TOTAL: {[ getCartTotalCost() | currencyFilter ]} Update cart for total shopping_basket Checkout

Privacy Tracker | Employers receive last-minute reprieve from the most onerous CCPA compliance obligations Related reading: Strategies to ensure compliance with global data minimization requirements

rss_feed

""

Just hours before California’s 2019 legislative session ended Sept. 13, the California Assembly approved Assembly Bill 25 that, if enacted, would substantially narrow the application of the California Consumer Privacy Act to employers. Understanding the contours of these limitations is critical for employers as they prepare to comply with the CCPA before it goes into effect Jan. 1, 2020.

What personal information does AB 25 exclude from most aspects of the CCPA?

The CCPA generally applies to all “personal information” of “consumers.” “Consumers” are defined as California residents, and “personal information” is any individually identifiable information about them. However, AB 25 excludes the following categories of California residents' personal information from the CCPA's scope: 

  1. Human resources data: Personal information of California residents in their capacity as job applicants, employees, individuals who are independent contractors, corporate officers and directors; individuals with a majority ownership interest in a business; and physicians, surgeons and dentists who are medical staff members (collectively referred to as “workforce members”).
  2. Emergency contacts: Personal information of California residents identified as a workforce member’s emergency contact.
  3. Third-party benefits information: Personal information used to administer benefits for California residents who are entitled to benefits from the employer by virtue of their relationship to a workforce member, such as spouses or dependents.

How does the CCPA apply to employers?

While AB 25 exempts employers from most aspects of the CCPA, employers remain subject to the CCPA in several important ways.

Exposure for information security breaches

The CCPA establishes a process that allows California residents to recover between $100 and $750 in statutory damages for certain information security breaches. For the process to apply, the breach must have two characteristics. 

First, it must involve the “unauthorized access and exfiltration, theft, or disclosure of” personal information that would trigger data breach notification obligations under California’s notification law, such Social Security number, driver’s license number or medical information (collectively referred to as “trigger data”). Any such breach would trigger the obligation under California’s breach notification law to notify affected individuals and, if the breach involved more than 500 California residents, to notify California’s attorney general.

Second, the breach must result from “the business’s violation of the duty to implement and maintain reasonable security procedures and practices appropriate to the nature of the information.” The CCPA itself does not define “reasonable security procedure and policies.” However, in the California Data Breach Report, published in February 2016, California’s attorney general took the position that the “20 controls in the Center for Internet Security’s Critical Security Controls identify a minimum level of information security” for personal information.

Before instituting an action to recover statutory damages on an individual or classwide basis, the affected individual must provide the business with 30 days’ written notice and an opportunity to cure any alleged failure of information security. If the business timely cures “and provides the consumer an express written statement that the violations have been cured and that no further violations shall occur,” the affected individual will no longer qualify to recover statutory damages on an individual or class-wide basis.

This provision likely increases the employers’ exposure with respect to the handling of workforce members' personal information. Many security breach class actions to date have failed because affected individuals could not adequately plead or prove that an information security breach proximately caused any cognizable harm to affected individuals. The statutory damages provisions may be construed to eliminate the need to prove such harm. Even at the rate of $100 per affected individual, a relatively small breach could result in substantial exposure for statutory damages.

Mandatory notice to workforce members regarding data collection

While workforce members are excluded from virtually all of the CCPA’s benefits for consumers, AB 25 specifically provides that workforce members must be informed “as to the categories of personal information to be collected and the purposes for which the categories of personal information shall be used.” This information must be provided “at or before the point of collection.” In addition, the CCPA requires a new notice when previously collected personal information is used for a previously undisclosed purpose.

Employers’ collection of personal information other than in their capacity as employers

Employers cannot lose sight of their CCPA compliance obligations other than in their capacity as employers. Most personal information collected from California residents who are not workforce members or from workforce members other than in that capacity — for example, from an employee in her capacity as a website user or customer — will be subject to all the CCPA’s compliance requirements. A detailed description of the CCPA as applied to the personal information of non-workforce members is beyond the scope of this article.

Is the limitation on the CCPA’s application to employers permanent?

Under AB 25, the limitation “sunsets” or automatically terminates unless legislative action is taken by Jan. 1, 2021. According to a committee report prepared by the bill's sponsor Assemblymember Ed Chau, D-Calif., the one-year period is intended to provide stakeholders with the opportunity to draft a “more narrowly tailored response” to the issues raised by the application of the CCPA to workforce members. 

What are the practical implications for employers?

California’s governor has until Oct. 13, 2019, to sign AB 25 into law. Assuming Gov. Gavin Newsom, D-Calif., does so, employers should consider taking the following steps:

  1. Review information security policies and procedures. The review should confirm that policies and procedures are adequate to reduce, to the greatest extent feasible given available resources, the risk of a security breach involving trigger data. Employers may also want to assess their policies and procedures against the "20 information security controls identified by the Center for Internet Security."
  2. Identify relevant points of collection of personal information. Employers collect workforce members' personal information through different processes and at different points in their relationship with different categories of workforce members. Employers should inventory these points of collection so they can determine when they need to deliver the required notice.
  3. Gather the information necessary to prepare required notices. Employers should gather the categories of personal information collected about each relevant category of workforce member and identify the purposes for collection.
  4. Determine the most effective way to provide notice at or before the point of collection. For example, employers may decide to provide notice to all job applicants in an online applicant privacy policy. By contrast, notice to employees may be spread across several documents, such as a general notice for onboarding employees and notices tailored to specific types of data collections, through the collection of personal information through a timekeeping app or monitoring the employer’s information systems.
  5. Prepare and deliver notices. While the CCPA mandates the minimum required content of the notice, the CCPA, as applicable to the personal information of workforce members, does not specify the form of the notice or the method of delivery. The nature and variety of the points of the employer’s collection most likely will drive form and method. For example, employers that track the location of field service employees may choose to deliver notice concerning GPS tracking only in connection with those employees’ download of a GPS tracking app to their mobile device.
  6. Implement internal policies. Employers must ensure their notices keep pace with changes in their data-handling practices. Anticipating changes in data handling and providing prior notice, however, will require awareness and coordination among different departments. For example, a manager may not realize that posting photographs of employees on an “employee of the week” intranet page requires prior CCPA-compliant notice. To ensure compliance, employers should consider implementing internal policies and provide training.
  7. Watch for upcoming developments. California Attorney General Xavier Becerra is in the process of drafting regulations to implement the CCPA. When the regulations are finalized, employers should check if the attorney general has provided additional guidance on the limited application of the CCPA to employers. Employers should also watch for changes to the sunset provision. Legislative developments may narrow the scope of CCPA obligations that fall on employers starting Jan. 2, 2021.

Photo by Joseph Barrientos on Unsplash


Approved
CIPM, CIPP/A, CIPP/C, CIPP/E, CIPP/G, CIPP/US, CIPT
Credits: 1

Submit for CPEs

1 Comment

If you want to comment on this post, you need to login.

  • comment William Casti • Nov 20, 2019
    These amendments to the CCPA were signed into law on Oct 13, 2019 by Gov. Newsom:
    CLARIFYING AMENDMENTS & EXEMPTIONS:  
    Assembly Bill 1355 exempts deidentified or aggregate consumer information from the personal information definition; creates a one-year exemption for certain B2B communications or transactions; and broadens the existing exemption for compliance with the federal Fair Credit Reporting Act (FCRA).
    DATA BROKER REGISTRATION: 
    Assembly Bill 1202 requires data brokers to register with the California Attorney General.
    EMPLOYEE EXEMPTION: 
    Assembly Bill 25 changes the CCPA so that the law does not cover collection of personal information from job applicants, employees, business owners, directors, officers, medical staff, or contractors for one year.
    CONSUMER REQUEST FOR DISCLOSURE METHODS: 
    Assembly Bill 1564  requires businesses to provide two methods for consumers to submit requests for information, including, at a minimum, a toll-free telephone number, but provides that, for a business that operates exclusively online and has a direct relationship with a consumer from whom it collects personal information, is only required to provide an email address for submitting CCPA requests.
    VEHICLE WARRANTIES & RECALLS: 
    Assembly Bill 1146  exempts vehicle information retained or shared for purposes of a warranty or recall-related vehicle repair.
    PUBLICLY AVAILABLE INFORMATION: 
    Assembly Bill 874 streamlines the definition of “publicly available” to mean information that is lawfully made available from federal, state, or local government records. The amendment also clarifies that the definition of “personal information” excludes deidentified or aggregate consumer information.
    Data Breach Notification:  In the context of data breaches, Assembly Bill 1130 revises the personal information definition to add specified unique biometric data, tax identification numbers, passport numbers, military identification numbers, and unique identification numbers issued on a government document in addition to those for driver’s licenses and California identification cards to these provisions. The amendment also authorize inclusion in the data breach notification involving biometric data, instructions on how to notify other entities that used the same type of biometric data as an authenticator to no longer rely on data for authentication purposes.