Data Breach Insurance in Arizona
What kind of work do you do?
Female computer engineer working in server room.
Choose from the nation's best insurance providers
Logos of Insureon's business insurance carrier partners

What are Arizona's data breach notification laws?

In the state of Arizona, even data breaches that affect only one resident must be disclosed to the affected individual and state offices.

What is a data breach?

A data breach is the unauthorized access or release of someone's personally identifiable information (PII), which is any data that could reveal an individual's identity.

Data breaches can happen if an employee clicks on a link in a phishing email, if a laptop or thumb drive is stolen, or if hackers break into an online account. Accidental security breaches are another cause, such as misconfigured software that leaves data unprotected.

Every small business that handles credit cards or stores customer information is vulnerable to data breaches. IT consultants, healthcare providers, and financial institutions are among the industries with the highest risk.

What is personally identifiable information?

Arizona state law defines personal information as an individual's first name and last name, or first initial and last name, in combination with one or more of the following data elements:

  • Social Security number
  • Driver's license number or identification card number
  • Taxpayer identification number
  • An individual's financial account number, credit card number, or debit card number with a password, private key, or other means of access
  • An individual's health insurance identification number
  • Information about an individual's medical or mental health treatment or diagnosis by a health care professional
  • Passport number
  • Unique biometric data

Any business, from Phoenix to Tucson, that handles PII should invest in cyber liability insurance to mitigate costs in the event of a breach.

The breach notification "must be provided within 45 days and must be made using one of the methods specified by the law."

When is notification of a breach required?

Arizona businesses that experience a data breach must respond when the personal information of Arizona residents was acquired, or believed to have been acquired, by an unauthorized person.

The breach notification "must be provided within 45 days and must be made using one of the methods specified by the law."

What are Arizona's data breach notification requirements?

Arizona businesses that experience a data breach must notify any residents whose personal information was compromised. Written letters, telephonic notice, and email notices are permitted.

For data breaches that affect more than 1,000 Arizona residents, businesses must also notify the Arizona Attorney General’s Office and national consumer reporting agencies (TransUnion, Equifax, etc.). The notice may be delayed if a law enforcement agency determines that the notice will impede a criminal investigation.

Get cyber insurance quotes from trusted providers

What do business owners need to include in a data breach notice?

Notifications to affected Arizona residents must include:

  • The approximate date of the breach
  • A brief description of the personal information included in the breach
  • The toll-free numbers and addresses for the three largest nationwide consumer reporting agencies
  • The toll-free number, address and website address for the federal trade commission (FTC) or any federal agency that assists consumers with identity theft matters

Notifications submitted to the Attorney General's Office must include:

  • The name and contact info of the business reporting the breach
  • The name and contact of legal counsel (if applicable)
  • Approximate date of the breach
  • A detailed description of the breach
  • The type of personal information that was exposed

Breaches of health information are regulated on the federal level

Data breaches that impact healthcare facilities and healthcare professionals are regulated by federal laws. The Health Insurance Portability and Accountability Act of 1996 (HIPAA) includes a Breach Notification Rule that requires notification after a breach of unsecured protected health information. Businesses must notify:

  • Affected individuals
  • The Secretary of Health and Human Services
  • The media, if over 500 residents of a state or jurisdiction were affected

Under HIPAA, individuals must be notified by first-class mail, or by email if they've agreed to electronic communication, within 60 days of the discovery of a breach. However, in Arizona, businesses must comply with the state's shorter timeframe of 45 days.

Protect your business with cyber insurance

The cost of a data breach can be significant, which is why cyber insurance is so important for businesses that handle personal data.

Notifying those affected and paying for credit monitoring can be expensive. You’ll have to investigate and fix your security weaknesses while suffering a possible loss of income, and government fines can also be costly. You might even face a ransomware attack, where hackers shut down your computer systems and demand payment.

Small businesses most often need first-party cyber liability insurance. Also called data breach insurance, this policy provides financial protection against data breaches at your business.

You can often add this coverage to your general liability insurance or business owner’s policy (BOP), which combines general liability coverage with commercial property insurance at a discount.

Businesses that recommend software need additional protection

If you're responsible for another company's data security, then you may need third-party cyber liability insurance. This policy covers legal expenses when a client blames your business for failing to prevent a data breach at their company.

Because most tech businesses need this coverage, it's usually included with their errors and omissions insurance (E&O) in a bundle called tech E&O.

E&O insurance, also called professional liability insurance, covers your legal costs in the event that a client sues you for making a mistake or failing to deliver on a contract. Tech E&O extends that coverage to include lawsuits related to data breaches and cyberattacks.

While any business could be at risk of a lawsuit after a breach of security, this coverage is especially important for information technology businesses, especially IT consultants, network security companies, and cybersecurity businesses that recommend software or are responsible for information security.

How much does cyber insurance cost in AZ?

A small business owner calculating their cyber liability costs

Cyber insurance can be an affordable option for small businesses looking for data breach protection. Several factors affect the cost of a cyber liability policy, including:

  • Amount of sensitive data handled
  • Your industry
  • Coverage limits
  • Number of employees

All of these factors will be instrumental in determining how much cyber liability insurance your small business needs.

What are the penalties for not giving notice of a data breach?

Arizona businesses that fail to comply with the Arizona Consumer Fraud Act could face up to $500,000 in civil penalties, in addition to any restitution that may be owed to the affected individuals, as sought by the Arizona Attorney General.

How can businesses prevent data breaches?

It's crucial to take appropriate steps to prevent data breaches and other data security incidents. Arizona's Data Breach Notification Law doesn't require businesses to implement security practices, but it does encourage them to do so.

Businesses are advised to safeguard private information through a variety of methods, such as designating one or more employees to coordinate an information security program. It’s a good idea to conduct a security audit of the various types of personal information, unique identifiers, and other data elements you might have in your data systems.

Requiring strong passwords, security questions, two-step authentication, and access codes can provide reasonable data protection for your business and any service providers who access this information, reducing the chance of an unauthorized acquisition.

Get quotes from trusted carriers with Insureon

Complete Insureon’s easy online application today to compare insurance quotes from top-rated insurance carriers for cyber policies. Our licensed agents will help you find coverage that fulfills Arizona's insurance requirements and protects your business. Once you find the right policy for your small business, you can begin coverage in less than 24 hours.

Updated: March 5, 2024
Find cyber insurance quotes
Save money by comparing insurance quotes from multiple carriers.
EXPLORE ON INSUREON
How to prevent a data breach at your businessWhat to do after a data breachHow to avoid getting sued for a data breachWhy do cyber liability claims cost so much?Does your cyber insurance have business interruption coverage?Best cyber insurance for small businesses