Data Breach Insurance in Idaho
What kind of work do you do?
Female computer engineer working in server room.
Choose from the nation's best insurance providers
Logos of Insureon's business insurance carrier partners

What are the data breach notification laws in Idaho?

According to state law, businesses in Idaho that experience a data breach must notify affected residents. Failure to report a breach could result in an expensive fine.

What is a data breach?

A data breach is the unauthorized disclosure of someone's personally identifiable information (PII), which is any data that could reveal an individual's identity.

Data breaches can happen if an employee clicks on a link in a phishing email, if a laptop or thumb drive is stolen, or if hackers break into a computer network. Accidental security breaches are another cause, such as misconfigured software that leaves data unprotected.

Every small business that handles credit cards or stores customer information is vulnerable to data breaches. IT consultants, healthcare providers, and financial institutions are among the industries with the highest risk.

What is personally identifiable information?

Idaho state law defines personal information as knowing an individual's first name or first initial and last name in combination with one or more of the following:

  • Social Security number
  • Driver's license number or state identification card number
  • Financial account number, credit card number, or debit card number in combination with a password or other means of access

Any business that handles PII should invest in cyber liability insurance to mitigate costs in the event of a data breach.

Businesses must report a breach "as soon as possible" to affected Idaho residents, and without unreasonable delay.

What are Idaho's data breach notification requirements?

State law outlines when and how businesses need to respond to a security breach. A breach of security must be reported when it is believed to have compromised the personal information of residents, and when identity theft or other harm has occurred or is reasonably likely to occur.

Businesses must report a breach "as soon as possible" to affected Idaho residents, and without unreasonable delay. Delays may be permitted only when notification would interfere with a law enforcement agency's criminal investigation. Permitted methods include written notice, notification by telephone, and electronic notice.

State agencies must report breaches to the Attorney General's office within 24 hours of their discovery. Businesses may choose whether to report breaches to the Idaho Attorney General.

Get cyber insurance quotes from trusted providers

Breaches of health information are regulated on the federal level

Data breaches that impact healthcare facilities and healthcare professionals are regulated by federal laws. The Health Insurance Portability and Accountability Act of 1996 (HIPAA) includes a Breach Notification Rule that requires notification after a breach of unsecured protected health information. Businesses must notify:

  • Affected individuals
  • The Secretary of Health and Human Services
  • The media, if over 500 residents of a state or jurisdiction were affected

Under HIPAA, individuals must be notified by first-class mail, or by email if they've agreed to electronic communication, within 60 days of the discovery of a breach.

Protect your business with cyber insurance

The cost of a data breach can be significant, which is why cyber insurance is so important for businesses that handle personal data.

Notifying those affected and paying for credit monitoring can be expensive. You’ll have to investigate and fix your security weaknesses while suffering a possible loss of income, and government fines can also be costly. You might even face a ransomware attack, where hackers shut down your computer systems and demand payment.

Small businesses most often need first-party cyber liability insurance. Also called data breach insurance, this policy provides financial protection against data breaches at your business.

You can often add this coverage to your general liability insurance or business owner’s policy (BOP), which combines general liability coverage with commercial property insurance at a discount.

Businesses that recommend software need additional protection

If you're responsible for another company's data security, then you may need third-party cyber liability insurance. This policy covers legal expenses when a client blames your business for failing to prevent a data breach at their company.

Because most tech businesses need this coverage, it's usually included with their errors and omissions insurance (E&O) in a bundle called tech E&O.

E&O insurance, also called professional liability insurance, covers your legal costs in the event that a client sues you for making a mistake or failing to deliver on a contract. Tech E&O extends that coverage to include lawsuits related to data breaches and cyberattacks.

While any business could be at risk of a lawsuit after a data breach, this coverage is especially important for information technology businesses, especially IT consultants, network security companies, and cybersecurity businesses that recommend software or are responsible for information security.

How much does cyber insurance cost in ID?

A small business owner calculating their cyber liability costs

Cyber insurance can be an affordable option for small businesses looking for data breach protection. Several factors affect the cost of a cyber liability policy, including:

  • Amount of sensitive data handled
  • Your industry
  • Coverage limits
  • Number of employees

All of these factors will be instrumental in determining how much cyber liability insurance your small business needs.

What are the penalties for not giving notice of a data breach?

Failure to provide notice of a security breach is a violation of Idaho code and can result in penalties of up to $25,000 per breach of the security of the system. The primary regulator may take civil action to enforce compliance and prevent further violations.

How can businesses prevent data breaches?

For businesses that store data, it's crucial to take appropriate steps to prevent data breaches. Businesses should implement and maintain reasonable security procedures and practices to protect personal information.

Businesses are advised to safeguard PII through a variety of methods, such as designating one or more employees to coordinate a security program. It’s a good idea to conduct a security audit of the various types of personal information, unique identifiers, and other data elements you might have in your data systems.

Requiring strong passwords, security questions, two-step authentication, and access codes can provide reasonable data protection for your business and any service providers who access this information, reducing the chance of an unauthorized acquisition.

Get quotes from trusted carriers with Insureon

Complete Insureon’s easy online application today to compare insurance quotes from top-rated insurance carriers for cyber policies. Our licensed agents will help you find coverage that fulfills Idaho's insurance requirements and protects your business. Once you find the right policy for your small business, you can begin coverage in less than 24 hours.

Updated: March 5, 2024
Find cyber insurance quotes
Save money by comparing insurance quotes from multiple carriers.
EXPLORE ON INSUREON
How to prevent a data breach at your businessWhat to do after a data breachHow to avoid getting sued for a data breachWhy do cyber liability claims cost so much?Does your cyber insurance have business interruption coverage?Best cyber insurance for small businesses