October 31, 2019

What is CCPA 2.0: The Ultimate Guide

If you have been feeling confident about your company's readiness for the California Consumer Privacy Act, which becomes effective on January 1, 2020, the coast is not clear, just yet.

If you have been feeling confident about your company's readiness for the California Consumer Privacy Act, which becomes effective on January 1, 2020, the coast is not clear, just yet.

The founder and board chairperson of the Californians for Consumer Privacy body, Alastair Mactaggart, who was one of the coauthors of the CCPA, seeks to have a new initiative included on California's ballot in the November 2020 election. Mactaggart filed the 51-page ballot initiative with the California Attorney General on September 25, 2019. The application has since been updated in a filing made on October 2, 2019.

Although the official title of the new initiative is the California Privacy Rights and Enforcement Act (CPREA), it has been dubbed 'CCPA 2.0' since it may introduce significant changes to the original version of the CCPA adopted in 2018.  For this initiative to make it to the ballot, it will require 623, 212 signatures by June 2020.

What are the Key Improvements Envisioned in CCPA 2.0?

If CCPA 2.0 is adopted, it may;

  • Introduce GDPR-like principles comprising purpose limitation, storage restrictions, data minimization, and data integrity
  • Establish a new classification of data referred to as 'Sensitive Personal Information,' which comprises health and financial data, race or ethnicity, and accurate geolocation. Additionally, this law seeks to give customers the privilege to opt-in before the sale of this data and the right to opt-out of its use for advertising.
  • Create fresh obligations for profiling activities, demanding companies to reveal whether they are utilizing consumer data for profiling in case that characterization could justifiably have a 'negative' impact on the consumer. Businesses are also expected to offer meaningful data about the rationale behind the utilization of consumers' data for profiling.
  • Establish a California Privacy Protection Agency. This body will be charged with the duty of enforcing the law and offering guidance to affected sectors as well as customers.

How do you Stay Up to Date?

The updated copy of CCPA 2.0 will include the improvements made by recent changes. Concerning the new requirements, California Elections Code permits the state’s Attorney General to conduct a 30-day assessment procedure and public participation phase, after which the initiative may be amended before it makes it to the ballot.

At Secure Privacy, we will be monitoring the developments closely and provide a comprehensive analysis of CCPA 2.0 ready soon.

Meanwhile, in case you have questions about CCPA 1.0, check out our detailed guide on how to become CCPA compliant. Alternatively, your queries and concerns can be addressed by a Data Privacy and Security expert by scheduling a call with us.

Additional Resources;

Learn more about the CCPA and how to make your company compliant with our comprehensive guide

Read about Virginia CDPA (Consumer Data Protection Act).

CCPA vs. GDPR: What Businesses Need to Know