California AG Releases More Modifications to CCPA Regulations


March.25.2020

On March 11, 2020, the California Attorney General, Xavier Becerra, (“California AG”) released a second set of modifications to the proposed regulations pursuant to the California Consumer Privacy Act of 2018 (“CCPA”). These recent modifications reflect some minor changes and clarifications from the first set of modifications to the proposed regulations (published on February 10, 2020).[1]

What’s New in the Second Set of Modifications

The California AG’s second set of modifications to the proposed regulations contain relatively minor, but meaningful, revisions that span the length of the document. Some of the changes appear to have been made in response to public comments, while other revisions modified the regulatory obligations to better align with the statutory requirements.

Definitions. Section 999.301—The following definitions were revised in the second set of modifications to the proposed regulations:

  • Employment Benefits. The definition of “employment benefits” was updated to encompass not only consumers (and their beneficiaries), but also dependents. This update is consistent with the CCPA’s employment benefits exception and clarifies the California AG’s interpretation of the scope of that exception.
  • Financial Incentive. The definition of “financial incentive” was revised and now includes any “program, benefit, or other offering including payments to consumers, related to the collection, retention or sale of personal information.” The previous definition required that the program, benefit, or other offering constitute compensation” for the disclosure, deletion, or sale of personal information.” Thus, the revised definition of “financial incentive” is arguably broader than the description of “financial incentives” under Section 1798.125(b) of the CCPA.
  • Price or Service Difference. The definition of “price or service difference” was updated to be the difference in (1) the price or rate, or (2) level or quality of the goods and services offered to the consumer related to the “collection, retention or sale” of personal information (rather than the “disclosure, deletion or sale” of personal information, as defined in the prior draft of the proposed regulations). This revision is in line with how most were interpreting the price or service difference provisions of the CCPA and is unlikely to have a meaningful impact on businesses.
  • Guidance Regarding the Interpretation of Personal Information. Section 999.302 of the original modified proposed regulations, titled “Guidance Regarding the Interpretation of CCPA Definitions,” was entirely removed without explanation or substitution. This section had previously provided some helpful guideposts, for example: describing the definition of “personal information” as turning on whether the business “maintains information in a manner” reasonably capable of being associated with or linked with a particular consumer or household; and explaining that “if a business collects the IP addresses of visitors to its website but does not link the IP address to any particular consumer or household, and could not reasonably link the IP address with a particular consumer or household, then the IP address would not be personal information.’”  This section in the February draft regulations raised a number of questions about what types of data (e.g., IP addresses, cookie IDs, device IDs, or other persistent identifiers) may qualify as “personal information” under the CCPA, and suggested that the California AG might narrow the interpretation of what otherwise would qualify as “personal information” under the CCPA. The removal of this section was likely in response to the confusion it generated, but the lack of explanation or substitution presents more questions than answers and makes it difficult to predict how the California AG plans to apply the law.

Privacy Policy. Section 999.308(c)—Section 1798.130(a)(5) of the CCPA requires a business to provide in its privacy policy a description of the business’s online and offline collection, use, disclosure and “sale” practices relating to consumers’ personal information, the privacy rights made available to consumers by the CCPA and the means by which consumers can submit a request to exercise those rights.

The second set of modifications to the proposed regulations clarified that privacy policies must:

  • Disclose the Categories of Personal Information Sources and Purposes: Businesses must identify (1) the categories of sources from which the personal information is collected and (2) the business or commercial purpose for collecting or selling personal information. Because most businesses’ privacy policies already contain this information, these revisions are unlikely to have a meaningful impact on most businesses’ CCPA compliance.
  • Provide for Opt-In to Any Sale of Children’s Information: If a business has actual knowledge that it sells the personal information of minors under 16 years of age, then the business must disclose the process for minors to opt-in to such sale.

Notice at Collection of Personal Information. Section 999.305—Section 1798.100(b) of the CCPA requires a business to inform consumers, at or before the point of collection, of the categories of personal information to be collected and the purposes for which they will be used.

The second set of modifications to the proposed regulations includes the following key revisions to the Notice at Collection:

  • No Direct Collection, No Notice: If a business does not collect personal information directly from a consumer, it no longer needs to provide a notice to the consumer at the point of collection provided the business does not sell the consumer’s personal information. As clarified in the first set of modifications, a business that does not collect personal information directly from a consumer and does sell the consumer’s personal information would need to register as a data broker under California’s new data broker law (available here) and provide a link to its online privacy policy that includes instructions on how a consumer can submit a request to opt-out of personal information sales in order for the business to avoid the Notice at Collection obligation.
  • Simplified Employment-Related Notice: For businesses collecting employment-related information, the second set of modifications maintained the exception that employment-related Notices at Collection do not need to provide a “Do Not Sell My Personal Information” link, nor a link to the business’s privacy policy.

Notice of the Right to Opt-Out of the Sale of Personal Information. Section 999.306— Section 1798.120(b) of the CCPA requires businesses to provide notice and opt-out rights in connection with any “sale” of personal information.  The business also must provide a clear and conspicuous link on its website titled “Do Not Sell My Personal Information” or “Do Not Sell My Info” pursuant to Section 1798.135(a) of the CCPA and Section 999.306 of the proposed regulations.

In the first set of modifications, the California AG published images of an opt-out “button” or “logo” that businesses had the option of including alongside the “Do Not Sell My Personal Information” disclosure. The images of the button have now been removed, likely in response to heavy criticism of its design. Because the button was optional to begin with and many companies chose not to include it to avoid consumer confusion, its removal from the proposed regulations has minor, if any, impact.

Requests to Know. Section 999.313—Under the first set of modifications, in response to a request to know, businesses were required to withhold the disclosure to the requester of the following:  Social Security number, driver’s license number or other government-issued identification number, financial account number, health insurance or medical identification number, account password, security questions and answers, or unique biometric data generated from measurements or technical analysis of human characteristics.

The second set of modifications now require a business withholding such information to inform the consumer, as applicable, that the business has collected that type of information (e.g., a business might respond that it collects ‘unique biometric data including a fingerprint scan,’ without providing the underlying information).

Requests to Opt-Out. Section 999.315—Section 1798.120 of the CCPA provides consumers with the right to direct a business not to “sell” a consumer’s personal information. The CCPA’s plain text and the first set of modifications to the proposed regulations require that businesses “treat user-enabled global privacy controls, such as a browser plugin or privacy setting, device setting, or other mechanism, that communicate[s] or signal[s] the consumer’s choice to opt-out of the ‘sale’ of their personal information as a valid opt-out request.”  The second set of modifications removed the requirements that these user-enabled global privacy controls (such as a browser plugin or privacy setting, device setting or other mechanism) must require the consumer to affirmatively select their choice to opt-out and cannot be designed with any pre-selected settings. This revision indicates that the California AG intends for businesses to be able to detect and respond to opt-out signals that privacy-centric browsers and devices send by default without any affirmative opt-out action by the consumer. Given the proliferation and wide variety of privacy-focused browsers and tools, this requirement may prove to be technologically challenging for small businesses.

No Authorized Agent Verification Fees. Section 999.323—The first set of modifications to the proposed regulations prohibited businesses from requiring a consumer to pay a fee for the verification of their request to know or to delete. The second set of modifications extends this prohibition on fees to also apply to verification of authorized agents.

Service Providers. Section 999.314—Section 1798.140(v) of the CCPA defines a “service provider” as a for-profit, legal entity that receives personal information from a business for a business purpose and processes personal information on behalf of the business pursuant to a written contract that permits the service provider to retain, use or disclose the information only to perform specified services or as otherwise permitted by the CCPA.

The second set of modifications clarified that a service provider may retain, use or disclose personal information to “process or maintain personal information on behalf of the business that provided the personal information, or that directed the service provider to collect the personal information, and in compliance with the written contract for services required by the CCPA.” The AG further clarified that a service provider may use personal information internally to build or improve the quality of its services, so long as the use does not include the creation or modifying of profiles for use in providing services to another business or correcting or augmenting data acquired from another source. These revisions are generally in line with the CCPA’s plain text and are unlikely to have significant impact on the compliance posture of many companies.

Record-Keeping. Section 999.317—While the CCPA as currently written contains no record-keeping requirements, Section 999.317 of the proposed regulations creates an obligation to maintain general records of consumer requests and specific statistical metrics when a business processes personal information about 10 million or more California residents. For companies concerned about how to track the 10 million California resident threshold, the second set of modifications adds a knowledge qualifier (i.e., a business must know or reasonably know that it crosses the threshold) before the specific statistical metrics record-keeping obligations apply.

Conclusion

In summary, while the second set of modifications to the proposed regulations add some “clarity and guidance” regarding the CCPA—as was its intent—there are several instances where the changes present additional questions or reflect another deviation from the last draft of the proposed regulations. Although the revisions introduced by the second set of modifications are meaningful, the cumulative impact of these revisions are likely to be minor for companies who already began updating their CCPA compliance controls to address the first set of modifications. In addition, given the limited changes found in this second set of modifications, it is possible that the next draft published by the California AG will be the final draft of the proposed regulations.

Interested parties may review and provide written comments concerning the changes and added guidance by either emailing [email protected] or sending a letter to the physical address provided here.For now, businesses subject to the CCPA should consider undertaking another review of their CCPA compliance program and determine what minor updates, if any, are needed in order to comply with the most recent modifications to the proposed regulations. Most companies that have implemented a CCPA compliance program aligned with the first set of modifications to the proposed regulations should find themselves well-positioned, even with the publication of the second set of modifications. If you have any questions about your business’s approach to CCPA compliance, please contact your Orrick privacy counsel for additional guidance.


[1] The second set of modifications—available here (clean) and here (redline)—reflect input gathered during the public comment period for the first set of modifications which concluded on February 25, 2020. The first draft of the proposed regulations and the first set of modifications, as well as the public comments and the transcripts and audio of the public hearings, are available on the California AG’s CCPA webpage. Our summary of the first set of modifications is available here.  As with the first two drafts of the regulations, the second set of modifications to the proposed regulations include a public comment period that will close at 5:00 p.m. PST on March 27, 2020. Any interested party may review the second set of modifications and provide written comments addressing any questions or concerns.

If the California AG makes further substantive changes in response to the comments filed, another public comment period will follow. Once the final comment period closes, the California AG will prepare and submit the final rulemaking record to the Office of Administrative Law (“OAL”) for approval. This record will include the Final Statement of Reasons, in which the AG will summarize and respond to each public comment received. The OAL will then have thirty (30) working days to determine whether the record satisfies all procedural requirements. If approved, the final text of the regulations will be filed with the Secretary of State. Pending further revisions and applicable comment period(s), the proposed regulations are on track to become effective July 1, 2020. Also note, the California AG cannot bring an enforcement action under the CCPA or Regulations until July 1, 2020.

Orrick’s CCPA Readiness Assessment

Are you ready for the CCPA? Take Orrick’s CCPA Readiness Assessment.

  • Assess your company against CCPA provisions.
  • Receive a complimentary report summarizing the likely key impacts.
  • Use the report to develop your CCPA project plan.