Hosted by Simone Roach

In this podcast, we provide an overview of topics that employers should know as the sunset of the employer exception to CCPA approaches.

Last year's voter guide to California Proposition 24, the California Privacy Rights Act (CPRA), included a stark argument against enacting the privacy ballot initiative because it did not go far enough to protect employee privacy.  "Currently, employers can obtain all kinds of personal information about their workers and even job applicants," the argument against Proposition 24 written by Californians for Privacy Now stated.  "Proposition 24 allows employers to continue secretly gathering this information for more years to come..."

The message did not stick.  Voters overwhelmingly enacted the CPRA, apparently judging that its provisions – including those that apply to employers – were worth an additional two-year waiting period.  The effective date of the new law is January 1, 2023.

As companies build their roadmap to CPRA compliance, that assessment should also take into account planning for employee and job applicant privacy changes.  The new law imposes first in the nation obligations that grant employees and job applicants new rights to access, correct, delete, and opt out of the sale or sharing of their personal information.  The law also prohibits discriminating against employees or job applicants who lodge privacy rights requests.

Blog Post - www.adlawaccess.com/2021/06/article...as-an-employer/

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.