In this privacy briefing, Fenwick & West's team of privacy lawyers and industry veterans compare the requirements of the California Consumer Privacy Act (CCPA) with those of the European Union's General Data Protection Regulation (GDPR). The good news: If you've already been working on GDPR compliance, you can leverage that work to comply with the CCPA. Instead of starting from scratch, read on for the 10 practical steps toward CCPA compliance.

CCPA Enforcement Deadlines – A Moving Target

Even though the California Department of Justice is continuing its rulemaking process for the California Consumer Privacy Act (CCPA) and the California legislature is considering further amendments (i.e., expanding the private right of action and removing the cure period; excluding employee data), businesses must comply with the CCPA on January 1, 2020. The good news is that enforcement actions by the AG will be barred until six months after the publication of the final regulations or July 1, 2020, whichever is earlier. If your company has gone through the process of preparing for the GDPR, you know that preparing for compliance requires substantial investments of time and resources. As we wrote last July, there are steps companies can take now (See "California's New Landmark Data Privacy Regulation and What Companies Need to Do to Comply").

As the newest and strictest privacy law in the United States, the CCPA will require companies to adopt policies for California residents that bear similarities to those required for EU residents regarding access, deletion and limitations of processing of personal information. Based on what we know now, companies should consider the following steps:

Privacy Policies/Notices and Transparency

  1. Scope, Update and Distribute Privacy Policy & Notices.  CCPA requires transparency about the categories of personal information collected, whether personal information is sold or shared, and individual rights of access, portability and erasure, among others. Companies should update privacy policies and notices accordingly.

    • Compared to the GDPR: The GDPR generally requires broader disclosures than the CCPA.
    • If you prepared for the GDPR: Update to reference the CCPA, provide a toll-free number, address HR data and provide information about selling and sharing data, among other items.
    • If you are a service provider (processor): Updates will be even more limited than for businesses due to the limitations on retaining, using or disclosing beyond the services set forth in the contract.
  2. Determine whether your company is selling or sharing personal information and build opt-in/opt-out functions and procedures (if applicable).  Under the CCPA, individuals are able to opt-out of the sale or sharing of their personal information. The sale or sharing of personal information of children is restricted without an opt-in (ages 13-16) or parental consent (under 13). Determine whether you can, or want to, offer different data access and opt-in/opt-out rights to California residents as compared to residents from other states or countries. If you sell (or disclose) personal information "for monetary or other valuable consideration," you will need to update your website to include a clear and conspicuous link that says: "Do Not Sell My Personal Information." You should also develop procedures for other channels that may handle opt-in/opt-out requests (e.g., customer service, marketing, business development, ad tech, etc.). Another consideration is to decide whether to offer financial incentives for the collection or sale of personal information.

    • Compared to the GDPR: While the GDPR does not contain specific "do not sell" language for individual choice, it does provide individuals with a right to object to processing among other individual rights.
    • If you prepared for the GDPR: Update your website and potentially other opt-in/opt-out channels and modify procedures for the opt-out under CCPA. Make sure you understand the expansive definition of "sell" under the CCPA.
    • If you are a service provider (processor): You may not be able to obtain certain data as easily, and you will need to work with your business customers to address their requirements.

New Processes – Business and IT

  1. Update Data Classification/Mapping for Expanded Definition of Personal Information.  Update data classification, system surveys and privacy compliance processes (e.g., Privacy by Design DPIA, recordkeeping) for California residents and households. Make sure to include the specific data elements explicitly listed under the CCPA as personal information including geolocation, IP address, biometric information, professional or employment-related information, education information, browsing and search history, and other noted types of data.

    • Compared to the GDPR: Similarly, the GDPR has an expansive definition of personal information although the CCPA includes household information.
    • If you prepared for the GDPR: The GDPR's definition of personal information is expansive so mapping for GDPR may be leveraged (if applicable for CA).
    • If you are a service provider: Remediation is the same as it will be important to identify the data flows and locations of in-scope personal information.
  2. Identify third parties receiving California data and supplement and update contracts (as needed).  Begin tracking external data flows to understand the categories of personal data (including employee data) provided to third parties (e.g., cloud service providers, online advertisers, web analytics and benefits vendors), and whether those third parties make a commercial use of the information (ask for more details if your vendor uses consumer data to "improve their product" and update your contract terms). The CCPA requirement is analogous to an accounting of disclosures under HIPAA.

    • Compared to the GDPR: Although it contains similar concepts, the GDPR does not require a company to disclose the level of detail that is required to satisfy an individual request regarding sharing of personal information.
    • If you prepared for the GDPR: Leverage DPIAs and recordkeeping to identify vendors and facilitate fulfillment of sharing disclosure requests. Update templates and existing vendor contracts for CCPA (consider a risk-based approach).
    • If you are a service provider (processor): Remediation is the same, but for subcontractors and likely more limited due to restrictions and sharing personal information.

Individual/Data Subject Rights

  1. Update data subject request procedures.  In addition to requesting information about data sharing with third parties, under the CCPA, individuals may also make access, portability and/or deletion requests. In addition to the activities in item 4, you should make an inventory of your data and begin tracking internal consumer and employee data flows to be able to respond to requests from Californians (e.g., check your CRM, email management, benefits/HR providers, sales leads, and data agreements). Companies should also consider developing a "self-service" tool on websites or apps to enable Californians to access, download and request deletion of their personal information.

    • Compared to the GDPR: The GDPR affords individuals with the additional rights of correction (although this may be advisable for practical reasons or under other U.S. laws).
    • If you prepared for the GDPR: The GDPR individual rights processes can be adapted to Californians. However, you may want to review these procedures to identify any required procedural or operational improvements. Some of the GDPR exceptions may not be available under the CCPA.
    • If you are a service provider (processor): Be prepared to handle requests from businesses (customers).
  2. Incident Response.  The CCPA includes a private right of action in the event of a data breach. Interestingly, prior to filing suit, however, unless there is a specific loss, individuals must first notify the business of the alleged violation (i.e., a breach) and provide the business 30 days to cure the violation. It is unclear how a business would "cure" a breach, but it does highlight the importance of rapid detection, containment, and mitigation. Incident response plans should be updated to include the "cure" period concept, and business may wish to execute war gaming exercises or additional training (see 9 and 10 below). Note: The proposed amendments may expand private rights of action and remove the cure period, so stay tuned.

    • Compared to the GDPR: The GDPR's notification requirements are more rigorous (i.e., 72 hours to notify the DPA (i.e., regulators) after a business learns of a breach), but do not contain a private right of action.
    • If you prepared for the GDPR: Update your incident response plan to incorporate the CCPA's private litigant notification and "cure" concept.
    • If you are a service provider (processor): Include a provision to respond to businesses (customers).
  3. Develop Pricing Guidance.  While both the GDPR and CCPA prohibit businesses from discriminating against individuals who exercise their rights under the law, the CCPA specifically addresses pricing practices. Accordingly for the CCPA, businesses should confirm non-discriminatory practices and develop pricing guidelines that do not discriminate (or otherwise violate the CCPA) and document what portion of the cost relates to the personal information.
    • Compared to the GDPR: This particular issue is not specifically addressed.
    • If you prepared for the GDPR: This is a new action item.
    • If you are a service provider (processor) Unlikely to be applicable.

Additional Considerations (Optional)

  1. Define responsibility for program governance.  Assigned responsibility is not a CCPA requirement, but is a common feature for other regulations (e.g., GDPR, HIPAA). Consider designating a role with responsibility for CCPA compliance to clarify decision-making authority, provide oversight, and ensure maintenance of the compliance program.

    • Compared to the GDPR: In certain circumstances, the GDPR requires the business to appoint a person to be responsible for sensitive data handling (i.e., DPO) and where needed, appoint a legal representative of the company who is based in the EU.
    • If you prepared for the GDPR: Given the similarities in compliance obligations, businesses may wish to consider a role (internal or external) with responsibility for both GDPR and CCPA compliance. Update governance charter accordingly.
    • If you are a service provider (processor): Remediation is the same.
  2. Develop and deliver workforce training.  An aware and informed workforce is a key building block to navigating the new compliance burdens. Consider incorporating a California module into general privacy training and role-specific training for directly-impacted workers such as individuals handling individual rights requests, sales and marketing, IT, and others.

    • Compared to the GDPR: Employee awareness and training are considered to be part of the DPO's duties.
    • If you prepared for the GDPR: Most of the concepts in the GDPR training can be repurposed for a California specific module. Similarly, role-specific training related to the business's compliance with the CCPA and handling consumer inquiries and individual rights requests may touch areas like customer service, IT, sales and marketing, or incident response and can be adapted to include the CCPA's requirements.
    • If you are a service provider (processor): Remediation is the same but more limited in scope.
  3. Conduct training simulation exercises – data subject rights request fulfillment and cyber wargame incident response.  New data subject rights requests and incident response requirements under the CCPA will necessitate new (or changes to existing) processes. Consider tabletop exercises to train on: (i) responding to CCPA/GDPR data subject rights requests and (ii) incident response under CCPA, GDPR, HIPAA and other laws.

    • Compared to the GDPR: The GDPR has similar requirements.
    • If you prepared for the GDPR: Tabletop exercises are similar, but companies may wish to refresh GDPR awareness and include CCPA scenarios.
    • If you are a service provider (processor): Remediation is generally the same.

* Barbara Sondag is a senior privacy and cybersecurity advisor at Fenwick & West.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.