08.17.2019

|

Articles

The California Consumer Privacy Act of 2018 (CCPA), which goes into effect on Jan. 1, 2020, has signaled a new push in the United States to strengthen and broaden privacy regulations, similar to the trends seen in the European Union through the passage and implementation of the General Data Protection Regulation (GDPR).

The CCPA affords covered consumers new privacy rights not otherwise enjoyed here in the U.S. Under the CCPA, an entity qualifying as a “business” must provide:

  1. Abbreviated disclosures regarding the personal information that is collected from or about covered consumers (Cal. Civ. Code § 1798.100).
  2. Certain other expanded disclosures regarding personal information collected from or about covered consumers (id. § 1798.110(a)).
  3. Disclosures regarding the sale or disclosure of personal information for a business purpose (id. § 1798.115).
  4. An opt-out from the “sale” of personal information (id. § 1798.120).
  5. An opt-in requirement before selling a minor’s personal information (id. § 1798.120(c)).
  6. The ability for covered consumers to access and/or delete personal information collected from or about them (id. §§ 1798.105, 1798.100(d)).

Click here to read the full article.