Latest Posts › Personally Identifiable Information

Share:

Implications for Employers of Colorado’s New Biometrics Law

On May 31, 2024, Colorado enacted H.B. 24-1130, an amendment to the Colorado Privacy Act (CPA) regarding the use of biometric information (the “Biometric Amendment”). The Biometric Amendment, effective July 1, 2025, requires...more

With a Key Deadline Fast Approaching, Now Is the Time to Address the New and Complex Requirements for Data Transfers Outside of...

U.S.-based multinationals with employees in the People’s Republic of China (PRC) are confronting a November 30 deadline to implement China’s new cross-border data transfer mechanism—the Standard Contract.  This implementation...more

As Colorado and Virginia Follow California’s Lead in Enacting Data Privacy Laws, Employers Must Start Planning to Address an...

With the enactment of the Colorado Privacy Act on July 7, 2021, Colorado now joins Virginia in transforming the first major state privacy law, the California Consumer Privacy Act (CCPA), from an outlier into what now appears...more

Substantial New Privacy Obligations for California Employers: The California Privacy Rights and Enforcement Act of 2020 Passes at...

Less than a year after the California Consumer Privacy Act (CCPA) went into effect, California’s electorate approved a ballot measure that will substantially expand the privacy obligations the CCPA imposes on employers. On...more

Employers Likely to Receive One-Year Reprieve from Full California Consumer Privacy Act

California’s governor may soon sign into law a one-year delay of the California Consumer Privacy Act’s (CCPA) full application to human resources data.  On August 28, 2020, California’s legislature passed A.B. 1281, which...more

EU’s Highest Court Upends Personal Data Transfers to the United States: Action Steps for U.S. Multinational Employers to Keep HR...

The Court of Justice of the European Union (“CJEU”), on July 16, 2020, invalidated the European Union-U.S. Privacy Shield Framework (“Privacy Shield”), which more than 5,300 U.S. organizations had relied on to lawfully...more

The New York SHIELD Act: What Employers Need To Know

As mega-breaches heighten concern about the security of personal information and a federal solution does not appear forthcoming, New York recently joined the growing list of states imposing their own security obligations on...more

Biometric Privacy Case Before Illinois Supreme Court Could Open Litigation Floodgates

On November 20, 2018, the Illinois Supreme Court will hear oral arguments in a case that has significant implications for Illinois employers, though it is not an employment-law case. Originally published by the Washington...more

Recent Illinois Appellate Court Ruling Could End The Recent Flood Of Class Action Lawsuits Against Employers Under Illinois'...

Since mid-September 2017, more than 50 employers that use “biometric timeclocks” in Illinois have been targeted with class action lawsuits alleging violations of the state’s Biometric Information Privacy Act (“BIPA”). A...more

Vendor Breaches and Their Implications for Employers

The announcement by Equifax, Inc. that it had been victimized in a hacking incident involving the personal information of 143 million Americans generated headlines this past week. The sheer size of the hack means that most...more

Amendment To Japan’s Omnibus Data Protection Law Mean New Compliance Requirements For U.S. Multinational Employers With Operations...

Effective May 30, 2017, Japan amended its omnibus data protection law, the Personal Information Protection Act (“PIPA”), to add new compliance requirements that will have an immediate impact on many U.S. multinational...more

Helping To Protect Your Company From A Cyber-Attack: Eight Tips For Human Resources Professionals And In-House Employment Counsel

Recent, highly publicized data security incidents highlight the continued vulnerability of corporate information systems. Notably, employees who fall prey to sophisticated phishing e-mails and other scams often contribute to...more

Security Breach Notification Becomes More Complex For Employers

With new and sophisticated schemes perpetrated by hackers and scammers, and sensitive personal information becoming increasingly accessible to numerous insiders, it is only a matter of time before most employers will be...more

It's W-2 Phishing Season: How to Stop, and Respond to, Tax-Related Identity Fraud Aimed at Your Organization's Employees

HR and payroll professionals nationwide have been, and will continue to be, targeted with e-mails apparently sent by a senior executive but actually sent by scammers who ask for a prompt reply with the 2016 W-2s for all of...more

Four States Expanded Employer Data Breach Notification Obligations in 2016

With over 680 security breaches reported so far in 2016, more employers are being forced to confront the issue of how to respond to a breach. All states except Alabama, North Dakota and New Mexico now require notification...more

Recent Amendments to Security Breach Notification Laws Further Complicate Breach Notification for Employers

It is not a matter of "if" but "when" an employer will be required to notify employees of a security breach.  Forty-seven states require employers to notify employees when defined categories of personal information, including...more

16 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide