Explore MVALAW.COM

California Consumer Privacy Act Update: California Legislature Provides Relief for Businesses Processing Employee Data
California Consumer Privacy Act Update: California Legislature Provides Relief for Businesses Processing Employee Data

The California Consumer Privacy Act (CCPA) imposes significant protections for California residents covered by the law, and significant burdens for companies required to comply with it.    One area of concern is whether the CCPA applied to employee data collected by a business.  The language of the CCPA was unclear, but was open to the interpretation that its protections covered such data.  With an effective date of January 1, 2020, employers have been watching to see if the California legislature would clear up the uncertainty.  The good news is that for at least until January 1, 2021, most of the CCPA will not apply to employee information, provided that the California governor signs recent amendments to the CCPA (which he is expected to do).   Last month the California legislature passed AB 25 which provides a one year moratorium on the application of the CCPA to personal information collected by a covered business on job applicants, employees, owners, directors, medical staff and contractors of that business, in their capacity as a job applicant, employee, etc.  There are two exceptions:  (i)  the employer still must disclose to the employee, at or before collection, the categories of personal information that the employer collects on the individual and the purposes of the collection (Cal Civ. Code 1798.100(b); and (ii) job applicants, employees, etc. still have the right to bring a private cause of action if there is a data breach (Cal Civ. Code 1798.150). 

A different amendment, AB 1355, placed a one year moratorium on the application of the CCPA to information collected by a business on an individual acting as an employee, owner, contractor, officer, or contractor of another business.  (For example, unlike GDPR, a covered company does not need to comply with most of CCPA’s provisions with respect to personal information it might obtain from an employee of a customer about that employee, such as a cell phone number, if the employee is providing that information in his or her role as an employee of the customer.)  This moratorium does not apply to the rights of consumers to opt out of a sale of their personal information  and it does not apply to the prohibitions on discrimination against consumers for exercising their rights under the CCPA.

Neither exception applies, however, to information collected about the employee in his/her role as a consumer/customer of the company.  That seems logical.

The CCPA goes into effect in January 2020, and the moratorium would be in effect until January 1, 2021.  Before January 1, 2020, covered employers still would need to determine what personal information they collect on employees and the purposes of collection, and determine a process for providing that information to employees.  Looking ahead to January 1, 2021, although the California legislature may extend the moratorium or amend the CCPA again to address employee data, companies covered by the CCPA should consider taking steps now to determine how they can comply with the CCPA with respect to employee data should the moratorium expire with no change in the law.

About Data Points: Privacy & Data Security Blog

The technology and regulatory landscape is rapidly changing, thus impacting the manner in which companies across all industries operate, specifically in the ways they collect, use and secure confidential data. We provide transparent and cutting-edge insight on critical issues and dynamics. Our team informs business decision-makers about the information they must protect, and what to do if/when security is breached.

Stay Informed

* indicates required
Jump to Page

Subscribe To Our Newsletter

Stay Informed

* indicates required

By using this site, you agree to our updated Privacy Policy and our Terms of Use.