an investigation,assign projects, or retain needed resources can lead toinefficiencies.

A pre-designated crisis manager that reports directly to, and hasauthority conferred from, senior management often facilitatesthe most efficient response. This person should work closely

Bryan Cave Leighton Paisner LLP Page 28

Page 32: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

with legal counsel to ensure attorney-client privilege ismaintained. This person should hold each incident responseteam member and outside vendor accountable for completingtheir assigned tasks timely and efficiently.

B. Coordination with Data Owners

Many organizations rely on vendor agreements to carry outvarious business operations. These agreements may authorizethe organization or the vendor to have access to or possesssensitive information owned by the other entity. As discussedbelow, state data breach notification laws typically place theonus on the owner of data to notify affected persons whensensitive personal information is wrongfully accessed oracquired. For instance, a data storage vendor may possess adatabase that contains Social Security numbers, but thedatabase may belong to the vendor’s client. In many states, thevendor may not have an obligation to notify affected personsitself, but it most likely has a legal obligation to notify its client,who in turn will have an obligation to notify the affected persons.Similar rules apply under the GDPR. A data processor isrequired to notify the data controller in the event of a databreach, and the data controller bears the responsibility fornotifying the supervisory authority and the data subjects.

As a result, when responding to a data breach, an organizationshould analyze whether the affected information was collecteddirectly by it, or whether the data belongs to a third party. If thedata belongs to a third party, the organization should consult itscontracts with the data owner and applicable data breachnotification statutes to determine its notification obligations. Inmany instances, although the data owner technically has thelegal obligation to notify affected persons, the data owner willlook to the data user to make the notification or pay for the costsof notification. Tip: An organization may wish to prepare a

Bryan Cave Leighton Paisner LLP Page 29

Page 33: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

spreadsheet of the data notification provisions included inits key contracts. In the event of a breach, the spreadsheetcan be quickly consulted to determine the obligations, assuch contracts typically include short timeframes duringwhich notification must occur.

C. Communication to the Public/Media

After a breach occurs, organizations should consider a proactiveand reactive public relations and media strategy.

A proactive strategy assumes that your organization has controlconcerning when, and what, information will be conveyed to thepublic, to the media, and to the impacted consumers about thebreach.

As discussed below, state and federal laws may require anorganization to notify consumers or the media within a certaintime period of discovering a breach. For example, HIPAArequires many organizations in the health care industry to notifyprominent media outlets if 500 or more individuals within ageographic area are impacted.

But even if no federal or state law requires an organization tonotify the media, there may be significant advantages tonotifying individuals as early as is practical. The soonerindividuals are notified that sensitive personal information mayhave been exposed, the sooner they can take proactive steps toreduce the likelihood that they will become the victim of identitytheft or other fraud. For example, an early informed consumercan request that the major credit reporting agencies put a freezeon their credit or change the passwords associated with financialaccounts. If proactive measures prevent individuals frombecoming victims of fraud, they also reduce the likelihood thatthe consumer will sue your organization for damages allegedly

Bryan Cave Leighton Paisner LLP Page 30

Page 34: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

incurred by the breach. Early notification also may reduce thelikelihood of allegations by regulators that your organization didnot comply in a timely fashion with data breach notification laws.

While early notification can be beneficial in some situations, inother situations premature notification can harm both consumersand the organization. Data breach investigations, particularlythose that involve the exposure of electronic records, can beextremely time-consuming. It may take some time to identify thetrue scope of the breach to determine whether a breach, in fact,occurred, or to verify which individuals may have beenimpacted. It also takes time to create an accuratecommunication to individuals and to coordinate with thirdparties, such as a mailing house, or ID theft protection serviceproviders.

An organization that notifies consumers before the investigationis complete risks providing inaccurate information concerningthe scope and nature of a breach. Specifically, if theinvestigation is not complete, some consumers may be told thattheir information was exposed when the investigation ultimatelyreveals that not to be the case. These consumers may besubjected to unnecessary worry, cost, and inconvenience to tryto mitigate harm that will never materialize. Conversely, otherconsumers may be told that their information was not exposedwhen the investigation ultimately reveals that it was. Theseconsumers may be confused and may fail to take protectivemeasures that would mitigate a heightened risk of identity theft.Clarifying initial inaccurate information provided by anorganization can be both difficult and time-consuming and candeflect the organization’s resources and attention fromresponding to the breach itself. In addition, confusion byconsumers and efforts to clarify that confusion can significantlyincrease the risk of litigation, as some consumers mayincorrectly believe that the organization provided erroneous

Bryan Cave Leighton Paisner LLP Page 31

Page 35: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

information intentionally. Such a belief may adversely impactyour brand and reputation.

