What steps must a business take if it sells personal information?

BCLP
Contact

The CCPA requires businesses that sell personal information to notify consumers of the sale,include a list within their privacy notice of the categories of information that are sold,2 explain that consumers have a “right to opt-out” of the sale,3 and provide a clear and conspicuous link on their homepage titled “Do Not Sell My Personal Information” which takes the consumer to a mechanism that permits them to exercise their opt-out right.4 The regulations implementing the CCPA also require that a business which sells personal information must identify, for each category of information sold, the “categories of third parties” to whom the information was sold.5

For more information and resources about the CCPA visit http://www.CCPA-info.com.


This article is part of a multi-part series published by BCLP to help companies understand and implement the General Data Protection Regulation, the California Consumer Privacy Act and other privacy statutes.  You can find more information on the CCPA in BCLP’s California Consumer Privacy Act Practical Guide, and more information about the GDPR in the American Bar Association’s The EU GDPR: Answers to the Most Frequently Asked Questions.

1. CCPA Section 1798.120(b).

2. CCPA Section 1798.130(a)(5)(C)(i); Cal. Reg. Section 999.308(c)(1)(g)(1).

3. CCPA Section 1798.120(b).

4. CCPA Section 1798.135(a)(1).

5. CCPA Reg. 999.308(c)(1)(g)(2).

[View source.]

Written by:

BCLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

BCLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide