IDC Names Securiti a Worldwide Leader in Data Privacy

View

4 Types of Personal Data Under the California Consumer Privacy Act (CCPA)

Published April 28, 2023

Listen to the content

Organizations collect and store vast amounts of people’s data to provide services and enhance those over time. Consumers, on the other hand, are usually unaware of what data is being collected or used as long as continually improving services are being provided to them. CCPA (California Consumer Privacy Act) aims to give consumers more visibility, transparency, and control over their personal data. So, let's look at the four types of personal data under the CCPA, benefits of CCPA for consumers as well as organizations, the companies that fall under the ambit of CCPA, how they can comply and some key takeaways from this write-up.

What is Personal Information Under CCPA?

According to CCPA 1798.140(o)(1-2), "Information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household" is classified as personal information.

The term "information" can be either objective or subjective, depending on the category. Examples of objective information are the results of a blood test or other medical records. Subjective information is usually collected by banks and insurance companies, for example, "Mr. X is a reliable borrower." This means that certain data does not need to be verified as accurate to be classified as personal information.

Personal data doesn't always take the form of names, addresses, and birthdates. It can also show up as images, audio clips, or other personal information if it fulfills the CCPA requirements.

Personal information can be classified into the following categories:

Your personal information like your name, social security number, email, product purchase history, websites you've visited, geolocation data, and even biometric data such as fingerprints may be collected. This information is used to create a profile of you online that shows your preferences and characteristics.

Personal data could also include inferences drawn from information, such as a consumer's preferences, characteristics, psychological trends, predispositions, behavior, attitudes, intelligence, abilities, and aptitudes. These forms of data also fall into the category of personal data under the CCPA.

Recent amendments to the CCPA introduced in Assembly bill 874 add the qualifier  "reasonably," as in “...Information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household…”. This clarification can help in medical studies where large data sets are anonymized.

Characteristics of Personal Data under the CCPA

According to the CCPA definition, four requirements must be fulfilled for information to be deemed personal.

  1. Information That Identifies:

This requisite refers to information that clearly identifies a consumer or a household. This information could include a real name, social security number, and even an image of the person; these all constitute personal data under the CCPA.

  1. Information That Relates:

This requirement refers to information that does not identify a person or household by its content but by its purpose. For example, it is debated that information gathered through cookies or alternate tracking methods can be classed as personal information that relates to a consumer and becomes a part of a consumer's personal data.

  1. Information That Describes:

Information such as drug prescriptions, dosage, drug identification number, phone number, and other information that can be used to describe a consumer falls under the category of personal data under the CCPA.

  1. Information That Can Be Reasonably Linked:

In company databases and software, internal systems may embed tracking to keep data organized. Although this tracking system may not have the intent of tracking individuals, the CCPA classes any information taken from this system about an individual as personal data.

Who Must Comply With the CCPA?

Now that we know what personal data is, enterprises need to know to whom the CCPA applies. There are two requirements that, when met, obligate an organization to comply with CCPA regulations:

1. The company collects personal data from California residents.

2. The company (or their parent company or a subsidiary) exceeds at least one of the three thresholds:

  • It has an annual gross revenue of at least $25 million.
  • It obtains personal information from at least 50,000 California households, and/or devices per year.
  • It obtains at least 50% of its annual revenue from selling consumers' personal information.

When a company fulfills these requirements, it must comply with the CCPA or deal with the repercussions.

Although this may seem like a narrow scope that excludes a lot of companies, experts have estimated that a potential 500,000 companies must comply with CCPA across the globe. This is mainly because of the financial and demographic weight of the state of California and its businesses. Whether an online business or working in the global market, chances are that an organization has interactions with at least some California resident

How will CCPA Benefit Consumers and Businesses?

CCPA is designed to give consumers more power over their personal data. The rights embodied in CCPA give consumers more control over their data than ever before.

1. Consumers have the right to access their data that is held by companies, for free, up to twice every year.

2. Consumers have the right to opt-out from companies selling their data. They can also require companies to delete their information.

3. If there is a security breach in the company and a consumer's personal data is stolen, the CCPA fines the enterprise up to $750 per incident. With the amount of records stored by companies, these fines could translate to millions if not billions of dollars per data breach.

4. For children under 16, there is a mandatory opt-in for data collection. This requirement helps protect the privacy of minors.

Overall, the CCPA grants transparency to consumers from companies. From now on, companies must be upfront about the data that they possess, and they cannot sell that data without consumer consent.

With customers' ability to opt-out of data collection, data selling is more restricted and forces companies to collect their own data on a first-party basis. This strategy change means that companies have more accurate data and must know the exact origin of their data. This original data can be used to improve marketing activities and target the people that are a company's core audience.

How can Companies Comply with the CCPA?

The following are some fundamental building blocks of a state-of-the-art CCPA compliance solution:

Automatic Personal Data Discovery & People Data Graph Building

A fundamental building block of a CCPA compliance solution should be to automatically gather personal data across a myriad of systems like private apps and databases, IaaS and SaaS platforms. However, a comprehensive compliance solution shouldn’t stop there. Another critical function would be to automatically map this data to individuals, enabling a “people data graph” to ensure complete automation and compliance.

Secure Privacy Portal

A secure privacy portal with a cybersecurity focus is critical to collect and fulfill requests in a secure environment. Essentially, this portal would function as a secure interface between users who are requesting access to their data, and your employees who are fulfilling these data requests.

Robotic Automation of Data Subject Access Requests

With CCPA going into effect, we can expect a rise in DSARs being received by enterprises. Since fulfilling them requires a comprehensive search across a myriad of systems, manual fulfillment can be ruled out as a practical solution. Intelligent robotic automation can not only significantly cut down on DSAR fulfillment costs, but it can also substantially reduce fulfillment times. A CCPA compliance solution built on state-of-the-art robotic automation protocols can be a powerful tool for any business operating in a post-CCPA world.

Automatically tracking the consent lifecycle across users will help a business understand when consent was given, the purpose of collection of user data, and update systems when consent is enabled or retracted by a user. Automation can accelerate this process more cost-effectively, with greater accuracy and at greater scale when compared to manual processes.

 

Breach Management

In the event of a system breach, a state-of-the-art compliance solution should follow certain protocols to inform regulatory authorities and people whose data has been impacted. This is where the people data graph can be used to inform only those customers whose data has been affected rather than having to inform all customers, saving an organization time, money and effort.

Vendor Assessment Ratings

Since PI data is often shared with vendors to ensure delivery of continually improving services to customers, a best-in-class CCPA compliance solution should also be able to conduct vendor assessments and rate them based on the type of PI data shared with them, while maintaining records of each vendor assessment for future use.

Self Assessments

There should be automatic, routine self-assessments across all internal systems being employed by a business to ensure they are compliant with the relevant data privacy regulations. The reports from these self-assessments also need to be curated as well as automatically sent out to all relevant stakeholders to ensure continuous compliance with all relevant regulations. This is something that a CCPA compliance solution based on an advanced PrivacyOps framework would be able to provide.

Compliance Records

Finally, a comprehensive CCPA compliance solution needs to have a centrally-accessible, easy-to-find, and easy-to-acquire repository of all compliance records. This will ensure faster processing of compliance checks by regulatory authorities.

Key Takeaways

  • CCPA was created to protect consumer data by giving them more control, visibility, and transparency of their data. This added layer of security improves how AdTech and Data brokerage firms store and process data to minimize the occurrence of data breaches, identity theft, and the misuse of PII (Personally Identifiable Information).  
  • The CCPA defines personal data as "information that identifies, relates to, describes, is reasonably capable of being associated with, or could reasonably be linked, directly or indirectly, with a particular consumer or household."
  • These regulations give consumers power over their data and what companies do with it.
  • Companies that comply with the CCPA tend to build a stronger trust-relation with their consumers.
  • Companies must have a proper framework set to comply with the CCPA and avoid lawsuits and fines.

Next Steps

Visit securiti.ai to learn about automating your operations and staying ahead of the pack by improving your policies and practices. Schedule a demo today and see how PrivacyOps automation and orchestration can help your business with CCPA compliance readiness.


Frequently Asked Questions (FAQs)

The CCPA (California Consumer Privacy Act) identifies several categories of personal information, including but not limited to:

  • Identifiers such as names, email addresses, and Social Security numbers.
  • Commercial information, including records of products or services purchased.
  • Biometric information like fingerprints and facial recognition data.
  • Internet or network activity information.
  • Geolocation data.
  • Professional or employment-related information.
  • Education information.
  • Inferences drawn from other personal information to create consumer profiles.

The categories of personal and private information that can be gathered depend on applicable data privacy laws, the purpose of data collection, and the individual's consent or legitimate interests. Generally, information like names, contact details, financial data, and demographic information can be collected with appropriate consent and in compliance with data protection regulations.

The CCPA is based on several key concepts. For data subject rights, it grants California residents the right to know what personal information is collected, request deletion, and opt out of its sale. For business obligations, covered businesses must disclose data practices, provide opt-out mechanisms, and refrain from discriminatory treatment based on opt-out choices.

Join Our Newsletter

Get all the latest information, law updates and more delivered to your inbox

Share


More Stories that May Interest You

Follow