Skip to Main Content
Main Menu
Flash Guidance

California Privacy Rights Act Proposition 24

The California Privacy Rights Act (CPRA) took effect on January 1st, 2023. Unlike other regulations, under CPRA, organizations are no longer left with a rectification period to fix non-compliance. While the bill was passed on November 3rd, 2020, numerous drafts have been submitted, leaving confusion in interpretation for organizations.

With California touted to be the fourth largest economy in the world, you cannot risk non-compliance and impact brand trust. Organizations are left with little time to fast-track compliance.

Key takeaways
  • What to expect with CPRA

  • The role of the California Privacy Protection Agency

  • How to best prepare for CPRA compliance

The purpose and intent of the people of the State of California is “to further protect consumers’ rights, including the constitutional right of privacy. Unlike GDPR, the CPRA is aimed at for-profit businesses in California only meant to regulate data collection, storage, processing, sale, and sharing practices.

You are not alone

The road to understanding the increased consumer rights and new mandates for enterprises in California under CPRA doesn’t have to be daunting. A new category of Sensitive Personal Information, no cure period, an independent enforcement authority, and how these impact your organization are a few among many provisions organizations should start preparing for compliance.

 
Back to Top