Countdown to the California Consumer Privacy Act: Key Components Every Business Should Be Aware Of

Schwabe, Williamson & Wyatt PC
Contact

Schwabe, Williamson & Wyatt PC

On January 1, 2020, the California Consumer Privacy Act (“CCPA”) becomes effective, and businesses around the world will be responsible for handling the personal information of Californians in accordance with the requirements of the act. To date, the CCPA is the most comprehensive privacy law to be enacted in the United States. It draws frequent comparisons to the European Union’s General Data Protection Regulation (“GDPR”), which has been in effect since May 25, 2018, and has had a global impact on how entities handle the personal information of individuals located in the European Union. As California boasts the world’s fifth largest economy, businesses worldwide will need to address the CCPA’s provisions regulating the collection and use of California residents’ personal information.

California has been a pioneer in domestic privacy laws. In addition to establishing new rights and obligations, the CCPA expands on existing California privacy laws. The foundation underlying the CCPA is to provide individual consumers with greater transparency and control with regard to how businesses use their personal information. To that end, the CCPA introduces new rights for individual consumers, heightened compliance requirements for businesses, and greater penalties for violations.

In this article we discuss some key features of the CCPA that organizations should be aware of, as well as some steps that organizations can take to put themselves in a better position to meet the requirements of the CCPA and other developing privacy laws.

When Does This All Start?

The CCPA is effective beginning January 1, 2020. It will be primarily enforced by the California Attorney General’s office, which cannot bring an enforcement action until July 1, 2020. (The Attorney General may, however, bring an enforcement action beginning July 1, 2020, for violations of the CCPA occurring prior to the enforcement date.) The act requires the Attorney General to adopt regulations to govern compliance with the CCPA no later than July 1, 2020. These regulations will serve as guidance for businesses on how to comply with the act, as well as provide insight on how the Attorney General will enforce the act. On December 2–5, 2019, the Attorney General will hold hearings for public comment on a first draft of the proposed regulations.

Who Must Comply with the CCPA?

The CCPA has some important applicability limitations. Specifically, it applies to “businesses” and certain affiliates or subsidiaries of such businesses. Under the act, a “business” means a for-profit business, or other entity organized for the profit or financial benefit of its owners or shareholders, that does business in California, collects and determines the means for processing of personal information of California residents (“Consumers”), and meets any one of the following thresholds:

  • Has annual gross revenues in excess of $25 million; or
  • Collects or discloses the personal information of 50,000 or more Consumers, households, or devices for “commercial” purposes (“commercial” is distinct from a “business” or operational purpose, and refers to activities that advance a commercial or economic interest); or
  • Derives 50 percent or more of its annual revenues from “selling” California residents’ personal information. (A “sale” under the CCPA refers, broadly, to any disclosure of personal information for monetary or other valuable consideration.)

The CCPA also establishes both compliance obligations and exceptions for “service providers” that provide certain data processing services to an organization for its “business purposes.”

As is often the case with legislation, many of the terms used throughout the CCPA are defined therein specifically for their use and interpretation within the act. Organizations that are unsure as to whether they must comply with the CCPA should analyze the act’s applicability provisions and thresholds, as well as its definitions, to determine their compliance requirements. Even organizations that determine they are not within the scope of the CCPA should consider taking steps toward compliance, as the domestic and global privacy law development landscape is trending toward laws modeled after the GDPR and CCPA.

Who or What Does the CCPA Protect?

The CCPA protects Consumers and their personal information. Personal information is ‎broadly defined as “information that identifies, relates to, describes, is capable of being associated with, or could ‎reasonably be linked, directly or indirectly, with a particular consumer or household.”‎ The text of the act provides a list of specific examples of identifiers, categories, and other data elements that are or could be considered personal information, depending on the ability to identify an individual or household using the particular data. The act provides some exceptions to its broad definition of personal information, including for certain publicly available information, as well as in the event of a data breach (in which case the CCPA defers to the definition of personal information provided in California’s breach notification statute).

What Individual Rights Does the CCPA Provide to Consumers?

Consumers already enjoy a number of rights related to the use and disclosure of their personal information under California’s existing information privacy laws. The CCPA expands on these existing rights and introduces a number of others. In general terms, the CCPA grants or expands the following rights to Consumers:

  • The right to know: Consumers have the right to request details related to the categories and types of personal information being collected about them; the purposes for collection and use of their personal information; and whether, to whom, and why their personal information is disclosed to any third parties;
  • The right to deletion: subject to some exceptions, Consumers have the right to request a business to delete the personal information it has collected about them;
  • The right to opt out of the sale of their personal information: Consumers have the right to direct a business not to sell their personal information to any third parties;
  • The right to access: Consumers have the right to request a copy of the personal information a business has collected about them, or to have it transferred to another entity (this is sometimes referred to as a “data portability” right under other privacy laws, such as the GDPR); and
  • The right of non-discrimination: this is unique to the CCPA, and, subject to limited exceptions, provides that businesses cannot treat a Consumer differently in terms of price or service level offered because a Consumer exercised any of their individual rights granted under the CCPA.

Organizations that took steps to prepare for compliance with the GDPR will undoubtedly note the absence of a general right for a Consumer to opt out of the continued processing of their personal information. (The CCPA also does not require a business to state a legal basis for processing in the first place, nor does it restrict cross-border transfers of personal information.) In fact, the only opt-out right provided under the CCPA is for a Consumer to opt out of the sale of their personal information.

My Business Doesn’t Sell Personal Information…Right?

Maybe. The CCPA defines a sale or selling broadly, and more or less as any disclosure of a Consumer’s personal information by a business to another business or third party for any monetary or other valuable consideration. The act lists a number of exceptions to what might otherwise be considered a sale. These include disclosures of personal information necessary for a business to comply with the CCPA, as well as limited disclosures of personal information by a business as necessary to enable a service provider to perform a business purpose on behalf of the business. The implications of whether or not a business “sells” personal information are significant. If a business “sells” personal information, it must disclose that fact to Consumers, and provide a clear and conspicuous manner for Consumers to opt out of the sale of their personal information by including a “Do Not Sell My Personal Information” link on the business’s website. This means that, unless a business’s disclosure of personal information to a third party qualifies for a listed exception, a Consumer has the right to opt out of a disclosure of their personal information a business makes to a third party if such disclosure would constitute a sale of personal information under the CCPA. A Consumer’s right to opt out of the sale of their personal information could impact a business’ existing relationships with third parties, including its partners and vendors.

Are There Any New Compliance Requirements for My Business?

The steps an organization will need to take to comply with the CCPA will depend on how the business handles personal information, as well as the details and processes of its existing privacy program. Organizations that took steps to comply with the GDPR may already have a privacy program that will enable a relatively seamless integration of CCPA compliance processes.

Some key requirements that all businesses subject to the CCPA will need to meet in order to comply with the act include:

  • Making detailed disclosures to Consumers about the business’s information processing activities at or before the point of collection of a Consumer’s personal information. For many businesses, this will be accomplished via the business’s privacy policy, posted conspicuously on its website. The heightened level of detailed disclosures about the use of personal information that the CCPA calls for will likely require many organizations to update the disclosures made in their existing privacy policies. The CCPA further requires a business to perform a review of its privacy policy no less than annually.
  • Developing processes for receiving and responding to requests from Consumers exercising their individual data privacy rights. Such processes will include establishing designated email and telephone communications channels for Consumers to exercise their privacy rights; implementing procedures for verifying the identity of Consumers who request to exercise their privacy rights; if applicable, placing a “Do Not Sell” button on the business’s website for Consumers to opt out of the sale of their personal information; and establishing a system to maintain records of the last 24 months of Consumers privacy rights requests and the business’s responses.
  • Implementing and maintaining a “reasonable” information security program appropriate to the nature and sensitivity of the personal information the business processes. A failure to have such a program can expose the business to statutory damages in the event of a data breach.

The regulations the Attorney General adopts will include additional guidance and details on steps businesses will need to take to comply with the law.

How Will the CCPA Be Enforced, and What Are the Penalties for Violations?

The CCPA will primarily be enforced by the California Attorney General. However, there is a proposed initiative intended for California’s 2020 ballot (commonly referred to as CCPA 2.0) that, if enacted, would result in the creation of a state agency—the California Privacy Protection Agency—to enforce the CCPA. It is worth monitoring developments with the CCPA 2.0, as a consumer privacy state agency would potentially be provided with more resources strictly dedicated to privacy law enforcement than the Attorney General’s Office.

When enforcement of the CCPA begins on July 1, 2020, the Attorney General may bring a civil action against a business for its alleged non-compliance with the act if the business fails to cure the alleged violation within 30 days of being notified of its non-compliance. Penalties are capped at $2,500 per each unintentional violation, and $7,500 per each intentional violation. The CCPA does not specify whether a violation affecting multiple Consumers constitutes one or multiple violations, so a single act of non-compliance that impacts multiple Consumers, such as a non-compliant process, could potentially be construed as multiple violations (a violation for each impacted Consumer).

In addition to enforcement by the Attorney General, the CCPA also permits a limited private right of action in the event of a data breach. Consumers may already sue in the event of a data breach, but proving actual damages has presented a challenge in the past. Under the CCPA, Consumers may recover the greater of actual damages or statutory damages in the range of $100 to $750 per Consumer, per incident, in the event of breaches exposing the unencrypted or unredacted information of Consumers due to a business’s failure to implement a reasonable information security program. This is in addition to any costs a business will incur in association with breach remediation and investigation. Considering it is not uncommon for a data breach to impact tens of thousands of individuals, the costs of a data breach based on statutory damages alone could easily end up in the seven figures. Organizations can mitigate the risk of these costs by taking steps to implement reasonable information security programs and encrypting Consumer data in transit and at rest.

What Can My Business Do Right Now to Prepare for the CCPA?

The requirements and steps for CCPA compliance will vary depending on the circumstances and activities of each company. Nonetheless, there are a number of steps an organization can take immediately in preparation for the CCPA, such as reviewing the applicability provisions and thresholds to determine if it is in the scope of the act.

Whether or not the CCPA applies, a business should engage in data mapping across its organization to understand how it processes personal information and its associated risks. Privacy laws are not going away, and having a company culture that embraces consumer privacy protections can be leveraged as a competitive advantage. Data mapping will help a company comply with current and future privacy laws, identify and engage key departments and stakeholders involved in processing personal information, and foster a culture that understands and embraces its customers’ privacy concerns.

The organization should also evaluate and establish its position on whether it sells personal information as defined under the CCPA. Depending on the organization’s circumstances, this evaluation may need to include discussions with any third parties with whom it discloses or exchanges personal information, including its partners, vendors, and potentially customers.

The organization should review its legal and other privacy documentation in view of the CCPA’s disclosure and other compliance requirements. In addition to a review of public facing documentation, such as ["its" or "a"] privacy policy, the organization should review its internal privacy and security program processes and materials, as well as contracts with third parties that may involve the processing of personal information.

Organizations with questions about compliance with the CCPA should consult with legal counsel.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Schwabe, Williamson & Wyatt PC | Attorney Advertising

Written by:

Schwabe, Williamson & Wyatt PC
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Schwabe, Williamson & Wyatt PC on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide