On June 28, 2018, the state of California enacted and then-Governor Jerry Brown signed the California Consumer Protection Act (CCPA) into law. The CCPA is a robust piece of legislation that substantially expanded the privacy rights of California residents regarding the collection, use, sale, and disclosure of their personal information by certain for-profit businesses that operate or do business in California.

The CCPA, which is set to go into effect on January 1, 2020, has been regarded as the first real U.S. answer to the European Union's General Data Protection Regulation (GDPR). The GDPR expanded the rights of EU residents to control the use of their personal information by businesses within and beyond the EU borders. The California law is seen as an analog to the GDPR as it similarly enhances the rights of its residents to know how their personal information is being used by businesses, and it allows them to exert a measure of control over that use. Much like the GDPR, the CCPA also requires covered businesses to be more transparent in how they collect, share, and use consumers' data.

The passage of the CCPA last year was just the beginning. California legislators rushed the CCPA through both legislative chambers and passed the bill unanimously with the understanding that an even more stringent consumer privacy bill would be removed from the ballot in California's November 2018 election. Since then, businesses potentially subject to its provisions have used the law as guidance to implement measures to comply with the law once effective.

Despite its swift passage in the California Legislature and impending effective date, the CCPA may not even be in its final form. A host of widely varying amendments have been introduced in both the State Assembly and the Senate. While not every proposed amendment to the CCPA is likely to be enacted into law, the fact that legislators are looking to clarify– or in some cases substantially revise – the CCPA's current language leaves the ultimate requirements of California's expanded privacy law uncertain. The result is that the exact scope and requirements of the CCPA are in flux with just a little more than six months left for businesses to become compliant. The challenge for businesses is that the final version of the CCPA may be significantly different than that with which they have been preparing to comply.

As the calendar draws close to the end of the California Legislature's session and to January 1, 2020, any changes to the CCPA will leave businesses even less time to determine how the amendments will impact their obligations under the law.

Part 1 of this three-part blog series looks at the CCPA as currently written to understand the requirements that businesses have been working to come into compliance with over the past year. Part 2 will examine many of the bills to amend the CCPA currently pending in the California Legislature, to assess the ways in which the CCPA's final scope and requirements may be altered in the next six months. Though not every bill will pass, it is helpful to understand pending proposals to better gauge and plan for potential compliance requirements and their operational impact. Finally, Part 3 will analyze what the attempts to modify the CCPA's provisions mean for businesses, and provide realistic recommendations towards compliance.

I. CCPA: Where Does the Law Stand Now?

a. Who is Subject to the CCPA?

A critical first step for any company assessing their CCPA compliance is to ask, "Does the CCPA apply to my business?" As currently enacted, the CCPA only applies to for-profit entities that do business in California, control the collection or processing California consumers' personal information, and meet one of the following thresholds:

  • Have annual gross revenues in excess of $25 million;
  • Annually process personal information of 50,000 or more California consumers, households, or devices; or
  • Derive 50 percent or more of its annual revenues from selling consumers' personal information.

Therefore, not every business across the U.S. – or even in California – will need to comply with the CCPA's provisions come January 1, 2020. However, given the impact—especially in the data sector—of California's economy on businesses across the country, and the anticipation of consumers, regulators, and plaintiffs' attorneys raising questions about perceived non-compliance with the future CCPA, companies outside the scope of the CCPA should seriously consider voluntary compliance.

b. What Does the CCPA Cover?

The CCPA expands the rights of California consumers concerning their "personal information," including:

  • Right to Information: Consumers have a right to disclosure of the categories of personal information collected, the categories of sources from which the personal information is collected, the business purpose for collecting or selling the information, the categories of third parties to whom the information is shared, and the specific pieces of personal information that have been collected.
  • Right to Erasure/California "Right to be Forgotten": Consumers have a right to request deletion of their personal information, and to have it deleted when the information is no longer necessary for legitimate business purposes.
  • Right to Opt-Out of Sale of Personal Information: Consumers have a right to know whether a business has sold the consumer's information and to direct a business to not sell the information, or to "opt-out" of information sharing.
  • Minor Rights: Businesses are prohibited from selling personal information of minors under 16 years old without valid "opt-in" consent.
  • Non-Discrimination: Consumers have the right to not be discriminated against based upon the exercise of rights under the CCPA. This includes the right to not be denied goods or services, to not be denied levels of quality of goods or services, or to not be charged different prices or rates.

The CCPA also requires covered businesses to increase their transparency in their data collection and use practices. For instance, the law currently written requires subject businesses to state in their online privacy policies the rights of California consumers under the CPPA, and list the categories of personal information collected, disclosed, and sold.

c. What is "Personal Information" Under the CCPA?

