MGR Marketing & Lifestyle Blog

California Consumer Privacy Act – What You Need to Know

California Consumer Privacy Act - MGR Blog

Last year, California passed a landmark privacy law that gives consumers more control over their data. The California Consumer Privacy Act (CCPA), enacted in 2018, creates new consumer rights relating to the access to, deletion of, and sharing of personal information that is collected by businesses. On October 10, 2019, Attorney General Xavier Becerra released draft regulations under the CCPA for public comment.

The California Consumer Privacy Act went into effect on January 1st, 2020, giving residents of the state a whole new arsenal of tools to protect their data and personal information online – and saddling businesses with a lot more responsibility.

If you’re a business with any type of California presence, whether it be at the consumer or business level, here is everything you need to know about California’s new privacy law.

What is the law about?

The California Consumer Privacy Act, passed in 2018, is the “most comprehensive” privacy legislation to be enacted in the United States to date, according to the American Bar Association.

The CCPA grants new rights to California consumers

When does it go into effect?

The law is effective on January 1, 2020 – meaning consumers can submit requests for their data starting on that date. The California attorney general’s office will not take any enforcement action against companies that do not comply until 1 July 2020, meaning a six-month grace period follows January 1st official activation of the CCPA

What businesses does it affect?

The CCPA imposes new business obligations

What happens if a company doesn’t comply with the law?

Companies may face fines of $2,500 to $7,500 per violation of the new law, if the violation is deemed intentional. However, the CCPA also grants businesses a 30-day period to address a violation after receipt of a consumer’s request. The law is enforced by the California attorney general.

How does the CCPA compare to the European GDPR?

The California Consumer Privacy Act has often been called “GDPR-lite”, bearing resemblance to the EU’s General Data Protection Regulation, which went into effect in May 2018.

A business that complies with GDPR and is subject to CCPA may have additional obligations under CCPA.

What’s can we expect next?

Although the CCPA is the most extensive privacy law yet to be passed in the US, some advocates say it does not go far enough. Before the comment period on the law closed on 6 December, the Electronic Frontier Foundation, a not-for-profit organization, and other privacy advocates filed a request to strengthen the regulation.

The law as it is written does not do enough to address data collection, said Hayley Tsukayama, an EFF legal advocate, and California has few resources to enforce the law in 2020.

“You have the right to go to companies that have your data and ask to have it back, but they don’t have to come to you to ask to have it in the first place”, she said. “This is what we call opt in versus opt out.”

Companies that violate the law will also have the “right to cure”, meaning they can change their violating policies after they have been apprehended.

“We see this as a get out of jail free card,” Tsukayama said.

As always, if you need any assistance with your digital marketing, our MGR Team will be happy to chat with you one-on-one.  Use this link to contact us and set up your free consultation.

Thank you for reading.  Until next time, this is Manuel Gil del Real (MGR).

Source: State of California Dept. of Justice

Photo by Kevin Bhagat on Unsplash

Exit mobile version