California's new privacy law, the California Consumer Privacy Act of 2018 (CCPA or act), which goes into effect Jan. 1, 2020, grants California residents (referred to as consumers in the act but not limited to consumers) a wide range of rights in regard to their personal information, broadly defined. To enable compliance with the act, covered businesses will be required to implement data management practices that increase consumers' transparency and choice. For example, the CCPA requires that a business that falls under the act track personal information collected about consumers and inform consumers of the categories of personal information collected as well as the business and commercial purposes for collection of each category of personal information. In addition, to comply with the CCPA, a business must provide access to and portability of consumer information and delete consumer personal information upon request. For more details on what the CCPA will require, what businesses and data will be covered, and how to prepare for the CCPA, see our prior posts here and here.

While there is a narrow private right of action under the CCPA, it applies to only certain data breaches and is not applicable to other violations of the CCPA. See CA CIVIL CODE § 1798.150. The California Legislature is considering amendments to make this even clearer. A pending bill, SB 1121, proposes to add "The cause of action established by this section shall apply only to violations defined in subdivision (a) [the security breach provision] and shall not be based on violations of any other section of this title."

As passed, the CCPA has no express duty regarding data security but rather is a remedy for certain types of security incidents as defined in Section 1798.150(a). Before bringing any action on an individual or classwide basis under Section 1798.150(a), a consumer is required to provide the business 30 days' written notice identifying the specific provisions of the CCPA that the consumer alleges have been or are being violated and a 30-day opportunity to cure. If the business timely cures – and there is no guidance on what would constitute a sufficient cure – statutory damages under Section 1798.150(a) are no longer available. Further, to move forward with a private action, a consumer must give the attorney general notice within 30 days that the action has been filed, and the attorney general has the power to prohibit the private action from going forward. However, SB 1121 proposes to remove the obligation to notify the attorney general and the attorney general's ability to intervene.

The CCPA was amended on June 25 to add subsection (c) of Section 1798.150 to clarify "Nothing in this act [proposed to be amended from "act" to "title"] shall be interpreted to serve as the basis for a private right of action under any other law." Based on this amendment, it appears that the California Legislature intends to preclude having a business's violation of the CCPA serve as a basis for a claim under California's Unfair Competition Law (UCL), California Business and Professions Code (BPC) §§ 17200 et seq., which permits a private right of action for claims based on unlawful, unfair, or fraudulent business acts or practices – or under "any other law." The Electronic Frontier Foundation (EFF) reads the act the same way, as it has urged the Legislature to amend it to allow for a broader private right of action. In particular, the EFF has stated, "Unfortunately, the private right of action in the CCPA is woefully inadequate. It may only be brought to remedy certain data breaches. See Section 150(a)(1). The Act does not empower users to sue businesses that sell their data without consent, that refuse to comply with right-to-know requests, and that refuse to comply with data portability requests. EFF urges the California legislature to expand the Act's private cause of action to cover violations of these privacy rights, too." See https://www.eff.org/deeplinks/2018/08/how-improve-california-consumer-privacy-act-2018 .

California's attorney general, Xaiver Becerra, reads the act the same way. In a letter he wrote to the California State Assembly and the California state Senate on Aug. 22, 2018, he stated, "... the CCPA does not include a private right of action that would allow consumers to seek legal remedies for themselves to protect their privacy. Instead, the Act includes a provision that gives consumers a limited right to sue if they become a victim of a data breach." In his letter, the attorney general urges the Legislature to provide consumers with a private right of action under the CCPA.

However, as with so much else of the CCPA, the Legislature's intent to preclude CCPA violations from being the basis for a UCL claim could be better expressed in the act, and the official legislative history is sparse. In New York Times Magazine reporting on the negotiations between the supporters of the consumer privacy ballot initiative, who pulled their initiative in exchange for the passage of the CCPA, and industry, which was mediated by the CCPA's authors, it appears that the intent was to preclude any private cause of action whatsoever arising out of the privacy provisions of the CCPA.

Notwithstanding the June 25 amendment prohibiting use of a violation of the CCPA to "serve as the basis for a private right of action under any other law," plaintiffs may attempt to use the CCPA as a legal predicate for alleged violations of the "unlawful" prong of the UCL. BPC §§ 17200 et seq. The UCL itself provides for a private right of action and simply borrows from other state and federal laws in determining what can constitute "unlawful" activity. Existing case law holds that a statute can be used as the legal predicate for a violation of the UCL even if it does not itself provide for a private right of action, unless there is express legislative intent to the contrary.

So the question facing the courts will be whether "Nothing in this act [or title] shall be interpreted to serve as the basis for a private right of action under any other law" provides the express legislative intent necessary to prevent UCL claims based on alleged violations of the CCPA. The language suggests a legislative intent not to allow the CCPA to be used as the legal predicate for a UCL claim but invites litigation over how clearly that intent has been expressed. The question could be put to rest if the Legislature were to reword the provision to say something like "Nothing in this Title 1.81.5 shall be interpreted to serve as a basis for a private right of action under any other law, and specifically there shall be no private cause of action to recover remedies available under Business and Profession Code §§ 17200 et seq., or other similar consumer protection laws as a result of a violation of this Act." The Legislature should clarify its intent now while it is already trying to clarify the limits of the private right of action under Section 1798.150.

As noted, the Legislature is trying to amend the CCPA through SB-1121, which was originally intended as a different alternative to the CCPA initiative ("old SB-1121"). SB-1121 was amended on Aug. 6, 2018, to refine the CCPA ("new SB-1121"). On Aug. 24, new SB-1121 was further amended ("8/24 amendment"), adding some notable changes. The original new SB-1121 would amend the CCPA by adding a sentence to 1798.150(c) clarifying that the private right of action set forth in §1798.150(a) applies only to "violations" that are security incidents as described in CA CIVIL CODE §1798.150(a). This merely clarifies the provision, presumably to try to address ambiguities from the use of the term "violations" of the CCPA, which itself has no security duty provisions other than in the remedy provision itself. The 8/24 amendment proposes further clarification that the private right of action be limited to the type of data security incident defined in subsection (a) of Section 1798.150 and not any other violations of "any other sections of this title." The 8/24 amendment also changes the civil penalty provisions available to the attorney general by (i) making them independent of Section 17206 of the Business and Professions Code and (ii) providing that penalty for each violation can be up to $7,500 regardless of intent (intent currently required to exceed $2,500 per violation). The attorney general's Aug. 22, 2018, letter to the California Legislature provides insight into the context for why the Legislature is working to amend the civil penalty provisions in the CCPA. In particular, the letter states, "... the CCPA's penalty provisions are likely unconstitutional. These provisions (see Civil Code section 1798.155 and 1798.160) purport to amend and modify the Unfair Competition Law's (UCL) penalty provisions [which] were enacted by the voters through Proposition 64 in 2004 and cannot be amended through legislation (see Cal. Const. art. II § 10)." Further, the 8/24 amendment removes the one-year requirement for the attorney general to establish certain rules and procedures (e.g., opt out); puts a deadline of July 1, 2020, on the attorney general to adopt regulations furthering the purpose of the act; and limits enforcement by the attorney general until six months thereafter, or July 1, 2020, whichever is sooner.

On Aug. 27, new SB-1121 was further amended ("8/27 amendment"). The 8/27 amendment eliminates the requirement that a consumer must give the attorney general notice within 30 days that an action has been filed in order to move forward with the action as well as the attorney general's power to prohibit the private action from going forward. It also changes the AG's civil penalties back to a maximum of $2,500 per violation unless intentional, in which case the penalty can be up to $7,500. A copy of the current bill as of Aug. 27 is here. There are other proposed amendments that we will cover in another post if the amendment passes.

There is another issue the Legislature should address. The CCPA is a new Title 1.81.5. California's current Title 1.81 addresses data security and breach notification and a transparency and choice law regarding sharing of personal information for marketing purposes known as the Shine the Light Act. There is no longer a need for the Shine the Light Act with the passage of the far more comprehensive CCPA. Further, Title 1.81 has its own limited private right of action for data security incidents, which applies to a more limited set of data subjects, "customers," than the CCPA, which applies to all California residents. To prevent unnecessary overlap and conflict, the Legislature should repeal the private rights of action under Title 1.81 and the entirety of the Shine the Light Act.

The CCPA was intended to reflect a compromise between industry and consumer advocates that would avoid consumer privacy for Californians being decided by ballot initiative. Crucial to that compromise was that enforcement would be limited to the government, except for only a narrow subset of data security incidents. In order to ensure that such intent is fulfilled and to prevent attempts by class action lawyers to try to circumvent that intent, the Legislature should make clarifications in this regard beyond what they are already proposing and continue to reject the calls by the attorney general and consumer rights groups to expand the private right of action in contravention of the compromise on which the CCPA is based.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.