In brief The California Privacy Rights Act of 2020 (CPRA) amended the California Consumer Privacy Act of 2018 (CCPA) with most changes taking effect on 1 January 2023 with a twelve-month look-back. Limited exceptions concerning the personal data of employees and business contacts will expire. The new California Privacy Protection Agency (CPPA) has published draft regulations that will, once finalized, expand on the rules in the statute and existing regulations from the California Attorney General. The CPPA is…
Latest Posts
- UK – US “Data Bridge” – commitment in principle announced
- Key Tech Law Trends in Video Gaming | Part 1: Awareness of Data Privacy Challenges and the Importance of Cybersecurity Strategy
- European Data Protection Board (“EDPB”) publishes updated Guidelines 9/2022 on personal data breach notification under GDPR
- Data Protection Day – Key developments and looking ahead to 2022
- Key Takeaways from CPPA’s Public Meeting Discussing Risk Assessments and Cybersecurity Audits
- The UK-US Data Bridge Is Here – Here Are The Key Takeaways
- Swedish Data Protection Authority Establishes Art. 41 GDPR Accreditation Requirements
- Join us in Palo Alto October 10 for our Generative AI – Harnessing the Power and Mitigating Risk Seminar
- Join us in Toronto October 11 for our Generative AI – Harnessing the Power and Mitigating Risk Breakfast Symposium
- By the Dozen: Delaware Becomes the Twelfth US State to Enact Consumer Privacy Legislation
- Four Takeaways from the Washington State Attorney General’s Guidance on the My Health My Data Act
- The Countdown is On: Less than Three Months until China’s Standard Contractual Clauses Come Due
Author