The CCPA's provision devoted to 'reasonable' cybersecurity procedures and policies could trip up your business. Get ready now.

Beth Burgin Waller, Chair, Cybersecurity & Data Privacy Practice, Woods Rogers Vandeventer Black

August 13, 2019

4 Min Read

In 2018, when businesses were preparing for the European Union's General Data Privacy Regulation (GDPR), California quietly and quickly passed its own legislation: the California Consumer Privacy Act (CCPA). This regulation, with its emphasis on consumer privacy rights, has an interesting history of grassroots consumer advocacy coupled with swift legislative action provoked by the fear of a ballot initiative. But what security professionals may have missed is that the CCPA contains a surprise in the form of a provision devoted to "reasonable" cybersecurity procedures and policies.

Many businesses hope that the CCPA will change — serious amendments remain in the California legislative pipeline and should hit the governor's desk this fall. However, the meat of the CCPA will likely remain the same. Now is the time to start preparing, especially for the cybersecurity standards, as the regulation goes into effect on January 1, 2020, with enforcements starting July 1, 2020.

Who Is Affected?
Not every business is covered by the CCPA; instead, it defines affected businesses in this way:

  • Businesses with annual gross revenues in excess of $25 million dollars

  • Those that purchase, sell, or share data from more than 50,000 consumers, households, or devices

  • Those that derive 50% or more of their annual revenue from selling consumers' personal information

There is no physical requirement for businesses to be based in California. If your business interacts with California residents — even through a website — and has gross revenues in excess of $25 million, you should start preparing for the CCPA.

The Hidden Security "Duty" in the Private Cause of Action
Tucked into the CCPA's provision on consumers having a private right of action to sue businesses when their "nonencrypted or nonredacted personal information" is subjected to "unauthorized access, theft, or disclosure" is the security requirement. The CCPA specifies that people can sue "as a result of the business' violation of the duty to implement and maintain reasonable security procedures and practices appropriate to the nature of the information." This is, in effect, a regulatory mic drop. Suddenly, baked into the CCPA is a business's "duty" to maintain "reasonable security procedures and practices" appropriate to the sliding scale of the sensitivity of the information. Unfortunately, those reasonable security procedures and practices are left undefined in the CCPA itself.

The CCPA now specifies penalties of $100 to $750 per incident per consumer plus actual damages plus injunctive relief. However, now a judge may consider a defendant's "assets, liabilities, and net worth" in determining the damages.

Defining Duty and Reasonable Measures from Earlier California Laws
Arguably, under California common law (made by cases rather than by statutes), the duties articulated in the CCPA already existed. In 2016, the Office of the Attorney General in California published a document called the "Data Breach Report."  The Attorney General’s Data Breach Report articulated reasonable security practices, citing the Center for Internet Security's 20 security controls as the baseline for an information security program.

Without additional guidance from the California legislature or Attorney General, businesses will need to build reasonable security measures from additional sources, including the National Institute of Standards and Technology’

But that's not enough; the CCPA also states that a business must have various policies in place as well. The Act remains silent as to what policies beyond specific mentions of updating privacy policies, but it is clear that the Act also intends that businesses dust off ancient incident response plans, bring your own device policies, and various other security policies to make certain they are up to date.

What to Do Now
Reach out for help. Start by consulting with a lawyer to create a compliance plan of attack based on your business needs. This doesn't need to be expensive, but it's time to pick up the phone and ask questions. Many businesses took data inventories to comply with GDPR and now it's time to begin that process again, searching out California resident data. Specifically, this summer you should look hard at your security program to see if it would be considered reasonable to a California judge and jury. If the answer is no, use the CCPA as the impetus to begin in earnest the changes necessary to bring your business into compliance.

Related Content:

About the Author(s)

Beth Burgin Waller

Chair, Cybersecurity & Data Privacy Practice, Woods Rogers Vandeventer Black

As chair of the Cybersecurity & Data Privacy practice at Woods Rogers Vandeventer Black (WRVB), Beth's practice is fully devoted to cybersecurity and data privacy. Clients ranging from local government and state agencies to mid-market firms and Fortune 200 companies depend on Beth for advice and counsel. Beth's credentials in the field are extensive. She is a certified Privacy Law Specialist by the International Association of Privacy Professionals (IAPP), which is accredited by the American Bar Association. In addition, she is a Certified Information Privacy Professional with expertise in both US and European law (CIPP/US & CIPP/E) and a Certified Information Privacy Manager (CIPM), also from the IAPP. In 2022, the governor of Virginia appointed Beth to the Commonwealth of Virginia’s first Cybersecurity Planning Committee, a committee tasked with increasing the cybersecurity posture of public bodies and local governments in Virginia.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights