Game-changing Calif. Consumer Privacy Act of 2018 puts statutory breach damages on the table

The recently-enacted California Consumer Privacy Act of 2018 is a game-changer in a number of respects.  The Act imports European GDPR-style rights around data ownership, transparency, and control.  It also contains features that are new to the American privacy landscape, including "pay-for-privacy" (i.e., financial incentives for the collection, sale, and even deletion of personal information) and "anti-discrimination" (i.e., prohibition of different pricing or service-levels to consumers who exercise privacy rights, unless such differentials are "reasonably related to the value provided to the consumer of the consumer's data").  Privacy teams will be hard at work assessing and implementing compliance in advance of the January 1, 2020 effective date.

For InfoSec professionals—as well as cyber and litigation counsel—Section 1798.150's introduction of unprecedented, statutory damages for data breaches, are cause for careful planning (and some heartburn).  Specifically, plaintiff-consumers will be able to seek the greater of (a) actual damages or (b) statutory damages between $100 and $750 "per consumer per incident," if a company's failure to "implement and maintain reasonable security" leads to "unauthorized access and exfiltration, theft, or disclosure" of personal information.  With a breach of 1,000,000 consumer records theoretically reaching $750,000,000 in statutory damages, the Act creates enormous—potentially existential—risk for large and small businesses alike.  The significance of available damages is tempered by the Act's 30-day cure period, which gives businesses an opportunity to fix alleged "violations".  How that process will work in practice, however, presents a host of questions, including how plaintiffs can identify such violations, who will assess the efficacy of remediation efforts, and whether and how the "cure" can be implemented within the 30-day time frame.  To make matters more complex, the Act gives the California Attorney General a gatekeeping role to private enforcement, forcing plaintiffs essentially to check-in with the AG and obtain permission before throwing down a civil action—although it is unclear what criteria the AG will apply in deciding whether a private claim can go forward.

Statutory damages will entice class action lawyers despite Spokeo.

We've seen this movie before: A consumer protection statute provides for statutory recoveries irrespective of whether a plaintiff suffered "actual harm," class actions flood the courts, a cottage industry forms around the statute, and lawyers on both sides begin specializing in it.  Examples of this phenomena include the Fair Credit Reporting Act (FCRA), and its cousin, the Fair and Accurate Credit Transactions Act (FACTA); the Fair Debt Collection Practices Act; the Video Privacy Protection Act, and, of course, everyone's favorite, the Telephone Consumer Protection Act (TCPA).  According to a study by the U.S. Chamber of Commerce, plaintiffs filed over 3,120 TCPA lawsuits between August 2015 and December 2016 alone.

Procedurally, companies will face an uphill battle on the issue of standing in the Ninth Circuit—as well as in the Sixth, Seventh, and D.C. Circuits—because judges have held that hackers steal data for the principal purpose of misusing it, and thus, plaintiffs have suffered sufficiently imminent harm to confer standing.  But, with the Second, Third, Fourth, and Eight Circuits reaching the opposite conclusion, you can bet that the early skirmishes will be grounded in how the Supreme Court's holding in Robbins v. Spokeo should be applied to statutory-damages cases under the Act.  One thing is for certain:  even with the threshold issue of standing, the availability of statutory damages in California is sure to excite and entice the plaintiffs' bar.

We will be (re)litigating what "reasonable security" means for liability purposes.

The Act establishes potential liability for certain types of data breaches:

  • First, the triggering personal data elements are the same as those under the existing California data breach notification rules (including a provision that only "non-encrypted or non-redacted" personal information is covered)1; it does not extend liability to breaches affecting all types of personal information covered by the Act's more expansive definition.
  • Second, the triggering event is an "unauthorized access and exfiltration, theft, or disclosure" of personal information, not simply "unauthorized acquisition" of the information which triggers notification under California's data breach notification law.
  • Third, liability potentially attaches where there is "a violation of the duty to implement and maintain reasonable security procedures and practices" that results in the data breach at issue.

On this last point, there is no single regulatory, statutory, or industry-based definition of "reasonable" data security.  The ambiguity in what is "reasonable" is well-recognized.  For example, the Eleventh Circuit, in a high-profile decision, referred to the Federal Trade Commission's order against LabMD as being improperly based on "an indeterminable standard of reasonableness."  The California legislature provides no help on this front with respect to the new Act, requiring only that reasonable security measures be "appropriate" to the nature of data maintained and to the goal of protection.2  In a statement in the 2016 California Data Breach Report, California's then Attorney General, Kamala Harris, set a high, one-size-fits-all bar for reasonableness, when she declared that "[t]he 20 controls in the Center for Internet Security's Critical Security Controls identify a minimum level of information security . . . [and] the failure to implement all the Controls that apply to an organization's environment constitutes a lack of reasonable security."  Whether that proclamation should be heeded—because it preceded the new Act—is questionable.  But, one thing is clear:  the California Attorney General will have tremendous influence over the contours of reasonableness in the security context, and on how data breach cases get "prosecuted" under the Act.  More on that later.

Beyond the definition of "reasonable," there may also be a more practical problem:  How would plaintiffs know about a company's "security procedures and practices" before filing suit and serving discovery?  Enterprising plaintiffs' counsel may very well base their allegations on statutory breach-notification letters, which always contain some details regarding the breach.  Such letters typically provide a high-level summary of the incident, investigation, and remedial measures, but do not delve into great detail.  Once the Act goes into effect, companies that provide relatively greater transparency around their breach letters, may inadvertently make it easier for plaintiffs to allege a specific laundry list of "unreasonable" security measures (e.g., lack of encryption, lack of multi-factor authentication, lack of vendor management).  As a result, we may see even more careful, and less detailed, breach notices—an unintended consequence that runs contrary to the Act's goals of enhanced transparency and disclosure).

Companies will focus on whether a "cure" is possible, and even if so, whether it is advisable to pursue a cure.

There is a "flip" side to all this, though.  Plaintiffs who seek statutory damages (whether individually or as a class) must "provide a business 30 days' written notice" that identifies each alleged violation.  Assuming that a cure is "possible," an action for statutory damages cannot proceed if the business (a) cures the violation within 30 days, and (b) "provides the consumer an express written statement that the violations have been cured and that no further violations shall occur."

While the ability to avoid a lawsuit is attractive, it is unclear what "violation" the company should seek to "cure."  The cure could relate to a violation of the duty to implement and maintain reasonable security procedures and practices.  Or, the cure could relate to the data breach itself that compromised personal information.  In the latter case, it is unclear what a company should do to "cure" an exfiltration of data that has already occurred.  Certainly, a company can represent that it patched a piece of software or implemented more stringent security protocols, but it will not be able to put the ketchup back in the bottle so to speak.3

The requirement that a cure be accompanied by an "express written statement . . . that no further violations shall occur" is highly problematic.  Recall that the "violations" at issue ostensibly relate to the implementation and maintenance of reasonable security.  How can a business make representations that it will implement "reasonable security procedures and practices," when there is no agreement, even amongst experts, as to what that means.  Moreover, with the threat landscape evolving, and threat actors finding new ways to penetrate environments, implementing "reasonable security" is an inherently iterative, dynamic process—what is reasonable today may not be reasonable tomorrow.  If a company continues to violate the Act in breach of its express written statement claiming that violations were "cured," then the consumer may file an action to enforce the written statement and to pursue statutory damages for each breach of the written statement.  (There is no word in the Act regarding how a subsequent violation may be deemed to be a continuation of the previously "cured" violation.)

As noted in the previous section, companies that notify consumers of a data breach pursuant to state breach notification laws should anticipate that such notices could serve as the basis for a civil suit for "violations" under the Act.  As such, companies might consider explicitly referring to the successful remediation of any control failures or vulnerabilities that led to the breach.  This might proactively demonstrate that the "violation" has already been cured.  Though a proactive "cure" statement is unlikely to prevent litigious consumers from filing suit and serving the company with a violation notice, it could put the company in a better position to respond to such notices with within the 30-day cure period.  But, again, as discussed above, increased transparency carries risk.

It is important to note that the notice-and-cure process does not apply to all consumer claims.  An individual consumer who solely seeks "actual pecuniary damages," is not required to provide notice to the company before filing a claim.

The California Attorney General will be a gatekeeper for class actions.

In addition to the notice-and-cure process discussed above, there is a further notice-and-waiting process involving the California Attorney General.  Specifically:

  • The plaintiff must notify the Attorney General within 30 days that the action has been filed.
  • The Attorney General, upon receiving such notice shall, within 30 days, do one of the following

(A) Notify the plaintiff bringing the action of the Attorney General's intent to prosecute an action against the violation.  If the Attorney General does not prosecute within six months, the consumer may proceed with the action.

(B) Refrain from acting within the 30 days, allowing the plaintiff bringing the action to proceed.

(C) Notify the plaintiff bringing the action that the consumer shall not proceed with the action.

This framework will set up an interesting, and tricky, dynamic between and among companies, plaintiffs and the Attorney General.  As background, it is no secret that various state Attorneys General are working with plaintiffs' firms to "prosecute" corporate misconduct.  The Act empowers the Attorney General to effectively halt a plaintiff's case, and requires plaintiffs to consider whether, to what extent, and how they will work with the California AG before filing the case to limit the likelihood that they will invest substantial resources in a case, only to have the California Attorney General prohibit it.  And, companies must determine whether there are opportunities to intervene, advocate and persuade the Attorney General to shut down a threatened class action in the wake of a data breach.

How the Act will affect filings outside of California is harder to predict, and likely depends on the extent to which out-of-state plaintiffs want to rely on California's law, and to test the various processes outlined above.  With varying motivations and levels of sophistication in the plaintiffs' bar, only time will tell.

Footnotes

1 Specifically, "Personal information" means either of the following:  (A) An individual's first name or first initial and his or her last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted or redacted:  (i) Social security number, (ii) Driver's license number or California identification card number, (iii) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account, (iv) Medical information, or (v) Health insurance information; or (B) A username or email address in combination with a password or security question and answer that would permit access to an online account.

2 Cal. Civil Code 1798.81.5.

3 Interestingly, the Act states that the notice to the company must identify "the specific provisions of this title the consumer alleges have been or are being violated."  "[T]his Title" appears to refer to Title 1.81.5 (the California Consumer Privacy Act of 2018). The breach notification section is contained in Title 1.81.25.  Thus, there is an argument that—as drafted—the violation (and therefore, cure) must be linked to a violation of the Act's main provisions, and not necessarily a violation of the duty to implement reasonable security measures.  Note that because the Act does not itself contain a requirement that companies implement reasonable security measures, a failure to do so would not necessarily be a 'violation' of the Act.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.