The CCPA (California Consumer Privacy Act) and you

Back
Digestive biscuit

A GDPR & Data Protection Advisory Note.

Published: 14/01/2020 Last Updated:14/01/2020

Warning! Contains reassuringly dull data protection news*

On 1st January 2020, the California Consumer Privacy Act (CCPA) came into force (although California’s Attorney General has confirmed that his office will not be enforcing the law until July 2020).

The CCPA is a new data privacy and consumer protection law designed to give people in California more control over their personal data and ensure that businesses are transparent with their data processing activities.

How will this affect UK businesses?

The CCPA, which is designed to protect the rights of people who are consumers in California, will apply to businesses regardless of their geographic location, if they:

  • do business in California; or
  • collect or tell others to collect California residents’ personal data; and

if any one of the following applies:

  • their annual gross revenue is over $25,000,000;
  • annually they buy, sell, receive or share the personal data of 50,000 or more California residents, households or devices; or
  • they derive 50% or more of their annual revenues from selling California residents’ personal data.

CCPA vs GDPR

While there is a degree of overlap between the CCPA and the GDPR, they do differ in some respects.

Both laws give individuals control over their personal data (e.g. rights to access and erasure re their personal data) and require transparency about how personal data is being used, but, crucially, the CCPA includes in its definition of personal data household information. The CCPA’s broad definition covers information that:

“identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household.”

This could include account names, email addresses, internet activity (including browsing and search history) and commercial information such as records of property. It does not include, however, information that is publicly available. Some categories of personal data (such as personal data collected by a business from employees) are exempt from compliance with certain CCPA requirements for one year (until 1 January 2021).

Both laws also differ in terms of their privacy notice requirements and fines. (The CCPA has a maximum fine of $7,500 (approximately £5,700) for every intentional violation.

CCPA & Websites

The CCPA sets out several specific instructions for compliance, including the use of a “Do Not Sell My Personal Information” link on a website homepage to maximise the ease with which California residents can opt out of the sale of their personal data.

What do you need to do?

Your immediate requirement will be to determine if your business has a CCPA compliance obligation and create or modify your privacy policies and procedures accordingly.

NB: The CCPA sets out several specific instructions for compliance, including the use of a “Do Not Sell My Personal Information” link on the website homepage to maximise the ease with which California residents can opt out of the sale of their personal data. Businesses are also required to be transparent about how they use personal data by informing data subjects of the categories of personal data to be collected and the purposes for which it will be used.

*We’re not sure if the above is interesting, but it’s definitely not legal advice.

If your organisation is looking to comply with the requirements of the GDPR then take a look at how our CSaaS and DPaaS solutions can help.