The California Consumer Privacy Act (CCPA) is the first consumer data privacy law in the United States.
Amended by the California Privacy Rights Act in 2020, the state of California now has some of the strongest privacy rules in the country. Armed with powerful features from RecordPoint, companies can operate with confidence, knowing they’re compliant with these critical laws.
The California Consumer Privacy Act (CCPA) took effect on January 1, 2020. It's the first consumer data privacy law in the United States in the style of the EU's General Data Protection Regulation. The act is meant to give California residents more control over the information that businesses collect about them.
It applies to businesses that operate in California and do at least one of the following:
Under the CCPA, consumers have a number of rights akin to those under the GDPR. These rights include:
The California Privacy Rights Act (CPRA) came into effect on January 1, 2023, and added new protections to the CCPA. With the additions, consumers now also have:
These new additions to the CCPA create a more complex regulatory environment for businesses, but aligning with the regulations of the CCPA is necessary. Enterprises seeking to do so need to understand how.
When complying with the CCPA, there are specific requirements. These include:
Businesses who collect and process the information of California consumers need to comply with these rules. In order to do that, they most often need a solution that can ensure they know where their data is and can track it throughout their organization.
RecordPoint is designed with key features designed to assist with CCPA compliance. These features include:
Proactively dispose of data you don’t need with custom retention policies that make minimization effortless.
Use AI to classify data instantly, so you know exactly where sensitive data lives and how to protect it.
Discover where all your data lives to get a comprehensive picture of your data estate, so you can better understand and protect it.
There are some levels of fines for companies that refuse to comply with the CCPA regulations. For companies that are found to have violated the rule, they can expect to be fined around $7,500 for each violation — but only if it's found to be intentional. Otherwise, businesses are fined a maximum of $2,500.
Have another question? Looking for more details?
Reach out to our friendly team who will be happy to help.
The CCPA covers most personal information, including names, social security numbers, email addresses, records of products purchased, internet browsing history, geolocation data, fingerprints, and inferences from other personal information that could create a profile about your preferences and characteristics.
Any business that does a substantial amount of its business in California with California citizens is covered. More specifically, the businesses covered under the CCPA must have a gross annual revenue of over $25 million; buy, sell, or share the personal information of 100,000 or more California residents or households; or derive 50% or more of their annual revenue from selling California residents’ personal information.