Proposed Amendment to California Consumer Privacy Act Would Exclude Employees

Ogletree, Deakins, Nash, Smoak & Stewart, P.C.
Contact

Ogletree, Deakins, Nash, Smoak & Stewart, P.C.

As the January 1, 2020, effective date for the California Consumer Privacy Act (CCPA) draws closer, California lawmakers are still attempting to refine the law. In the latest proposed amendment, Assembly Bill 25, employees and job applicants are specifically excluded from the definition of “consumer” under the CCPA. The proposed amendment states the following:

“Consumer” does not include a natural person whose personal information has been collected by a business in the course of a person acting as a job applicant to, an employee of, a contractor of, or an agent on behalf of, the business, to the extent the person’s personal information is collected and used solely within the context of the person’s role as a job applicant to, an employee of, a contractor of, or an agent on behalf of, the business.

This proposed amendment would alleviate quite a bit of uncertainty and stress as businesses work toward developing policies and procedures to comply with the CCPA.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Ogletree, Deakins, Nash, Smoak & Stewart, P.C. | Attorney Advertising

Written by:

Ogletree, Deakins, Nash, Smoak & Stewart, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Ogletree, Deakins, Nash, Smoak & Stewart, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide