The New California Consumer Privacy Act of 2018: A Practical Analysis

Nelson Mullins Riley & Scarborough LLP
Contact

Nelson Mullins Riley & Scarborough LLP

The California legislature passed AB 375, the California Consumer Privacy Act of 2018, on Thursday, June 28, 2018, effective January 1, 2020 (the “CCPA”). The CCPA law follows a trend in the law and market towards greater transparency and protection of consumers’ personal information. The European Union kicked-off the major legal trend of laws, passing the General Data Protection Regulation (“GDPR”) that became effective on May 25, 2018. The GDPR is the EU’s response to the plethora of data breaches and concerns over privacy. The CCPA is a major piece of privacy legislation addressing the same concerns. The California legislature further explained its motivation, noting that: “[I]n March 2018, it came to light that tens of millions of people had their personal data misused by a data mining firm called Cambridge Analytica. A series of congressional hearings highlighted that our personal information may be vulnerable to misuse when shared on the Internet. As a result, our desire for privacy controls and transparency in data practices is heightened.”

The California Attorney General is charged with enforcing and promulgating regulations to help explain, clarify or even “modify” the CCPA, and businesses are also encouraged to request guidance. It is highly likely that amendments to the CCPA itself will be made prior to its effective date. Having said that, the CCPA outlines some basic tenets giving Californians’ the right to privacy by ensuring the following:

  1. to know what personal information is being collected about them.
  2. to know whether their personal information is sold or disclosed and to whom.
  3. to say no to the sale of personal information.
  4. to access their personal information.
  5. to equal service and price, even if they exercise their privacy rights.

Businesses usually want to know (at least) the following information relating to any new law such as the CCPA: (1) the cost of non-compliance; (2) the cost and method of compliance operationally; (3) whether changes should be made only with respect to California consumers; and (4) whether there are changes that should be made on a more enterprise-wide basis, considering the nature of the business and future laws and market conditions. The following provides some information that is responsive to some of those requests, along with other thoughts and potential actions to consider. Of course, companies that have moved towards becoming GDPR compliant are probably ahead of the game, but the CCPA is different from the GDPR in many respects.

Issues and Damages for Non-Compliance

“What is the cost of non-compliance?” The GDPR’s answer got everybody’s attention—4% of annual global turnover or €20 Million (whichever is greater). The CCPA is not as draconian, but not exactly light both in terms of enforcement and costs:

  • Unlike under most privacy laws in the U.S., there is a new private cause of action (which can include class-actions). Damages range from between $100 and $750 per consumer per incident for statutory or actual damages, whichever is greater, injunctive or declaratory relief, or “any other relief the court deems proper” (which is not defined in the statute itself).
  • There are limitations, including that before a claim is filed for statutory damages, a business must be given 30 days prior notice and if a cure is possible and it is actually cured, no claim may proceed. This notice requirement does not apply for a claim of actual damages. There is also a requirement that a consumer bringing an action must notify the Attorney General within 30 days that the action has been filed. If the AG decides to prosecute the action for the violation, then the private right of action cannot move forward. There may be some scrivener’s error surrounding this notice requirement, because the reference to the section requiring this notice to the AG is to “paragraph (1) of subdivision (c),” which is confusing to find (if even possible). See AB 375 § 1798.150(b)(2). We will update this article on this point.
  • The damages for actions brought by the AG include a civil penalty per violation provided under Section 17206 of the Business and Professions Code (generally up to $2,500 per violation), and up to $7,500 for each intentional violation under Section 1798.155(b) of the CCPA.

Note that the private right of action is limited in scope and does not apply to general violations of the CCPA:

Any consumer whose nonencrypted or nonredacted personal information as defined in subparagraph (A) of paragraph (1) of subdivision (d) of Section 1798.81.5, is subject to an unauthorized access and exfiltration, theft, or disclosure as a result of the business’ violation of the duty to implement and maintain reasonable security procedures and practices appropriate to the nature of the information to protect the personal information may institute a civil action . . . .

Prior versions of AB 375 included the words “security breach” in the language above, but that was replaced by the language in italics. A cause of action therefore requires establishing all three of the prongs: (1) the data is unencrypted or nonredacted; (2) is subject to an unauthorized access and exfiltration, theft, or disclosure; and (3) a very generalized requirement that the “data breach” was a result of violation to implement reasonable security procedures and practices. We can imagine that, without more guidance, IT and privacy and security experts (at least) will all be necessary to prove up each of these elements.

In addition, note that a claim for statutory damages cannot move forward if a business has “cured” its violation. Practitioners often agree that once a “breach” has happened, it is not possible to provide a cure, other than to take measures to prevent it from happening again. This appears to be an attempt to limit the number of actions taken by consumers who have not had actual harm.

CCPA Summary and Practical Thoughts:

The following are some additional highlights and comments regarding the CCPA:

  • Application to Residents of California. The CCPA applies to a natural person who is a resident of California. It does not apply to, for example, the collection or sale of data “wholly” outside of the State of California, which means “if the business collected that information while the consumer was outside of California, no part of the sale of the consumer’s personal information occurred in California, and no personal information collected while the consumer was in California is sold.” AB 375 § 1798.145(a)(6).
  • Application to Certain Businesses. The CCPA applies to a business that: (1) has greater than $25,000,000 in revenue; (2) sells or shares for commercially purposes the personal information of 50,000 or more consumers, households, or devices; OR (3) derives 50 percent or more of its annual revenues from selling consumers’ personal information.
  • Right of Deletion. Subject to exceptions, there is a general right for a consumer to request deletion of any personal information collected by the business (and this would extend to any third-party suppliers of the business). Data must be found in order to be deleted. There is an express right of businesses under the CCPA not to create databases, but as a practical matter it will be difficult to track and respond to the right to delete without them. Of course, other technologies, including those that have evolved in the eDiscovery world, will probably be helpful in identifying and tracking applicable data.
  • Non-Consumer Discrimination. The CCPA, unlike the GDPR, establishes that a business cannot deny goods or services, provide a different level of quality of goods or services, or charge different prices or rates for goods or services because a consumer exercised its rights under the CCPA. A business may, however, do so and also provide financial incentives, if the difference is “related to the value provided to the consumer by the consumer’s data.” We eagerly await clarification on this point!
  • Expanded Definition of Personal Information. There is an expanded definition of “personal information,” which includes additions such as “geolocation” and “inferences.” These are items not uniformly included in other similar laws and we are often asked to provide guidance on these definitions and compliance with business models.
  • Right to Opt-Out (for sale of personal information). Not surprisingly, a business may only sell a consumer’s personal information if the consumer is given a right to opt-out. A business and its service providers must stop selling a consumer’s personal information once a consumer has opted-out. The CCPA places the burden on the consumer to opt-out of the organization’s data collection practices, as compared to the GDPR which requires the consumer to opt in before continuing to the website. Under the CCPA, a business must do the following (among other things):
  1. Without requiring a consumer to create an account, provide a clear and conspicuous link on the business’ Internet homepage, titled “Do Not Sell My Personal Information,” to an Internet Web page that enables a consumer to opt out of the sale of the consumer’s personal information.
  2. Include a description of a consumer’s rights, along with a separate link to the “Do Not Sell My Personal Information” Internet Web page in its online privacy policy or policies if the business has an online privacy policy or policies, and any California-specific description of consumers’ privacy rights.
  • Notice and Methods for Submitting Requests for Disclosure. If you collect consumers’ personal information you must, at or before the point of collection, inform consumers as to the categories of personal information to be collected and the purposes for which the categories of personal information shall be used. A business must also provide consumers at least two methods for submitting requests for information required to be disclosed including, at a minimum, a toll-free telephone number, and if the business maintains an Internet Website, a Website address.
  • Disclosure Obligations. Unlike the GDPR, the consumer must take affirmative steps to enjoy the rights and protections afforded to it under the CCPA. Upon receipt of a “verifiable request” by a consumer, a business is required within 45 days to provide the consumer with the categories and specific pieces of personal information the business has collected (with some exceptions and limitations, such as no more than 2x in a 12-month period and a possible extension of the 45 days). Depending on the type of business, this may include the following:
  1. The categories of personal information it has collected about that consumer.
  2. The categories of sources from which the personal information is collected.
  3. The business or commercial purpose for collecting or selling personal information.
  4. The categories of third parties with whom the business shares personal information.
  5. The specific pieces of personal information it has collected about that consumer.
  6. The categories of personal information that the business sold about the consumer, and the categories of third parties to whom the personal information was sold, by category or categories of personal information for each third party to whom the personal information was sold.
  7. Disclosure by the business that it has not disclosed the consumer’s personal information for a business purpose.
  • Training. Training is required for individuals responsible for handling all consumer inquiries about a business’s privacy practice, compliance with the CCPA, and how to direct consumers to exercise their rights under the CCPA.
  • Updating Privacy Policies and Notices. There are other provisions requiring disclosure in privacy policies: the information above (and update every 12 months), a description of most of the rights of consumers under the CCPA, a list of the categories of information it has collected, and a list of categories of personal information it has sold or disclosed for a business purpose. Most companies already have special notices already embedded in their privacy policies as required, and it seems like this may be a good time to amend and revise policies as a whole.
  • Third Parties. Ensure you have third party agreements in writing before you share personal information with any third parties! A business must ensure that third parties comply with CCPA (although it is notable that the CCPA does not make a business liable for its third parties that it shares or sells personal information to if it has a written contract with them and, at the time of disclosure, it did not have actual knowledge or reason to believe that the third party intends to violate the restriction).
  • Minors. There are special restrictions and obligations with respect to minors.

Some Final (Practical) Thoughts:

Current and anticipated business models and should be reviewed under the CCPA, keeping in mind that the new law is subject to change and modification (not to mention other states laws will most likely follow, and federal legislation and regulation is being considered).

The CCPA is part of a general trend for more regulation regarding privacy and security. January1, 2020 may seem far away, but compliance will take time to make the required investments, processes and procedures, even as we wait for further clarification and additional laws. It is notable that there is already some push towards federal legislation that would create uniformity instead of a “patchwork” of states laws. In any event, there will be common themes to most of these laws and companies will need to consider taking an “enterprise wide” approach.

Unlike the GDPR, the CCPA does not require a data privacy officer. Many companies that are consumer-data “heavy” either have or are realizing that they need a true, privacy “office.” If a business does not have a privacy office, now is a good time to create one and also create the processes needed to comply with the CCPA.

The CCPA also offers an opportunity to think about some “best practices” in terms of policies, practices and even the negotiation of privacy and security provisions. The definition of what is considered “personal information” and what is “publicly available” is a good example, as those terms are defined under the CCPA.

Under the CCPA, Personal Information is not information that is “publicly available.” The statute provides greater insight into this definition:

“[P]ublicly available” means information that is lawfully made available from federal, state, or local government records, if any conditions associated with such Information [sic]. “Publicly available” does not mean biometric information collected by a business about a consumer without the consumer’s knowledge. Information is not “publicly available” if that data is used for a purpose that is not compatible with the purpose for which the data is maintained and made available in the government records or for which it is publicly maintained. “Publicly available” does not include consumer information that is deidentified or aggregate consumer information.

There is a lot to “unpack” in this definition, including the fact that “publicly available” does not include the classic definition we might consider when doing deals or non-disclosure and confidentiality agreements; i.e., information that is already made public by private parties. There is also the concept that in order to be publicly available, it must be used for a purpose that is compatible with which it was first maintained—meaning that it is not just how data is gathered, but also the way it is used consistent with the purpose of its first collection. This concept of use consistent with data’s first collection is one that can permeate through privacy policies, contracts and also provide operation guidance.

Also, the CCPA is one of the first major pieces of legislation regulating “geolocation.” Many businesses rely on geolocation and have struggled with how to obtain consent and otherwise feel comfortable using such data. Those businesses using that data (including just generic websites that track location) will need to consider the CCPA, and especially how to provide opt-out mechanisms.

The definition of personal information also includes “inferences” drawn from any of the terms that are included in the definition of personal information under the CCPA to create a profile about a consumer reflecting the consumer’s “preferences, characteristics, psychological trends, preferences, predispositions, behavior, attitudes, intelligence, abilities, and aptitudes.” There are companies whose sole existence is based on making inferences and tracking behaviors. A business cannot escape the CCPA merely because of the derivative nature of the personal information that was originally captured—it also includes inferences made by the data captured. This is a concept that is often negotiated in a technology deal both in terms ownership and use of “inferences,” but which now has more direction with respect to the CCPA.

While there are other things to consider, a final thought is how the CCPA treats “deidentified” information in order to take advantage of an exception to compliance with the CCPA. The CCPA does not restrict a business’s ability to collect, use, retain, sell, or disclose consumer information that is deidentified or in the aggregate consumer information. As practitioners are aware, just because information is “deidentified” does not mean that there are third parties that can “reidentify” such information. This does not seem to be considered in the definition of “Deidentified” under the CCPA:

(h) “Deidentified” means information that cannot reasonably identify, relate to, describe, be capable of being associated with, or be linked, directly or indirectly, to a particular consumer, provided that a business that uses deidentified information:

  1. Has implemented technical safeguards that prohibit reidentification of the consumer to whom the information may pertain.
  2. Has implemented business processes that specifically prohibit reidentification of the information.
  3. Has implemented business processes to prevent inadvertent release of deidentified information.
  4. Makes no attempt to reidentify the information.

The focus is on the culpability of the business sharing the information, not on the fact that there exist tools that can often reidentify individuals by third parties. We stand ready to hear more about this exception in practice.

We will continue to look at the CCPA and any related amendments or regulations.

 

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Nelson Mullins Riley & Scarborough LLP | Attorney Advertising

Written by:

Nelson Mullins Riley & Scarborough LLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Nelson Mullins Riley & Scarborough LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide