CCPA Privacy FAQs: Does the CCPA incorporate the definition of “personal information” from other statutes?

BCLP
Contact

Yes.                                                      

The CCPA defines the phrase “personal information” as referring to any information that “identifies, relates to, describes, is capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household.”1 The CCPA goes on to provide a non-exhaustive list of data categories that might fall under that broad definition.  That list, however, incorporates categories of personal information from other statutes, including California Civil Code Section 1798.80(e), and some of the incorporated-by-reference categories are redundant to categories included elsewhere in the CCPA’s personal information definition.  The following identifies and de-duplicates the “categories” of personal information named, or cross-referenced, in the CCPA:

Category of Personal Information

CCPA

California Civil Code 1798.80(e) (integrated into CCPA via 1798.140(o)(B).

1.     Audio, electronic, visual, thermal, olfactory, or similar information

1798.140(o)(1)(H)

 

2.     Bank account number

 

1798.80(e)

3.     Biometric information

1798.140(o)(1)(E)

 

4.     Commercial information (e.g., products or services purchased, or other purchasing or consuming histories or tendencies)

1798.140(o)(1)(D)

 

5.     Credit card number

 

1798.80(e)

6.     Debit card number

 

1798.80(e)

7.     Driver’s License Number / State ID

 

1798.80(e)

8.     Education

1798.140(o)(1)(J) (within the scope of FERPA)

1798.80(e)

9.     Electronic network activity (e.g., browsing history)

1798.140(o)(1)(F)

 

10.  Email address

1798.140(o)(1)(A)

 

11.  Employment

1798.140(o)(1)(D)

1798.80(e)

12.  Employment history

1798.140(o)(1)(I)

1798.80(e)

13.  Geolocation data

1798.140(o)(1)(G)

 

14.  Health insurance information

 

1798.80(e)

15.  Identifiers (e.g., name or alias)

1798.140(o)(1)(A)

 

16.  Insurance Policy Number

 

1798.80(e)

17.  Medical information

 

1798.80(e)

18.  Online identifier (e.g. IP address)

1798.140(o)(1)(A)

 

19.  Other financial information

 

1798.80(e)

20.  Passport Number

1798.140(o)(1)(A)

1798.80(e)

21.  Physical Characteristics

 

1798.80(e)

22.  Postal address

1798.140(o)(1)(A)

1798.80(e)

23.  Signature

 

1798.80(e)

24.  Social Security Number

1798.140(o)(1)(A)

1798.80(e)

25.  Telephone Number

 

1798.80(e)

26.  Transaction information

1798.140(o)(1)(D)

 

For more information and resources about the CCPA visit http://www.CCPA-info.com. 


This article is part of a multi-part series published by BCLP to help companies understand and implement the General Data Protection Regulation, the California Consumer Privacy Act and other privacy statutes.  You can find more information on the CCPA in BCLP’s California Consumer Privacy Act Practical Guide, and more information about the GDPR in the American Bar Association’s The EU GDPR: Answers to the Most Frequently Asked Questions.

1. CCPA, Section 1798.140(o)(1).

[View source.]

Written by:

BCLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

BCLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide