California Set to Become First State to Ban Caste Discrimination: 5 Things Employers Can Expect

Fisher Phillips
Contact

Fisher Phillips

California is poised to enact the first statewide ban on caste discrimination in the United States.  Senate Bill 403 integrates “caste” into the definition of “ancestry” as a characteristic protected from discrimination by California’s Unruh Civil Rights Act and the state’s Fair Employment and Housing Act (FEHA). If the law is signed into effect by Governor Gavin Newsom before the October 14 deadline, California employers would be required to prevent and remedy ancestry and caste discrimination to comply with the new law. The new legislation would go into effect January 1, 2024, and odds are likely it will be signed – so what five things can employers expect?

“Ancestry” and “Caste” Defined by California’s New Law

SB 403 defines ancestry and caste very broadly, creating potential pitfalls for employers who are not diligently monitoring the workforce. 

  • Ancestry is defined to include lineal descent, heritage, parentage, caste, or any inherited social status.
  • Caste means an individual’s perceived position in a system of social stratification on the basis of inherited status. This may be characterized by factors that may include inability or restricted ability to alter inherited status; socially enforced restrictions on marriage, private and public segregation, and discrimination; and social exclusion on the basis of perceived status.

Note that both definitions contain non-exhaustive lists and refer to employee perceptions of discrimination.

Also note that Seattle recently became the first city to ban discrimination on the basis of caste, which you can read about here.

Compliance for Employers: 5 Things You Can Expect

SB 403 would become law on January 1, 2024, provided that California Governor Newsom signs the bill into effect. The legislation was not entirely without controversy, as some opponents objected that the term “caste” would unfairly single out and stigmatize certain ethnic or racial groups. Nevertheless, there will be strong pressure on the Governor to sign the bill and we expect him to approve the law before the October 14 deadline.

SB 403 prevents employers from taking adverse employment actions on the basis of caste – and perceived to be on the same basis – and requires employers to ensure all employees avoid such conduct. What can you expect once the bill becomes law?

  • California employers and out-of-state employers who employ California residents can expect to receive complaints from employees citing discrimination, retaliation, and/or harassment based on caste.
  • Depending on your workforce, managers and employees may already treat each other differently on the basis of caste. Accordingly, you should plan and implement affirmative education and outreach in the workplace.
  • You also need to consider caste when evaluating disparate impacts if laying off California employees.
  • You would need to update policies, procedures, and materials to include characteristics captured by the broad ancestry and caste definitions.
  • You also may need to train human resources personnel, managers, and employees to understand ancestry and caste in the workplace. Training human resources personnel would also be particularly important to prepare them for the ancestry and caste-based complaints employees may soon bring.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Fisher Phillips | Attorney Advertising

Written by:

Fisher Phillips
Contact
more
less

Fisher Phillips on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide