• 4 min read

10 clauses that can improve CCPA compliance in vendor contract

A year after GDPR came into effect, ICO (British regulatory authority on Data privacy) had fined British Airways and Marriott International for £183.39 million and £99 million respectively. The penalties imposed on the companies are less than the 4% threshold limit (GDPR stipulates penalties up to 4% of global revenues). By imposing the penalties, ICO has signaled that companies need stronger CCPA compliance clauses, data privacy regulations, and security mechanisms in vendor contract management. If proper care is not taken by companies, ICO will not shy away from heftier fines.

Across the North Atlantic, the US is also bringing a law in form of NVSB220 and CCPA (also referred to by some as GDPR-Lite). The regulation may probably douse the ongoing debate on data privacy. As result:

CCPA vs GDPR Comparision - vendor contract management
The two regulations (CCPA and GDPR) do have commonalities such as:
  • The Right to opt-out
  • The Right to access
  • The Right to delete
Major point where CCPA departs from GDPR is putting in clauses for:
  • Restriction of sales of personal information
  • Minimal discrimination of consumers opting out of data sharing with a company

Instead of dwelling on the definition of CCPA (the web is filled with definition), we may see how the law will apply to vendor businesses. To begin with, CCPA would apply to ‘businesses that collect or determines purposes and means for data for commercial purposes”.


1. Questions the companies should ask themselves on data policies

Any company that operates in California or deals with data of California residents needs to know-

  • Will CCPA apply to my company or service providers of my company?
  • Which category of personal data is stored/processed by the company?
  • Why or where the data will be processed?
  • Will the data be shared with 3rd party for business purposes? If yes, how?
  • How can data be used for identifying consumer for different requests categories?
  • How to amend the existing vendor contracts?

2. What clauses can companies start applying to vendor contract management?

Companies can update privacy policies with clauses and explicitly specify the purpose – “Business (or-profit legal entity — that collects and sells consumer/ personal information)”. Some clauses that can be added are proactively by the government are-

  1. Define the purpose as per CCPA standards when data is shared with other parties- research, sale, service provider and the third party.
  2. Commercial purpose as stated in CCPA – Right to access and Right to be informed
  3. Clauses for disclosure of processing not restricted by CCPA
  4. Clauses to restrict usage, retaining or disclosing personal information of consumers in case service providers do not qualify as the third party
  5. Clauses to ensure proper differentiation among vendors or service providers or third parties. This categorization will define the nature of data usage by each category.
  6. Clauses that enable a process for lawful data transfer across borders
  7. Clauses that mention vendors or service providers should comply with governmental inquiries
  8. Clauses that enable compliance on the deletion of user data or pseudonymization of data
  9. Clauses that prohibit vendors from retaining, using, or disclosing the personal information for any purpose other than for the specific purpose of performing the services specified in the contract
  10. Clauses to obtain certification from vendors for compliance with policies and proper compliance

The above list might not be exhaustive but can be a starting point for the CCPA compliance journey.

What Next?

 Compliance Costs

With CCPA coming into effect, companies need to start considering compliance costs in their budgets. This is a simplistic overview of estimated costs that companies might face.

Source: Standardized Regulatory Impact Assessment: California Consumer Privacy Act of 2018 Regulations*

Penalties

Like GDPR, CCPA regulation will continue to evolve and some ambiguity will remain on its interpretation. In the case of GDPR, data regulatory authorities have not yet penalized any company for the 4% of global revenues. Currently, no one is sure on the level of penalties imposed by CCPA and this is something to watch for.

 Disclaimer: This analysis is not a substitute for considering CCPA’s requirements in its entirety.

Subscribe to our newsletter to get regular updates

    Related Resources

    See How Aavenir works for your business needs.

    Learn how Aavenir can help you eliminate manual processes, get more transparency and accelerate turnaround.

      Get the latest news and insights as Aavenir Pulse

        ©2024 Aavenir. All rights reserved.
         | Privacy Policy
        Disclaimer: All trademarks, logos and brand names used in the website aavenir.com are the property of their respective owners. All company, product and service names used in this website are for identification purposes only.

        Schedule a demo