Lege trend: 6 Ways the Home of the Ducks Strengthens Data Breach Law

  • “Expands the statute’s definition of “personal information” to include a resident’s biometric or medial information;
  • Requires entities or persons that own or license consumer personal information to notify the Oregon Attorney General of a data breach if the entity must notify more than 250 residents;
  • Raises the threshold for notifying Oregon consumers to a more generous “unlikely to suffer harm” standard;
  • Lowers the threshold for reporting to consumer report agencies (CRAs)…

Status Check: National Data Security Bill Likelihood of Passage

Will Congress pass a national data security bill after the massive federal employee data breach. Odds are not high. There is a higher liklihood that next week there will be a new food trailer opening in Austin. 

What does this mean? States will pass stronger data security bills from everything from retailers to public education contractors to health care data.

Health Data Management

Constitutional Amendment to Protect Citizen Information

Protecting citizen data from the prying eyes of the government, hackers, and neighbors is the rally cry of everyone from Rand Paul to the Wyoming Legislature.

 Wyoming’s Task Force on Digital Information will recommend whether the Legislature should move forward with its constitutional amendment again in 2016.

In 2015, the constitutional amendment ran into hurdles when legislators realized that protecting privacy might make a mess of open records.

To head this disaster off at the pass,…

Data Security Veto

One of Governor Abbott’s line item vetoes struck $5,000,000 in funding for University of Texas Center for Identity.  The Center seeks to limit impact of data security breaches.

The Governor’s rational: “If The Center þr ldentíty is a príority, the University may use íts appropriationfor ínstitutional enhancement, leverage public-private partnerships, or allocate other resources þr this purpose. “

Governor Abbott Budget Vetoes   UT Center for Identity

Procurement Trend: Required Monitoring Post Data Breach

The federal employee data breach this week, triggered an emergency contract of $20+million to provide credit monitoring services.

It’s a common response to offer these services. The Texas Comptroller did the same a few years ago when state employee records were breached/exposed.

The techies say credit monitoring is only part of the solution when a person’s data is breached. Other parts to the solution are:

  • Watching for phishing emails.
    • Employees can be…

Federal Data Breach a Warning for States. One state had 204 data breaches in 2014.

4.1 million current and former federal employees had their information exposed in a federal government data hack. California’s Department of Technology regulates data security.

The California Department of Technology reports 204 data breaches in 2014 among state agencies. 

State cybersecurity jobs are notoriously tough to fill. The private sector pays better and state hiring moves at a glacial pace. As a result, data security is often outsourced which opens the data up to a…