What You Need to Know Now

  • The new law takes effect January 1, 2020, but there's a lot to do so you need to start work now.
  • The new law expands the definition of personal information and gives California consumers increased privacy rights and protections for that information.
  • California consumers can stop a business from selling their personal information. But, a business can offer financial incentives to get consumers to agree to the sale of their personal information. 
  • Businesses cannot discriminate against California consumers for exercising their rights under the new law, but can still charge different prices for goods and services in limited situations.
  • Both the California Attorney General and individuals can bring a claim for violations, and businesses may be on the hook for up to $7,500 per violation.

What Happened? 

Governor Jerry Brown on June 28, 2018, signed into law the California Consumer Privacy Act (AB 375, or CCPA)—the most comprehensive data privacy regulation to date in the United States.1 The CCPA provides consumers the right to know what personal data companies collect, how it is used, and the right to access, delete and opt out of the "sale" of their personal information to third parties. It also substantially broadens the definition of "personal information" to include any information that "relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household." The CCPA includes a private right of action.2 

To Whom Does it Apply?

The CCPA applies to businesses that do business in California and: (1) gross over $25 million in annual revenue; (2) buy, receive, sell or share for commercial purposes, the personal information of 50,000 or more consumers, households or devices; or (3) derive 50% or more of its annual revenues from selling consumers' personal information. The protections afforded by the law apply only to California residents, regardless of whether the business is headquartered inside or outside of California.

New Privacy Rights & Requirements

The CCPA provides Californians with five core rights:

  1. The right to know what personal information is being collected
  2. The right to know whether their personal information is sold or shared
  3. The right to opt out of any sale of their personal information
  4. The right to access personal information collected (and to request its deletion) within 45 days of the request, and
  5. The right to equal service and price, even if the consumer chooses to opt out of the company's data sharing practices

Expansive Definition of Personal Information

The CCPA expands the definition of "personal information" to encompass geolocation, unique identifiers (e.g., device identifiers and IP addresses), biometric information including sleep and exercise data, browsing and search history, and professional and educational information.3 It also includes any inferences drawn from these categories of information that is used to create a profile about a consumer's preferences, characteristics and behaviors.4

Expanded Opt-Out Rights and Notice Requirement

The CCPA gives California consumers the right, at any time, to direct a business not to sell their personal information to third parties, making it the first state to require businesses not to sell consumer data upon the consumer's request.5 The CCPA defines the term "sell" very broadly to include transferring the consumer's personal information to a third party "for monetary or other valuable consideration." 6 A business that sells consumers' personal information must notify consumers that their information may be sold and that they have the right to opt out of the sale.7 This notice must be "in a form that is reasonably accessible to consumers," such as "a clear and conspicuous link on the business' Internet homepage, titled 'Do Not Sell My Personal Information,' to an Internet Web page that enables a consumer, or a person authorized by the consumer, to opt out of the sale of the consumer's personal information."8

Special Requirements for Children Under 16

The CCPA prohibits covered entities from knowingly selling the personal information of any California consumers under the age of 16. Exceptions apply when consumers between 13 and 16 years of age consent to commercial use, or, in the case of consumers less than 13 years old, when their parent or guardian affirmatively authorizes such commercial use.9 Businesses that willfully disregard a consumer's age, however, will be deemed to have actual knowledge of the consumer's age.

Differential Pricing

The right to equal services prohibits businesses from discriminating against consumers who exercise their rights under the law. This means that businesses may not deny goods or services to the consumer, charge different prices for goods and services, provide different quality goods or services, or suggest that the consumer will receive different prices or qualities of goods and services.10 However, businesses can still charge different prices for goods or services, if the "difference is reasonably related to the value provided to the consumer by the consumer's data."11 Moreover, businesses can offer financial incentives to users for the collection or sale of their personal information, provided they are offered on an opt-in basis.12

Enforcement & Data Breach Statutory Damages

The California Attorney General may enforce the CCPA's provisions. The penalties include up to $2,500 per violation and up to $7,500 per intentional violation. The CCPA also provides a private right of action for any consumer who is a victim of unauthorized access and exfiltration, theft or disclosure of their non-encrypted or non-redacted personal information. The CCPA offers statutory damages ranging from $100 to $750 for each affected individual or actual damages if higher. Before filing suit, however, individuals must first notify businesses of the alleged violation and provide the business 30 days to cure the violation. Consumers must then notify the California Attorney General, who has the power to determine whether or not the consumer can proceed with the action.

