Employers Receive Last-Minute Reprieve From The Most Onerous CCPA Compliance Obligations

UPDATE: Governor Newsom signed A.B. 25 into law on October 11, 2019. The law, as signed, is unchanged from the bill that is the subject of this Insight.

Friday, September 13, 2019, was a lucky day for employers.  Just hours before California’s 2019 legislative session ended, the California Assembly approved a bill (A.B. 25) that, if enacted, would substantially narrow the application of the California Consumer Privacy Act (“CCPA”) to employers. Understanding the contours of these limitations is critical for employers as they prepare to comply with the CCPA before it goes into effect on January 1, 2020.

What Personal Information Does A.B. 25 Exclude From Most Aspects Of The CCPA?

The CCPA generally applies to all “personal information” of “consumers.”  “Consumers” are defined as California residents, and personal information is any individually identifiable information about them.  However, A.B. 25 excludes from the CCPA’s scope the following categories of California residents’ personal information:

  1. HR Data:  Personal information of California residents in their capacity as job applicants, employees, individuals who are independent contractors, corporate officers and directors, individuals with a majority ownership interest in a business, and physicians, surgeons and dentists who are medical staff members (collectively, “Workforce Members”).
  1. Emergency Contacts:  Personal information of California residents identified as a Workforce Member’s emergency contact.
  1. Third-Party Benefits Information:  Personal information used to administer benefits for California residents who are entitled to benefits from the employer by virtue of their relationship to a Workforce Member — for example, spouses or dependents.

How Does The CCPA Apply To Employers?

While A.B. 25 exempts employers from most aspects of the CCPA, employers remain subject to the CCPA in two important ways.

  1. Exposure For Information Security Breaches

The CCPA establishes a process that allows California residents to recover between $100 and $750 in statutory damages for certain information security breaches.  For the process to apply, the breach must have two characteristics. 

First, it must involve the “unauthorized access and exfiltration, theft, or disclosure of” any of the following categories of personal information when computerized, unencrypted, and, in combination with the individual’s first name or initial and last name:  (a) Social Security number; (b) driver’s license number or California identification card number; (c) account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual’s financial account; (d) medical information; or (e) health insurance information (collectively “Trigger Data”).  Any such breach would trigger the obligation under California’s breach notification law to notify affected individuals and, if the breach were to involve more than 500 California residents, to notify California’s attorney general.

Second, the breach must result from “the business’s violation of the duty to implement and maintain reasonable security procedures and practices appropriate to the nature of the information.”  The CCPA itself does not define “reasonable security procedure and policies.”  However, in its California Data Breach Report, published in February 2016, California’s attorney general stated that the “20 controls in the Center for Internet Security’s Critical Security Controls identify a minimum level of information security that all organizations that collect or maintain personal information should meet.”  The attorney general went so far as to take the position that “[t]he failure to implement all the Controls that apply to an organization’s environment constitutes a lack of reasonable security.”

Before instituting an action to recover statutory damages on an individual or class-wide basis, the affected individual must provide the business with 30 days’ written notice and an opportunity to cure any alleged failure of information security.  If the business timely cures “and provides the consumer an express written statement that the violations have been cured and that no further violations shall occur,” the affected individual no longer would qualify to recover statutory damages on an individual or class-wide basis.

This provision likely increases substantially employers’ exposure with respect to their handling of Workforce Members’ personal information.  Many security breach class actions to date have failed because affected individuals could not adequately plead or prove that an information security breach proximately caused any cognizable harm to affected individuals.  The statutory damages provisions may be construed to eliminate the need to prove such harm.  Moreover, even a relatively small breach could result in substantial monetary exposure when the number of affected individuals is multiplied by the maximum statutory damages per person of $750, or even the minimum statutory damages per person of $100.

  1. Mandatory Notice To Workforce Members Regarding Data Collection

While Workforce Members are excluded from virtually all of the CCPA’s benefits for consumers, A.B. 25 specifically provides that Workforce Members must be informed “as to the categories of personal information to be collected and the purposes for which the categories of personal information shall be used.”  This information must be provided “at or before the point of collection.”  In addition, the CCPA requires a new notice when previously collected personal information is used for a previously undisclosed purpose.

  1. Employers’ Collection Of Personal Information Other Than In Their Capacity As Employers

Employers cannot lose sight of their CCPA compliance obligations other than in their capacity as employers.  Most personal information collected from California residents who are not Workforce Members or from Workforce Members other than in that capacity — for example, from an employee in her capacity as a website user or customer — will be subject to all of the CCPA’s compliance requirements.  In brief, these requirements include (a) posting a website privacy policy that includes the content listed in the CCPA, and (b) timely responding to requests by individuals to exercise their rights under the CCPA, including California residents’ rights to access and delete their personal information; to receive supplemental information about the disclosure of their personal information; and to opt out of the sale of their personal information.  A detailed description of the CCPA as applied to the personal information of non-Workforce Members is beyond the scope of this article.

Are Smaller Employers Required To Comply With The CCPA Or Exposed To Damages Lawsuits In The Event Of A Security Breach?

Some companies will avoid the CCPA’s obligations altogether.  Even without A.B. 25, the CCPA does not apply to companies that fail to meet one of the following thresholds: (a) annual gross revenues exceeding $25 million; (b) annual purchase, receipt for the business’s commercial purposes, sale, or sharing for commercial purposes, alone or in combination, of the personal information of 50,000 or more consumers, households, or devices; or (c) 50 percent or more of annual revenues derived from selling consumers’ personal information.  However, a business that controls, or is controlled by, and that shares common branding with a company that meets one of these three thresholds may be subject to the CCPA.

Is The Limitation On The CCPA’s Application To Employers Permanent?

Importantly, the limitation is not permanent.  Under A.B. 25, the limitation “sunsets,” or automatically terminates unless legislative action is taken, on January 1, 2021. According to a committee report on the bill prepared by its sponsor, the one-year period is intended to provide stakeholders with the opportunity to draft a “more narrowly tailored response” to the issues raised by the application of the CCPA to Workforce Members.  This approach creates an uphill battle for employers.  The sunset provision gives advocates of broader application of the CCPA to Workforce Members an incentive to be uncooperative so that the CCPA, in its entirety, would apply to employers as of January 1, 2021.

What Are The Practical Implications For Employers?

California’s governor has until October 13, 2019, to sign A.B. 25 into law.  Assuming he does so, employers should consider taking the following steps:

  1. Review information security policies and procedures.  The review should confirm that policies and procedures are adequate to reduce, to the greatest extent feasible given available resources, the risk of a security breach involving Trigger Data.  Employers may also want to assess their policies and procedures against the 20 information security controls identified by the Center for Internet Security.
  1. Identify relevant points of collection of personal information.  Employers collect Workforce Members’ personal information through different processes and at different points in their relationship with different categories of Workforce Members.  Employers should inventory these points of collection so that they can determine when they need to deliver the required notice.
  1. Gather the information necessary to prepare required notices. Employers should gather the categories of personal information collected about each relevant category of Workforce Member and identify the purposes for collection.
  1. Determine the most effective way to provide notice at or before the point of collection.  For example, employers may decide to provide notice to all job applicants in an online applicant privacy policy.  By contrast, notice to employees may be spread across several documents, such as a general notice for on-boarding employees and notices tailored to specific types of data collections, such as collection of personal information through a timekeeping app or through monitoring of the employer’s information systems.
  1. Prepare and deliver notices.  While the CCPA mandates the minimum required content of the notice, the Act, as applicable to the personal information of Workforce Members, does not specify the form of the notice or the method of delivery.  The nature and variety of the points of the employer’s collection most likely will drive form and method.  For example, employers that track the location of field service employees may choose to deliver notice concerning GPS tracking only in connection with those employees’ download of a GPS tracking app to their mobile device.
  1. Implement internal policies. Employers must ensure that their notices keep pace with changes in their data-handling practices.  Anticipating changes in data handling and providing prior notice, however, will require awareness and coordination among different departments.  For example, a manager may not realize that posting photographs of employees on an “employee of the week” intranet page requires prior CCPA-compliant notice. To ensure compliance, employers should consider implementing internal policies and providing training.
  1. Watch for upcoming developments. California’s attorney general is in the process of drafting regulations to implement the CCPA.  When the regulations are finalized, employers should check whether the attorney general has provided any additional guidance on the limited application of the CCPA to employers.  Employers should also watch for changes to the sunset provision.  Legislative developments may narrow the scope of CCPA obligations that fall on employers starting January 2, 2021.

 

This article first published in the International Association of Privacy Professionals' Privacy Tracker blog.

Information contained in this publication is intended for informational purposes only and does not constitute legal advice or opinion, nor is it a substitute for the professional judgment of an attorney.