Download as pdf or txt
Download as pdf or txt
You are on page 1of 5

5 Steps You Must Take

to Prepare for CCPA


Caitlin Fennessy, CIPP/US

E
ffective Jan. 1, 2020, the California • It annually buys, receives for the
Consumer Privacy Act creates new business’s commercial purposes, sells
protections for the personal data of or shares for commercial purposes
California residents and new requirements the personal information of 50,000
for the businesses that process it. To comply or more consumers, households or
with the CCPA, some critical action is devices.
needed now.
• It derives 50% or more of its annual
Here are five concrete action items privacy revenues from selling consumers’
professionals can tackle and considerations personal information.
that underpin each step.
Your organization is “selling”
1.) Determine who you are personal data under the CCPA if it is
“communicating … a consumer’s personal
under the CCPA information to another business or a
third party for monetary or other valuable
As a starter, you should determine consideration” … unless it is sharing it
whether and how the CCPA applies to your with a “service provider” and has provided
organization. Is your organization a covered notice in its terms and conditions that
business? If so, is it “selling” personal data? personal information is being shared (or
Is it or are your vendors service providers or a listed exemption applies). Notice that
third parties? Might your organization be under the CCPA, the term “sell” is defined
multiple of these at once? broadly to include many actions that your
business may not have regarded as sales. For
Your organization is a covered business if example, placement of a third-party cookie
it is a for-profit entity that does business in on your website to enable advertising
California, collects the personal information could fall within scope. Allowing vendors to
of California residents, determines the analyze data for their own purposes might
purposes and means of processing that also be considered a sale. Moreover, the
information, and at least one of the CCPA definition of personal information is
following applies. broad — even broader than that under the
EU General Data Protection Regulation —
• It has annual gross revenues in excess and includes cookies, a device identifier,
of $25 million. pixel tags, customer number, information
linked to a household and more.

International Association of Privacy Professsionals 1


iapp.org
Your organization or your vendor is a The first step is determining which of
“service provider” if it is a for-profit entity your vendors is a service provider and
“that processes information on behalf which is a third party, as those terms are
of a [covered] business and to which the delineated above. Check out this how-
business discloses a consumer’s personal to article to guide you through the more
information for a business purpose pursuant detailed nuances of determining whether
to a written contract, provided that the your vendors are service providers or third
contract prohibits the entity receiving parties: How to know if your vendor is a
the information from retaining, using, or service provider under CCPA.
disclosing the personal information for any
purpose other than for the specific purpose The process of sorting vendors into
of performing the services specified in the third parties and service providers can
contract for the business.” be approached in tandem with contract
updates. Some lawyers are recommending
Your organization or your vendor is a that as the best approach, suggesting
“third party” if it is neither a covered that to avoid the requirements associated
business nor a service provider, as defined with the “sale” of personal information,
above. A third party may still be subject the stated expectation in contracts and
to CCPA obligations through contractual other communication with vendors going
arrangements with business partners sharing forward should be that vendors have
personal information of California residents. not been and will not “sell” personal
information. Regardless of how your
For a deeper dive on determining organization decides which of its vendors
who you are under the CCPA, check is a service provider and which is a third
out these articles: party, contract updates are needed.

• Determining if you’re a business Service provider contracts


“collecting” or “selling” consumers’
personal information To comply with the CCPA, contracts with
service providers must:
• Are there joint controllers under
the CCPA? • Specify the business purposes for
which shared personal information
• A starting point for CCPA will be processed.
compliance, despite the unknowns
• Prohibit the service provider from
2.) Update your vendor “selling” the personal information.

contracts • Prohibit the service provider from


retaining, using or disclosing the
If you determine that the CCPA applies to personal information outside of the
your organization, updating your vendor or direct business relationship between
customer contracts is a critical action item the person and the business and
to comply with the law, as well as to limit for any purpose other than what is
your organization’s liability. In fact, for a specified in the contract.
vendor to be classified as a service provider
under the law, a contract must be in place.

International Association of Privacy Professsionals 2


iapp.org
Third-party contracts 3.) Update your privacy policy
Covered businesses should also consider
updating contracts with “third parties.” Covered businesses need to update privacy
The CCPA provides that “[a] third party policies and other relevant disclosures
shall not sell personal information about a to ensure consumers are provided the
consumer that has been sold to the third information required by the CCPA at the
party by a business unless the consumer appropriate time. It is important to note
has received explicit notice and is provided that information regarding the categories
an opportunity to exercise the right to opt- of personal information to be collected
out.” The law also envisions the business and the purposes for which the categories
communicating a consumer’s opt-out to of personal information shall be used
third parties with which it has shared such must be provided to the consumer at or
information. Businesses should consider before the point of collection.
whether to delineate responsibility or
processes for meeting these requirements in With regard to privacy policies, businesses
updates of contracts with third parties. must disclose the following:

Separately, businesses could make clear in • Descriptions of the rights to


contracts with third parties when they are access and delete personal
sharing personal information pursuant to data, obtain information about
an exception to the term “sell.” For instance, disclosures, opt out of sales, and
when “a consumer uses or directs the business not be discriminated against.
to intentionally disclose personal information
or uses the business to intentionally interact • Methods for submitting requests
with a third party,” that does not constitute a for information, including a
sale, provided the third party itself does not toll-free telephone number and
sell the information. If the business is relying a website address (where the
on this exception, it should update relevant business has a website).
contracts to state that the third party may
not sell the information provided. • Categories of personal
information collected in the
Those already in compliance with the GDPR past 12 months (which may need
may be able to leverage work done previously to be mapped to the following
on data mapping, records of processing three elements).
and data processing addendum for CCPA
compliance efforts. • Categories of sources of personal
information.
For more information on vendor
and third-party contracts, check out • Business or commercial
these additional resources: purpose for collecting personal
information.
• Aiming for CCPA compliance?
Define those vendor relationships • Categories of third parties
with which the business shares
• CCPA: Answers to the most personal information.
frequently asked questions
concerning service providers

International Association of Privacy Professsionals 3


iapp.org
• Categories of personal information sold • Determine whether access
or disclosed for a business purpose in requests will be fulfilled in an
the past 12 months or a statement that automated or manual fashion.
personal information is not sold or
disclosed for a business purpose. • Ensure data can be provided in
a portable and readily useable
• If personal information is sold, a format (where feasible).
link to the separate “Do Not Sell My
Personal Information” webpage, which • Create a process to direct service
enables consumers to opt out of the providers to delete information
sale of their personal information. from their records.

For an illustration of how CCPA • Opt out of sales of personal


requirements could impact privacy information. Organizations that “sell”
notices in practice, take a look at personal information, as that term is
this piece: broadly defined in the law, must:

• TheScore’s privacy notice analyzed • Post a “Do Not Sell My Personal


against the CCPA Information” button on the
business’s homepage and any
4.) Enable consumer webpage where it collects
personal information, as well as
requests, engagement and in its privacy policy.
opt out of data sales
• Link the above button to a page
To comply with the CCPA, businesses need to that 1) explains how a consumer
create or confirm availability of processes to or a consumer’s agent can opt
enable consumer requests. Many may be able out of the sale of their personal
to leverage processes developed to comply information; and 2) enables
with the GDPR. An important consideration them to do so.
at the outset is whether to adopt a global
approach to consumer access requests or • Develop internal processes to
segment individuals depending on their ensure that consumers’ opt-out
location and the relevant legal requirements. requests will be respected for at
least 12 months before any new
Immediate areas to focus on include enabling: request to sell their personal
information is made.
• Access to and deletion of personal
data. This may require companies to: • Opt in to sales of personal
information. Organizations that sell
• Map their personal data repositories personal information must create
(or leverage existing mapping). processes to enable opt-in consent
for the sale of personal information
• Develop processes to verify the of consumers between 13 and 16 years
identity of requestors (aligned old and parental opt-in consent for
with the California attorney those under 13.
general’s regulations).

International Association of Privacy Professsionals 4


iapp.org
The following two web conferences
Clearly, the CCPA is complex. To add to
offer useful insights on fulfilling
this complexity, the attorney general’s
consumer requests: regulations and CCPA 2.0 have the
• CCPA Compliance: Automating potential to change or significantly
the Intake and Fulfillment of add to existing requirements. Ensuring
Consumer Requests that your organization understands
CCPA requirements and tracking future
• How to Modify Your GDPR DSAR developments in the law will be a key action
Practices for CCPA Requests item for companies well into the future.

5.) Implement employee


Published 10/28/2019
training
Ensuring that a business’s employees have
the training to make sense of this evolving
new law is critical to ensure compliance. It
is also required by law.

The CCPA requires that all individuals


responsible for handling consumer inquiries
about the business’s privacy practices or
compliance with the law are informed of its
requirements and how to direct consumers
to exercise their rights.

Training on the law’s overall requirements,


how they align with GDPR requirements,
handling of access and deletion requests,
and verification processes, as well as
reasonable security practices (given the
risk of harm caused by and private right of
action associated with data breaches) are
key areas to target.

Check out the following sites


to access a wide variety of
CCPA resources, including legal
analysis, guidance and new
employee training:
• IAPP’s consolidated CCPA
Resources

• New and continually updated


CCPA training

International Association of Privacy Professsionals 5


iapp.org

You might also like