California Attorney General Releases Updated Drafts of Proposed CCPA Regulations


February.13.2020

On February 7 and again on February 10, 2020, the California Attorney General Xavier Becerra released an updated draft of proposed regulations pursuant to the California Consumer Privacy Act of 2018 (“CCPA”).  The updated drafts feature significant changes, clarifications and reversals of policy from the original proposal.

The updated draft regulations—available here (clean) and here (redline to the original October 2019 Draft)—reflect input gathered during the public comment period and series of public hearings which concluded on December 6, 2019. The first draft of the proposed regulations, the public comments and the transcripts and audio of the public hearings are available on the Attorney General’s CCPA webpage.  The Attorney General also updated the online cache of documents and other information relied upon in preparing the revised draft regulations here.

As with the first draft of the regulations, the updated draft proposed regulations include a public comment period that will close at 5:00pm PST on February 25, 2020.  Any interested party may review the proposed updated regulations and provide written comments addressing any questions or concerns.

If the Attorney General makes further substantive changes in response to the comments filed, another public comment period will follow. Once the final comment period closes, the California Attorney General will prepare and submit the final rulemaking record to the Office of Administrative Law (“OAL”) for approval.  This record will include the Final Statement of Reasons, in which the AG will summarize and respond to each public comment received.  The OAL will then have thirty (30) working days to determine whether the record satisfies all procedural requirements. If approved, the final text of the regulations will be filed with the Secretary of State.  Pending further revisions and applicable comment period(s), the proposed regulations are on track to becoming effective July 1, 2020.  Also note, the California AG cannot bring an enforcement action under the CCPA or Regulations until July 1, 2020.

Updated Draft Proposed Regulations: Significant Highlights

The Attorney General’s updated draft of the proposed regulations contain extensive edits that span the length of the document.  Some of the changes appear to have been made in response to industry pressure, while other revisions pared back provisions from the first draft regulations that seemed to overreach the statutory requirements.

Below is a list of significant highlights from the February draft of proposed regulations:

  1. Clarifies that information that is maintained in a manner that is not, and cannot reasonably be, linked to a particular consumer or household is not “personal information.” The draft regulations provide guidance on the interpretation of the CCPA’s definition of “personal information” in Section 1798.140(o)(1), explaining that “if a business collects the IP addresses of visitors to its website but does not link the IP address to any particular consumer or household, and could not reasonably link the IP address with a particular consumer or household, then the IP address would not be ‘personal information.’” While this guidance suggests a narrower interpretation of the expansive definition, there remain many questions as to the ultimate impact of this guidance.
  2. Expands permissible data use by service providers. Service providers are no longer prohibited from using personal information from one customer for the purpose of providing services to another customer. The updated draft enumerates five purposes for which a service provider may retain, use or disclose personal information obtained in the course of providing services to a business: (i) to perform the contract with the business; (ii) to employ subcontractors; (iii) for internal use for service improvement purposes that does not include building or modifying profiles; (iv) to detect security incidents or illegal activity; or (v) to comply with the law and law enforcement. The new draft removes the prior prohibition on service providers using personal information from one customer for the purpose of providing services to another customer.  This is a welcome development for service providers, who are now free to use such personal information internally to build or improve the quality of their services, such as in the case of running analytics on the data of all its clients in order to identify technical or operational improvements.
  3. Pares back obligations for organizations that have no direct relationship with consumers. The prior draft required businesses that do not collect personal information directly from consumers to, prior to selling PI, either contact the consumer to provide a Notice at Collection or obtain a signed attestation from the source of the personal information to ensure that the required Notices had been provided to consumers. The updated draft removes this requirement from the regulations and clarifies that the business that does not interact directly with consumers does not need to provide any notice at collection if the business is registered with the Attorney General as a data broker. The updated draft also removes a provision that required a business that does not interact directly with consumer to maintain at least one online method for receiving consumer requests.
  4. Removes 90-day Do Not Sell pass-through. A business no longer has to provide notice of a consumer’s opt-out to all third parties to whom it “sold” the consumer’s personal information in the 90 days prior to the business’s receipt of the opt-out. Instead, now businesses only need to provide such notice to the third parties to whom it “sold” the consumer’s personal information between the time the consumer submits their request and the time the business complies with the request. The business must direct such third parties not to further sell the personal information.
  5. Clarifies what is, and what is not, a “discriminatory practice.” As modified, the proposed regulations further elaborate on the intersection between “financial incentives” and “discriminatory practices.”  The updated draft makes clear that the denial of a consumer request in a manner permitted by the CCPA or the regulations will not be considered discriminatory, nor will price or service differences that are the direct result of compliance with federal law. The updated draft also clarifies that businesses are required to calculate a good-faith estimate of the value of the consumer’s data and show that the financial incentive or privacy or service difference is reasonably related to the value, otherwise it may not offer a financial incentive or price or service difference.  The draft provides four illustrative examples of how this may operate in practice.
  6. Streamlines privacy notice obligations. The updated draft requires a business’s privacy notice to identify and describe the categories of personal information the company has collected about consumers in the preceding 12 months, identify and describe the categories of personal information the business has disclosed to third parties for a business purpose or sold in the preceding 12 months, and for each such category, identify the categories of third parties to whom the information was disclosed or sold.  It removes the requirement to describe, for each category of personal information, the categories of sources from which it was collected and the business or commercial purposes for which the personal information was collected. This clarification should help to reduce the comically lengthy disclosures some companies felt compelled to provide under the prior draft of the regulations.
  7. Mobile app notice. The updated draft clarifies that businesses may provide a link to the Notice at Collection on the application’s download page and within the application, such as through the settings menu.  For personal information collected from a mobile device for a purpose that consumers would not reasonably expect, businesses must now provide just-in-time notice (e.g., pop-up when consumer opens the app). The notice must include a summary of the categories of personal information collected and a link to the full Notice.
  8. No further clarity on what is a “sale.” There is a wide variation in the approaches businesses are taking in complying with the CCPA’s Opt-Out requirements, which is a direct result of the lack of consensus on what qualifies as a “sale.”  There was a hope that the updated draft would further clarify what is and is not a “sale” and add some illustrative examples of how the sales concept will be interpreted, particularly in the context of online advertising. However, the revised draft does little to quell the confusion or move the industry toward a common understanding of the “sales” components of the CCPA before the enforcement date.

A more detailed summary of the proposed updates to the regulations is below. Please see our previous post on the initial version of the Attorney General proposed regulations for additional background here.

Summary of Updated Draft Proposed Regulations

The following is a summary of the key changes to the Attorney General’s proposed regulations, with some important considerations on how the updated draft may impact businesses that have implemented or are in the process of implementing a CCPA compliance program.

Guidance Regarding the Interpretation of “Personal Information”.  The updated draft adds a new Section 999.302, “Guidance Regarding the Interpretation of CCPA Definitions,” to emphasize that whether a piece of data is “personal information” turns on whether the business “maintains information in a manner” that meets the statutory definition of “personal information” under Section 1798.140(o) of the CCPA (i.e., reasonably capable of being associated with or linked with a particular consumer or household). Going further, the draft regulations explain, “if a business collects the IP addresses of visitors to its website but does not link the IP address to any particular consumer or household, and could not reasonably link the IP address with a particular consumer or household, then the IP address would not be ‘personal information.’”

While promising, this guidance may present more questions than answers. At first glance, it suggests a narrowing of the definition of personal information that would exclude passively collected device data typically stored in web logs that are not linked to other identifiers, offering much-needed relief to businesses struggling to determine how to treat such data in the context of consumer requests. However, it’s not clear if this interpretive guidance extends beyond IP addresses (which may only be linkable to a household or may not be linkable to anything, in the case of a VPN) to other types of identifiers, such as cookie IDs, device IDs, or other persistent identifiers that may clearly be linkable to a particular device rather than a particular consumer.  Moreover, a narrower interpretation of “personal information” could have an outsized impact on the applicability and scope of the CCPA. For example, thousands of small- to medium-sized businesses could potentially now fall outside the scope of the CCPA if IP addresses and other device identifiers captured from website visitors and not linked to other identifiers are not “personal information” and the business no longer meets the statutory thresholds of a “business” that “annually …receives for the business’ commercial purpose…the personal information of 50,000 or more consumer, households or devices.”  It is also unclear how this guidance will be applied in relation to device identifiers used in the context of online advertising and analytics and the potential consequences this could have on the interpretation of what types of activities constitute a “sale” of personal information.

Privacy Policy – Section 999.308:  Section 1798.130(a)(5) of the CCPA requires a business to provide in its privacy policy a description of the business’s general online and offline collection, use, disclosure and “sale” practices relating to consumers’ personal information, the privacy rights made available to consumers by the CCPA and the means by which consumers can submit a request to exercise those rights.

Key revisions to the Privacy Policy requirements in the updated regulations include:

  • Streamlining the Description of Personal Information Collection, Use and Disclosure. The updated draft requires a business to identify and describe the categories of personal information the company has collected about consumers in the preceding 12 months, identify and describe the categories of personal information the business has disclosed to third parties for a business purpose or sold in the preceding 12 months, and for each such category, identify the categories of third parties to whom the information was disclosed or sold. The updated draft removed the requirement to describe for each category of personal information the categories of sources from which it was collected and the business or commercial purposes for which the personal information was collected.
  • Actual Knowledge of “Sales” for Minors. Businesses now need only state whether they have actual knowledge that they sell the personal information of minors under 16 years of age in the Privacy Policy, regardless of whether the business has received affirmative authorization to do so.
  • “Sale” Disclosure. The updated draft expands the requirement of Section 1798.130(a)(5)(C)(i) of the CCPA to require businesses to affirmatively state whether they do or do not “sell” personal information.
  • Authorized Agent. Businesses must now provide instructions on how an authorized agent can make a request on a consumer’s behalf and no longer have to describe how consumers can designate an authorized agent.

Notice at Collection – Section 999.305:  Section 1798.100(b) of the CCPA requires a business to inform consumers, at or before the point of collection, of the categories of personal information to be collected and the purposes for which they will be used.

Key revisions to the Notice at Collection requirements in the updated draft of the proposed regulations include:

  • Readily Available. The Notice at Collection must now be readily available where consumers will encounter it at or before the point of collection.  In the prior draft, the Notice must have only been visible or accessible where consumers will see it at or before any personal information is collected.  The updated draft provides revised illustrative examples:
    • On a mobile application, the draft clarifies that businesses may provide a link to the Notice on the application’s download page and within the application, such as through the settings menu.
    • Businesses may provide notice orally when collecting PI over the phone or in person.
  • Just-In-Time Notice on Mobile.  For personal information collected from a mobile device for a purpose that consumers would not reasonably expect, businesses must now provide just-in-time notice (e.g., pop-up when consumer opens the app). The notice must include a summary of the categories of personal information collected and a link to the full Notice.
  • Materially Different Uses.  Businesses are now only prohibited from using personal information for purposes materially different than those disclosed in the notice at collection, without first notifying a consumer of the new use and obtaining their explicit consent.  The change is from the prior requirement to obtain explicit consent for any different use. This update brings the regulations in line with the FTC’s long-standing position for obtaining express consent for “material retroactive changes.”
  • Content of the Notice.  The content of the notice must still include the categories of personal information collected and the business or commercial purposes for which the categories will be used, but there is no longer a requirement for the purposes to be listed for each category of personal information.
  • Data Brokers.  A business that is registered with the Attorney General as a Data Broker (per Civil Code section 1798.99.80, et seq.) does not need to provide a Notice at Collection, provided that its Data Broker registration includes a link to its Privacy Policy that includes instructions on how a consumer can submit an opt-out request. This replaces the prior draft’s requirement to contact the consumer and provide Notice or to obtain a signed attestation from the data source to ensure that the required Notices were provided to the consumer.
Employee Notices – Section 999.305(e)-(f):  An amendment to the CCPA (AB-25) carves out employment-related information[1] from most of the CCPA’s requirements until January 1, 2021 (the “Personnel Exemption”), though pursuant to Section 1798.100(b) of the CCPA, a business is still required to provide a limited notice to personnel “at or before the point of collection” to describe the categories of personal information to be collected and the purposes for which such information will be used.  The revised draft regulations expand this obligation to provide employee notice:
  • Notice at Collection. A business that collects employment-related information must now comply with the Notice at Collection requirements in the updated regulations (Section 999.305), except that such a business is not required to provide the “Do Not Sell My Personal Information” link for employment-related information, as a consumer’s right to opt out of the “sale” of their personal information does not apply to employees under the Personnel Exemption.
  • In addition, the modified regulations state that businesses’ Notice at Collection for employment-related information may include a link to, or paper copy of, the business’s Privacy Policies for job applicants, employees or contractors instead of a link to or web address of the business’s consumer-facing Privacy Policy.
  • As with the Personnel Exemption itself, Section 999.305(e) will automatically sunset on January 1, 2021 unless the CCPA is further amended.
Notice of the Right to Opt-Out – Section 999.306:  Section 1798.120(b) of the CCPA requires a business engaging in the “sale” of personal information to provide notice to consumers that their personal information may be “sold” and that they have the right to opt out of the “sale” of their personal information.  The business also must provide a clear and conspicuous link on its website titled “Do Not Sell My Personal Information” or “Do Not Sell My Info” pursuant to Section 1798.135(a) of the CCPA and Section 999.306 of the proposed regulations.
  • The updated regulations include a model opt-out button that may be used in addition to posting the notice of the right to opt-out:
  • If the opt-out button is used, it is intended to appear to the left of the “Do Not Sell” website links, as shown in the below images.
  • The format of the button itself is confusing—for example, does this version of the button shown with an “X” indicate that the opt-out has been requested, or does the “X” indicate an inactive state, meaning you need to toggle it on to request the opt-out? It also is not clear if the button is intended to be functional at all, meaning whether it can actually be toggled by consumers to effectuate an opt-out when placed next to the website links, or whether clicking the button should simply take the consumer to the Notice of Right to Opt-Out where a fully-functional opt-out mechanism is available.
Other changes in the updated regulations relating to the Notice of Opt-Out include:
  • The Right to Opt-Out of Future Sales. The revised regulations modify the requirement to describe  the right to opt-out to remove reference to future sales, clarifying that the consumer has the right to direct a business to stop selling their information but deleting the requirement that the business must provide the consumer the right to direct the business not to sell their information in the future. .
  • Avoid the Do Not Sell My Personal Information Link. A business can avoid providing the Notice of the Right to Opt Out (and the onerous Do Not Sell My Personal Information link) if it does not “sell” personal information.  However, a business must obtain the affirmative authorization of the user if it wishes to “sell” the personal information collected during the time it did not have the Opt-Out Notice present.
  • Mobile Notice. Businesses that collect personal information through a mobile application are now encouraged to provide a link to the Notice of Right to Opt-Out within the application, such as through the application’s settings menu, in addition to the download or landing page of the application.
  • Content Requirements. The Notice of the Right to Opt Out must provide a description of the consumer’s right to opt-out and instructions for how to exercise this right. The updated draft regulations removed the requirement to additional content in the Notice (e.g., description of the proof required when a consumer uses an authorized agent to exercise their right to opt-out and a link or URL to the business’s privacy policy within the notice).
  • Opt-Out by Default. Where a business collects the personal information of a consumer where no Notice of Right to Opt-Out is posted, the consumer is no longer deemed to have opted-out of “sales” by default.  Instead, the updated regulations now require affirmative authorization of the consumer in this context in order to “sell” his or her personal information.
Requests to Access / Know and Requests to Delete – Sections 999.312-313: Section 1798.100, 1798.110 and 1798.115 of the CCPA provide consumers the right to request that a business disclose certain information to a consumer, including the categories and specific pieces of personal information it has collected about the consumer (a “request to know”), and Section 1798.105 of the CCPA provides consumers the right to request that a business delete personal information it has collected about a consumer (a “request to delete”).

