Marketers Face Several New State Privacy Laws

A number of new state privacy laws have been passed, and some have already taken effect, according to Don’t Let 2023 Privacy Law Changes Take You By Surprise, an advisory by Messaging Architects.  

They include: 

California 

The California Privacy Rights Act (CPRA) replaces the California Consumer Privacy Act (CCPA), and grants new rights, including the right to a privacy notice and the ability to delete their data and out of having their data sold or used for targeting advertising.  The changes also apply to in-service providers and contractors. The law took effect on January 1.  

Virginia 

The Virginia Consumer Data Protection Act (CDPA) allows consumers to access and correct their personal data. And they can request that companies delete their personal data. It took effect on January 1.  

Colorado

The Colorado Privacy Act (CPA) takes effect on July 1, 2023. It gives consumers the right to opt out of having their data sold or used for targeted advertising. And by July, it may include a universal opt-out requirement. 

Connecticut

The Connecticut Data Privacy Act (CTDPA) allows consumers to request deletion of their data and to opt out of having it sold or used for targeted advertising. It takes effect on July 1, 2023.  

Utah

Utah’s Consumer Privacy Act ((UCPA) is friendlier to business. Consumers will not have the right  to limit the use or disclosure of their personal data. But marketers must give notice before processing personal data and allow consumers to opt out entirely. It takes effect on December 31, 2023. 

 

 

Next story loading loading..