A Simple Guide to California Privacy Rights Act (CPRA)

A Simple Guide to California Privacy Rights Act (CPRA) - Mandatly Inc.

About California Privacy Rights Act ( CPRA)

The California Privacy Rights Act (CPRA) is a comprehensive privacy law passed by the California attorney general in 2020 and went into effect on January 1, 2023. It was enacted in response to growing concerns about businesses’ collection, use, and sharing of personal information and the lack of comprehensive privacy for individuals. This data privacy law builds and expands upon the California Consumer Privacy Act (CCPA), which was passed in 2018 and went into effect in 2020.

The California Privacy Rights Act was passed by a majority of the vote from Californians in the California General Election held in November 2020. The CPRA amends several provisions of the California Consumer Privacy Act (CCPA): a broader application threshold, expanded consumer rights, the establishment of the California Privacy Protection Agency (CPPA), the inclusion of employee data, and a new definition for sensitive personal information, among other things.

The California Privacy Rights Act gives California residents more control over their personal information and provides additional protections for their privacy. The CPRA is a significant step forward in protecting the privacy of individuals. It is one of the most comprehensive privacy laws in the United States. Privacy advocates have widely praised it. It is expected to set a new standard for privacy regime in the United States and worldwide.

Who does CPRA apply to?

In contrast to CCPA, the CPRA has a broader application threshold and applies to for-profit businesses that collect or process personal information of California residents and meet the following thresholds

As of January 1, 2023 of the calendar year, had

  • Annual gross revenues over twenty-five million dollars ($25,000,000) in the preceding calendar year or
  • Alone or in combination, annually buys or sells or shares the personal information of 1,00,000 or more consumers or households or
  • Derives 50% or more of its annual revenues from selling or sharing consumers’ personal information.

When does CPRA go into effect?

The CPRA was passed on November 3, 2020, and will be effective on January 1, 2023. It contains a lookback period for personal information collected by covered businesses on or after January 1, 2022.

What's new in (California Privacy Rights Act) CPRA?

Here are some of the significant changes introduced by the California Privacy Rights Act (CPRA) as compared to the CCPA:

  • Expansion of consumer rights under California privacy law
    The CPRA expands upon the rights of consumers under the CCPA. For the residents of California, it added the following rights that give consumers more control over their personal information:

    • Right to correct inaccurate information.
    • Right to opt-out of automated decision-making.
    • Right to know about automated decision-making.
    • Right to limit the use of sensitive personal information.

    CPRA brings new rights for employees with regard to how the businesses will collect, use, store and process their information. It will now offer six new privacy rights to the employees with respect to their personal data. The CCPA employee exemption prevented the employees from exercising the same rights as consumers. However, the exemption will now expire on January 1, 2023.

    Expanding rights to employees will enable greater transparency to them. They will also provide greater agency over the management and protection of their data.

    The following rights have been given to employees under CPRA

    • Right to access the data.
    • Right to correction of the data.
    • Right to deletion of data.
    • Right to opt-out of the sale of data.
    • Right to limit the use of sensitive information.
    • Right Not to be Discriminated Against for Exercising Any of the Employee’s Rights Under CPRA.
  • A new category of sensitive personal information
    The CPRA introduces a new category of sensitive personal information similar to sensitive data found under other privacy and data protection laws and is subject to additional protections. Businesses must obtain explicit consent from consumers before collecting, using, or disclosing this data.

      Sensitive personal information under the CPRA includes:

    • Driver’s license number
    • Social Security Numbers (SSN)
    • State ID numbers
    • Union membership
    • Passport numbers
    • Genetic or biometric data
    • Racial or ethnic origins
    • Precise geolocation
    • Religious or philosophical beliefs
    • Sexual orientation, sex life, or health
    • Contents of a consumer’s text, mail, and email
  • More stringent requirements for businesses
    The CPRA imposes more stringent requirements on businesses regarding their data protection practices. It requires businesses to implement and maintain reasonable security measures to protect personal data. It imposes additional obligations on businesses that process sensitive personal data.
  • Newly created California Privacy Protection Agency (CPPA)
    The CPRA establishes a new state agency, the California Privacy Protection Agency (CPPA), to enforce the provisions of the law. The CPPA will have the authority to investigate alleged violations of the CPRA and to impose penalties on businesses that are found to be in noncompliance with the law.
  • Increased penalties for violations
    The CPRA increases the potential penalties for violations of the law. It allows for fines of up to $2,500 per violation for unintentional violations and up to $7,500 for intentional violations.

How to Comply with (California Privacy Rights Act) CPRA?

Complying with the  (California Privacy Rights Act) CPRA can be challenging for businesses, as it imposes many new obligations on them in terms of their data protection practices. However, there are several steps that businesses can take to ensure compliance with the law:

  • Review and update privacy notice:
    Businesses should review and update their privacy notices to ensure compliance with the disclosure requirements of the CPRA. This may involve providing greater transparency about personal data types that are being collected, the sources from which the data is being collected, the purposes for which the data is being collected, and the categories of third parties with whom the data is being shared.
  • Conduct a data inventory and mapping exercise:
    Conduct an audit to determine what personal information the business collects, where it is stored, and how it is used and shared. This will help the business to understand the scope of its data collection and processing activities and identify any areas that may need to be modified to comply with the CPRA.
  • Obtain affirmative express consent:
    The CPRA requires businesses to obtain affirmative express consent from consumers before collecting, using or disclosing sensitive personal data. This means that businesses must provide clear and concise notice to consumers about their data collection practices and obtain explicit consent from consumers before collecting, using, or disclosing sensitive data.
  • Offers opt-out options:
    The CPRA grants consumers the right to opt-out of the sale of their personal information. Businesses should provide clear and conspicuous notice of this right and make it easy for consumers to exercise it.
  • Respond to consumer requests:
    The CPRA gives consumers the right to access, correct, delete, and restrict the processing of their personal data and the right to data portability. Businesses must have a process in place to receive and respond to these requests in a timely and effective manner.

By taking these steps, businesses can ensure that they comply with California Privacy Laws and prepare for many other upcoming privacy regulations.

How Mandatly helps?

  • Data Inventory and Mapping: Gain visibility into personal data you have collected, retained, and processed by centralizing all your system and processing activities and keep data inventory up to date for “lookback” and fulfill subject access requests.
  • PIA/DPIA: Perform risk assessment with Mandatly compliance software solution which offers pre-defined templates, relevant workflows and automatic assessment of the risk and impacts of risk-informed decision making with records of every action performed during the assessment process.
  • DSAR Management: Our DSAR solution automates your Data Subject Request process to gain efficiency and saves your time and resources.
  • Privacy by Design (PbD): We enable you with privacy control monitoring to ensure that your products, applications, databases, and networked IT systems are designed to comply with the Privacy by Design and by Default principles.
  • Accountability and Governance: We provide pre-defined roles and responsibilities to handle the privacy procedure with utmost accuracy and accountability.
  • Reporting: We offer a reporting feature built into the system to get a holistic view of the compliance program for different stakeholders.
Download free resource on California CCPA, Virginia CDPA, Colorado CPA and CPRA. - Mandatly Inc.

Related Blogs

Data Mapping Requirement for CPRA & CCPA Compliance20240501045009

Data Mapping Requirement for CPRA & CCPA Compliance

Data Mapping Requirement for CPRA & CCPA ComplianceWhat are the CPRA Data Mapping Requirements?The California Consumer Pr...
The Role of Employee Training in GDPR Compliance and Data Security20240205100131

The Role of Employee Training in GDPR Compliance and Data Security

The Role of Employee Training in GDPR Compliance and Data SecurityOverview: GDPR Training For EmployeesIn today's rapidly evo...
Explore the Link Between Cybersecurity and GDPR Compliance20240201044003

Explore the Link Between Cybersecurity and GDPR Compliance

The Intersection of GDPR & CybersecurityWhat is GDPR?Enforced since May 2018, GDPR is a comprehensive set of regulations ...
International Data Transfers: Understanding Legal Frameworks20240125043450

International Data Transfers: Understanding Legal Frameworks

Cross Border Data Transfer & Legal FrameworkA Legal Framework For Data ProtectionBefore delving into the legal mechanisms...
EU-U.S. Data Privacy & GDPR: A Symbiotic Bond20240110045117

EU-U.S. Data Privacy & GDPR: A Symbiotic Bond

The GDPR and the EU-US Data Privacy Framework: A Symbiotic RelationshipEU-US Data Privacy Shield FrameworkThe EU US Data Priv...
PIA Software: Streamlining Privacy Impact Assessments20231229045248

PIA Software: Streamlining Privacy Impact Assessments

Conducting Privacy Impact Assessments with PIA Software: Benefits and Best PracticesAbout Privacy Impact AnalysisIn today's d...
Getting Started with Privacy Impact Assessment (PIA) Software20231221064257

Getting Started with Privacy Impact Assessment (PIA) Software

Getting Started with PIA Software: Step-by-Step Implementation GuideIntroductionPrivacy Impact Assessment (PIA) software has ...
LGPD Compliance: Checklist & Best Practices20231109071852

LGPD Compliance: Checklist & Best Practices

Preparing for LGPD: Compliance Checklist and Best PracticesOverview Of LGPDThe LGPD, or Brazil's General Data Protection Law,...
Brazilian Data Protection Law (LGPD)20231030043222

Brazilian Data Protection Law (LGPD)

Data Subject Rights Under LGPD Access, Rectification, and ErasureIntroductionThe LGPD, or the Brazilian General Data Protecti...
Brazils’ LGPD Compliance Guide You Must Read20231025062215

Brazils’ LGPD Compliance Guide You Must Read

Everything You Need to Know About Brazil LGPD: Penalty For Non-Compliance of LGPDWhat is Brazil’s LGPD?The LGPD, or Lei Geral...
Key GDPR Compliance Privacy Software Features20230906043009

Key GDPR Compliance Privacy Software Features

5 Key Features to Look for in Privacy Management Software for GDPR ComplianceAbout The Features Of GDPR Management Compliance...
Virginia Consumer Data Protection Act – All about CDPA20230104044820

Virginia Consumer Data Protection Act – All about CDPA

Virginia Consumer Data Protection Act – All about CDPAWhat is VCPDA?The Virginia Consumer Data Protection Act CDPA is a...
Difference between CDPA, CCPA, CPRA and CPA20210722111718

Difference between CDPA, CCPA, CPRA and CPA

Difference between CDPA, CCPA, CPRA and CPAUnderstanding CDPA, CPA, CCPA & CPRAOn March 2, 2021, Governor Ralph Northam s...
Colorado Privacy Act (CPA)20210713052349

Colorado Privacy Act (CPA)

Colorado Privacy Act (CPA)Colorado is officially the third U.S state to adopt privacy legislation, after California and Virgi...
CDPA, CCPA and CPRA : Key Difference & Similarities20210705113837

CDPA, CCPA and CPRA : Key Difference & Similarities

CDPA, CCPA and CPRA : Key DifferencesAll About California’s CDPA, CPRA VS CCPAOn March 2, 2021, Governor Ralph Northam signed...
General Data Protection Regulation (GDPR)20210601103221

General Data Protection Regulation (GDPR)

General Data Protection Regulation (GDPR)What is General Data Protection Regulation (GDPR)?In December 2016, the EU Parliamen...
What is California Consumer Privacy Act?20210601090127

What is California Consumer Privacy Act?

What is California Consumer Privacy Act?The California Consumer Privacy Act (CCPA) is a state-wide data privacy law that regu...
Understanding the 7 Foundational Principles of Privacy by Design20210331035135

Understanding the 7 Foundational Principles of Privacy by Design

7 Foundational Principles of Privacy by DesignAbout Privacy By DesignIn our rapidly evolving digital landscape, where data fl...