Section 999.312 of the revised proposed regulations modify the requirements and procedures a business must follow to receive and respond to such requests:
  • Removes “Interactive Webform” Requirement. The updated regulations remove the obligation to maintain an “interactive webform accessible through the business’s website or mobile application” for purposes of submitting requests to know and requests to delete, so long as the business provides two or more mechanisms to submit requests (e.g., toll-free number and email).  This reduces the compliance burden for businesses who may not have the resources for technical web form projects.
  • Pares Back In-Person Mechanism Requirement. A business operating physical, in-person locations is now required to only consider providing an in-person method rather than mandating such a method be provided if the business primarily interacts with the consumer in-person. Some companies may now choose to avoid the logistically difficult process of building in-person request methods.
  • Flexibility if Not Interacting Directly With Consumers. Businesses not interacting directly with consumers in the ordinary course no longer need to provide at least one online method for submitting requests. Instead, such businesses will generally need to choose two methods for receiving requests that work best for them.
  • Two-Step Verification for Deletion Requests. The updated regulations shift the two-step verification process for online requests to delete personal information from a mandatory process to an optional However, businesses may still find it beneficial to provide this two-step verification process to reduce the number of inadvertent deletion requests processed by the business.
  • Timeline for Responding to Requests: The updated draft clarifies that businesses must confirm receipt of a request within 10 business days, while the business must respond to the request in full or explain the grounds for an extension within 45 calendar  Moreover, if the business cannot verify the consumer within the 45-day time period, the business may now deny the request.  It was previously unclear how long businesses could try to take to verify the consumer’s request, but the modified proposed regulations make clear a business may take the entire 45-day time period to work through the verification process.
  • Removes Grounds to Deny Requests for Security. Businesses are no longer permitted to deny requests to know specific pieces of personal information that pose an unreasonable risk of security, though the draft regulations maintain the instruction that a business not disclose highly sensitive data in response to a Right to Know request, such as social security numbers, passwords, financial account information or biometric data.
  • Introduced Exclusion for Certain Types of Data for Requests to Know. The updated regulations introduce a narrow exception that permits a business, in response to a Request to Know, to decline to search for personal information if all of the following conditions are met: the personal information is (i)  not maintained in a searchable or reasonably acceptable format, (ii) maintained solely for legal or compliance purposes, (iii) not sold by the business or used for any commercial purpose, and (iv) the business describes the categories of records not searched.  Because this list is inclusive, it is unlikely that most datasets will meet these requirements to be excluded from the business’s obligations to search for relevant data.
  • Removes Requirement to Convert Unverified Deletion Requests to Opt-Out Request. The updated regulations revise the obligation to automatically treat an unverified deletion request as a request to opt-out, instead requiring a business to only ask the consumer whether she would like to opt-out of “sales”.  These revisions likely reduce consumer scrutiny of deletion responses and limit the number of unnecessary “sale” opt-outs.
Requests to Opt-Out – Sections 999.315 & 316:  Section 1798.120 of the CCPA provides consumers with the right to direct a business not to “sell” a consumer’s personal information.
  • User-Enabled Privacy Controls. Under the original draft of the regulations, businesses are required to treat user-enabled privacy controls (such as browser plug-ins or device settings) as valid opt-out requests.  The updated regulations add a clarification that such global privacy controls must (i) be developed in accordance with the CCPA regulations; (ii) clearly communicate or signal that a consumer intends to opt-out of “sales”; (iii) require the consumer to affirmatively select their choice; and (iv) not be designed with any pre-selected settings. Moreover, if the global privacy control conflicts with the consumer’s account settings with the business, or his or her participation in a program has a financial incentive, the business is to respect the global privacy control, but may notify the consumer about the conflict and give them a choice.
  • Methods to Submit Opt-Out Requests.  The updated regulations clarify that the methods for submitting opt-out requests have to be easy for consumers to execute, requiring minimal steps.  The business cannot utilize a method designed with the purpose or substantial effect of subverting or impairing a consumer’s decision to opt-out.  Note, however, that this requirement does not restrict the business from making the receipt of a financial incentive contingent on the consumer remaining opted-in, provided the business follows the financial incentive requirements in Section 1798.125 of the CCPA and Section 999.336 of the proposed regulations.
  • Notice of Opt-Out to Third Parties. Businesses no longer have to provide notice of a consumer’s opt-out to all third parties it has “sold” the consumer’s personal information to in the 90 days prior to the business’s receipt of the opt-out.  Instead, now businesses only need to provide such notice to third parties it has “sold” the consumer’s personal information to between the time the consumer submits their request and the time the business complies with the request. The business must direct such third parties to not further sell the personal information.
  • Authorized Agents.  A business may deny a request to opt-out made by an authorized agent that does not submit proof that they have been authorized by the consumer to act on the consumer’s behalf.  Permission provided by consumers to authorized agents submitting opt-out requests on the consumer’s behalf need to be signed by the consumer.
Verification of Requests – Sections 999.323-326:  The sections of the updated regulation regarding verification of requests remain mostly unchanged from the initial drafts.  However, the updated draft of the regulations does add the following:
  • No Fees. A business is now prohibited from requiring consumers to pay a fee for the verification of their request to know or request to delete.  As an example, the updated draft provides that a business may not require a consumer to provide a notarized affidavit to verify their identity unless the business compensates the consumer for the cost of notarization.  It is not yet clear if this provision also applies to verifying the authority of authorized agents.
  • New Examples of Non-Accountholder Verification. A business must verify a request to know the specific pieces of personal information to a reasonably high degree of certainty, or it must deny the request.  The updated draft provides two additional examples of how a business may verify a consumer who does not maintain an account with the business:
    • A retail store could ask a consumer to identify items that they recently purchased from the store or the dollar amount of their most recent purchases.
    • A mobile application provider could ask information about app usage that only the user-consumer would know or require a user-consumer to respond to a notification sent to their device.
  • Authorized Agents. Where a consumer uses an authorized agent to submit a request to know or a request to delete, the business may require the consumer to verify their own identity directly with the business.  The revised draft regulations add that a business may also require the consumer to directly confirm with the business that they provided the authorized agent permission to submit the request.
    • A clarification in the updated draft makes clear that a natural person authorized to act on behalf of a consumer need not fulfill any state-specific registration process, but a business entity must be registered with the Secretary of State to conduct business in California in order to act as an “authorized agent.” This means a business may reject a request from a business entity purporting to be an “authorized agent” where the entity has not properly registered to conduct business in California.
Service Provider Clarifications – Section 999.314: Section 1798.140(v) of the CCPA defines a “service provider” as a for-profit, legal entity that receives personal information from a business for a business purpose and processes personal information on behalf of the business pursuant to a written contract that permits the service provider to retain, use or disclose the information only to perform specified services or as otherwise permitted by the CCPA.
  • Permissible Data Use. Service providers are no longer prohibited from using personal information from one customer for the purpose of providing services to another customer. The updated draft enumerates five purposes for which a service provider may retain, use or disclose personal information obtained in the course of providing services to a business: (i) to perform the contract with the business; (ii) to employ subcontractors; (iii) for internal use for service improvement purposes that does not include building or modifying profiles; (iv) to detect security incidents or illegal activity; or (v) to comply with the law and law enforcement.  The new draft removes the prior prohibition on service providers using personal information from one customer for the purpose of providing services to another customer.  This is a welcome development for service providers, who are now free to use such personal information internally to build or improve the quality of their services, such as in the case of running analytics on the data of all its clients in order to identify technical or operational improvements or provide analytic services.
  • Consumer Requests. Service providers can now choose either to act on requests to know or delete personal information or to deny the requests because of the entity’s status as a service provider. The updated regulations also remove the obligation of service providers to direct consumers to the business to make their requests,
Special Rules Regarding Minors – Sections 999.330-331:  Section 1798.120(c) of the CCPA describes the restriction against “selling” the personal information of consumers if the business has actual knowledge that a consumer is less than 13 years of age and the business receives the affirmative authorization of the consumer’s parent or guardian, or if the consumer is at least 13 years of age and less than 16 years of age and the business receives the affirmative authorization of the consumer.
  • The revisions clarify that an opt-in is only required when the business has actual knowledge that it “sells” personal information of children under 16 years of age, as opposed to if it merely collects or maintains such personal information. Additionally, businesses are now required to establish and document a reasonable method for determining whether the individual submitting requests to know or delete the personal information on behalf of a child under the age of 13 is the parent or guardian of that child. Note that this requirement is in addition to the verifiable parental consent required under the Children’s Online Privacy Protection Act, 15 U.S.C. Sections 6501, et seq.
Record Keeping Requirements – Section 999.317: While the CCPA as currently written contains no record-keeping requirements, Section 999.317 of the proposed regulations creates an obligation on businesses to maintain records of consumer requests.
  • As modified, the proposed regulations establish record-keeping and disclosure requirements, including that a business publicly disclose metrics regarding their handling of consumer requests. The revised draft regulations increase the size threshold for businesses that are required to comply with these record-keeping requirements to capture any business that buys, receives, sells or shares for commercial purposes the personal information of 10,000,000 or more consumers in a calendar year (increased from the previous threshold of 4,000,000 consumers in the original draft of the regulations).
Accessibility of NoticesSection 999.305-308:  Each of the notices required by the draft regulations must be accessible to consumers with disabilities.  The revised draft regulations clarify that the business shall make these notices “reasonably” accessible to consumers with disabilities and that when providing a notice online, the business shall follow generally recognized industry standards, such as the Web Content Accessibility Guidelines 2.1.  In other contexts, the business shall provide information on how a consumer with a disability may access the notice in an alternative format.

Household Data – Section 999.318:  The revised draft regulations propose some changes to the CCPA’s concept of “household” and to the verification process for requests to access or delete household information.
  • Updated Definition of “Household”. The updated draft of the regulations narrows the definition of “household” to mean a person or group of people who (i) reside at the same address, (ii) share a common device or the same service provided by a business, and (iii) are identified by the business as sharing the same group account or unique identifier.
  • Enhanced Verification Requirements. The updated regulations also heighten the verification standard for requests to know specific pieces of personal information about a household and requests to delete household information.
    • No Password-Protected Accounts. The initial draft regulations permitted a business to respond to requests to know or delete household information by providing aggregate household information (where the consumer did not have a password-protected account with a business, and subject to verification requirements).  In addition, where all consumers of a household jointly requested access to specific pieces of information for the household or the deletion of household personal information, and the business could individually verify all members of the household (subject to verification requirements), the business was required to comply with the request.

      Now, the updated draft of the regulations removed the option to provide aggregate information and instead requires that all of the following conditions be met before a business may comply with a request to know specific pieces of personal information about a household or a request to delete household information (where a household does not have a password-protected account with a business):
      • All consumers of the household jointly request access to specific pieces of information for the household or the deletion of household personal information;
      • The business individually verifies all the members of the household subject to the verification requirements for non-accountholders under the proposed regulations; and
      • The business verifies that each member making the request is currently a member of the household.
    • Password-Protected Accounts. Where a consumer does have a password-protected account with a business that collects personal information about a household, the business is now permitted to process requests to know and requests to delete household information through the business’ existing business practices in compliance with the regulations.
    • Minors. If a member of a household is a minor under the age of 13, a business is now required to obtain verifiable parental consent before complying with a request to access specific pieces of personal information for the household or the deletion of household personal information.

In anticipation of requests to access specific pieces of personal information about a household or requests to delete household personal information, a business that caters to households (e.g., internet service providers) should consider whether its existing verification methods align with the updated draft of the regulation.  Where a consumer submits a request to know or delete household personal information through a password-protected account, the business may leverage the existing authentication practices it has in place for the consumer’s account, as long as the business also requires the consumer to reauthenticate themselves prior to disclosing or deleting the consumer’s data.

Discriminatory Practices and Financial Incentives – Section 999.336-337:  Section 1798.125 of the CCPA restricts businesses from discriminating against consumers as a result of their exercising rights granted under the CCPA, including by denying goods or services, charging different prices, providing a different level or quality of goods or services, or suggesting the consumer will receive a different price or rate.  Conversely, the CCPA does permit businesses to offer financial incentives for the collection, sale or deletion of personal information, including by offering a different price, rate level or quality of goods if the privacy or difference is directly related to the value provided to the business by the consumer’s data.

As modified, the proposed regulations further elaborate on the intersection between these two concepts:

  • Good-Faith Estimate. It is now clear that businesses are required to calculate a good-faith estimate of the value of the consumer’s data and show that the financial incentive or privacy or service difference is reasonably related to the value, otherwise it may not offer the financial incentive or price or service difference.  Moreover, the updated draft makes clear that the business may consider the value of the data of all natural persons in calculating the value of consumer data to the business, and not just “consumers” as it is defined under the CCPA (i.e., California residents).
  • Permitted Denials. The updated draft of the regulation makes clear that the denials of consumer requests that are permitted by the CCPA or the regulations will not be considered discriminatory.
  • Federal Law. Price or service differences that are the direct result of compliance with federal law is no longer considered discriminatory.
  • Examples. In an attempt to clarify the intersection between financial incentive and discrimination, the updated draft provides three new examples of how a business may or may not offer a financial incentive:
    • A retail store with a loyalty program offering $5 off after spending $100 may deny a request to delete personal information where the consumer expresses their desire to continue their participation in the loyalty program. In this case, the consumer’s information (e.g., email address and amount spent) is necessary for the business to provide the loyalty program.
    • Businesses with loyalty programs with coupons and special discounts provided in exchange for phone numbers must permit users to opt-out of “sales” unless the business can demonstrate the value of the coupons and discounts are reasonably related to the value of the consumer’s data to the business.
    • Businesses offering discounts through browser pop-ups to consumers who have provided their email address may not stop providing the discounts after complying with a valid deletion request unless the value of the coupons are reasonably related to the value of the consumer’s data. Moreover, the business may not deny the deletion request because the email address is not necessary to provide the coupons or reasonably aligned with the consumer’s expectations.
  • Notice of Financial Incentives – Section 999.307: Section 1798.125(b)(2) of the CCPA requires a business offering any financial incentives (including any price or service difference) for the collection, sale or retention of personal information to notify consumers of the financial incentives offered.  Section 999.307 of the original draft proposed regulations required a business providing financial incentives to provide certain disclosures to the consumer in the Notice of Financial Incentives.  The updated draft regulations modify the requirements for the Notice of Financial Incentives, including to require the business to provide an explanation of how the financial incentive is reasonably related to the value of the consumer’s data.  The revised draft also clarifies that a business that does not offer a financial incentive related to the disclosure, deletion, or “sale” of personal information is not required to provide a notice of financial incentive.

Conclusion

In summary, while the updates to proposed regulation add some “clarity and guidance” regarding the CCPA – as was its intent – there are several instances where the changes either present additional questions or are direct reversals in policy from the original draft.  The updates are wide-ranging, any may impact businesses that have already implemented certain compliance controls, such as web-based forms when they otherwise would not have but for the original draft of the regulations.

Interested parties may review and provide written comments concerning the changes and added guidance and are asked to email [email protected], or can send a letter to the physical address provided here.

For now, businesses subject to the CCPA should consider undertaking a review of their CCPA compliance program and determine what updates, if any, are required to existing policies and procedures in order to comply with the new proposed draft of the regulation.  Most companies that have implemented a CCPA compliance program should find themselves well positioned even with the newly amended proposed regulations.  If you have any questions about your business’s approach to CCPA compliance, please contact your Orrick privacy counsel for additional guidance.


[1]  “Employment-related information” is defined in the modified regulations as personal information that is collected by the business about a natural person for the reasons identified in Section 1798.145(h)(1) of the CCPA and Section 999.301(i). This includes “[p]ersonal information that is collected by a business about a natural person in the course of the natural person acting as a job applicant to, an employee of, owner of, director of, officer of, medical staff member of, or contractor of that business to the extent that the natural person’s personal information is collected and used by the business solely within the context of the natural person’s role or former role as a job applicant to, an employee of, owner of, director of, officer of, medical staff member of, or a contractor of that business” and emergency contact information associated with such a person, as well as information necessary for the business to administer benefits, such as information about the employee’s dependents and beneficiaries.

Orrick’s CCPA Readiness Assessment

Are you ready for the CCPA? Take Orrick’s CCPA Readiness Assessment.

  • Assess your company against CCPA provisions.
  • Receive a complimentary report summarizing the likely key impacts.
  • Use the report to develop your CCPA project plan.