How can a business distribute an employee privacy notice to job applicants?

BCLP
Contact

Beginning in 2020, the CCPA required that businesses subject to the Act provide job applicants with a privacy notice that identified (1) the type of personal information collected about California employees and (2) the purpose of the collection.1  Beginning on January 1, 2021, employers are required to include twelve additional topics in privacy notices given to job applicants. 

While the CCPA does not dictate the manner in which a privacy notice should be distributed to job applicants, many employers consider using one or more of the following distribution techniques:

  1. Homepage.  Some employers include references to the personal information collected from job applicants in a unified privacy notice posted on the company’s homepage in a persistent footer.
  2. Online application submission form.  Businesses that solicit applications through an online submission form often add a link to the privacy notice that describes the collection of information from job applicants on the form submission page.
  3. Email.  Some employers email a copy (e.g., PDF) of the privacy notice that applies to job applicants to each candidate that submits an application.
  4. URL on paper applications. Some employers that accept paper job applications include a reference to where the applicant can find a full copy of the business’s privacy notice on the paper application form.
  5. Copy on paper applications.  Some employers include a copy of either the full privacy notice, or a short form privacy notice, on any paper application forms.

It is important to note that regardless of the distribution manner selected, if the Modified Proposed Regulations to the CCPA are adopted, an employer should also take steps to make the privacy notice “reasonably accessible” to job applicants with disabilities.2  The Modified Proposed Regulations also imply that if a business elects to distribute a privacy notice in hard copy (e.g., copy on the back of a paper application), it may still need to post an electronic copy of the privacy notice “online.”3

For more information and resources about the CCPA visit http://www.CCPA-info.com.


This article is part of a multi-part series published by BCLP to help companies understand and implement the General Data Protection Regulation, the California Consumer Privacy Act and other privacy statutes.  You can find more information on the CCPA in BCLP’s California Consumer Privacy Act Practical Guide, and more information about the GDPR in the American Bar Association’s The EU GDPR: Answers to the Most Frequently Asked Questions.

1. CCPA, Section 1798.100(b); CCPA, Section 1798.130(a)(3)(B) (note that this subsection does not apply to employee data until January 1, 2021).  See also Modified Proposed Reg. 999.305(b)(2) (Feb. 10, 2020).

2. Modified Proposed Regulation 999.305(a)(2)(d)

3. Modified Proposed Regulation 999.305(b)(4) (stating that when a business provides a notice of collection offline it should provide a link to where the privacy notice “can be found online.”

[View source.]

Written by:

BCLP
Contact
more
less

BCLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide