Keeping Up With Compliance: GDPR & CCPA

Posts

Keeping Up With Compliance: GDPR & CCPA

GDPR

On May 25, 2018, the EU General Data Protection Regulation (GDPR) came into effect in an effort to protect consumer data for all citizens of the European Union and the European Economic Area.

The GDPR aims to give individuals control over their personal data. Businesses that handle personal data are now required to inform consumers if they are capturing their information and have safeguards in place to protect that data.

For hotels to comply with GDPR, properties cannot market to citizens of the European Union without permission. This means if EU citizens are marketed to without notice or agreeing to terms and conditions, the hotel could be fined for violation. Although GDPR was created to protect citizens of the EU, the impact it’s had has reached much father.

Following suit of the GDPR, Governor Jerry Brown added the California Consumer Privacy Act (CCPA) to California state law on September 23, 2018. This act was put into place to protect California consumer rights and urges stronger privacy measures overall.

Similar to the GDPR, this act gives consumers control over their personal information and peace of mind knowing their data is secure. Consumers can request that any business disclose and/or delete any personal information they collect and request their information not be sold to third parties.

What does the California Consumer Privacy Act do?

1. Gives Consumers Ownership

Protects a consumers right to tell a business not to share or sell their personal information.

2. Gives Consumers Control

Gives consumers control over their personal information that is collected.

3. Gives Consumers Security

Holds businesses responsible for safeguarding consumer’s personal information.

The CCPA applies to any businesses that are a for-profit entity, so all hotels would fall into this category. Businesses that earn more than $25,000,000 in yearly revenue, annually buy, receive, or sell information of 50,000+ consumers, or businesses that earn 50% or more of annual revenue from selling consumer information, are subject to compliance.

If businesses don’t comply with CCPA, California citizens can sue the business with a civil action lawsuit or fines up to $7,500 can be assessed by the state for any violation that is not addressed in 30 days. While the CCPA currently only applies to California, this is just the start of a trend towards protecting consumer data. Hotels and businesses alike should be prepared for more states and even the federal government to follow suit with similar regulations.

The CCPA will take effect on January 1, 2020.

To ensure compliance, hoteliers should determine every place they’re currently gathering information from guests. Whether it’s online forms, website, landing pages, and even non digital ways like the hotel’s front desk, hoteliers need to inform guests their information is being captured and have security measures in place to be compliant with CCPA regulations.

For more information, visit: https://www.caprivacy.org/

https://www.varonis.com/blog/ccpa-vs-gdpr/

Looking for more ways to keep your hotel compliant?

Ask about Vizergy’s Website Performance Analysis. After a quick scan of your website, a detailed audit is generated detecting any general issues (ie. Javascript/404 Errors), Accessibility/ADA Issues, SSL Issues, and performance issues. Contact Vizergy & ask for your complimentary demo!

Questions? Read Vizergy’s full FAQ on the California Consumer Privacy Act here

This article also featured here:
HospitalityNet
PineappleSearch
Hotel News Resource

Tagged In:

Related Posts

Search

Tags