There may be an additional drawback to prematurely notifyingconsumers of a security breach. If an investigation has notdetermined how a third party obtained information or whetherthe third party has misused the information, putting the culprit onnotice that the organization is aware of the security breach maycompromise the investigation.

Once an organization has decided on its proactivecommunications strategy, in-house counsel should work closelywith the organization’s communications resources concerninghow that strategy will be implemented. Among other things, thefollowing communications channels should be considered:

• Traditional Media. The organization should considerwhether to provide information in print media ortelevision media. This may take the form of a craftedpress release or direct communications to specificreporters.

• Social Media. To the extent that your organizationdesires to disseminate information quickly, you shouldconsider the potential risks and benefits of utilizing socialmedia.

While it is important to consider the pros and cons of providinginformation to the public as part of a proactive media strategy, inmany situations an organization does not control when thepublic becomes aware of a breach. The media may learn abouta breach from a business partner, a government agency, aconsumer, or a disgruntled employee. You should anticipatethat in such a situation the media may report inaccurateinformation or may report speculation as “fact.” In-house

Bryan Cave Leighton Paisner LLP Page 32

Page 36: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

counsel should be prepared to work closely with yourorganization’s communications resources when determininghow to respond to such reports. Among other things, thefollowing factors should be considered:

• Difficulty Correcting the Record. Although a mediareport may be based on speculation, if theorganization’s investigation has not concluded, it may bedifficult for the organization to correct the record.

• Difficulty Conveying the Tentative Nature of EarlyInformation. If the organization makes a statement tothe media based on the limited information that isavailable, there is a strong risk that the media maycharacterize the statement as the “position” of theorganization and not fully explain qualifications andlimitations of that position.

• Developments In Information May Be Interpreted asIntentional Withholding. As the investigation develops,the media may misinterpret additional information that isprovided by the organization. The best case scenariomay be that the media characterizes such informationas a “revision” by the company. The worst casescenario may be that the media implies that thecompany should, or could, have disclosed the newinformation earlier.

• New Headlines. Each time an organization releasesinformation to the media, it is a potential opportunity forthe media to create a new headline concerning abreach. Establishing a pattern of continuously updatingthe media may result in creating a constant stream ofmedia attention concerning your organization.

Bryan Cave Leighton Paisner LLP Page 33

Page 37: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

D. Communication with Law Enforcement

Many security incidents involve a crime that has beencommitted, or is in the process of being committed, against anorganization. For example, when someone attempts to hackinto an organization’s network to obtain sensitive personalinformation, they may be committing criminal trespass, theft,attempted identity theft, computer fraud, wiretapping, oreconomic espionage, among a host of other statutory violations.Where a crime is being committed against an organization, theorganization should consider reporting it to law enforcement.Contacting law enforcement may result in assistance stoppingthe criminal behavior, useful information that may help theorganization’s investigation of the incident, or prosecution of theculprit. It also may help demonstrate to the public that theorganization was diligent in investigating the incident and takingsteps to protect consumers. Note, however, that lawenforcement’s resources and ability to assist an organization,particularly when there is no identifiable monetary loss (e.g.,actual fraud as a result of breached systems or money lost dueto wire transfer fraud), is limited. Thus, it is important to set yourincident response team’s expectations about the extent to whichlaw enforcement will be helpful.

There is no single federal or state law enforcement agency withjurisdiction over data breaches. In general, however, in-housecounsel should consider contacting the Federal Bureau ofInvestigation’s Cybercrimes unit or the United States SecretService with regard to a security incident that involves theelectronic exfiltration of information. The FBI offers onlinereporting at www.IC3.gov. For security incidents that involvepaper records or known individuals (e.g., employees or formeremployees), in-house counsel also might consider contactingmunicipal law enforcement in the jurisdiction in which theindividual resides or works.

Bryan Cave Leighton Paisner LLP Page 34

Page 38: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

When communicating with law enforcement, in-house counselshould be cognizant that information provided to lawenforcement may lose the protection of the attorney-clientprivilege. Recent legislation – including the Cyber Security Actof 2015 – is designed to help companies share information withthe government without losing privilege protection, but suchlegislation should be closely examined, as their applicabilitytypically depends on the type of information shared, how theinformation will be used, and the law enforcement agency withwhich it will be shared.

E. Communication with Impacted Consumers inthe United States

Although Congress has attempted to agree on federal databreach legislation, as of the publication date, there is no nationaldata breach notification law that applies to most companies.There are federal statutes that apply to financial institutions,common carriers, health care providers, and vendors of healthrecords. If your organization falls within one of theaforementioned categories, be sure to understand therequirements of the relevant federal law and any additionalrequirements imposed by state law, as state law may apply inaddition to federal law.

While federal data breach notification law is limited in scope,state data breach laws apply whenever a data breach involvesrecords of that state’s residents. All 50 states, plus the Districtof Columbia, Puerto Rico, Guam, and the Virgin Islands, haveeach enacted their own statutes addressing an organization’snotification obligations in the wake of a data breach involvingcertain types of PII.

The following section first summarizes key information about thefederal data breach laws. It then explains pertinent state data

Bryan Cave Leighton Paisner LLP Page 35

Page 39: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

breach law provisions and highlights important areas in whichthe state laws diverge. In the event of a breach involvingrecords of consumers who live in multiple states, the laws ofthose states should be reviewed to ensure that the organizationis complying with notification requirements.

1. Are there any federal laws that apply to yourorganization?

While there is currently no national data breach notification law,there may be other federals laws that apply to the organization.Federal law most notably implicates organizations in the healthcare industry, financial institutions, and common carriers.

HIPAA requires health care providers, health plans, healthcareclearinghouses and certain “business associates”14 to protectcovered health information. Covered entities that fall withinHIPAA’s scope must notify each impacted individual within 60_____________________

14 A “business associate” is defined as “with respect to a coveredentity, a person who: (i) [o]n behalf of such covered entity . . . , butother than in the capacity of a member of the workforce of suchcovered entity or arrangement, creates, receives, maintains, ortransmits protected health information for a function or activityregulated by this subchapter . . . ; or (ii) [p]rovides, other than in thecapacity of a member of the workforce of such covered entity, legal,actuarial, accounting, consulting, data aggregation . . . , management,administrative, accreditation, or financial services to or for suchcovered entity, or to or for an organized health care arrangement inwhich the covered entity participates, where the provision of theservice involves the disclosure of protected health information fromsuch covered entity or arrangement, or from another businessassociate of such covered entity or arrangement, to the person.” 45C.F.R.. § 160.103

Bryan Cave Leighton Paisner LLP Page 36

Page 40: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

days after discovering a breach.15 Notification under HIPAAmust be written unless consent for alternative notification hasbeen given. The written notice must include a description of theincident, the type of health information accessed, protectivesteps impacted individuals should take, any mitigation theorganization is undertaking, and contact information for thoseindividuals who wish to learn more.

The Gramm-Leach-Bliley Act (“GLBA”) regulates financialinstitutions’ use of consumer nonpublic personal information. Inthe event of a data breach, if it is found reasonably possible thatmisuse of compromised personal data will occur, the financialinstitution should notify its customers. Tip: The breachnotification requirements are found in the 2005 InteragencyGuidelines Establishing Information Security Standards.16

Common carriers should be aware of their obligations under theTelecommunications Act of 1996. If a customer’s proprietarynetwork information is breached, an organization subject to theTelecommunications Act must notify law enforcement withinseven days and, following the law enforcement notification, theorganization must notify affected customers.

These federal laws do not supersede state law. Meaning,organizations subject to federal law also must consider the oftenmore stringent state laws at play, although many state lawsprovide that notification in compliance with HIPAA or the GLBAconstitutes proper notice under the state law.

_____________________

15 45 CFR § 164.404

16 https://www.law.cornell.edu/cfr/text/12/appendix-F_to_part_225

Bryan Cave Leighton Paisner LLP Page 37

Page 41: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

2. Do the state laws apply to your organization?

As a general rule, if your organization maintains or transmits PIIbelonging to citizens of a particular state, you should consult thedata breach notification law of that state in the event of abreach. Some states maintain that “any entity” is subject to thedata breach notification law, while other states limit applicabilityonly to those entities that “conduct business in the state.” Mostof the statutes place the onus on the “owner or licensor” toensure that affected consumers are notified, however, somestates (e.g., Rhode Island and Wisconsin) place that obligationon organizations that simply “maintain” consumer information.As discussed below, even if the breached organization does notown or license the consumer information, most state laws willrequire that the organization timely notify the data owner(s) ofthe breach so that they may fulfill their notification obligations.

The notification laws typically apply only to consumers who areresidents of the state in question. However, Hawaii, NewHampshire, and North Carolina’s statutes do not contain thislimitation and apply instead to “affected persons,” while Texas’statute specifically applies to Texas residents and residents ofother states.

3. What PII triggers notification?

The statutes generally require notification in the event ofbreaches involving the following information: the consumer’sname in combination with their Social Security number, driver’slicense number, account number and access code. Somestates go even further and require notification in the event othertypes of information are accessed or acquired. For example,many states (e.g., Arkansas, Nebraska, Washington andWisconsin) require notification if biometric data is breached.North Dakota requires notification if the consumer’s date of birth

Bryan Cave Leighton Paisner LLP Page 38

Page 42: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

or mother’s maiden name are exposed, since this data is oftenassociated with password recovery or identity verification ononline accounts. A number of states require notification ifcertain medical or health information is at issue. Alabama,Arizona, Delaware, Maryland, North Carolina, Montana, andWyoming have expanded their definitions to include taxpayeridentification numbers. Washington recently added student IDnumber and private key (used for online signatures) to its list ofprotected information. Some states require notification if militaryID and passport numbers are impacted.

Increasingly, states have added the requirement for notificationin the event of a breach involving a username or email addressin combination with a password or security question and answerthat would permit access to an online account. The rationale isthat many people use the same username and password acrossmultiple online accounts. Having those credentials stolen in onebreach could expose individuals to the risk of having otheraccounts hacked. Some states, like California and Arizona,permit notification to be electronic for such breaches only. Tip:While the requirements vary among states, a good rule tofollow is “what you do for one, you do for all.” In otherwords, if you have a 50 state breach of usernames andpasswords, but not all states technically require notificationto affected individuals, it may be insufficient to explain thatyou did nothing to help the individuals in the non-requiredstate protect themselves from harm because you were notforced to as a matter of law.

The state statutes provide that a breach of personal informationthat is publically available does not give rise to a notificationrequirement. Similarly, the breach of personal information thatis encrypted generally does not give rise to notificationobligations, because data is assumed to be sufficiently protectedfrom disclosure if accessed in its encrypted form.

Bryan Cave Leighton Paisner LLP Page 39

Page 43: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Because not every breach of personal information is likely tolead to a risk of harm to the affected person, many states haveincluded a materiality threshold that limits notification only incases where the breach “compromises confidentiality, integrity,or security.” A handful of states do not contain any suchlimitation, however, and appear to require notification in theevent of any breach, regardless of the risk of harm flowing fromthe breach.

4. How quickly must the organization notify affectedconsumers?

Most of the state statutes do not strictly define the timing inwhich notification must occur. Only a few states prescribespecific deadlines (e.g., Louisiana (60 days), Wisconsin (45days), and Florida, Colorado, and Washington17 (30 days)).Generally, the notification must occur in the “most expedienttime possible and without unreasonable delay.” How thislanguage is interpreted may vary, but as a general rule theorganization should endeavor to notify affected consumerswithin 30-45 days. The triggering point is generally the date onwhich the organization determined it had a breach or had areason to believe a breach may have occurred. All states willpermit organizations to delay notification if law enforcementdetermines that notice to individuals would interfere with acriminal investigation. Tip: As a practical matter, lawenforcement will rarely advise that an organization delaynotification. If your organization intends to delaynotification based on a request by law enforcement,consider obtaining written confirmation of that request toexplain any delay at a later time.

_____________________

17 Effective March 1, 2020.

Bryan Cave Leighton Paisner LLP Page 40

Page 44: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

5. What information does the consumer notice have toinclude?

Many state laws do not provide any instruction or requirementsconcerning the content of a notification, leaving the content tothe discretion of the organization. Other states mandate thatsome or all of the following information be included in thenotification letters: (1) a description of the breach; (2) theapproximate date of the breach; (3) the type of personalinformation obtained; (4) contact information for the creditreporting agencies or government agencies; (5) advice to theconsumer to report suspected identity theft to law enforcementand/or a reminder to be vigilant about identity theft; and (6) atoll-free number provided by the reporting organization whereconsumers can call with questions about the breach. However,because there are many deviations from what the states require,each individual statute should be examined in connection withreporting a breach.

California designates a particular format that should be followed.Generally, in multistate breaches, organizations will opt to usethe California format even for residents of other states where itis not required.

Massachusetts’ statute contains a significant departure from theother states in that it prohibits an organization from identifyingthe nature of the breach. Thus, in a nationwide breach, in-house counsel should consider whether Massachusettsresidents should receive a slightly modified notification lettercompared to the one sent to residents of other states. Inaddition, Massachusetts and Illinois both prohibit companiesfrom providing in the notice the number of those states’residents impacted by the breach.

Bryan Cave Leighton Paisner LLP Page 41

Page 45: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

6. How must an organization notify affectedconsumers?

The majority of states require that consumers be notified inwriting. Email notice can provide substantial costs savings overmailing written notice, but notification through email is onlypermitted in approximately one-third of the states and in thosestates there are restrictions on when email notice is permissible.For example, many states require that the consumer either hasconsented to receive electronic notices, or that the primarymethod of communicating with the consumer has been throughemail, such that the consumer would not be surprised byreceiving email notification. Additional states permit emailnotification if the notice provided is consistent with the provisionsregarding electronic records and signatures for notices legallyrequired to be in writing set forth in 15 U.S.C. § 7001, the federalESIGN Act.

If your organization is considering an electronic notice, youshould evaluate the risk that third parties may attempt to createfake electronic messages that appear to originate from yourorganization (a practice called “spoofing”). These messagescan further victimize consumers by having them provideadditional personal information (a practice called “phishing”).For example, instances have been reported where individualssend fake notification letters that ask consumers to click on alink that, in turn, downloads malware onto the consumer’scomputer, or to send PII to a service allegedly providing creditmonitoring. As a result of these risks, some companies havechosen not to send electronic messages concerning a securitybreach. Or some companies make clear in the electronicmessages that they do send that the company will never requestthat consumers transmit additional PII over email or click on alink to obtain credit monitoring. In other situations, companies

Bryan Cave Leighton Paisner LLP Page 42

Page 46: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

have determined that the risk of phishing in their industry is lowand have opted (where permitted) to notify consumers by email.

Most states will permit “substitute notification,” which is typicallysome combination of email, posting information about thebreach on the organization’s website, or notifying the media.However, the circumstances under which such notice ispermitted vary widely. Substitute notice generally is permittedonly when the notification costs are great or the number ofpersons to be notified is large; what is considered “large” variessignificantly from state to state. For example, Arizona permitssubstitute notification if the notification cost exceeds $50,000, orthe class of persons exceeds 100,000, or if the organization hasinsufficient contact information for affected consumers. NewJersey (and many other states) will not permit substitute noticeunless the cost exceeds $250,000, or the class exceeds500,000, or if the organization has insufficient contactinformation for affected consumers.

Many states permit an organization to create its own notificationprocedures for the treatment of PII if its information securitypolicy complies with the timing requirements under the state law.If notification is done in accordance with the organization’spolicy, the organization is considered to have complied with thestate law.

7. Should an organization ever voluntarily notifyconsumers of a breach?

In many instances involving a data breach, notice will not berequired by any state or federal laws. However, there are manysituations in which an organization may choose to voluntarilynotify consumers. For example, while a minority of statesrequires notification for a breach of electronic account usernames/email addresses and passwords, if such a breach also

Bryan Cave Leighton Paisner LLP Page 43

Page 47: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

involved consumers in other states, the organization may wantto notify all affected persons for consistency.

In addition, as addressed above, breaches often become publicthrough other means (e.g., internet blogs, the media). Self-notifying, even when such notification is not legally required,may help the organization frame the message before themessage is framed for it by a third party. Although theorganization may face initial criticism for its data securitypractices, consumers may ultimately appreciate anorganization’s candor in connection with a breach.

8. Is notification required to any other parties?

Various state statutes also require third-party notification. Somestates will require the organization to notify the three majorcredit reporting agencies in the event of a breach involving aminimum number of affected persons (typically, at least 1,000).The statutes with such a requirement generally do not set forthwhat information should be provided to the credit reportingagencies other than the timing, distribution, and content of thenotices that the organization intends to send to consumers.

In addition, as discussed above, if the organization is not thedata “owner,” as defined by the various statutes (typically, anorganization that maintains or stores, but does not own orlicense, personal information), then many state statutes willrequire the organization to notify the data owner of the breach“immediately” or “as soon as possible.” Oregon requires datavendors (organizations that process data on another’s behalf) tonotify the data owner within 10 days of discovering the breach.Once notified, the obligations would then fall to the data ownerto comply with the consumer notification requirements of thevarious statutes. Oregon requires the data vendor to notify theattorney general if the data owner fails to do so.

Bryan Cave Leighton Paisner LLP Page 44

Page 48: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Many states have a requirement that the state government(usually the Attorney General’s office) should be notified of abreach under certain circumstances. Of those states, mostrequire notification in the event of a breach involving anynumber of persons, while others require that the breach impacta minimum number of residents before state governmentnotification is necessary. For example, New York requiresgovernment notification in a breach involving any number,Florida requires government notification when 500 Floridaresidents are affected, and Arkansas, Hawaii, Missouri, andSouth Carolina only require state government notification if thebreach involves at least 1,000 residents.

For states requiring government notification, the statutes againvary on what information is required to be reported. Most stateswill require that the reporting organization provide a copy of theconsumer breach notification letter, identify the number ofresidents notified, and the timing of the notification. Somestates, e.g., Indiana, North Carolina, and New York, have formsprepared by the state for use in connection with governmentnotice of a breach, and these forms are available online. In theevent of a multistate breach, each statute should be carefullyexamined to ensure full compliance.

9. What types of services should the organization offerto affected consumers?

A growing number of states, e.g., Connecticut, Delaware, andMassachusetts, require that a company provide ID theft-relatedservices if a breach involves Social Security numbers.Massachusetts requires such services be provided for 24months. Other data breach notification statutes do not requirethat an organization offer any services to consumers whoseinformation was involved in a breach.

Bryan Cave Leighton Paisner LLP Page 45

Page 49: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Nonetheless, organizations typically consider whether tovoluntarily offer ID theft-related services (i.e., monitoring aconsumer’s credit report for suspicious activity), identityrestoration services (i.e., helping a consumer restore their creditor close fraudulently opened accounts), or identity theftinsurance (i.e., defending a consumer if a creditor attempts tocollect on a fraudulently opened account and reimbursing aconsumer for any lost funds). For those organizations thatchoose to offer one or more ID theft-related services, they arealso faced with the question of how long to offer each of theservices; durations typically range from one year to three years.In September 2014, California amended its personal informationprivacy law to require that businesses that choose to provideidentity theft prevention and mitigation services do so for 12months at no cost to the affected persons.

There are several factors to consider when choosing what (ifany) services to offer consumers. In terms of mitigatingpotential harm, credit monitoring (and to a lesser extent identityrestoration services and identity theft insurance) is focused onthe prospect that a third party might open a financial account ina consumer’s name. Not all breaches involve data that wouldpermit a third party to open a financial account, however. Forexample, while a breach that involved a consumer’s name andcredit card number could theoretically lead to unauthorizedcharges placed on the credit account, name and credit cardnumber alone are insufficient to attempt to open a new financialaccount, and unauthorized charges on an existing account areunlikely to be identified by credit monitoring.

Although credit monitoring may not be connected to the risksattendant with many breaches, an organization should considerwhether a failure to offer the service – even if unconnected tothe breach – could be misunderstood by consumers andregulators as a failure by the company to adequately protect

Bryan Cave Leighton Paisner LLP Page 46

Page 50: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

consumers. Conversely, offering such services where theorganization views them as unconnected to the risk of harmcould be construed in litigation as an admission that thecompany believes harm is likely to occur.

If your organization chooses to offer credit monitoring, identityrestoration services, or ID theft insurance, in-house counselshould carefully consider the vendors that are selected toprovide the services and the contractual limitations on thosevendors. Specifically, vendors (and by association the breachedorganizations which retained the vendors) have been criticizedfor the following:

•Requiring consumers to submit sensitive personalinformation to the vender in order to enroll in the offeredservice(s);

•Attempting to “upsell” consumers on additional protectionservices that are offered by the vendor, but the price ofwhich are not covered by the organization;

•Deceptively advertising or describing the credit monitoring,identity restoration, or ID theft insurance services orproducts;

•Applying inadequate security to protect the information ofconsumers who enroll in the credit monitoring, identityrestoration, or ID theft insurance products.

Bryan Cave Leighton Paisner LLP Page 47

Page 51: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

F. Communications with Supervisory Authorities andIndividuals in the European Union

The GDPR is a bit like the U.S. breach notification laws onsteroids. The GDPR applies to establishments in the EU (e.g., aretailer has stores located in the EU) as well as to companiesoutside the EU that “offer goods or services” to people located inthe EU (e.g., a U.S. company selling tours of New York City topeople in France) or to companies that monitor the behavior ofpeople in the EU. If your company is regulated by the GDPRand you suffer a data breach, it is important to understand theways in which the GDPR differs from U.S. breach notificationlaws.

First, the definition of “personal data,” the EU-equivalent of whatthe U.S. laws refer to as PII, is much broader. Article 4 statesthat “‘personal data’ means any information relating to anidentified or identifiable natural person (‘data subject’)” – and itmeans anything, including identifiers that you might not expect,like personal IP addresses or business contact information.

Second, the definition of data breach also is broader. Like itsU.S. counterparts, the GDPR applies where personal data isaccessed by or disclosed to an unauthorized third-party, knownas a confidentiality breach.

Unlike its U.S. counterparts, the GDPR also requires notificationto impacted individuals if personal data is inadvertently lost ordestroyed such that a person may no longer have access to it –referred to as an availability breach. It also applies if personaldata is inadvertently altered or modified so that it is no longeraccurate – referred to as an integrity breach. As a result, if asituation arises in which data is destroyed or altered, notificationmay be required pursuant to the GDPR even if the data was not

Bryan Cave Leighton Paisner LLP Page 48

Page 52: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

accessed or acquired by an unauthorized party – a result thatwould not be required under current U.S. laws.

If your organization is regulated by the GDPR, you may havenotification obligations if you are serving as a processor ofpersonal data for another company, or if you are a jointcontroller.

While the definitions under the GDPR are more expansive thanU.S. law, the GDPR does not require notification in the event ofevery breach. Instead, notification to the supervisory authorities– the EU regulators – must be made only if the breach results ina risk to the rights and freedoms of individuals. If notification isrequired, the breach must be reported to the relevantsupervisory authorities within 72 hours of becoming aware of it.This is the opposite of U.S. law, which requires regulatornotification only if individuals will be notified.

In contrast, in the EU, the standard for notification to theindividuals themselves is higher – the breach must result in a“high risk” to the rights and freedoms of individuals, and the 72-hour requirement does not attach to individual notice. Instead,the GDPR recognizes that notification to the individuals likely willtake longer, and it requires that communication to impactedindividuals should be made as soon as reasonably feasible.

If a company is required under the GDPR to notify individuals ofa data breach, the communication should describe in clear andplain terms and in the native language of the recipient thefollowing:

1. A description of the nature of the breach;

2. The name and contact details of a data protection officer orother contact point;

Bryan Cave Leighton Paisner LLP Page 49

Page 53: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

3. A description of the likely consequences of the breach; and

4. A description of the measures taken or proposed to be taken bythe controller to address the breach, including, whereappropriate, measures to mitigate its possible adverse effects.

Should an organization decide notification is not required, theGDPR provides that the breach be documented in the company’srecords. Since the GDPR took effect on May 25, 2018, supervisoryauthorities in the various EU member states have seen an influx ofbreach reporting by companies. While the law is still in its infancyand how regulators will enforce compliance, particularly againstcompanies lacking an EU physical presence remains to be seen,organizations subject to its jurisdiction are well advised to ensurethat the GDPR is closely analyzed in the event of a breach.

Bryan Cave Leighton Paisner LLP Page 50

Page 54: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

G. Breaches Outside the US or EU

Other countries are increasingly regulating the use andunauthorized disclosure of PII or personal data. Brazil, forexample, recently enacted its own legislation parallel to theGDPR which contains breach notification requirements. Canadarecently expanded its data security laws to include additionalbreach notification requirements. If your organization doesbusiness in multiple countries, you should review the laws ofthose countries and include the timing and notificationrequirements in your organization’s incident response plan.

H. Unique Issues Relating To Payment CardBreaches

Additional considerations should be analyzed when anorganization is affected by a breach involving payment cardinformation (e.g., debit or credit cards). According to one study,the retail, hospitality, food and beverage, and health careindustries are most vulnerable to attacks involving payment cardinformation, whether that be through a physical card reader orthrough e-commerce.18 If your organization accepts paymentcards, and card information is the subject of a data breach, youmay have additional obligations to notify your paymentprocessor, merchant bank, or the payment card brands.

Visa and Mastercard cards are processed through a four-partysystem. Visa and Mastercard enter into licensing arrangementswith various financial institutions called “issuing banks” that_____________________

18 Trustwave Holdings, Inc., Trustwave Global Security Report (2019)available at https://www.trustwave.com/en-us/resources/library/documents/2019-trustwave-global-security-report/

Bryan Cave Leighton Paisner LLP Page 51

Page 55: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

issue payment cards to cardholders. The issuing bank collectspayment from the cardholders through their monthly paymentcard statements or via withdrawal from their bank account wheredebit cards are used. Retailers or merchants who accept Visaor Mastercard contract with other financial institutions called“merchant banks.” Merchant banks and retailers in turn typicallyenter into contracts with payment card processors to processthe card transaction and collect payment from a cardholder’sissuing bank.

In the four-party system, the merchant banks have contractswith Visa or Mastercard and agree to follow Payment CardIndustry Data Security Standards (PCI DSS). A merchant bankwill typically have a separate contract with a merchant (directlyor through a payment processor) that, in turn, requires themerchant to indemnify the merchant bank if there is a databreach and Visa or Mastercard imposes a liability assessmenton the bank or processor. Accordingly, an organizationimpacted by a payment card breach usually is required to notifyits merchant bank or payment processor within 24 hours ofdiscovering the breach. The merchant bank is then required tonotify Visa or Mastercard.

The Payment Card Industry has set forth a specific set ofguidelines that often are incorporated in the various paymentcard contracts and must be followed in the event of a suspectedincident involving payment card data. An organization shouldreview both its contracts with the merchant bank or paymentprocessor and the PCI rules on breach notification to ensurecompliance. The PCI rules may require that the merchantretain, at its own cost, a PCI-certified forensic investigator toinvestigate the breach and determine whether the merchant’ssecurity systems were in compliance with PCI requirements.Tip: An organization may wish to retain, through its legalcounsel, a private forensic investigator to do its own

Bryan Cave Leighton Paisner LLP Page 52

Page 56: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

parallel investigation, since the PCI investigator is requiredto report its findings to the payment card brands. Theprivate investigator will provide the organization with theability to contest the PCI investigator’s findings.

Discover and American Express transactions are processedthrough a three-party system. Discover and American Expresstypically contract directly with a merchant who accepts thosecards. In the event of a breach involving those brands, themerchant should consult its contracts with Discover andAmerican Express and any regulations issued by those brandsand follow all notification requirements. Generally, notification isrequired to be made to the brands immediately or within 24hours.

Merchants should be advised that the brands may request orrequire prior review of any breach notification letters that will besent to affected consumers.

CONCLUSIONPlanning how your organization will respond to a security breachis essential, but it is manageable. As the data security laws areevolving and changing almost as quickly as the threats to anorganization’s data, in-house counsel plays a vital role in helpingan organization respond quickly and efficiently when a breachoccurs.

Bryan Cave Leighton Paisner LLP Page 53

Page 57: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Bryan Cave Leighton Paisner LLP

With over 1,400 lawyers in 31 offices across North America, Europe, the Middle Eastand Asia, Bryan Cave Leighton Paisner LLP is a fully integrated global law firm that

provides clients with connected legal advice, wherever and whenever they need it. Thefirm is known for its relationship-driven, collaborative culture, diverse legal experienceand industry-shaping innovation and offers clients one of the most active M&A, real

estate, financial services, litigation and corporate risk practices in the world.

bclplaw.com

Page 58: DATA SECURITY BREACH HANDBOOK … · handbook, the legal ramifications for mishandling a data security incident have become more severe. In the United States, the number of federal

Bryan Cave Leighton Paisner LLP Page 2