Search Our Website:
BIPC Logo

An Overview of the Florida Information Protection Act of 2014 (FIPA)

On June 20, 2014, Florida Governor Rick Scott approved FIPA. This comprehensive new data security law becomes effective July 1, 2014. The nature of the changes to Florida’s existing breach notification law is substantial, and FIPA places a heavy compliance burden on entities investigating and responding to a data security incident involving electronic personal information of Florida residents. Some of the highlights of FIPA are summarized below.

Obligation to Report an Incident that Has Not or Will Not Likely Result in Harm

Under the prior Florida breach notification law, if an organization experienced a data security incident and determined, in consultation with law enforcement, that there was not a reportable breach, its only obligation was to document its determination and maintain the report for five years. FIPA has added an extra element now requiring that an organization that completes an evaluation of a data security incident and makes a determination of no likely harm must "provide the written confirmation to the department within 30 days after the determination." This added step raises the spectre of the Florida Department of Legal Affairs challenging a finding of no breach and the methodology used to reach that conclusion.

Reporting Breaches Affecting 500 or More Florida Residents

Prior to FIPA, Florida did not have a requirement that the party providing notice inform the Attorney General’s office of the breach. Florida now requires notice within 30 days after determination of the breach to the Department of Legal Affairs when 500 or more residents are impacted. The notice must include a synopsis of the events, the number of residents impacted, the nature of the services such as credit monitoring that are being offered and a contact person. The state can then ask for a copy of the police report, incident report or forensic report, existing policies regarding breaches and steps taken to rectify the breach. Now that the state has the ability to request and review existing data security policies, it is critical that organizations with personal information of Florida residents take steps to make sure that they have adequate policies designed to protect and secure data. In addition, results of a forensic investigator’s report containing damaging information about the state of cybersecurity at an organization may now be subject to government review and may ultimately become a part of the public record.

Expanded Definition of Personal Information

Prior to FIPA, Florida’s definition of personal information closely tracked the definition found in many of the 47 other states with breach notification laws. Personal information included name in combination with Social Security number, driver’s license, passport or other similar government identification and financial account information such as debit or credit card number or bank account information.

Under FIPA the definition of personal information now includes:

  • health and medical history information, health insurance information; and
  • a user name or email address in combination with a password or security question and answer that would permit account access.

This expanded definition means that entities that may not be subject to HIPAA in connection with medical or insurance information they maintain will have a reporting obligation under FIPA. The inclusion of email address and password data mirrors the new California Breach notification law that went in to effect in January of 2014. Given the recent breaches involving exposure to email and passwords, i.e., LinkedIn, Zappos, it is not surprising that the scope of personal information has expanded. Also, because many individuals use the same password for all of their particular accounts, unauthorized access to email address and password can have a far greater impact than just the individual account that may have been compromised.

Breach Notification Required in 30 Days

Under FIPA notice must be given "no later than 30 days after the determination of a breach or reason to believe a breach occurred." Florida’s current breach notification law requires notice in 45 days. The shortened time period to provide notice accentuates the need to have an Incident Response Plan in place prior to a security incident so that organizations can efficiently and expeditiously evaluate incidents and determine breach obligations.

A prudent change in FIPA that will significantly reduce costs and timing of notification is that entities can provide notice via email to impacted individuals. This seemingly minor change should significantly speed up the notification process and reduce the hassles associated with traditional postal notice as well as the associated costs.

Data Security Requirement

Every entity subject to FIPA has an affirmative duty to "take reasonable measures to protect and secured data in electronic form containing personal information." A finding by the state of a failure to take "reasonable measures" could be powerful evidence in a class action by consumers who were actually impacted by a breach.

Disposal of Customer Records

Unlike Personal Information, which is limited to electronic information under FIPA, customer records can include paper and electronic records. FIPA requires taking reasonable measures to dispose of customer records containing personal information. It is essential to confirm that any vendors that an organization uses for document destruction are taking steps to destroy records in accordance with FIPA.

A violation of FIPA is an unfair and deceptive trade practice that Florida’s Office of the Attorney General is authorized to enforce under Florida’s Unfair and Deceptive Trade Practices Act. Civil penalties ranging from $1,000 to $500,000 are available in the event a covered entity fails to comply.