Keeping Pace with CCPA Developments

Every week seems to introduce new developments with the California Consumer Privacy Act (CCPA) either from consumer concerns, business compliance and/or how the California Attorney General (AG) will handle enforcement. One notion is clear; companies must have an operationalized privacy program in place to demonstrate compliance. Doing nothing will give rise to risks of litigation and enforcement.

In late February, the International Association of Privacy Professionals (IAPP) held the CCPA Comprehensive 2019 conference.  Topics ranged from scope and definitions of the CCPA, CCPA’s contrasts with GDPR and grey areas of the CCPA statute such as the definition of personal information. The definition of sales, transparency and consent handling were also topics discussed.

During Q&As, a number of discussions surrounded the CCPA provisions that may materially impact businesses, including obligations. For example, implications for companies that use service providers or transfer personal information to third parties. The one-year lookback period and enforcement by the California AG was another topic of concern. Finally, questions were raised concerning the impetus for companies to develop an Employee Privacy Policy that addresses how an employee has to treat data in a particular manner with obligations similar to privacy professionals, as well as processes for employees to report and ask for copies of their data.

On the other hand, also in late February, 2019 SB-561 was introduced as an amendment to the CCPA that seeks to strengthen the private right of actions for consumers (see SB-561 CCPA Amendment). With all the flux and uncertainty, it is not surprising that businesses take a wait and see approach to not waste resources and investment.

However, all the speakers and panelists at the CCPA Comprehensive did come to a consensus on recommendations businesses should be doing now in preparation for CCPA. Overall, seek to operationalize your privacy program based on privacy trends and anticipated litigation. Relying on CCPA exemptions and safe harbors may not be the best approach from a compliance perspective. Other recommendations include creating FAQs consumers may ask of the business upon enactment of CCPA; updating business privacy policies, and finally, operationalizing what may be prosecuted by private consumers or the CA AG.

Ron Naulls

Senior Manager
Technology Consulting - Security and Privacy

Subscribe to Topics

Learn more about what GRC Managed Service is and what it can do for SAP S/4HANA and SAP cloud solutions in the latest #SAP Blog post. https://ow.ly/OMaL50RfsHw #ProtivitiTech

Protiviti is a proud sponsor of ServiceNow Knowledge 2024—a three-day conference all about #AI. Stop by our booth (#2503) to visit with our team and learn how the #ServiceNow platform makes business transformation possible. https://ow.ly/qa6p50Rh9wf

What is #DesignThinking? Could it help your organization? Find out how Protiviti uses it to help clients build net new applications and modernize legacy systems. https://ow.ly/fMK550Rfsoi #ProtivitiTech

Join our May 2 webinar designed for privacy and security professionals seeking to navigate the intricate nuances of data governance within the ever-evolving global regulatory landscape. Register today! https://ow.ly/hzrG50R4fTX #ProtivitiTech #DataPrivacy

The latest Technology Insights Blog post offers insight into the unique risks associated with Large Language Models (LLMs) and how to establish strategies to mitigate them. https://ow.ly/q3w550RfbXm #ProtivitiTech #TechnologyInsights

Load More