Latest Posts › Personal Information

Share:

Time to Comply: Washington My Health My Data Act

On April 27, 2023, the Washington State governor signed into law the My Health My Data Act or the MHMDA. In spite of the onerous and at times confusing requirements of the MHMDA, the Washington Attorney General (AG) has only...more

Quebec Law No. 25: a Little-known Privacy Law With a Big Reach

In late 2021, the Quebec legislature passed “The Privacy Legislation Modernization Act” or Law No. 25 (“Law 25”), which was designed to modernize and make significant changes to Quebec’s existing privacy framework....more

PRC Legal Update: China’s SCCs and Personal Information Protection Certification for Outbound Data Transfers

After much anticipation by organisations both in and out of the PRC, the new standard contractual clauses have been issued by the Chinese regulatory authorities as a means to permission the cross-border transfer of personal...more

“Sensitive Personal Information” - Understanding and Complying with the New Rules in the United States

The concept of Sensitive Personal Information (SPI) has made its way into new and emerging US privacy laws. The usual challenges associated with a novel privacy obligation certainly apply to Sensitive Personal Information,...more

Global Privacy Signaling: The Trendsetting Opt-Out Mechanism

By now, it is generally known that comprehensive privacy laws include requirements to allow consumers to opt-out of the sale of the their personal information, including personal information collected through the use of...more

Comparison of the CCPA & CPRA with Pending 2021 Comprehensive Federal Privacy Legislation - S. 1494

In the last year, we continued to see a shift in the privacy landscape of the United States, including the passage of comprehensive privacy legislation in both Virginia and Colorado, while other states still have bills under...more

The CPRA Digest: Contracting with “Contractors”

On November 3, 2020, Californians voted to pass Proposition 24, expanding and modifying the California Consumer Privacy Act (“CCPA”), which came into force on January 1, 2020. The new California Privacy Rights Act (“CPRA”)...more

The CPRA Digest: Data Minimization

On November 3, 2020, Californians voted to pass Proposition 24, expanding and modifying the California Consumer Privacy Act (“CCPA”), which came into force on January 1, 2020. The new California Privacy Rights Act (“CPRA”),...more

California Passes New CPRA Privacy Regulation

On November 3, 2020, the state of California voted to pass Proposition 24, also known as The California Privacy Rights and Enforcement Act of 2020 (“CPRA”). As a result of this vote, businesses dealing with personal...more

Implications of CCPA and CPRA on Clinical Trial Data

Given the recent updates to CCPA, and the possible approval of California Privacy Rights Act (CPRA) which is on the November 3 ballot, it is increasingly likely that personal information collected in the course of clinical...more

What qualifies as aggregate or de-identified information under the CCPA?

The CCPA defines both “aggregate consumer information” and “deidentified information.” Aggregate consumer information is defined to mean “information that relates to a group or category of consumers, from which individual...more

Does “personal information” include aggregate or de-identified information?

No. By its terms, the definition of personal information excludes aggregated or de-identified information....more

If a business receives a right to be forgotten request from an employee, or a former employee, does it have to delete the...

Not necessarily. As an initial matter, employees that are residents of California will not qualify as full “consumers” under the law until January 1, 2021....more

CCPA 2020: Answers to the Most Frequently Asked Questions Concerning Cookies and AdTech

When the CCPA was enacted last year, BCLP published a Practical Guide to help companies reduce the requirements of the Act into practice. Following publication of the Guide, we wrote a series of articles that addressed...more

Does the CCPA apply to information about businesses?

The CCPA only applies to personal information about “consumers,” a term which is defined as “a natural person who is a California resident.” As corporations or other legal entities are not people, the CCPA does not apply to...more

ECJ Issues First Cookie Decision After GDPR

On October 1, the European Court of Justice (the “ECJ”) confirmed recent guidance from the UK and CNIL regulators in finding that the use of pre-checked boxes does not constitute consent for processing of personal information...more

GDPR Privacy FAQs: If a website participates in behavioral advertising, does the GDPR require that it disclose that it is...

 No. The requirement to disclose “sales” of “personal information” to consumers is derived from the California Consumer Privacy Act (the “CCPA”), not European data privacy law....more

CCPA Privacy FAQs: What is the difference between a “first party cookie” and a “third party cookie ”?

Generally speaking, cookies simply are data files saved to a user’s computer.  Certain cookies may qualify as “personal information” under the CCPA, since the CCPA defines “unique personal identifiers,”  to include “cookies”...more

18 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide