Listen to this post

In less than two months, on January 1, 2023, the California Consumer Privacy Act (CCPA) as revised by the California Privacy Rights Act (CPRA) will take effect fully in the job applicant and employment context.

And with respect to job applicants and personnel, businesses subject to the CCPA will be required to (i) issue further revised privacy notices, (ii) be ready to respond to data subject requests, (iii) have determined if they sell or share for cross context behavioral advertising personal information about them, and (iv) have determined if they use or disclose sensitive personal information about them outside of specific purposes. If employers sell, share for cross-context behavioral advertising, or use or disclose sensitive personal information outside of limited purposes, numerous additional compliance obligations apply. See also our related previous post: Employers Must Prepare Now for New California Employee Privacy Rights.

 

Here are some key recommendations on what employers should do now:

1. Review contracts with parties to whom you disclose personal information about applicants and personnel. The CCPA prescribes certain types of clauses that have to appear in agreements between parties exchanging personal information, and you will have to include certain data processing clauses if you do not want to be considered to be “selling” (which the CCPA defines to mean disclosing in exchange for monetary or valuable consideration) or “sharing” (which the CCPA defines to mean disclosing for the purposes of cross-context behavioral advertising) personal information and offer related opt-out processes. It is not practical for employers to offer opt-out rights in most scenarios, due to the CCPA’s non -discrimination requirements. The CCPA regulations, which are currently being revised by the California Privacy Protection Agency (latest draft as of this publication is available here), include additional requirements. Businesses should continue to update such contracts with parties it discloses personal information to.

2. Prepare/revise notices at collection and include HR data in your online CCPA Privacy Policy. At collection notices in the employment context have been required under the CCPA since 2020, but new specific disclosure requirements apply from January 1, 2023. Your comprehensive online CCPA privacy policy will also have to reflect your processing of HR data. You should consider updating/preparing a privacy notice at collection that is specific to the CCPA and separate from any privacy notice you might use to address privacy laws in other jurisdictions, since California laws establish increasingly unique requirements and use unique terms that may be difficult to reconcile with those of other jurisdictions (from January 1, 2023, businesses must use specific terms from the CCPA to describe categories of personal information in all notices at collection). At the same time, you have to be mindful of setting or negating privacy expectations. If you issue privacy notices to job applicants and personnel that merely address CCPA disclosure requirements, the recipients of such notices may develop privacy expectations that could later hinder you in conducting investigations or deploying monitoring technologies intended to protect data security, co-workers, trade secrets and compliance objectives.

3. Prepare/update and document your data subject request program and train HR professionals. Your job applicants and personnel who reside in California will gain data access, portability, correction, deletion and other rights in 2023. You should implement protocols and training to ensure that your HR, compliance and similar teams can deal with their requests in a consistent, timely and compliant manner. Any email, spreadsheet, contract or other document that refers to a California-based employee constitutes their “personal information” which you may have to produce in response to an access request, free of charge. To keep track of where information is stored while reducing the amount of data potentially subject to data access requests, you should work on tightening your data retention and deletion protocols. This will also help you comply with CCPA’s new data minimization requirements. Documenting your program is important because the draft regulations also define the concept of “disproportionate effort” within the context of a business responding to a consumer request. Disproportionate effort is defined as the time and/or resources expended by a business to respond to an individualized request significantly outweighing the reasonably foreseeable impact to the consumer by not responding, taking into account applicable circumstances. Under the draft regulations, a business can only claim disproportionate effort as an exemption to the duty to respond to a data subject request if they have in place adequate processes and procedures to receive and process consumer requests in accordance with the CCPA and its regulations. The draft regulations give examples of circumstances that may amount to disproportionate effort and businesses should consider as part of the fact-gathering involved in preparing required privacy notices to also document when it would amount to a disproportionate effort to identify particular information in response to a data subject request and why.

4. Consider whether and the extent to which you process “sensitive personal information”, such as if you use employee monitoring software, and address related CCPA requirements. California residents will have the right to request that businesses stop using and disclosing their “sensitive personal information” outside of specific purposes. CCPA defines “sensitive personal information” to include, among other things, government identifiers, precise geolocation data, information on racial or ethnic origin, religious or philosophical beliefs, and the contents of a California resident’s mail, email and text messages addressed to someone other than the business. If you process sensitive personal information outside of the specific purposes, you have to post a link titled “Limit the Use of my Sensitive Personal Information” online. CCPA may also require you to engage in privacy risk assessments and allow California residents to opt-out of automated decision-making activities in certain situations. Diversity and Inclusion data often contains sensitive personal information and employers should consider if they run programs that could trigger rights to limit use or disclosure of such information (see our thoughts on Running a privacy compliant inclusion and diversity program globally). The newly established California Privacy Protection Agency is in the process of clarifying some of these requirements and some are addressed in its draft revisions to the CCPA regulations (the limited purposes for which sensitive personal information may be used and disclosed without triggering a right to limit are listed in subsection 7027(m) of the November 2022 version of the draft regulations). We recommend that you stay abreast of such developments to ensure that your HR data processing activities comply. Visit our California privacy law blog for our take on developments.

Outlook

The California Attorney General’s Office currently enforces CCPA, and the California Privacy Protection Agency will have the power to bring administrative enforcement actions under CCPA starting July 1, 2023. The authorities can investigate violations, hold hearings, issue cease-and-desist orders, and impose administrative fines of up to USD 7,500 for each intentional violation. Currently, CCPA requires the California Attorney General’s Office to give a business a 30-day cure period before bringing enforcement actions. Starting July 1, 2023, the California Attorney General’s Office and California Privacy Protection Agency will be able to bring enforcement actions without delay.