With the current limited exemptions under CCPA for employment and business-to-business related information set to expire January 1, 2021, there is uncertainty over when businesses should prepare to extend CCPA compliance efforts to this type of information. However, a pending amendment in the California senate, and/or the impending CPRA ballot initiative in November may bring clarity to the issue.

Assembly Bill 1281 (AB 1281), a bill amended in late June, would extend the CCPA exemptions until January 1, 2022. However, this bill would take effect only if it is enacted and the California Privacy Rights Act of 2020 (CPRA) is not approved in the statewide general election on November 3. CPRA would extend the exemptions to January 1, 2023.  In sum, companies have three different potential outcomes to prepare for with respect to the employment and business-to-business related information exemptions:

  • If neither AB 1281 and the CPRA is approved, then the exemptions will expire on January 1, 2021.
  • If AB 1281 is passed and the CPRA is not approved, the exemptions will expire on January 1, 2022.
  • Notwithstanding AB 1281, if the CPRA is approved, then the exemptions will expire on January 1, 2023.

AB 1281 is scheduled to be heard before the Judiciary Committee on August 12. In California, both houses have until August 31 to pass bills. September 30 is the last day for Governor Newsom to sign or veto bills.

Putting it Into Practice. If AB 1281 is enacted, businesses will at least know they have until January 1, 2022 for the exemption to apply. We will continue to monitor the status of AB 1281 because if it is not enacted, the CPRA will become even more important to businesses deciding when they must extend their CCPA compliance program to other types of information.