BBB National Programs Blog

 

 

 

CEO Insights

Thought leadership on pressing topics and emerging issues from BBB National Programs President & CEO Eric D. Reicin

 
 

What the Draft CCPA Regs Could Mean for Your Privacy Shield-Compliant Notice

May 20, 2020, 09:00 AM by BBB National Programs
On October 10, 2019 the California Attorney General released the long-awaited draft regulations under the California Consumer Protection Act (CCPA). CCPA goes into effect on January 1, 2020. The draft regulations interpret and clarify the CCPA. Among these clarifications are detailed descriptions of the requirements of the privacy notices that should be provided to California consumers.

On October 10, 2019 the California Attorney General released the long-awaited draft regulations under the California Consumer Protection Act (CCPA). CCPA goes into effect on January 1, 2020. The draft regulations interpret and clarify the CCPA. Among these clarifications are detailed descriptions of the requirements of the privacy notices that should be provided to California consumers.

The draft rules are subject to change, although some aspects directly reflect the requirements of the CCPA. The California AG is actively engaging with the public as part of the rulemaking process. Comments on the proposed rules are due on December 6, 2019.

The Notice principle under the Privacy Shield Framework specifies the elements of Privacy Shield that must be included in a notice to data subjects. At a minimum, organizations include these elements in their privacy policy, to which they link at relevant points of data collection. Some organizations may also provide additional up-front notices at other points of contact with the data subject.

The AG’s draft regulations on notice provide insight into enhancements that may be appropriate to the timing of notice delivery and the format of the notice. Notices under CCPA may be part of the business’s privacy policy (appropriately linked) and/or delivered as separate up-front notices.

 

Privacy ShieldCCPA (subject to change)
Timing of the notice:At the time individuals are first asked to provide personal information to the organization “or as soon thereafter as is practicable.”At or before the time of collection. CCPA § 1798.100.
 
Must be “visible or accessible where consumers will see it before any personal information is collected.” Draft reg. § 999.305(a)(2)(e).
Format of the notice:“clear and conspicuous language”“Easy to read and understandable to the average consumer” using “plain, straightforward language and avoiding technical or legal jargon,” using a format that “draws the consumer’s attention to the notice,” available in any language(s) in which the business operates, and “accessible to consumers with disabilities.” Draft reg. § 999.305(a)(2)(a-d).
Last updated date:Required by Department of Commerce FAQDraft reg. § 999.308(b)(7).
Contact information:“how to contact the organization with any inquiries or complaints” plus contact information for your Independent Recourse Mechanism
 
“Contact for More Information” Draft reg. § 308(b)(6). Plus at least two methods for submitting requests to know/delete, including a toll-free number and an interactive webform. Draft reg. § 999.312.

 

The draft regulations also provide clarity on the elements that a business is expected to include in its notice for California consumers. In practice, Privacy Shield organizations that wish to align their privacy policy with CCPA, may wish to consider including enhanced details about the correspondence between types of personal data collected, purposes for which it is collected, and the purposes for which it is shared with categories of third parties.

 

Privacy ShieldCCPA (subject to change)
Types of personal data:“types of personal data collected”“categories of personal information,” each “written in a manner that provides consumers a meaningful understanding of the information being collected” Draft reg. § 999.308(b)(1), 305(a)
Purposes for processing:“purposes for which it collects and uses personal information about them”
and
purposes for which it discloses personal information to third parties
Notice at collection: business or commercial purposes for which each category of personal information “will be used” Draft reg. § 999.305(b)(2).
 
(More detail by request, see below).
 
Third parties:“type or identity of third parties to which it discloses personal information”Must inform consumers if personal information will be sold. Plus the categories of third parties (by request, see below).
Choices:Choices and means for limiting the use and disclosure of personal dataIf business “sells” personal data, must provide a link labeled “Do Not Sell My Info,” directing to a notice that describes the right to opt-out of sale. Draft reg. § 999.306.
Data subject rights:Right to access personal information, plus ability to correct/amend/delete if incorrect or processed in violation of Privacy Shield.- Right to know about personal information collected, disclosed, or sold. Draft reg. § 999.308(b)(1).
- Right to request deletion. Draft reg. § 999.308(b)(2).
- Right to opt-out of sale, if business “sells” personal information. Draft reg. § 999.308(b)(3). 
- Right to non-discrimination for the exercise of a consumer’s privacy rights. Draft reg. § 999.308(b)(4).

 

Finally, the draft regulations elaborate on the elements that businesses are expected to provide to consumers who assert their “Right to know about personal information collected, disclosed, or sold”. Draft reg. § 999.308(b). This provision requires that when a business receives such a request, it provide the consumer with additional details about the actual data collection and disclosure practices that the business has engaged in over the previous 12 months. This includes the purposes for collection and sharing, the categories of third parties shared with, and “the categories of sources from which that information was collected.” Although this level of detail may not need to be included in a privacy notice, it will need to be tracked closely in order be disclosed upon request.