Southwest Finger Lakes Crime Stoppers Business statutes,Federal legislative history,Federal statutes How the California Consumer Privacy Act of 2018 Will Affect Businesses

How the California Consumer Privacy Act of 2018 Will Affect Businesses



The California Consumer Privacy Act of 2018 came into effect last year but there are still those who don’t understand what the law is all about. Whereas there are not many calfornia laws that talk about consumer rights, this bill states in part that consumers have a right to know the kind of personal information about consumers that businesses collect. Businesses will also be required to state the sources of such information and its intended purpose. Over the years, consumer privacy has always been a major point of concern in regulations and administrative code sections in different states. There are sections in federal law that appears to support the idea of privacy protection. However, the regulations and administrative code sections are somehow conflicting in relation to federal statutes and regulations.

To better understand why California came up with the new privacy act, it is important to trace the state’s california legislative history in relation to privacy issues. California first enacted an act that gave individuals inalienable rights to their private information meaning that people have the right to control the use of such information. Perhaps what necessitated the need for the act was the recent loss of data to marketing firms that use people’s private information for marketing purposes not withstanding that this information is acquired from a different firm or organization. This means that the Consumer Privacy Act of 2018 will require businesses to respect consumer privacy and improve transparency in terms of business practices.

As the act stipulates, businesses that will be eligible for compliance are those with gross revenue of more than $25 million. In addition, the targeted businesses will also be required to derive 50 percent of their revenue from selling personal information of consumers. The new act could mean a lot to marketers and businesses as the legal statute means that a business has no option but to wipe out a consumer’s private information upon request. According to the regulations and administrative code sections of the act, a consumer can request a business to delete any personal information gathered in the past. Not only will the business be compelled to delete personal information but request other service providers that could have this information to expunge it from their records. However, businesses have also been offered some lifeline in line with the regulations and administrative code sections of California state laws.

A business will not be required to delete consumers’ private information if the said information is required to complete a transaction in which the information was first captured. Other instances are in the event that the information is vital in detecting security issues, prevent illegal activity or needed for the prosecution of persons involved in fraudulent activities involving the consumer’s information. As it is with most acts regarding privacy, marketers and businesses should be prepared for even more acts going into the future. This is after it has recently emerged that there are unethical practices involving private information that have been going on for decades undetected and without such rules and regulations, millions of consumers around the world cannot guarantee the security of their information from unauthorized access or third parties when engaging in business.

Leave a Reply

Your email address will not be published. Required fields are marked *