Protection Act

Arkansas House Bill 1943 ( HB 1943 ), passed in the spring of 2019, became effective in August of 2019. This legislation revises and amends the Arkansas Personal Information Protection Act. Under the revised Arkansas Personal Information Protection Act, the definition of “personal information” has been expanded; as have data breach notification requirements.

What Was Included in the Arkansas Personal Information Protection Act Before it Was Amended?

The Arkansas Personal Information Protection Act requires persons and businesses to take reasonable steps to destroy or arrange for the destruction of customer records within their (the persons or businesses’) custody or control. Persons and businesses must destroy customer records if those records contain personal information that the person or business is to no longer retain.

The Arkansas Personal Information Protection Act also requires that a person or business that acquires, owns, or licenses personal information about an Arkansas resident:

With respect to breach notification, the Arkansas Personal Information Protection Act requires that any person or business that acquires, owns, or licenses computerized data that includes personal information, must disclose certain breaches of the security of the system. Breaches of the security system must be disclosed to any resident of Arkansas whose unencrypted personal information was, or is reasonably believed to have been, acquired by an unauthorized person .

In addition, persons or businesses maintaining computerized data containing personal information that the person or business does not own, must notify the owner or licensee of the information of a breach, if the personal information was, or is reasonably believed to have been, acquired by an unauthorized person.

Amended Arkansas Personal Information Protection Act Data Security Requirements

Before the amendments to the Arkansas Personal Information Protection Act, personal information was defined as: