In the past few months, you may have received emails from companies notifying you about changes in privacy and security measures, referring to the California Consumer Privacy Act (CCPA). The CCPA may also be referred to in pop-ups on some websites you visit. What does this mean for you?

What is CCPA?

The CCPA is legislation that the California legislature passed to protect California residents’ personal data. Consumers have the right to know what personal information a business has collected about them and whether a business has sold any of that information and/or disclosed it to third parties. This went into effect January 1, 2020. The CCPA is the most comprehensive consumer privacy law in the United States today. Like the European General Data Protection Regulation (GDPR), which protects European Union consumers with data privacy, the CCPA is also designed to give consumers more control of their own data. In general, the CCPA applies to companies that have the following characteristics written about in this linked article.

How does CCPA affect Multifamily?

Cybersecurity is of the utmost importance in Multifamily, as this is an industry with no exception to collecting data and using it to optimize Smart Apartment and Intelligent Building operations. Smart Apartments are being installed in new development as well as retrofitting existing buildings, and Residents are rightfully raising concerns around agency, privacy, and security.

Within Multifamily, devices and systems that touch and use sensitive Resident data include: electronic access systems (such as smart entrance for exterior access points like gates and garages), thermostats, lighting, heating ventilation air conditioning (HVAC), sensors, voice recognition, and cameras. As these devices touch personal information, often referred to as personally identifiable information (PII), this applies to CCPA.

What does this mean?

CCPA is a great first step to more standardized protections for consumers around data privacy and security. However, this should not be seen as a final solution. Laws, as well as solutions providers, must continuously evolve to protect individuals’ (digital) agency. Within Multifamily, specific next steps to best serve Residents should include creating multiple opt-out options (some required by CCPA) and both anonymizing collected data and explicitly explaining to Residents what that means for them.