California Consumer Privacy Laws

Understand the key provisions of California’s consumer privacy legislation – including enforcement, consumer rights, and how to comply

As the first comprehensive consumer privacy legislation in the U.S., the California Consumer Privacy Act (CCPA), as amended by the California Privacy Rights Act (CPRA), is having a profound impact on the privacy and data security landscape and changing the way companies do business. Save time and manage compliance risks with Bloomberg Law’s expert analysis of California’s consumer privacy laws.

Data privacy law topics

Keeping you up to speed on privacy and data security law

Track the shifting policy landscape and changing privacy law requirements with step-by-step practice tools and expert insights from Bloomberg Law. From risk mitigation and compliance challenges to legislative initiatives impacting how companies do business, Bloomberg Law gives you actionable intelligence.

Consumer Rights: CCPA vs. CPRA

Download this flowchart for an at-a-glance look at the amendments and additions to California data privacy rights.

Comparing GDPR With Privacy Laws from California, Virginia, and Colorado

Download this informative look at the consumer data privacy laws changing business practices in the U.S.

Navigating Data Laws and AI Challenges

Watch our latest on-demand In-House Forum to hear important legislative and regulatory updates and insights for evaluating new technology and consumer data policies.

When the California Consumer Privacy Act (CCPA) was signed into law in 2018, it created an array of consumer privacy rights and business obligations related to the collection and sale of personal information. Less than a year after the CCPA went into effect, California voters approved the California Privacy Rights Act (CPRA), which amends the CCPA. As the first comprehensive consumer privacy laws in the U.S., the CCPA and CPRA set the standard for the way many businesses are approaching privacy and data security.

To help you navigate these significant changes to the data privacy landscape, below we provide answers to many of the most common questions about the CCPA and CPRA, covering enforcement, the rights provided to consumers, and who must comply.

What are the CCPA and CPRA?

The California Consumer Privacy Act (CCPA), signed into law on June 28, 2018, creates an array of consumer privacy rights and business obligations regarding the collection and sale of personal information. The CCPA went into effect Jan. 1, 2020.

The California Privacy Rights Act (CPRA), also known as Proposition 24, was a ballot measure approved by California voters on Nov. 3, 2020. It significantly amended and expanded the CCPA, and it is sometimes referred to as “CCPA 2.0.”

Compare the consumer rights provided by both the CCPA and CPRA. Explore why these two laws are having a profound impact on the privacy and data security landscape and how they’re changing the way companies do business.

Where is the CCPA codified?

Are there accompanying regulations?

Yes, the regulations are found at 11 CCR §§ 7000 et seq. The CCPA authorizes the California attorney general to adopt regulations pursuant to Cal. Civ. Code § 1798.185.

When did the CPRA take effect?

The CPRA took effect on Dec. 16, 2020, but most of the provisions revising the CCPA didn’t become “operative” until Jan. 1, 2023.

Does the CPRA replace the CCPA?

Not exactly. The CPRA is more accurately described as an amendment of the CCPA. The CPRA specifically states that it “amends” existing provisions of Title 1.81.5 of the California Civil Code (currently known as the CCPA) and “adds” new provisions (related to the establishment of the California Privacy Protection Agency).

Who enforces the CCPA and CPRA?

The CCPA vests the California attorney general with enforcement authority. Although the CPRA grants the California Privacy Protection Agency “full administrative power, authority, and jurisdiction to implement and enforce” the CCPA, the attorney general still retains enforcement powers. Cal. Civ. Code § 1798.199.90 provides that the California Privacy Protection Agency “may not limit the authority of the attorney general to enforce this title.”

When will enforcement of the CPRA begin?

Enforcement of the CPRA began July 1, 2023, and enforcement will apply only to violations occurring on or after that date. It should be noted, however, that the CCPA’s provisions remain in effect and enforceable until that date. The first enforcement action of the CCPA was announced in August 2022.

What is the California Privacy Protection Agency?

The California Privacy Protection Agency is a new agency created by the CPRA, which is vested with “full administrative power, authority, and jurisdiction to implement and enforce” the CCPA.

When does the California Privacy Protection Agency assume rulemaking authority?

The CPRA transferred rulemaking authority from the California attorney general to the California Privacy Protection Agency effective April 21, 2022. Final CPRA regulations were originally due by July 1, 2022, but the formal rulemaking deadline has been extended.

What rights do consumers have?

The CCPA created six specific rights for consumers:

  1. The right to know (request disclosure of) personal information collected by the business about the consumer, from whom it was collected, why it was collected, and, if sold, to whom;
  2. The right to delete personal information collected from the consumer;
  3. The right to opt out of the sale of personal information (if applicable);
  4. The right to opt-in to the sale of personal information of consumers under the age of 16 (if applicable)
  5. The right to nondiscriminatory treatment for exercising any rights; and
    the right to initiate a private cause of action for data breaches.

The CPRA created two additional rights:

  1. The right to correct inaccurate personal information.
  2. The right to limit use and disclosure of sensitive personal information.

Who is a ‘consumer’?

A consumer is a natural person who is a California resident, as defined in the state’s tax regulations, however identified, including by any unique identifier.

What is a consumer’s ‘personal information’?

The CCPA defines “personal information” as information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household. Personal information includes, but is not limited to, the following:

  1. Identifiers such as a real name, alias, postal address, unique personal identifier, online identifier, internet protocol address, email address, account name, Social Security number, driver’s license number, passport number, or other similar identifiers.
  2. Any categories of personal information described in Civ. Code § 1798.80(e).
  3. Characteristics of protected classifications under California or federal law.
  4. Commercial information, including records of personal property, products or services purchased, obtained, or considered, or other purchasing or consuming histories or tendencies.
  5. Biometric information.
  6. Internet or other electronic network activity information, including, but not limited to, browsing history, search history, and information regarding a consumer’s interaction with an internet website, application, or advertisement.
  7. Geolocation data.
  8. Audio, electronic, visual, thermal, olfactory, or similar information.
  9. Professional or employment-related information.
  10. Education information, defined as information that is not publicly available, personally identifiable information as defined in the Family Educational Rights and Privacy Act (20 U.S.C. Sec. 1232g; 34 C.F.R. Part 99).
  11. Inferences drawn from any of the information identified in this subdivision to create a profile about a consumer reflecting the consumer’s preferences, characteristics, psychological trends, predispositions, behavior, attitudes, intelligence, abilities, and aptitudes.

Personal information does not include publicly available information, consumer information that is deidentified, or aggregate consumer information.

What is a consumer’s ‘sensitive personal information’?

Sensitive personal information (SPI) is a subset of personal information newly defined in the CPRA. SPI is personal information that reveals:

SPI also includes:

SPI that is publicly available shall not be considered sensitive personal information or personal information.

What constitutes a ‘sale’ of personal information?

The CCPA defines a “sale” as selling, renting, releasing, disclosing, disseminating, making available, transferring, or otherwise communicating orally, in writing, or by electronic or other means, a consumer’s personal information by the business to another business or a third party for monetary or other valuable consideration.

What does ‘sharing’ personal information mean?

The CPRA defines “sharing” as renting, releasing, disclosing, disseminating, making available, transferring, or otherwise communicating orally, in writing, or by electronic or other means, a consumer’s personal information by the business to a third party for cross-context behavioral advertising, whether or not for monetary or other valuable consideration, including transactions between a business and a third party for cross-context behavioral advertising for the benefit of a business in which no money is exchanged.

Who must comply with the CCPA and CPRA?

The CCPA imposes obligations on businesses, service providers, and third parties. The CPRA adds a fourth category: contractors.

Compliance for businesses

How is a ‘business’ defined?

The CPRA defines a “business” as: