An important development on the California Consumer Privacy Act (CCPA) front occurred as many of us enjoyed the last days of summer and readied for the Labor Day weekend. The California state legislature passed a bill to extend two compliance deadlines for businesses processing applicable employee information and that of business contacts. Currently businesses are expected to be in compliance with the CCPA for personal information for employee and business contacts on January 1, 2021. Under Assembly Bill 1281, businesses would have until January 1, 2022 to meet the CCPA obligations.

All of this is subject to the pending vote in November on the California Privacy Rights Act, or CPRA. If the CPRA passes, Assembly Bill 1281 will be rendered inactive and the exemptions will still be extended until January 1, 2023.

While we all expect the governor to sign AB 1281, nothing is guaranteed-especially in 2020! If the bill is not passed into law and the CPRA fails at the ballot box, businesses will have to be CCPA "compliant" for employee information and business contact information effective January 1, 2021. We will keep you posted here on Taft's Privacy & Data Security Insights.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.