Latest Posts › California Consumer Privacy Act (CCPA)

Share:

Data Minimization Under the CCPA

The California Consumer Privacy Act of 2018 as initially adopted (or subsequently amended until 2020) did not contain the principle of data minimization. A requirement to minimize data collection was, however, added by the...more

California’s Draft Proposed Regulations on Cybersecurity Audits

Although not yet the subject of the formal rulemaking process, the California Privacy Protection Agency (the “CPPA”) has released draft proposed regulations for cybersecurity audits required by Section 1798.185(a)(15)(A) of...more

The CPRA: A Missed Deadline Gives ‎Companies a Break

The California Privacy Rights Act of 2020 (“CPRA”), which voters approved in November 2020, expanded consumers’ protections under the California Consumer Privacy Act of 2018 (“CCPA”). While the CPRA introduced new consumer...more

Lessons From the GDPR on the Sunset of the CCPA’s Personnel and B2B ‎Exemptions

As of January 1, 2023, the personal information of personnel (including job applicants, employees, officers, directors and contractors), and of business to business contacts, is subject to the California Consumer Privacy Act...more

Waiting on Guidance From the CPPA. What to Do in the Meantime?

Last fall, we provided an update on the state of the regulations promulgated under the California Consumer Privacy Act (CCPA). At the time, we identified key gaps in the current regulations, specifically the lack of guidance...more

State Privacy Update – Iowa, California, and the NAIC

Iowa Joins the Consumer Privacy Party - On March 28, 2023, Governor Kim Reynolds signed a new Iowa consumer privacy statute to be effective January 1, 2025, the Iowa Consumer Data Protection Act, joining California,...more

California Privacy Fall Update: Proposed Regulations and Fading Exemptions

The California Consumer Privacy Act as amended by the California Privacy Rights Act (“CCPA”) has had some major developments over the summer. On July 8, 2022, the California Privacy Protection Agency (California’s privacy...more

California’s Looming Privacy Deadline for Personnel and B2B Data

Key Takeaways: CCPA exemptions set to expire on January 1, 2023, for the personal information of: • “Personnel” (employees, job applicants, officers, directors, owners, medical staff members, and independent...more

Evolving Privacy Requirements in the U.S.: What to Do for 2022?

Addressing the evolving landscape of privacy laws will be at the top of the list of New Year’s resolutions for those doing business in the U.S. Businesses will need to assess and address changes in California privacy law, and...more

CCPA Quick Update: Certain Companies Must Report Consumer Request Metrics by July 1, 2021

If your business is subject to the CCPA and (alone or in combination) bought, received, sold, or shared for commercial purposes the personal information of 10 million or more consumers (i.e., California residents) in 2020,...more

Privacy Laws Begin to Ripple Across the States Following the California Consumer Privacy Act

As we have discussed in previous articles, through the California Consumer Privacy Act (CCPA), California has set new privacy standards, granted new consumer rights, and imposed new obligations on businesses. Although clearly...more

California Privacy Developments: The CPRA

Having set a new standard for privacy in the United States with the California Consumer Privacy Act of 2018 (the “CCPA”), California has again raised the bar for consumer privacy with the California Privacy Rights Act (the...more

CCPA Update: Final Proposed Regulations

On June 1, 2020, the Office of the California Attorney General submitted the final proposed regulations package under the California Consumer Privacy Act (CCPA) to the California Office of Administrative Law (OAL). As...more

The Effective Date of the California Consumer Privacy Act of 2018 Has Come and Gone: What To Do Now?

The CCPA became effective January 1, 2020. Some businesses prepared to meet the deadline, while others have become partially compliant but still have more to do. Some may not have begun. What should a business be doing at...more

CCPA Update: Important Modifications to the Proposed Regulations

As we reported here the California Attorney General released proposed regulations pursuant to the California Consumer Privacy Act (CCPA) on October 10, 2019. These proposed regulations were modified on February 7 and again on...more

CCPA Amendments Are In! Draft CCPA Regulations Are Out!

The long-awaited amendments to the California Consumer Privacy Act of 2018 (CCPA) have finally become law. On October 11, 2019—two days before the October 13 deadline—California Governor Gavin Newsom announced that he signed...more

CCPA Proposed Regulations are Out!

On October 10, 2019, the California Office of the Attorney General (“AG”) published the long-awaited proposed text of the California Consumer Privacy Act Regulations (the “Proposed Regs”). The Proposed Regs provide guidance...more

California Legislature Amends CCPA and Creates Data Broker Registry

On September 13, 2019, the California State Legislature passed several amendments to the California Consumer Protection Act (“CCPA”), which was originally passed in 2018 as a flawed and widely-criticized piece of legislation....more

CCPA Guide: Does Personal Information Include Employee and Employee Benefit Plan Data?

Beginning on January 1, 2020, the California Consumer Privacy Act of 2018 (CCPA) will impose new privacy obligations on certain businesses that collect personal information of California consumers. Employers with employees in...more

CCPA Guide: Are You Covered by the CCPA?

Beginning on January 1, 2020, the California Consumer Privacy Act of 2018 (CCPA) will impose new privacy obligations on certain businesses that collect personal information of California consumers and are (or are jointly with...more

CCPA Guide: Does Personal Information Include Employee and Employee Benefit Plan Data?

Beginning on January 1, 2020, the California Consumer Privacy Act of 2018 (“CCPA”) will impose new privacy obligations on certain businesses that collect personal information of California consumers. Employers with employees...more

CCPA Guide: We Are Covered, So Now What Do We Do? Create a Project Plan!

Effective January 1, 2020, the California Consumer Privacy Act of 2018 (“CCPA”) will impose new privacy obligations on certain businesses that collect personal information of residents of California and are responsible for...more

CCPA Proliferation: Connecticut and other states propose to follow California’s lead on Consumer Privacy

On March 20, 2019, the Joint Committee on Government Administration and Elections (the “Joint Committee”) introduced An Act Concerning Consumer Privacy, Raised Bill No. 1108. The Bill is essentially a reprinting of the...more

California Consumer Privacy Act: A Priority for 2019

As reported in our last newsletter, California has enacted a game-changer in the U.S. privacy regime. Concepts imported from the EU General Data Protection Regulation, such as the right to be forgotten, will be introduced to...more

CCPA Guide: Are You Covered by the CCPA

Beginning on January 1, 2020, the California Consumer Privacy Act of 2018 (“CCPA”) will impose new privacy obligations on certain businesses that collect personal information of California consumers and are (or are jointly...more

26 Results
 / 
View per page
Page: of 2

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide