News & Analysis as of

California Consumer Privacy Act (CCPA) Disclosure Requirements Opt-Outs

The California Consumer Privact Act (CCPA), effective January 1, 2020, enhances privacy rights and consumer protections of California residents. Follow this channel for latest guidance and updates on the CCPA,... more +
The California Consumer Privact Act (CCPA), effective January 1, 2020, enhances privacy rights and consumer protections of California residents. Follow this channel for latest guidance and updates on the CCPA, including implications for business conducting business in California.  less -
Ankura

2022 Update - Overview of California AG’s Examples of CCPA Non-Compliance

Ankura on

The California Office of Attorney General (OAG) is responsible for enforcing the California Consumer Privacy Act (CCPA) and began sending notifications of alleged non-compliance to companies on July 1, 2020. In June 2021,...more

White & Case LLP

Upcoming California Privacy Rights Act: Key Compliance Tasks for California Employers

White & Case LLP on

California employers' reprieve from obligations to employees to disclose data privacy practices and provide access rights to employees appears to be coming to an end as the California Privacy Rights Act (CPRA) becomes...more

Holland & Knight LLP

Colorado Releases Proposed Privacy Rules, Further Complicating National Compliance Landscape

Holland & Knight LLP on

The Colorado Department of Law filed a set of proposed rules to implement the Colorado Privacy Act (Draft CO Rules) on Sept. 29, 2022, foreshadowing additional compliance obligations that businesses will have to strive to...more

McDermott Will & Emery

Colorado Attorney General’s Office Issues Draft Colorado Privacy Act Regulations

McDermott Will & Emery on

On September 30, 2022, the Colorado Attorney General’s Office (the AG’s Office) released draft regulations to the Colorado Privacy Act (the CPA). Before these proposed regulations take effect, however, there will be a lengthy...more

Fisher Phillips

California Attorney General Provides Key Enforcement Insights to Employers on CCPA Obligations

Fisher Phillips on

With the entire panoply of compliance requirements under the California Consumer Privacy Act of 2018 (CCPA) and the California Privacy Rights Act (CPRA) set to take effect on January 1, 2023, now is the time for employers to...more

WilmerHale

CA AG Announces First Public CCPA Enforcement Decision

WilmerHale on

On August 24, 2022, California Attorney General Rob Bonta (“CA AG”) announced a $1.2 million settlement with Sephora, Inc. (“Sephora”), marking the first announced enforcement action under the California Consumer Privacy Act...more

Fox Rothschild LLP

To Clarify the Meaning CCPA, CPPA Issues Initial Statement of Reasons for New Regs

Fox Rothschild LLP on

“Businesses, service providers, and contractors are to comply with not just the letter of the (California Consumer Privacy Act), but the spirit of the law.” That is according to a new Initial Statement of Reasons issued...more

Jackson Lewis P.C.

California Privacy Protection Agency Board Takes Steps Toward First Official Rulemaking

Jackson Lewis P.C. on

On June 8, 2022, the California Privacy Protection Agency (CPPA) Board, will meet to discuss and take potential action regarding a draft of its proposed regulations. The June 8th public meeting includes an agenda item where...more

Troutman Pepper

CPRA Series: Part Three – Notice and Disclosure Obligations

Troutman Pepper on

As we explained in an earlier installment, most privacy law derive from the Fair Information Practice Principles (FIPPs). The FIPPs provide, in part, that consumers should be given notice of how their information will be used...more

Sheppard Mullin Richter & Hampton LLP

AG Implements Tool to Allow Consumer Reporting of Alleged DNS Violations

The California attorney general has created a tool for consumers to report situations where companies sell information but do not have an opt-out of sale link on their website. The release of the tool came at the same time as...more

Brooks Pierce

Virginia Becomes the Second State—and the First on the Eastern Seaboard—to Adopt a Comprehensive Data Protection Law

Brooks Pierce on

In March of 2021, Virginia became the second state to adopt a comprehensive data protection law. The Virginia Consumer Data Protection Act (VCDPA), which goes into effect on Jan. 1, 2023, borrows many concepts from the...more

Troutman Pepper

Notice and Disclosure Obligations: Virginia Consumer Data Protection Act Series (Part Three)

