Latest Posts › Personal Information

Share:

Maryland Enacts Sweeping Privacy Reform

The push by U.S. states to pass data privacy laws continues with Maryland being the 18th state to join their ranks. However, Maryland has taken a more stringent and comprehensive approach than many of its peers: Governor Wes...more

New Jersey Adopts a Comprehensive Data Privacy Law

2023 was a record-breaking year, with legislators in Delaware, Indiana, Iowa, Montana, Oregon, Tennessee and Texas passing comprehensive data privacy laws, joining California, Colorado, Connecticut, Utah and Virginia. Already...more

Further Updates to the CPPA Proposed Regulations: Risk Assessments and Automated Decisionmaking Technology

After years of internal discussion, the Board of the California Privacy Protection Agency (CPPA), at their March 8th meeting, voted to progress toward formalizing the proposed regulations on risk assessments and automated...more

Release of new Mintz Matrix! States keep tinkering

Several states have clarified or tightened their data breach notification statutes since we last updated the Mintz Matrix at the beginning of the year. Please click here for the latest edition of the Mintz Matrix, which is a...more

Draft Cybersecurity Audit and Risk Assessment Regulations Issued by CPPA

The California Privacy Protection Agency (CPPA) has released its agenda for the September 8 board meeting, which includes (among other topics) presentation of a draft Cybersecurity Audit Regulation and a draft Risk Assessment...more

Microsoft Xbox Alleged COPPA Violations Costly: $20 Million

Blaming a "data retention glitch," Microsoft has agreed to pay the Federal Trade Commission $20 million to settle allegations that the company's Xbox gaming system has illegally collected personal information from children...more

Mintz May Madness: Comprehensive Data Privacy Laws Sweeping the Nation

Indiana's New Law is on the Books - Last month, three more state legislatures passed comprehensive data privacy laws. Just this week, Indiana’s governor signed one of them - the Indiana Consumer Data Privacy Act (“ICDPA’) -...more

SEC Notice to Public Companies: Less-than-forthcoming Breach Disclosures Can Cost You

Just ahead of the expected April release of the final SEC cybersecurity regulations, the SEC has fined Blackbaud, a donor data management platform used widely by nonprofits, $3 million dollars for "misleading disclosures" in...more

California Privacy Rights Act: Key Compliance Tasks for Employers

The so-called “HR exemption” taking employee and applicant personal information out of the control of the California Consumer Privacy Act (CCPA) is about to come to an end. Employers who are “businesses” for purposes of the...more

First California AG Enforcement Action Under CCPA – And It’s a Big One

California Attorney General Rob Bonta has announced a major settlement under the California Consumer Privacy Act (CCPA), and it will cost Sephora, Inc. a whopping $1.2 million in penalties. According to the release from...more

Massachusetts Information Security and Privacy Act Sent to “Study”

It does not look as though Massachusetts will be state number 6 to enact a comprehensive data privacy law – or at least not the one that people have been talking about. The Massachusetts Joint Committee on Health Care...more

FTC to Twitter: Do What You Say (Or Pay $150M If You Don’t)

Privacy law 101 includes a simple but important basic concept that organizations may only use personal information they collect for what they say they will, and how they say they will. According to the Federal Trade...more

Holiday Gift from California AG: FOURTH Set of Proposed “Modifications” to CCPA Regs Already in Effect

As businesses continue to work on compliance with the California Consumer Privacy Act (CCPA) and the multiple versions of regulations issued by the Attorney General’s Office, Attorney General Becerra has issued yet another...more

Data Breaches Can Cost $$ – Plus Ongoing Obligations (ask Home Depot): Lessons and Takeaways

The Home Depot, Inc. (“Home Depot”) recently entered into a multi-state Assurance of Voluntary Compliance with Attorneys General of 46 states and the District of Columbia (the “Settlement”) stemming from a massive 2014 data...more

CCPA: When “Final” Doesn’t Mean What You Think It Means (with apologies to The Princess Bride)

Earlier this week, the California Department of Justice unexpectedly released a third set of proposed modifications to the CCPA regulations. This move took place only two months after the California Attorney General’s Office...more

CCPA Employee and Business-to-Business Exemptions Passed out of Legislature

The California Legislature has passed AB-1281 over to the Governor’s desk, approving the continuation of an exemption for personal information collected in the employment context and certain information collected in the...more

Today’s The Day: CCPA Enforcement Begins

As we’ve been writing about in this space for some time, today marks the opening of the CCPA enforcement era. Despite protestations from the business community, and requests for delay due to the lack of regulations until...more

New California Privacy Initiative to Appear on November Ballot – Get Ready for CCPA 2.0

Just as businesses are gearing up for the start of enforcement of the California Consumer Privacy Act (“CCPA”), California cleared the way for the California Privacy Rights Act (“CPRA”). The CPRA is an initiative imposing...more

Analysis of Modified Attorney General Regulations to CCPA – Part 2: Business Practices for Handling Consumer Requests

We previously provided insights into this important portion of the regulations... In this installment we address important revisions provided by the AG’s office to Article 3 of these regulations, several of which will have...more

Is Your Company Still Running Windows 7? READ THIS!

If you haven’t been paying attention to all the Microsoft warnings for the past year and your company is still running Windows 7, time’s up. After January 14, 2020, Microsoft will stop pushing out security updates to Windows...more

CCPA QOTD: Isn’t every vendor a “service provider” under the CCPA?

The short answer is “no”. The CCPA has a specific definition for “service provider” at Section 1798.140(v) – and it also requires a vendor to be bound by a written contract that prohibits it from...more

CCPA QOTD: What are the penalties for non-compliance with the CCPA?

Unless you have been living off the grid for the past year, you likely know that we are now down to 13 days and counting to the effective date of the California Consumer Privacy Act (CCPA). We have received hundreds of...more

CCPA QOTD: What are the employee/applicant and “business to business” exemptions?

Because the term “consumer” is so broad in the CCPA (remember: it’s any California resident), it would have applied to employee and job applicant data and all business contact information across the board. After much...more

24 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide