Keeping Pace with CCPA Developments

Every week seems to introduce new developments with the California Consumer Privacy Act (CCPA) either from consumer concerns, business compliance and/or how the California Attorney General (AG) will handle enforcement. One notion is clear; companies must have an operationalized privacy program in place to demonstrate compliance. Doing nothing will give rise to risks of litigation and enforcement.

In late February, the International Association of Privacy Professionals (IAPP) held the CCPA Comprehensive 2019 conference.  Topics ranged from scope and definitions of the CCPA, CCPA’s contrasts with GDPR and grey areas of the CCPA statute such as the definition of personal information. The definition of sales, transparency and consent handling were also topics discussed.

During Q&As, a number of discussions surrounded the CCPA provisions that may materially impact businesses, including obligations. For example, implications for companies that use service providers or transfer personal information to third parties. The one-year lookback period and enforcement by the California AG was another topic of concern. Finally, questions were raised concerning the impetus for companies to develop an Employee Privacy Policy that addresses how an employee has to treat data in a particular manner with obligations similar to privacy professionals, as well as processes for employees to report and ask for copies of their data.

On the other hand, also in late February, 2019 SB-561 was introduced as an amendment to the CCPA that seeks to strengthen the private right of actions for consumers (see SB-561 CCPA Amendment). With all the flux and uncertainty, it is not surprising that businesses take a wait and see approach to not waste resources and investment.

However, all the speakers and panelists at the CCPA Comprehensive did come to a consensus on recommendations businesses should be doing now in preparation for CCPA. Overall, seek to operationalize your privacy program based on privacy trends and anticipated litigation. Relying on CCPA exemptions and safe harbors may not be the best approach from a compliance perspective. Other recommendations include creating FAQs consumers may ask of the business upon enactment of CCPA; updating business privacy policies, and finally, operationalizing what may be prosecuted by private consumers or the CA AG.

Ron Naulls

Senior Manager
Technology Consulting - Security and Privacy

Subscribe to Topics

Protiviti is a Security Customer Champion award finalist in the @msftsecurity Excellence Awards. We are honored to join a group of industry leaders that demonstrated success across the security landscape over the past 12 months. https://ow.ly/yaHQ50R4won #MSPartner #MISA

Is your organization prepared to keep up with the ever-changing #DataPrivacy and protection regulatory landscape? Our latest insights paper can catch you up to speed: https://ow.ly/pept50QXRZS #ProtivitiTech

Mark your calendars for Protiviti’s 2024 Data Privacy and Protection webinar series. On April 25, learn how to enhance #ConsumerTrust through the user experience. On May 2, navigate the complexities of #DataGovernance in a global context. Register today! https://ow.ly/qF6a50QXOnr

Protiviti helped a #Manufacturing client realize enhanced data quality and a robust data governance program after upgrading to #SAP s/4 HANA, positioning the client for global transformation and continued success. https://ow.ly/T99450QXOGY #ProtivitiTech

Particle Physicist Dr. Harry Cliff joins The Post-Quantum Podcast to explain how #QuantumComputers can simulate particle interactions, how they can handle mind-boggling amounts of data, and his new book, Space Oddities. Listen now! https://ow.ly/i1vw50QXQng #ProtivitiTech

Load More