Latest Posts › Personal Data

Share:

China’s New Cross-Border Data Transfer Rules Substantially Reduce Compliance Burdens for Multinational Employers

Multinational employers operating in China have been waiting since September 2023 for the Cyberspace Administration of China (CAC) to finalize proposed revisions to its complex and burdensome rules for cross-border data...more

Time for Employers to Complete California Privacy Rights Act Compliance as Court of Appeal Lifts Injunction on Enforcement

Employers had a big win in late June 2023 when a trial court in Sacramento enjoined until March 29, 2024, enforcement of the final regulations under the California Privacy Rights Act (CPRA), the only one of 14 recently...more

Department of Commerce Extends the Data Privacy Framework with UK-U.S. “Data Bridge”: Key Takeaways for Multinational Employers

Following on the heels of the launch of the EU-U.S. Data Privacy Framework (DPF) this summer, the U.S. Department of Commerce has extended the DPF to cover transfers of personal data from the United Kingdom (UK) (and...more

Department of Commerce Launches the EU-U.S. Data Privacy Framework: Considerations for Multinational Employers that Transfer EU...

As of July 17, 2023, U.S.-based multinational employers that can access the personal data of their workforce members in the European Union (EU) via a human resources information system (HRIS), or otherwise transfer the...more

Finalization of Regulations Clears the Path for Employers to Complete California Privacy Rights Act Compliance Efforts Before June...

After months of uncertainty, the rulemaking process for the California Privacy Rights Act (CPRA), the first-ever comprehensive U.S. data privacy law applicable to human resources data (“HR Data”), concluded on March 29,...more

California Privacy Rights Act for Employers: The Rights to Opt Out of Sales and Sharing, Restrict Sensitive Personal Information,...

This is the second in a series of articles about the implications of the California Privacy Rights Act for employers. - The California Privacy Rights Act (“CPRA”), which goes into effect on January 1, 2023, grants six new...more

California Privacy Rights Act for Employers: The Rights to Know, Delete, and Correct

This is the first in a series of articles about the implications of the California Privacy Rights Act for employers. - The California Privacy Rights Act (“CPRA”) expands employers’ obligations with respect to the privacy...more

As Colorado and Virginia Follow California’s Lead in Enacting Data Privacy Laws, Employers Must Start Planning to Address an...

With the enactment of the Colorado Privacy Act on July 7, 2021, Colorado now joins Virginia in transforming the first major state privacy law, the California Consumer Privacy Act (CCPA), from an outlier into what now appears...more

The European Union’s New Standardized Data Transfer Agreement: Implications for Multinational Employers

At long last, the European Commission, on June 4, 2021, adopted new Standard Contractual Clauses (“new SCCs”) to permit lawful transfers of personal data from the European Union (EU) to third countries such as the United...more

Substantial New Privacy Obligations for California Employers: The California Privacy Rights and Enforcement Act of 2020 Passes at...

Less than a year after the California Consumer Privacy Act (CCPA) went into effect, California’s electorate approved a ballot measure that will substantially expand the privacy obligations the CCPA imposes on employers. On...more

Employers Likely to Receive One-Year Reprieve from Full California Consumer Privacy Act

California’s governor may soon sign into law a one-year delay of the California Consumer Privacy Act’s (CCPA) full application to human resources data.  On August 28, 2020, California’s legislature passed A.B. 1281, which...more

EU’s Highest Court Upends Personal Data Transfers to the United States: Action Steps for U.S. Multinational Employers to Keep HR...

The Court of Justice of the European Union (“CJEU”), on July 16, 2020, invalidated the European Union-U.S. Privacy Shield Framework (“Privacy Shield”), which more than 5,300 U.S. organizations had relied on to lawfully...more

Vendor Breaches and Their Implications for Employers

The announcement by Equifax, Inc. that it had been victimized in a hacking incident involving the personal information of 143 million Americans generated headlines this past week. The sheer size of the hack means that most...more

15 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide