Data Breach Insurance in Wisconsin
What kind of work do you do?
Female computer engineer working in server room.
Choose from the nation's best insurance providers
Logos of Insureon's business insurance carrier partners

What are the data breach notification laws in Wisconsin?

Businesses in Wisconsin that experience a security breach must notify all affected residents within a reasonable time, not to exceed 45 days after the breach occurs. If more than 1,000 residents require notification, the business must notify the nationwide consumer reporting agencies.

What is a data breach?

A data breach is the unauthorized access or release of someone's personally identifiable information (PII), which is any data that could reveal an individual's identity.

Data breaches can happen if an employee clicks on a link in a phishing email, if a laptop or thumb drive is stolen, or if hackers break into a computer network. Accidental security breaches are another cause, such as misconfigured software that leaves data unprotected.

Every small business that handles credit cards or stores customer information is vulnerable to data breaches. IT consultants, healthcare providers, and financial institutions are among the industries with the highest risk.

What is personally identifiable information?

Wisconsin state law defines personally identifiable information as an individual's first name or first initial and last name in combination with one or more of the following data elements:

  • Social Security number
  • Driver license number or state identification number
  • Financial account number, credit card number, or debit card number in combination with a security code to access an individual's financial account or depository account
  • Unique biometric data, including fingerprint, voice print, retina or iris image, or any other unique physical representation
  • DNA profile

Any business that handles PII should invest in cyber liability insurance to mitigate costs in the event of a data breach.

Businesses must report a breach to affected residents "within a reasonable time, not to exceed 45 days after the entity learns of the acquisition of personal information."

What are Wisconsin's data breach notification requirements?

Wisconsin statutes outline the notice requirements for when and how businesses need to respond to a security breach. Breaches of security must be reported when they are believed to have compromised the personal information of residents.

Businesses must report a breach to affected residents "within a reasonable time, not to exceed 45 days after the entity learns of the acquisition of personal information." Delays may be permitted only upon request by a law enforcement agency.

For breaches that affect more than 1,000 individuals, the business must also notify, without unreasonable delay, all nationwide consumer reporting agencies (TransUnion, Equifax, etc.). Businesses licensed with the Office of the Commissioner of Insurance must notify the Insurance Commissioner within three business days to comply with Wisconsin’s Insurance Data Security Law.

Permitted methods of notifying residents include by mail or by a method the business has used previously to contact the resident. A substitute notice is allowed if the business doesn't have sufficient contact information for the affected individual. The substitute notice should use available information in a way that's reasonably likely to reach the individual.

Get cyber insurance quotes from trusted providers

What do business owners need to include in a data breach notice?

Data breach notices sent to Wisconsin residents should indicate that the business knows of the unauthorized acquisition of personal information, and if requested, they must also disclose the subject of the personal information was compromised. Notices typically include the date of the breach, a brief description of the event, and information for how to contact the business and any credit monitoring services.

Notices sent to credit reporting agencies should include the timing, distribution, and content of the notices sent to residents.

Breaches of health information are regulated on the federal level

Data breaches that impact healthcare facilities and healthcare professionals are regulated by federal laws. The Health Insurance Portability and Accountability Act of 1996 (HIPAA) includes a Breach Notification Rule that requires notification after a breach of unsecured protected health information. Businesses must notify:

  • Affected individuals
  • The Secretary of Health and Human Services
  • The media, if over 500 residents of a state or jurisdiction were affected

Under HIPAA, individuals must be notified by first-class mail, or by email if they've agreed to electronic communication, within 60 days of the discovery of a breach. However, as Wisconsin state law requires notification within 45 days of the discovery of a breach, anyone who conducts business in the state must meet that deadline instead.

Protect your business with cyber insurance

The cost of a data breach can be significant, which is why cyber insurance is so important for businesses that handle personal data.

Notifying those affected and paying for credit monitoring can be expensive. You’ll have to investigate and fix your security weaknesses while suffering a possible loss of income, and government fines can also be costly. You might even face a ransomware attack, where hackers shut down your computer systems and demand payment.

Small businesses most often need first-party cyber liability insurance. Also called data breach insurance, this policy provides financial protection against data breaches at your business.

You can often add this coverage to your general liability insurance or business owner’s policy (BOP), which combines general liability coverage with commercial property insurance at a discount.

Businesses that recommend software need additional protection

If you're responsible for another company's data security or data privacy, then you may need third-party cyber liability insurance. This policy covers legal expenses when a client blames your business for failing to prevent a data breach at their company.

Because most tech businesses need this coverage, it's usually included with their errors and omissions insurance (E&O) in a bundle called tech E&O.

E&O insurance, also called professional liability insurance, covers your legal costs in the event that a client sues you for making a mistake or failing to deliver on a contract. Tech E&O extends that coverage to include lawsuits related to data breaches and cyberattacks.

While any business could be at risk of a lawsuit after a data breach, this coverage is especially important for information technology businesses, especially IT consultants, network security companies, and cybersecurity businesses that recommend software or are responsible for information security.

How much does cyber insurance cost?

A small business owner calculating their cyber liability costs

Cyber insurance can be an affordable option for small businesses looking for data breach protection. Several factors affect the cost of a cyber liability policy, including:

  • Amount of sensitive data handled
  • Your industry
  • Coverage limits
  • Number of employees

All of these factors will be instrumental in determining how much cyber liability insurance your small business needs.

What are the penalties for not giving notice of a data breach?

Failure to provide notice of a security breach could be considered evidence of negligence or a breach of a legal duty. However, there is no specific penalty for noncompliance in Wisconsin.

How can businesses prevent data breaches?

For businesses that store data, it's crucial to take appropriate steps to prevent data breaches and reduce the risk of identity theft.

Businesses are advised to safeguard PII through a variety of security measures, such as designating one or more employees to coordinate a security program. It’s a good idea to conduct an audit of the personal information and unique identifiers you store in your data systems.

Strong passwords, security questions, and two-step authentication can provide reasonable data protection for your business, reducing the risk of harm and the chance of an unauthorized person accessing electronic files.

Get quotes from trusted carriers with Insureon

Complete Insureon’s easy online application today to compare insurance quotes from top-rated insurance carriers for cyber policies. Our licensed agents will help you find coverage that fulfills Wisconsin's insurance requirements and protects your business. Once you find the right policy for your small business, you can begin coverage in less than 24 hours.

Updated: March 4, 2024
Find cyber insurance quotes
Save money by comparing insurance quotes from multiple carriers.
EXPLORE ON INSUREON
How to prevent a data breach at your businessWhat to do after a data breachHow to avoid getting sued for a data breachWhy do cyber liability claims cost so much?Does your cyber insurance have business interruption coverage?Best cyber insurance for small businesses