Troutman Pepper on

One key area where Virginia’s Consumer Data Protection Act (CDPA) differs from the California Consumer Privacy Act of 2018 (CCPA) and the California Privacy Rights Act of 2020 (CPRA) is the law’s notice and disclosure...more

Goodwin

CCPA 2.0 Passes: The California Privacy Rights Act To Become Law

Goodwin on

On November 3, 2020, California voters convincingly approved the California Privacy Rights Act (“CPRA”) ballot initiative. The CPRA builds upon and amends the California Consumer Protection Act (“CCPA”), aligning it more with...more

Farella Braun + Martel LLP

Twists in the Plot: California AG releases Final CCPA Regulations

With a little time to consider the finalized California Consumer Privacy Act regulations released by the California Attorney General on August 14, 2020, it is clear that some last-minute negotiations (or perhaps just some...more

Dechert LLP

Newsflash: CCPA Regulations are Finalized and Approved with a Few Notable Changes

Dechert LLP on

The California Attorney General announced on August 14, 2020 that the final regulations (Final Regulations) under the California Consumer Privacy Act (CCPA) had been approved by the California Office of Administrative Law (CA...more

Coblentz Patch Duffy & Bass

CCPA Reality Check: 10 Key Questions to Evaluate Compliance

With the CCPA (California Consumer Privacy Act) in effect as of January 1, but regulations still being revised and finalized, businesses are struggling to know what they need to do now to comply....more

Latham & Watkins LLP

What’s New, What It Means: California AG Releases Modified CCPA Regulations

Latham & Watkins LLP on

While still in draft form, the modifications both clarify certain obligations and introduce new uncertainty for businesses covered by the CCPA. Key Points: ..On February 7 and 10, 2020, the California AG announced and...more

Sheppard Mullin Richter & Hampton LLP

The Heart of Employee Rights Under CCPA: Attorney General Modifies Guidance

Transparency and communication are cornerstones of a successful relationship—and the employment relationship is no exception. The California Consumer Privacy Act (“CCPA”) came into effect on January 1, 2020, bestowing two...more

Morgan Lewis

New Laws And Regulations: Insights For 2020

Morgan Lewis on

A constantly evolving framework of laws governing how multinational businesses can contact customers to how nonprofits report business income to how overtime is calculated and paid will influence how companies do business...more

Society of Corporate Compliance and Ethics...

California’s privacy law went into effect Jan. 1; have you spoken to IT yet?

Report on Supply Chain Compliance 3, no. 1 (January 9, 2020) - California’s new data privacy law went into effect Jan. 1, 2020, but the date is largely symbolic. Companies should already have a data management plan in...more

White & Case LLP

Do Turkish Companies Have to Comply With the California Consumer Privacy Act (“CCPA”)?

White & Case LLP on

Your business complies with the General Data Protection Regulation ("GDPR") and/or Turkish Personal Data Protection Law numbered 6698 and its secondary legislation ("PDPL"); but does it comply with the California Consumer...more

BCLP

Survey of the Retail Industry’s Privacy Practices - December 2019

BCLP on

With the enactment of the European General Data Protection Regulation (“GDPR”) and the California Consumer Privacy Act ("CCPA”), retailers have been forced to cope with a shifting privacy landscape that impacts the data that...more

Farella Braun + Martel LLP

Is your company covered by California’s new privacy law?

On Jan. 1, 2020, the California Consumer Privacy Act (CCPA), a consumer-friendly privacy law inspired by the European Union’s General Data Protection Regulation, will take effect. Originally published in the North Bay...more

BCLP

CCPA Privacy FAQs: If a business shares information through its loyalty program with a third party fulfillment company, is it...

BCLP on

Probably not. The CCPA broadly defines the term “sale” as including the act of “disclosing” or “making available” personal information “for monetary or other valuable consideration” from one business to another. The...more

BCLP

CCPA Privacy FAQs: Is a business required to post a “do not sell” link if it offers a loyalty program?

BCLP on

Not necessarily. California has two statutes that apply to the sale of information – The California Shine the Light Law and the California Consumer Protection Act. The California Shine the Light Law applies to companies...more

56 Results
 / 
View per page
Page: of 3

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide