This commit is contained in:
⧉ infominer 2020-12-04 22:46:26 -05:00
parent 5a35f3c4b6
commit 4c90dc2f3e
2 changed files with 98 additions and 0 deletions

View File

@ -0,0 +1,98 @@
---
date: 2020-12-04
title: California Consumer Privacy Act (CCPA)
description: The California Consumer Privacy Act of 2018 (CCPA) gives consumers more control over the personal information that businesses collect about them.
excerpt: >
The California Consumer Privacy Act of 2018 (CCPA) gives consumers more control over the personal information that businesses collect about them. This landmark law secures new privacy rights for California consumers, including:
- The right to know about the personal information a business collects about them and how it is used and shared;
- The right to delete personal information collected from them (with some exceptions);
- The right to opt-out of the sale of their personal information; and
- The right to non-discrimination for exercising their CCPA rights.
Businesses are required to give consumers certain notices explaining their privacy practices. The CCPA applies to many businesses, including data brokers.
category: ["Government"]
tags: ["USA","CCPA","California","IAB","IAPP","CPRA"]
permalink: government/usa/regulations/california/ccpa/
header:
teaser: /images/ccpa-teaser.webp
last_modified_at: 2020-12-04
---
* [State of California Department of Justice - California Consumer Privacy Act (CCPA)](https://oag.ca.gov/privacy/ccpa) - Office of the Attorney General
> The [California Consumer Privacy Act of 2018 (CCPA)](http://leginfo.legislature.ca.gov/faces/codes_displayText.xhtml?division=3.&part=4.&lawCode=CIV&title=1.81.5) gives consumers more control over the personal information that businesses collect about them. This landmark law secures new privacy rights for California consumers, including:
> - The right to know about the personal information a business collects about them and how it is used and shared;
> - The right to delete personal information collected from them (with some exceptions);
> - The right to opt-out of the sale of their personal information; and
> - The right to non-discrimination for exercising their CCPA rights.\
Businesses are required to give consumers certain notices explaining their privacy practices. The CCPA applies to many businesses, including data brokers.
* [California Consumer Privacy Act of 2018](https://iapp.org/resources/article/california-consumer-privacy-act-of-2018/) (IAPP)
> The IAPP created this html version of the CCPA in order to provide a way to easily link to specific sections when referring to them in our articles. Please feel free to use the following method to do the same. To link to specific sections, links can be copied from the table of contents.
* [California Consumer Privacy Act](https://ccpa-info.com/) - (ccpa-info)
> Section headings have been added for convenience and are not a part of the official text. The statute reflects amendments passed in 2019. A summary of those amendments can be found on the Amendments page.
* [California Consumer Privacy Act](https://www.americanbar.org/groups/business_law/publications/committee_newsletters/bcl/2019/201902/fa_9/) (ABA)
> It is obvious to even the most tech illiterate by now that regulations over data are becoming more onerous and intrusive against what was more of a wild west type scenario in the early days of data sharing. The latest proof of this is in the newly enacted General Data Protection Regulation (GDPR) in the European Union effective on May 25, 2018 (it happens to be my birthday), and in the shadow of the pending U.S. Encrypt Act, and the most recent states effort to tighten the data screws for which the poster child currently is Californias new regulation, California Consumer Privacy Act (CCPA) that sets the bar higher than ever before for U.S. companies regarding data privacy regulation. If the bill comes into law in its present form, which this author believes it will not, then companies doing business in the U.S. will require almost the same data privacy controls and capabilities that multinationals need to do business in the European Union require today with some rather ideological exceptions. As always, “failure to protect the data” signals the same need GDPR has for end-to-end encryption, portability, conformity, and data residency.
## GDPR
* [What is the California Consumer Privacy Act (CCPA)?](https://www.logicworks.com/blog/2019/03/what-is-the-ccpa/)
> GDPR was implemented on May 25, 2018 to standardize the data protection law across all 28 European Union (EU) countries. It requires businesses to protect consumers personal data for transactions that occur within the EU and affects any US business that operates in the EU.\
> Unlike GDPR, CCPA only applies to businesses in the state of California, not the European Union. CCPA also focuses on selling personal information for profit, whereas GDPR focuses on data ownership and rights of deletion.\
> ![](https://i.imgur.com/7g4UdbA.png)
## Compliance
![](https://i.imgur.com/tGeU9PO.png)
* [A quick reference guide for CCPA compliance](https://www2.deloitte.com/us/en/pages/advisory/articles/ccpa-compliance-readiness.html) - Deloitte
> The California Consumer Privacy Act (CCPA) goes into effect January 1, 2020. Is your organization prepared? Discover how the General Data Protection Regulation (GDPR) has paved the way for CCPA compliance initiatives.
* [DigitalAdvertisingAlliance Business Resources for California Consumer Privacy Act (CCPA)](https://digitaladvertisingalliance.org/ccparesources)
* [Privacy Rights Icon Creative Guidelines](https://digitaladvertisingalliance.org/DAA_style/ADS/Privacy_Rights_Icon_Creative_Guidelines.pdf)
* [Participate in the CCPA Opt Out Tool for Web and Mobile Web (California)](https://digitaladvertisingalliance.org/integrate-webchoices-ccpa)
* [Technical Description](https://digitaladvertisingalliance.org/DAA_style/ADS/CCPA_Opt_Out_Tool_Technical_Description.pdf)
* [Participate in the CCPA Opt Out Tool for Apps (AppChoices)](https://digitaladvertisingalliance.org/integrate-appchoices)
* [Technical Description](https://digitaladvertisingalliance.org/DAA_style/ADS/AppChoices_CCPA_Opt_Out_User_Flow_Technical_Description.pdf)
* Frequently Asked Questions
- [Publishers](https://digitaladvertisingalliance.org/DAA_style/ADS/CCPA_FAQ_Publishers.pdf)
- [Brands & Advertisers](https://digitaladvertisingalliance.org/DAA_style/ADS/CCPA_FAQ_Advertisers.pdf)
- [Agencies](https://digitaladvertisingalliance.org/DAA_style/ADS/CCPA_FAQ_Agencies.pdf)
- [AdTech Companies](https://digitaladvertisingalliance.org/DAA_style/ADS/CCPA_FAQ_AdTech.pdf)
### IAB
* [IAB Releases the IAB CCPA Compliance Framework for Publishers & Technology Companies and the Limited Service Provider Agreement](https://www.iab.com/blog/ccpa-compliance-framework/)
> In an ongoing effort to promote the principles of transparency, accountability, and choice that are the basis of the California Consumer Privacy Act, today we are releasing version 1.0 of the IAB CCPA Compliance Framework for Publishers & Technology Companies, as well as the accompanying Limited Services Provider Agreement. The release of these two documents accompanies the IAB Tech Labs release of version 1 of the technical specifications of CCPA-related signals earlier this month.
* [IAB CCPA Compliance Framework for Publishers & Technology Companies](https://www.iab.com/guidelines/ccpa-framework/)
> The California Consumer Privacy Act (CCPA) was enacted to provide California consumers with greater transparency and control over their personal information. In many ways, the CCPA is a first of its kind law in the United States: an omnibus statute that seeks to create broad privacy and data protection rules that apply to all industries doing business in one jurisdiction, California, rather than focusing on a single sector or specific data collection and use practices. The CCPA was created in response to changing public perceptions. Users, rightfully, want to understand and have the option to exercise control over their own data.
* [Integration with IAB CCPA Framework Technical Specifications](https://support.google.com/authorizedbuyers/answer/9658888?hl=en)
> Google is not currently a signatory to the IAB Privacys Limited Service Provider Contract. We have however integrated with the IAB CCPA Framework v1.0 Technical Specifications in Authorized Buyers as detailed below.
#### GitHub
* [InteractiveAdvertisingBureau/USPrivacy](https://github.com/InteractiveAdvertisingBureau/USPrivacy)
> The IAB CCPA Compliance Framework is comprised of policy and technical work to support CCPA compliance. These documents are the work product of the IAB Tech Labs CCPA/U.S. Privacy Technical Working Group. Policy requirements were developed by a legal affairs group at IAB in the US. The technical specifications documents refer to the guidance within IAB CCPA Compliance Framework Policies.\
> [...]\
> Relevant Specification Documents
> - [US Privacy String](https://github.com/InteractiveAdvertisingBureau/USPrivacy/blob/master/CCPA/US%20Privacy%20String.md)
> - [USP API](https://github.com/InteractiveAdvertisingBureau/USPrivacy/blob/master/CCPA/USP%20API.md)
> - [OpenRTB Extension for US Privacy](https://github.com/InteractiveAdvertisingBureau/USPrivacy/blob/master/CCPA/OpenRTB%20Extension%20for%20USPrivacy.md)
> - [Data Deletion Request Handling](https://github.com/InteractiveAdvertisingBureau/USPrivacy/blob/master/CCPA/Data%20Deletion%20Request%20Handling.md)
> - [CCPA reference implementation](https://github.com/InteractiveAdvertisingBureau/CCPA-reference-code)
## CPRA
* [The California Privacy Rights Act of 2020](https://oag.ca.gov/system/files/initiatives/pdfs/19-0021A1%20%28Consumer%20Privacy%20-%20Version%203%29_1.pdf)
* [California Privacy Rights and Enforcement Act is passed by voter ballot](https://www.pwc.com/us/en/services/consulting/cybersecurity/california-consumer-privacy-act.html) - PwC
> CPRA builds upon the California Consumer Privacy Act of 2018 (CCPA) to strengthen consumers privacy rights.\
> [...]\
> California consumers have new rights:
> - to correct their personal data
> - opt out of proximate geolocation tracking
> - browse without pop-ups\
> Companies must:
> - minimize their retention of Californians personal data
> - further restrict collection and use of sensitive personal data
> - provide consumers greater transparency around “profiling” and “automated decision-making”
> - regularly assess high-risk data processors\
> [...]\
> **CPRA applies to personal information collected after January 1, 2022, and comes in force on January 1, 2023**.

BIN
images/ccpa-teaser.webp Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 1.8 KiB