Data Breach Insurance in South Dakota
What kind of work do you do?
Female computer engineer working in server room.
Choose from the nation's best insurance providers
Logos of Insureon's business insurance carrier partners

What are the data breach notification laws in South Dakota?

Businesses in South Dakota that experience a breach of security must notify all affected individuals in the most expedient time possible, no later than 60 days after the discovery of the breach. If more than 250 people were affected, the business must also notify the state Attorney General.

What is a data breach?

A data breach is the unauthorized access or release of someone's personally identifiable information (PII), which is any data that could reveal an individual's identity.

Data breaches can happen if an employee clicks on a link in a phishing email, if a laptop or thumb drive is stolen, or if hackers break into a computer network. Accidental security breaches are another cause, such as misconfigured software that leaves data unprotected.

Every small business that handles credit cards or stores customer information is vulnerable to data breaches. IT consultants, healthcare providers, and financial institutions are among the industries with the highest risk.

What is personally identifiable information?

South Dakota state law defines personal information as a person's first name or first initial and last name in combination with one or more of the following data elements:

  • Social Security number
  • Driver's license number or other unique identification number created or collected by a government body
  • A person's financial account number, credit card number, or debit card number in combination with a security code or other means of access
  • Health information as defined in 45 CFR 160.103 (HIPAA)
  • Medical information or health insurance information
  • An identification number assigned to a person by the person's employer in combination with any required access code

Additionally, state law further defines "protected information" as a person's user name or email address, in combination with a password or other information that permits access to an online account, as well as an account number or credit or debit card number, in combination with the means to access the account.

Any business that handles PII should invest in cyber liability insurance to mitigate costs in the event of a data breach.

Businesses must report data breaches to affected South Dakota residents "not later than 60 days from the discovery or notification of the breach of system security, unless a longer period of time is required due to the legitimate needs of law enforcement."

What are South Dakota's security breach notification requirements?

South Dakota law outlines when and how businesses need to respond to a security breach. Breaches of security must be reported when personal information has been, or is reasonably likely to have been, acquired by an unauthorized person.

Businesses must report data breaches to affected South Dakota residents "not later than 60 days from the discovery or notification of the breach of system security, unless a longer period of time is required due to the legitimate needs of law enforcement." Delays may be permitted only when notification would interfere with a criminal investigation.

If more than 250 individuals were affected by the data breach, the business must also notify the South Dakota Attorney General, who will in turn share information with appropriate local government officials.

How should South Dakota businesses notify residents of a data breach?

Permitted methods of notifying residents include written notice or electronic notice, such as an email notice, when it's the business's primary method of communication with the resident.

A substitute notice is allowed when the cost of notifying residents would exceed $250,000, over 500,000 people were affected, or if the business doesn't have sufficient contact information. The substitute notice must consist of:

  • Emails sent to affected residents
  • A conspicuous posting of the notice on the business's website
  • Notification of major statewide media outlets

If a breach requires notifying any individuals, the business must also notify, without unreasonable delay, the nationwide consumer reporting agencies (e.g., Equifax, TransUnion).

Get cyber insurance quotes from trusted providers

What do business owners need to include in a data breach notice?

While the state data breach notification law does not specify the content of the notices, they usually include the contact information for the business, which personal information was impacted, and contact information for the nationwide credit bureaus.

Businesses must also provide nationwide credit reporting agencies with the the timing, distribution, and content of any notices sent to residents.

If more than 250 residents are notified of a breach, a data breach report must be sent to the Attorney General’s office. This notification usually includes the business's name and address, the date of the breach, the number of affected persons, and a brief description of the breach.

Breaches of health information are regulated on the federal level

Data breaches that impact healthcare facilities and healthcare professionals are regulated by federal laws. The Health Insurance Portability and Accountability Act of 1996 (HIPAA) includes a Breach Notification Rule that requires notification after a breach of unsecured protected health information. Businesses must notify:

  • Affected individuals
  • The Secretary of Health and Human Services
  • The media, if over 500 residents of a state or jurisdiction were affected

State data breach laws take precedence over HIPAA's requirement for notification within 60 days of the breach's discovery.

Protect your business with cyber insurance

The cost of a data breach can be significant, which is why cyber insurance is so important for businesses that handle personal data.

Notifying those affected and paying for credit monitoring can be expensive. You’ll have to investigate and fix your security weaknesses while suffering a possible loss of income, and government fines can also be costly. You might even face a ransomware attack, where hackers shut down your computer systems and demand payment.

Small businesses most often need first-party cyber liability insurance. Also called data breach insurance, this policy provides financial protection against data breaches at your business.

You can often add this coverage to your general liability insurance or business owner’s policy (BOP), which combines general liability coverage with commercial property insurance at a discount.

Businesses that recommend software need additional protection

If you're responsible for another company's data security, then you may need third-party cyber liability insurance. This policy covers legal expenses when a client blames your business for failing to prevent a data breach at their company.

Because most tech businesses need this coverage, it's usually included with their errors and omissions insurance (E&O) in a bundle called tech E&O.

E&O insurance, also called professional liability insurance, covers your legal costs in the event that a client sues you for making a mistake or failing to deliver on a contract. Tech E&O extends that coverage to include lawsuits related to data breaches and cyberattacks.

While any business could be at risk of a lawsuit after a data breach, this coverage is especially important for information technology businesses, especially IT consultants, network security companies, and cybersecurity businesses that recommend software or are responsible for information security.

How much does cyber insurance cost?

A small business owner calculating their cyber liability costs

Cyber insurance can be an affordable option for small businesses looking for data breach protection. Several factors affect the cost of a cyber liability policy, including:

  • Amount of sensitive data handled
  • Your industry
  • Coverage limits
  • Number of employees

All of these factors will be instrumental in determining how much cyber liability insurance your small business needs.

What are the penalties for not giving notice of a data breach?

Failure to comply with South Dakota's data breach notification laws can result in significant fines and penalties.

The Attorney General may prosecute any failed disclosure or notification of a breach and seek civil penalties up to $10,000 per day per violation, as well as attorneys’ fees and costs associated with bringing action against the business.

How can businesses prevent data breaches?

For businesses that store data, it's crucial to take appropriate steps to prevent data breaches.

Businesses are advised to safeguard data privacy through a variety of security measures, such as designating one or more employees to coordinate a security program. It’s a good idea to conduct an audit of the personal information and unique identifiers you store in your data systems.

Strong passwords, security questions, two-step authentication, and access codes can provide reasonable data protection for your business, reducing the chance of an unauthorized acquisition of electronic files.

Get quotes from trusted carriers with Insureon

Complete Insureon’s easy online application today to compare insurance quotes from top-rated insurance carriers for cyber policies. Our licensed agents will help you find coverage that fulfills South Dakota's insurance requirements and protects your business. Once you find the right policy for your small business, you can begin coverage in less than 24 hours.

Updated: March 4, 2024
Find cyber insurance quotes
Save money by comparing insurance quotes from multiple carriers.
EXPLORE ON INSUREON
How to prevent a data breach at your businessWhat to do after a data breachHow to avoid getting sued for a data breachWhy do cyber liability claims cost so much?Does your cyber insurance have business interruption coverage?Best cyber insurance for small businesses