The CCPA expansively defines "personal information" to mean "information that identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household." In addition to this broad definition, the CCPA includes a laundry list of data sets that fall within its scope:

  • Identifiers such as a real name, alias, postal address, unique personal identifier, online identifier, Internet Protocol address, email address, account name, social security number, driver's license number, passport number, or other similar identifiers;
  • Any categories of personal information described in subdivision (e) of Section 1798.80 (any information that identifies, relates to, describes, or is capable of being associated with a particular individual, including, but not limited to, his or her name, signature, Social Security number, physical characteristics or description, address, telephone number, passport number, driver's license or state identification card number, insurance policy number, education, employment, employment history, bank account number, credit card number, debit card number, or any other financial information, medical information, or health insurance information);
  • Characteristics of protected classifications under California or federal law;
  • Commercial information, including records of personal property, products or services purchased, obtained, or considered, or other purchasing or consuming histories or tendencies
  • Biometric information;
  • Internet or other electronic network activity information, including, but not limited to, browsing history, search history, and information regarding a consumer's interaction with an internet website, application, or advertisement;
  • Geolocation data;
  • Audio, electronic, visual, thermal, olfactory, or similar information;
  • Professional or employment-related information;
  • Education information, defined as information that is not publicly available personally identifiable information as defined in the Family Educational Rights and Privacy Act (20 U.S.C. Section 1232g, 34 C.F.R. Part 99).
  • Inferences drawn from any of the information identified in this subdivision to create a profile about a consumer reflecting the consumer's preferences, characteristics, psychological trends, preferences, predispositions, behavior, attitudes, intelligence, abilities, and aptitudes.
  • Importantly, the CCPA does not currently cover:
  • Protected or health information covered under the California Confidentiality of Medical Information Act or the federal Health Insurance Portability and Accountability Act (HIPAA);
  • Personal information sold to or from a consumer reporting agency if used in accordance with the federal Fair Credit Reporting Act (FCRA); or
  • Personal information collected, processed, sold, or disclosed in accordance with the federal Gramm-Leach-Bliley Act (GBLA) or Driver's Privacy Protection Act.

The CCPA's definition is substantially broader than how most states – including California – define personal information under their respective data breach notification statutes. This means that, to be in compliance with the law as written, covered businesses must account for much more of the information they maintain on California consumers. In the end, businesses should review how much consumer "personal information" is necessary for their legitimate business purposes, and ensure they are not collecting or sharing more data than is necessary for those purposes.

d. Who Can Enforce the CCPA, and How?

The CPPA currently contains a number of enforcement tools for both California consumers and the state Attorney General.

First, the CCPA creates a private right of action for any consumer whose unencrypted "personal information" – as defined under California's information security standard at California Civil Code 1798.81.5, and not the CCPA's main provisions – is acquired without authorization as a result of a business' failure to implement and maintain "reasonable security procedures" to protect personal information. A consumer may institute a civil action to recover statutory damages between $100 and $750 per consumer per incident, or actual damages, whichever is greater. A court may also order injunctive or declaratory relief, or any other relief it deems proper. Prior to initiating any action, however, the California consumer must provide the business 30 days' notice to "cure" the violation unless the action is solely for actual pecuniary damages. A consumer bringing an action must also provide notice to the Attorney General within 30 days of the action being filed. This will then require the Attorney General to review the action and either prosecute the action in place of the consumer within six months, allow the consumer's action to proceed, or notify the consumer not to proceed with the action.

Intentional violations of the CCPA may be assessed a $7,500 penalty for each violation.

Second, subject businesses and covered third parties concerned about how they can comply with the CCPA will be able to seek an advisory opinion from the Attorney General. Such entities should note that, if an entity is put on notice by the Attorney General of alleged noncompliance, it will then have 30 days to correct its actions and cure the violation, or it will be found in violation. Consequently, there may be a risk that by reaching out to the Attorney General for guidance, a business will be found to be non-compliant and required to take quick action to avoid penalties.

Third, the Attorney General is charged with adopting regulations to further the purposes of the CCPA, including but not limited to:

  • Updating the definition of "personal information" as needed;
  • Providing exemptions to the CCPA necessary to comply with relevant state or federal law (including but not limited to trade secrets and intellectual property rights);
  • Establishing rules, procedures, and exceptions to ensure business notices and information required to be provided by the CCPA are in a form easily understandable to the average consumer, accessible to those with disabilities, and are available in the language primarily used for consumer interactions; and
  • Establishing rules and procedures to facilitate business compliance and consumers' exercise of the right to "opt-out" of sales of personal information.

This means that businesses are incentivized to evaluate what data they need to collect for operational and business needs. It also means that businesses need to closely monitor their compliance and keep abreast of any updates or additional rules and procedures.

Read Part 2, "General Observations on Pending Amendments to the CCPA," from June 5, and Part 3 "Trends and Planning - What it All Means" from June 7. Click the 'Subscribe For More Updates' button at the top of the page to receive email alerts when new Digital Insights posts go up.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.