To offset the costs of enforcing the law and to strengthen its goals, the CCPA establishes a Consumer Privacy Fund, where a percentage of damages from the enforcement actions will be deposited and used for future enforcement. Businesses and third parties are also permitted to proactively seek the Attorney General's opinion on how to comply with the law. However, once notified of noncompliance, a business must cure any violations within 30 days or pay a civil penalty.

What's Next 

The CCPA does not take effect until January 1, 2020, leaving time for companies to develop their compliance programs and for the legislature to further amend the statute. The CCPA is already being criticized for its imperfections and potential costs by consumers and businesses alike. A handful of privacy advocacy groups do not believe the law goes far enough and leaves loopholes that are harmful to consumers. Technology companies, on the other hand, have expressed a desire for lawmakers to improve the law and address unintended consequences of the law in its current form, including limiting the private right of action and narrowing the definition of personal information.

The CCPA could also create a so-called "California Effect" inspiring other states to adopt stronger privacy standards. California led the nation in adding an explicit right of privacy to its Constitution and in enacting a data breach notification law. Every state now has a data breach notification law. For this reason and for simplicity, businesses may opt to follow the strict California standards for all American consumers rather than create multiple policies and procedures for handling consumers' data from different states.

Six Steps Companies Can Take Now to Prepare for CCPA Compliance

As the newest and strictest privacy law in the United States, the CCPA will require companies to adopt policies for California residents that bear similarities to those required for EU residents regarding access, deletion and limitation of processing of personal information. Although some aspects of the CCPA are likely to be amended before the January 1, 2020, effective date, it is likely that aspects of the notice, access and opt-out rights will remain in place. To prepare for compliance, companies should consider taking the following steps:

  1. What's your strategy? What does "do-not-sell" mean for your business? Determine whether you can, or want to, offer different data access and opt-out rights to California consumers as compared to consumers from other states. Include your product, procurement, legal and technology employees in the conversation. If you sell personal information, you need to update your website to include a clear and conspicuous link that says: "Do Not Sell My Personal Information."
  2. Who are your vendors? Begin tracking external data flows to understand the categories of customer data provided to third parties (think cloud service providers, online advertisers, web analytics and benefits vendors to name a few), and whether those third parties make a commercial use of the information (ask for more details if your vendor uses customer data to "improve their product" and update your contract terms).
  3. Follow the data! Make an inventory of your data and begin tracking internal customer data flows to be able to respond to California consumer requests to access and/or delete their personal information (check your CRM, email management, sales leads, and data agreements).
  4. Outsmart the bad guys! Begin developing procedures for verifying the identity of a California consumer who requests access to his or her personal information to prevent disclosures of personal information to impersonators. Be smart. Don't ask for an email if you need a mobile ID instead. Add portals and self-help features to your product roadmap now.
  5. What updates do you need? Think about changes you'll need to make to your website, mobile apps, products and services, contracts and privacy policies now. If you're a vendor, start working on your plan so you can reach out to your customers proactively. 
  6. Make it easier! Consider developing a "self-service" tool on your website or app to enable California consumers to access, download and request deletion of their personal information.

Footnotes

1 Before the CCPA's enactment, an advocacy group called Californians for Consumer Privacy had proposed a ballot initiative with similar, but stricter, requirements for the November ballot, and had gathered more than 600,000 signatures from California residents. Lawmakers in both chambers voted unanimously to pass the legislation and successfully preempted the ballot initiative, which, had it been approved, would have required yet another ballot initiative to amend.

2 Although similar to the General Data Protection Regulation (GDPR) in the European Union, the CCPA does not go as far in some areas as the GDPR, which permits fines of up to 4% of a company's worldwide annual revenue for violations and in some cases requires consent before the processing of any personal data.

3 § 1798.140 (o)(1) et seq.

4 § 1798.140 (o)(1)(K).

5 § 1798.120(a).

6 § 1798.140(t)(1).

7 § 1798.120(b).

8 § 1798.135(a)(1).

9 § 1798.120(d).

10 § 1798.125(a).

11 § 1798.125(a)(2).

12 § 1798.125(b)(1).

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.