California's 2019 legislative session has drawn to a close with passage of five amendments to the California Consumer Privacy Act (CCPA) during the final days of the session.

Assuming that the bills are timely signed by the Governor before the October 13 deadline, businesses will finally have the complete version of the statute that will come into effect January 1, 2020 (with the exception of regulations expected to be issued by the California Attorney General in the coming months).

The amendments, which were contained in Assembly Bills 25, 874, 1146, 1355 and 1564, provide some relief in the compliance burden placed on businesses in certain areas, such as with respect to employee and B2B data, as well as some helpful clarifications and clean ups to the CCPA. However, the legislature left the law largely intact, and covered businesses face significant challenges in meeting the law's requirements by January 1. Moreover, some of the most significant changes are only temporary, setting the scene for additional amendments in next year's legislative session.

Significant Changes to the CCPA

The following are the most significant changes to the CCPA through the recent amendment process:

  • One-Year Partial Exemption for Employee/ Human Resources Data. Businesses will enjoy a one-year exemption from most provisions of the CCPA for employee and other human resources data they collect (i.e., personal information collected about natural persons in their roles as employees, job applicants, owners, directors, officers, medical staff members or contractors, to the extent it is used within the context of that role). Also exempted is information about such persons' emergency contacts and about individuals related to such persons and whose information is necessary for benefits purposes.

While this exemption should be a welcome relief to businesses, it does not extend to the businesses' CCPA notice obligations, so businesses must still inform such persons, at or prior to the point of collection, of the categories of data collected and the purposes for its use. It also does not extend to the private right of action arising after data breaches. In addition, the exemption sunsets on January 1, 2021. Many had hoped for a permanent exemption, but no agreement was reached. According to committee staff analysis, the one-year sunset gives the legislature time to more broadly consider what privacy protections should apply to employee and human resources data and whether to repeal, revise or make permanent the exemption. Unless the legislature agrees on a permanent exemption during the next legislative session, this information will be subject to all of the provisions of the CCPA after that time. (AB 25)

  • One-Year Partial Exemption for Business-to-Business (B2B) Personnel Data. Businesses will also enjoy a one-year exemption from most of the CCPA's provisions for personal information that they collect about an employee, owner, director, officer or contractor of a business when it is collected as part of B2B transactions, in the context of due diligence regarding, or providing or receiving products or services to or from, the business. Such persons, however, still must be given the right to opt out of the sale of their data and are entitled to bring a private right of action following a data breach. This exemption also sunsets on January 1, 2021. Until then, the combination of this exemption and the employee exemption above should significantly reduce the urgent issues related to 2020 CCPA compliance for B2B businesses. (AB 1355)
  • Right to Require Consumer Authentication. Businesses that have received a consumer access request are allowed to require authentication from the consumer, provided it is "reasonable in light of the nature of the personal information requested." Businesses may also require a consumer to submit a request through their existing account with the business, but cannot require a consumer who does not have an account to set one up for this purpose. (AB 25)
  • Email-Only Consumer Request Mechanism Permitted for Online Companies. While most businesses must make available to consumers two or more designated methods for submitting requests, including a toll-free number, businesses that operate solely online and have a direct relationship with consumers from whom they collect personal information may instead provide such consumers only an email address for purposes of making requests. Businesses that maintain a website must make the website available to consumers to submit requests for information required to be disclosed to them. (AB 1564)

Issues Not Addressed

A number of significant issues raised during the legislative session were not addressed, including the following:

  • Definitions of Personal Information and Sale. While a few minor changes were made to the definition of personal information as detailed in the next section, there was no meaningful narrowing of the term, nor were there changes to the definition of sale. Although there was support for the removal of the term "household" from the definition of personal information, the term was not removed. However, AB 1355 explicitly provides that "the Attorney General may adopt regulations to establish rules and procedures on how to process and comply with verifiable consumer requests for specific pieces of personal information relating to a household in order to address obstacles to implementation and privacy concerns."
  • Customer Loyalty Programs. A bill that would have exempted loyalty programs from the non-discrimination provisions of the CCPA was deferred.
  • Targeted Advertising. There was no action on an industry-backed bill to exempt from the "do not sell" compliance requirements certain data sharing related to targeted advertising.
  • Broader Private Right of Action. Notwithstanding the Attorney General's support, a bill that would have given consumers a private right of action to pursue violations of any of the CCPA's provisions did not move forward.

Additional Clarifications and Clean Ups to the CCPA

The amendments made some additional minor fixes to the CCPA that largely benefit businesses, including:

  • Personal Information Definition. With respect to information capable of being associated with individuals or households, the definition of personal information now includes only information "reasonably" capable of being associated with a particular consumer or household (as opposed to any information capable of being associated with a consumer/household). In addition, the definition of publicly available information (which is carved out of personal information) now includes all data lawfully made available from federal, state or local government records (as opposed to only government records that are used in a way that is "compatible" with the purpose for which such records were made available). Finally, personal information now explicitly excludes consumer information that is "deidentified" or "aggregate consumer information" (as such terms are defined in the statute). (AB 874)
  • Limits to Consumers' Private Right of Action. Consumers may only institute a civil action when the exposed personal information is both non-encrypted and non-redacted (as opposed to non-encrypted or non-redacted). (AB 1355)
  • Revision to Privacy Policy Requirements. Privacy policies must disclose that a consumer has the right to request the specific pieces of personal information collected about them (as opposed to privacy policies being required to disclose the actual specific pieces collected). (AB 1355)
  • No Extra Data Retention Required. A business does not have to collect or retain, for purposes of CCPA compliance, personal information that it would not otherwise collect or retain in the ordinary course of its business. (AB 1355)
  • Non-Discrimination Provision. The CCPA's exemption from the ban on discriminatory treatment applies when the differential treatment is reasonably related to the value that the consumer's data provides to the business (as opposed to the value that the data provides to that consumer). (AB 1355)
  • Warranty-Related Information Retention Permitted. A business does not have to delete information to the extent it is needed to fulfill the terms of a written warranty or product recall conducted in accordance with federal law. (AB 1146)
  • Limited Vehicle Information Exemption. Vehicle manufacturers and dealers have a limited exemption from the sale opt-out right for vehicle information and owner information shared between them for warranty or recall purposes. (AB 1146)
  • Expansion of the FCRA Exemption. Consumer reporting agencies (as defined under the Fair Credit Reporting Act (FCRA)) have an exemption for the collection, sale, disclosure or use of personal information covered by the FCRA, although the private right of action remains. (AB 1355)

The Road to Compliance

When the CCPA comes into effect on January 1, 2020, it will be the most stringent privacy law in the nation. Given the breadth of information covered by the statute and the number of policy changes and processes that must be set in place, covered businesses face challenges to reach compliance by that deadline, as they work to complete the following compliance measures (among others):

  • updating privacy policies to reflect the required disclosures for the 12-month period beginning January 1, 2019 and the consumer rights under the CCPA;
  • creating mechanisms to enable consumers to make requests;
  • creating processes to verify the identity of requesters;
  • establishing a process to timely identify and provide (after a verifiable access request) the specific pieces of personal information collected, the sources and purposes of collection, and the categories of third parties with whom personal information is shared;
  • establishing a process to respond to verifiable deletion requests, including notification to relevant service providers; and
  • determining if they are selling personal information, and if so, creating opt-out links and procedures to comply with "do not sell" requests.

Recent surveys suggest that many companies do not expect to be CCPA-compliant by the January 1 deadline. In addition, companies are still awaiting regulatory guidance from the Attorney General in the hope that it will shed light on some of the trickier aspects of the law, such as how to verify consumer requests and what data should be provided about "households" in response to a verified consumer access request. Whether that is the case remains to be seen, and the Attorney General's Office has not yet announced when its regulations will be issued.

Notwithstanding the uncertainty in some areas, companies should continue to work towards compliance by January 1. Even though the Attorney General will not begin enforcing the CCPA until the earlier of July 1, 2020 or six months after final regulations have been issued, California residents will be able to start exercising their CCPA rights on Day 1, including their rights to request access to their data, opt out of the sale of their data and request deletion of their data, and bring lawsuits under their private right of action with respect to data breaches.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.