January 27, 2021
The California Consumer Privacy Act (CCPA) has been the most important general consumer privacy law in the United States since it was passed in 2018. Although it has only been in effect since January 2020, California voters last November approved the California Privacy Rights Act (CPRA), a ballot initiative that significantly amends the CCPA. What changes were made to the law? How (and when) do businesses need to comply with them?
Substantive Amendments to the CCPA
The CPRA makes a number of changes to the CCPA that become effective on January 1, 2023, and enforcement actions can begin in July of that year. While this may seem a long way off, experience with the implementation of the CCPA’s original requirements teaches that compliance takes significant planning and testing, so businesses should start preparing sooner rather than later.
One of the thresholds that triggers CCPA compliance obligations—the number of California consumers whose data the business processes—has been increased from 50,000 to 100,000, and now only includes consumers whose personal information businesses buy, sell, or share, not merely receive. The definition of “personal information” has also been clarified to not include publicly available information that consumers share about themselves or “lawfully obtained, truthful information that is a matter of public concern.” There will also be a new category of “sensitive personal information” subject to specific limitations, opt-out rights, and disclosure requirements.
The CPRA creates a few new consumer rights—which means it also creates new obligations on businesses. In addition to the rights to access and delete personal information, California residents will now be able to have businesses to correct inaccurate data. Additionally, businesses will need to disclose in their privacy policies how long they retain each category of personal information they collect. And to address concerns about data disclosures for contextual advertising, the CPRA extends the CCPA’s opt-out right to apply to any “sharing” of personal information, not just “sales” of such data.
Contractual terms with third parties will also need to be updated when the CPRA takes effect. For example, service providers will be required to notify their business customers of any subprocessors they engage. Service providers and contractors will also now be prohibited from combining personal information they receive from different businesses (for example, a CRM provider could not take the contact data collected by one customers and combine it with data collected from another customer to create a more comprehensive contact database).
The CPRA Creates a New State Privacy Agency
One of the most significant changes the CPRA makes is that it creates a new state agency, the California Privacy Protection Agency (CPPA), tasked with investigating violations of the law and bringing enforcement actions. Previously, the CCPA could only be enforced by the CA Attorney General, who had relatively few resources to devote to privacy issues. The CPPA, on the other hand, will have an annual budget of ten million dollars and focus exclusively on privacy-related matters. This will no doubt increase the scope of government investigations and enforcement, meaning that businesses will need to be even more vigilant about complying with the law. As before, there is still no private right of action for violations of the CCPA, except for certain data breaches.
The CPRA also directs the California Privacy Protection Agency to issue new regulations in a number of areas, including data minimization, automated decision-making, profiling, risk assessments, annual cybersecurity audit requirements, and “dark patterns.” This regulation process is something to keep an eye on—as businesses learned when the AG’s CCPA regulations in 2020 added significant details regarding how to implement the law’s many requirements. The new regulations must be finalized by July 1, 2022.
Need help complying with the CPRA?
Schedule a free demo with SixFifty. We can help your organization comply with the CCPA, the new CPRA, the GDPR, and more.