Partner; Chair – Global Data Privacy and Security Practice; and Global Practice Group Leader – Technology, Commercial & Data, Boulder
Insights
The End of the HR Data Exemption under California law?Unless the California legislature acts soon, the scope of information subject to the California Privacy Rights Act (“CPRA”) will include all employee or human resource-related personal information on January 1, 2023. To date, California employers have been obligated to only provide a short form privacy notice to employees, contractors and applicants.[1] California employers are not required to fully comply with the California Consumer Privacy Act (“CCPA”) for all personal information concerning their employees, contractors, job applicants, and other similar types of personnel (collectively, “HR Data”). But unless the California legislature amends the CPRA, the exemption for HR Data will expire on January 1, 2023,[2] and California employees, contractors and applicants will have the full panoply of rights available under the CPRA.
Several bills have been introduced to extend the exemption or to otherwise limit the obligations placed on California employers with regard to HR Data, but as of this writing nothing concrete has advanced. As such it is becoming less likely that the exemption will be reintroduced prior to 2023. Draft CPRA regulations released by the California Privacy Protection Agency on May 27, 2022 similarly remove the requirement of providing employees with a short form privacy notice,[3] presumably preparing for the fact that the entire set of regulations will apply to HR Data. With the window to extend the exemption closing, California employers should start preparing soon for the application of CPRA to HR Data.
Specifically, California employers should consider the following compliance measures in preparation of the CPRA’s effective date of January 1, 2023:
Though there remains some hope the HR Data exemption will be extended or made permanent, California employers should begin preparing for application of CPRA to all personal information, including HR Data.
[1] 11 CCR § 7012(f).
[2] CPRA § 1798.145(m)(4).
[3] 11 CCR § 7012(j) (draft).
[4] CPRA § 1798.140(d)(1).
[5] Compare CCPA § 1798.140(c)(1) and CPRA § 1798.140(d)(1).
[6] See footnote 1 above.
[7] CPRA § 1798.106.
[8] For instance, if an employee or job applicant requests access to the HR Data maintained by the business, the business must provide an explanation of the HR Data collected, used, or disclosed during the prior 12 months, or since January 1, 2023 for requests made prior to January 1, 2024. CPRA § 1798.130(a)(3) – (5). The obligation to maintain information on HR Data usage begins on the operative date of the CPRA and is not retroactive.
[9] CPRA § 1798.100(d), 140(ag).
[10] CPRA § 1798.150(c).
Partner; Chair – Global Data Privacy and Security Practice; and Global Practice Group Leader – Technology, Commercial & Data, Boulder
Back to top