With the January 1, 2020 effective date of the California Consumer Privacy Act (the "CCPA") rapidly approaching, all eyes have been on the California legislature's consideration of a robust suite of amendments that would clarify ambiguities and address discrepancies underlying the prominent privacy statute. On October 11, 2019, six CCPA amendments were signed into law by the California Governor, as well as an amendment to the state's breach notification statute. The rest of the CCPA amendments have either failed or will have to wait until next year for further consideration.

For a comprehensive redline showing the full text of the amended CCPA as it will look on the January 1, 2020 effective date, click here. Please note that Orrick has prepared this redline and it is not prepared by or officially issued by the State of California.

Bills Signed into Law

The following bills passed the California legislature and were signed into law by the Governor:

Breach Notification Statute Revisions (AB-1130)

Though not technically part of the CCPA, AB-1130 updates the California statute relating to data breaches, including the data breach notification statute Cal. Civ. Code § 1798.81.5. The CCPA private right of action provision (Section 1798.150) incorporates this section by reference, providing consumers the right to institute a civil action for certain types of data breaches involving the specific elements of personal information enumerated in Section 1798.81.5. Under the law's current iteration, the "personal information" that could give rise to a civil action under the CCPA includes a consumer's first name/initial and last name in combination with any of the following, when either the name or the data elements are not encrypted or redacted: social security number, driver's license number, CA identification card number, account number, credit or debit card number in combination with any required security code that would permit access to a consumer's financial account, medical information, or health insurance information. AB-1130 further broadens the definition of "personal information" in 1798.81.5 to include unique biometric data (including fingerprints, retina or iris images), tax identification numbers, passport numbers, military identification numbers and unique identification numbers issued on a government document. This is not the first time Section 1798.81.5 has been amended. A 2015 amendment expanded the definition of personal information to also include a user name and email address in combination with a password or security question/answer that would permit access to an online account (which does not need to be associated with a first name/initial and last name to trigger the law). Undoubtedly, this section could see future amendments expand the definition of personal information further to address advances in technology and new data breach risks. Thanks to the CCPA, each update to this definition will increase the risk of civil liability for companies that experience a notifiable data breach involving California consumers.

Employee/Personnel Exception (AB-25)

AB-25 provides a limited CCPA exemption for employee data until January 1, 2021. The amendment specifically carves out from the definition of "personal information" any personal information collected by a business about a "natural person" in the course of the natural person acting as a job applicant to, employee of, owner of, director of, officer of, medical staff member of, or contractor of the business, but only to the extent that the information is used solely in the context of the person acting in that role, and only for a period of one year, reportedly to allow the legislature time to consider a separate bill that would address employee data directly outside the context of the CCPA. The amendment also exempts emergency contact information associated with such a person, as well as information necessary for the business to administer benefits, such as information about the employee's dependents and beneficiaries.

Importantly, the exemption does not apply to section 1798.100(b), which requires a CCPA-covered business "at or before the point of collection" to disclose the categories of personal information to be collected and the purposes for which such information will be used. Accordingly, any business subject to the law should consider mapping its collection and use of employee data in order to ensure it can provide adequate disclosures when the law goes into effect. However, the exemption does apply to the new consumer rights afforded under the CCPA, so employers will no longer need to provide employees with the rights to access or deletion, for example—at least until January 1, 2021.

In addition, the AB-25 exemption does not apply to section 1798.150, which permits a private right of action for breaches caused by a business's violation of the duty to implement and maintain reasonable security procedures and practices. As a result, businesses still face heightened risk of liability for breaches involving employee data as of January 1, 2020.

This CCPA exemption will automatically sunset on January 1, 2021. The California legislature continues to consider other employee-specific privacy protections and has indicated its intent to introduce legislation more specifically tailored to workplace privacy issues in the coming year.

B2B Exception and Substantive Clarifications (AB-1355)

In addition to fixing a number of drafting errors, AB-1355 makes a number of substantive revisions to the CCPA, including:

  • As with employee data, it creates a B2B exception from most provisions of the CCPA until January 1, 2021. The exception carves out from the definition of "personal information" any information that reflects a communication or transaction between a business and the employees of a third-party entity (as well as the controlling owners, directors, officers, and contractors of the third party) occurring within the context of the business providing or receiving a product or service to or from such third-party entity or in the context of conducting due diligence. Importantly, the B2B exception will not apply to the right to opt out of sales of personal information, so to the extent a business is selling B2B personal information, it will need to provide that opt-out right as of January 1, 2020. And as with AB-25, the B2B exemption does not apply to section 1798.150, which permits a private right of action for breaches caused by a business's violation of the duty to implement and maintain reasonable security procedures and practices. As a result, businesses will continue to face a heightened risk of liability for breaches involving B2B data as of January 1, 2020. Finally, similarly to AB-25, this bill creates only a one-year moratorium on the application of the CCPA to B2B contact data and will sunset on January 1, 2021, unless the legislature takes further action to extend the provision beyond that date.
  • It redefines the Fair Credit Reporting Act exception more broadly to exclude any activity involving the collection, maintenance, disclosure, sale, communication or use of personal information by an agency, furnisher, or user subject to the FCRA, as long as the personal information is not used, communicated or sold except as authorized by the FCRA. The amendment also clarifies that personal information covered by this FCRA exception remains subject to the private right of action for certain data breaches under the CCPA.
  • It emphasizes that nothing in the CCPA shall require a business to collect or retain personal information that it would otherwise not collect or retain in the ordinary course of its business, or to reidentify or otherwise link information that is not maintained in a manner that would be considered personal information.
  • It clarifies that a business need only provide "[t]hat a consumer has the right to request the specific pieces of personal information" in the online privacy policy or in the California-specific description of consumers' rights, rather than the specific pieces of personal information.
  • Lastly, it clarifies that the exception to the right against discrimination applies where "the difference [in price, rate, level or quality] is reasonably related to the value provided to the business by the consumer's data". The CCPA originally had the word "consumer" here, which was clearly an error in drafting, so this amendment fixes that error.

Data Broker Registration (AB-1202)

AB-1202 requires businesses that knowingly collect and sell personal information about consumers with whom the business does not have a direct relationship to register as a "data broker" with the California Attorney General and provide contact information to be made available on the Attorney General's website. Businesses are not considered "data brokers" to the extent that they are covered by the Fair Credit Reporting Act, Gramm-Leach-Bliley Act or Insurance Information and Privacy Protection Act, or if the business has a direct relationship with the consumer whose data it "sells." Per the legislative history, this bill is intended to create additional transparency for consumers who are generally not aware that data brokers possess their personal information, how to exercise their right to opt out, and whether they can have their information deleted, as provided by California law. Note: AB-1202 does not amend the CCPA specifically, but rather adds an act to Title 1.81.48 (commencing with Section 1798.99.80, just prior to the CCPA which starts at 1798.100) of the civil code.

Toll-Free Number Exception (AB-1564)

AB-1564 provides additional guidance regarding the methods businesses must make available for consumers to submit requests for information under the CCPA. Under the amendment, businesses that operate exclusively online and that have direct relationships with the consumers from whom they collect personal information will only need to provide an email address for submitting requests, not a toll-free telephone number. Furthermore, a business that maintains an internet website must make the internet website available to consumers to submit requests. In addition, where a consumer maintains an account with the business, this bill permits the business to require the consumer to submit requests through that account. AB-1564 also allows businesses to require authentication of the consumer that is "reasonable in light of the nature of the personal information requested" in response to a consumer request.

Personal Information Definition Clarification (AB-874)

AB-874 redefines "personal information" to mean "information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly with a particular consumer or household." The bill further clarifies that "personal information" does not include deidentified or aggregate consumer information, as well as removes the compatibility requirement from the "publicly available" information exception.

Written Warranty and Motor Vehicle Exception (AB-1146)

AB-1146 adds an exception from the right to deletion under the CCPA for information that is necessary for the business to maintain in order to fulfill the terms of a written warranty or product recall conducted in accordance with federal law. The bill also excepts from the right to opt out vehicle or ownership information shared between a new motor vehicle dealer and the vehicle's manufacturer for the sole purpose of effectuating a vehicle repair covered by a vehicle warranty or a recall conducted in accordance with federal law.

Failed Bills

The following bills failed to pass the California legislature and, at least for another year, will not become law:

Loyalty Programs (AB-846)

AB-846 would have clarified that the CCPA's right to non-discrimination does not prohibit a business from offering a different price, rate, level, or quality of goods or services to a consumer in connection with the consumer's voluntary participation in a loyalty, rewards, premium features, discounts, or club card program. The bill also would have prohibited the "sale" of personal information collected in connection with such programs except in limited circumstances. Although the bill has been ordered to the "inactive" file, one of the bill's sponsors plans to reintroduce the bill next year.

General Private Right of Action (SB-561)

SB-561 proposed extending the private right of action to any violation of a consumer's rights under the CCPA, as well as eliminating a business' rights to seek individualized CCPA guidance and to cure an alleged CCPA violation within 30 days in order to avoid an enforcement action. Although California Attorney General Xavier Becerra supported this bill, it ultimately failed to garner enough votes to pass out of the Senate this year. For now, the private right of action (and any class action) under the CCPA remains limited to a breach of nonencrypted or nonredacted personal information. In addition, businesses will still be able to request individualized CCPA guidance from the Attorney General and to cure an alleged CCPA violation within 30 days.

Children's Social Media (AB-1138)

Although not directly amending the CCPA, AB-1138 would have prohibited a California business operating an online social media service from allowing a person who the business actually knew was under 13 years of age to create an account on the social media service without the consent of the child's parent or guardian. Businesses will still, however, need to comply with the CCPA's prohibition on the knowing unauthorized sale of personal information about children under the age of 16 and the other child-specific online privacy laws currently active in California.

Other Failed Bills

A number of other proposed CCPA amendments failed to remain active during the legislative session or were not passed by the session's end, including AB-288 (requiring social networks to provide option to delete and prohibit sale of data after account is closed), AB-873 (making technical revisions to statutory definitions), AB-950 (requiring disclosure of monetary value of data), AB-981 (creating insurance transaction exception), AB-1281 (requiring disclosure of facial recognition), AB-1416 (revising CCPA exceptions), AB-1758 (fixing nonsubstantive errors), AB-1760 (requiring affirmative opt-in consent for sharing of personal information), and SB-753 (exempting targeted advertising from "do not sell" requirements).

Takeaways

In light of the amendments passed by the California legislature, businesses subject to the law should:

  1. Follow CCPA Developments: The California Attorney General recently released proposed CCPA regulations and is required to adopt their final version on or before July 1, 2020. Click here to learn more about the proposed regulations. In addition, it is likely that new amendments will be introduced when the California legislative session returns. As a result, businesses should follow developments closely in the coming months for further clarity on the text and interpretations of the CCPA.
  2. Reassess CCPA Compliance Programs: The scope of and obligations imposed by the CCPA will be substantively impacted by the signing into law of many of the amendments described above. Businesses should carefully consider the impact of these amendments, particularly in relation to the likely one-year exceptions for personal information relating to a business's own personnel and the personnel of third-party entities. Although businesses will likely need to adjust their CCPA compliance efforts to address these amendments, it is important to retain flexibility in compliance programs moving forward as the changes to the law are likely to continue over the next year.
  3. Build Practical CCPA Compliance Solutions: Although the burden of complying with the CCPA may be slightly alleviated by the passing of these amendments, the impact and risks relating to the CCPA are still significant, particularly in relation to consumer-facing operations. With only a few months to go until the effective date, it is important that businesses begin the transition from understanding the law and how it intersects with business operations to building out practical CCPA compliance solutions to address the law's obligations. A focus on implementing sufficient disclosures and a means for consumers to submit requests should be the first priority for most businesses moving forward.
  4. Focus on addressing the private right of action risk: When the CCPA takes effect on January 1, 2020, it is expected to dramatically increase the number of data breach class actions filed, as plaintiffs and their attorneys seek to take advantage of the CCPA's private right of action for data breaches resulting from a company's failure to implement and maintain "reasonable" security measures. Even though consumers frequently suffer no injury when their personal information is stolen as a part of a data breach, the CCPA provides for statutory damages of $100 to $750 per California resident in the event a company is found liable. And it does so without giving any guidance on what a company must do to have "reasonable" security.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.