Utah recently amended its breach notice law to provide certain defenses to companies who suffer a data breach. It is now the second state, after Ohio, to include such provisions. Specifically, entities that create and reasonably comply with a written cybersecurity program may have an affirmative defense to litigation resulting after a data breach. For the safe harbor to apply, the written cybersecurity program must:

  • be designed to protect against the security, confidentiality and integrity of personal information and anticipated threats and hazards;
  • reasonably conform to a recognized cybersecurity framework like NIST 800-171 or 800-53, ISO 27000, PCI DSS, and federal laws such as HIPAA and GLBA (among others); and
  • be appropriate to the "scale and scope" of the company, the information it collects, the activities in which it engages, and its resources and tools available.

Even if a written cybersecurity program is in place, there are certain exceptions. For example, if the entity had actual notice of a threat to the security of the personal information. Or, if it did not act in a reasonable amount of time to take known remedial efforts to protect the personal information.

Putting it into Practice. The Utah and Ohio laws provide incentives for companies to protect information in light of the safe harbor from certain litigation claims after a data breach. As a reminder, beyond these laws, many states require a written cybersecurity program as part of their data security laws.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.