CPRA’s Employee and B2B Exemptions Appear Destined to Sunset

Ballard Spahr LLP
Contact

Ballard Spahr LLP

The August 31 closing of the California legislative session likely marked the end of hopes for an extension of the limited exemptions for employee and business-to-business (B2B) data that have existed for the California Consumer Privacy Act (“CCPA”) since its inception.  As a result, when the the California Privacy Rights Act (CPRA) goes into effect on January 1, 2023, employee and B2B data will be treated the same as consumer data. 

Specifically, with the expiration of these exemptions, covered businesses will be obligated to provide their California employees, contractors, job applicants, and business contacts with the full array of disclosures and rights available to California consumers under the CPRA.  Extending CPRA rights to employees in particular is likely to pose a significant policy and operational lift for many businesses.

For example, in addition to the disclosures already required under the CCPA, employers will now have to provide employees with the rights of access, correction, portability, and deletion of their personal information.  Given the nature of the information that businesses may hold about their employees—including internal performance reviews, work evaluations, and human resources or disciplinary reports—effectuating these rights may be logistically difficult in a way that standard consumer requests are not.  Businesses will have to review the scope of these rights carefully to identify what information may be subject to employee review and what information may fall under an exemption. 

The sunsetting of these exemptions is likely to have a particularly large impact on businesses without direct-to-consumer sales and companies in federally regulated industries (such as financial institutions), as those types of businesses often had relatively little data subject to the CCPA. 

With only four months until 2023, businesses have already been focusing significant efforts on complying with the CPRA and the four other privacy laws going into effect next year.  The lapsing of the CPRA’s B2B and employee exemptions will make these months feel even shorter.

[View source.]

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Ballard Spahr LLP | Attorney Advertising

Written by:

Ballard Spahr LLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Ballard Spahr LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide