Remove category fcra
article thumbnail

The Results Are in: Modest Changes to CCPA Await the Governor’s Signature

HL Chronicle of Data Protection

If a consumer does not have an account, the CCPA prohibits a business from requiring that consumer to create an account as a condition of exercising their rights. AB-874 clarifies that deidentified and aggregate data are not within the definition of personal information. AB-874 (Edits to Personal Information).

Sales 40
article thumbnail

And then there were five: CCPA amendments pass legislature

Data Protection Report

Changes range from clarifications to definitions and new exemptions to technical corrections. Section (a)(2) is amended to permit the consumer to request that the business notifies a consumer of the categories of personal information sold for “each category of third party”, rather than “each third party.”

B2B 40
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Good, Bad, And The Ugly: Key Takeaways From California’s New Privacy Law

Privacy and Cybersecurity Law

The CCPA’s definition of “consumer” is equally broad. This definition therefore not only encompasses a “consumer” in the traditional sense (i.e., The business community is already lobbying the California legislature to narrow this definition. The CCPA governs how businesses treat “consumer” “personal information.”

Privacy 58
article thumbnail

The Good, Bad, And The Ugly: Key Takeaways From California’s New Privacy Law

Privacy and Cybersecurity Law

The CCPA’s definition of “consumer” is equally broad. This definition therefore not only encompasses a “consumer” in the traditional sense (i.e., The business community is already lobbying the California legislature to narrow this definition. The CCPA governs how businesses treat “consumer” “personal information.”

Privacy 58