What to include in your US privacy notice (2024)

Transparency should be a central part of any privacy program, particularly if your business is at the beginning of its privacy journey. Not only is transparency a key component for businesses looking to build trust, but it is also mandated under almost every modern privacy law – most commonly through privacy notice requirements.  

Privacy notices represent one of the most highly visible aspects of your business’s privacy program, giving consumers information about how their personal information is used, their rights in respect to their personal information, and the third parties that personal information is shared with, among other things. It is also one of the most highly visible areas for regulators to assess your privacy practices.  

For example, violations relating to privacy notice failures are among the most enforced by national data protection authorities. As a result, it is important to understand your obligations for what information you must provide, how you must provide it, and when. Beyond compliance, a robust, clear, and accessible privacy notice can give your organization the opportunity to communicate your privacy practices and is an important touchpoint for building a trusted relationship with your customers. 

The benefits of having a clear and accessible privacy notice are plain to see, however the challenges that privacy notices present can have several pitfalls for your business. Keep reading to learn more about what privacy notices are, what you should include in yours, and how you can implement privacy notice best practices for compliance with US state privacy laws.  

What is a privacy notice? 

A privacy notice is a public facing disclosure that describes how your business collects, uses, shares and stores personal information and is typically presented though a business’s website, mobile, and other web properties. Generally, privacy notices should be presented to the consumer at the time of, or prior to, the collection of personal information.  

The central purpose of a privacy notice is to inform individuals about how their information will be processed, and most privacy regulations provide businesses with a list of specific disclosures that must be presented to consumers. In the context of US state privacy, this typically includes the categories of information being collected, the purpose for which they are being collected, categories of third parties whom personal information will be made available to, and information relating to how consumers can exercise their rights. Understanding state-specific requirements and ensuring that the information is presented in a clear and understandable format is essential for fulfilling their transparency obligations and upholding the consumer’s right to be informed.   

Privacy notices are one of the first areas that should be addressed when developing a privacy program for compliance with US state privacy laws and must be regularly monitored to keep up with regulatory updates. It is also important to note that privacy notices should not be confused with privacy policies, which are internal documents that set the foundations for personal information management within the organization.

What should a privacy notice contain? 

When approaching privacy notices for US state privacy, one should first ask themselves, “What should I include?” The answer – It depends. All current US state privacy laws contain provisions for privacy notices, and while the need to present consumers with a privacy notice is consistent, what to include is not.  

The nuances of privacy notice requirements from state-to-state means that a one-size-fits-all approach does not necessarily apply. However, businesses operating in multiple jurisdictions may choose to include information to satisfy the most stringent privacy notice requirements. To take either approach, you must first understand what is required in each state. The table below gives a snapshot of the types of information your privacy notice must contain under each state law. 

California Colorado Connecticut Iowa Utah Virginia 
Categories of personal information XXXXXX
Purposes for collection/use XXXXXX
Sources of personal information X
Categories of information shared with third parties XXXXXX
Categories of third parties XXXXXX
How to exercise consumer rights XXXXXX
How to appeal a decision relating to a consumer request XXXXX
Contact details of the business/controller XX

In terms of similarities between US state privacy notice requirements, the California Consumer Privacy Act (CCPA) as amended by the California Privacy Rights Act (CPRA) sits as a marginal outlier from the group, requiring businesses to include information related to the source from which personal information was collected.

However, across all six state privacy laws, there are three constants that should be included in your privacy notice: categories of personal information, purposes for its use, and categories of third parties with which personal information is shared.  

  • Categories of personal information: Inform consumers of the broad types of information you might be collecting, such as names, addresses, dates of birth, etc.  
  • Purposes of use: Explain as clearly as possible how you intend to use the information, what purpose you have for its use (e.g., sale or share, advertising, mailing lists), and how long you intend to keep this information for the intended purposes .
  • Categories of third parties: Include the types of third parties that you need to share personal information with to fulfill your intended purposes such as service providers, government agencies, or legal advisors.  Make sure you disclose and link categories of personal information with the category of third parties you are sharing each type of personal information with.

It is important to take your audience into account when providing this information and ensure the language used is understandable and free from technical or business jargon. 

CPRA employee notices 

The CPRA extended the CCPA applicability by bringing employee information into scope in California, requiring businesses to also recognize the extended range of rights granted to employees in relation to the use of their information and the different purposes for processing personal information in this context.   

As a result of the expanded scope of the CCPA (as amended), businesses must also ensure they have a privacy notice that focuses on the unique aspects of the employment relationship and provides employees with information about their rights and protections under the CCPA (as amended).  

For employers who collect and process the personal information of California employees, an employee privacy notice should have several additions to a typical privacy notice that specifically addresses the collection, use, and disclosure of personal information in an employment context. 

Operationalizing privacy notices for US privacy 

Understanding your requirements is key. Putting them into practice is essential – and OneTrust can help.  

OneTrust Privacy Notice Management can help you to draft your privacy notices in one centralized dashboard and give you control over how you manage your privacy notices across regulations, languages, and digital properties. OneTrust Privacy Notice Management allows you to scan your websites and apps to identify where notices need to be presented, while utilizing integrations to push notices live at relevant touchpoints.  

Request a demo to learn more about how OneTrust Privacy Notice Management can help you to operationalize privacy notices for compliance with US state privacy laws.  

What to include in your US privacy notice (2024)

FAQs

What information should a privacy notice include? ›

A privacy notice should identify who the data controller is, with contact details for its Data Protection Officer. It should also explain the purposes for which personal data are collected and used, how the data are used and disclosed, how long it is kept, and the controller's legal basis for processing.

What should I write in my privacy policy? ›

How do I make my own privacy policy?
  1. Check which data privacy laws apply to you.
  2. Outline what personal information is collected.
  3. Explain how you obtain personal data.
  4. Explain how the data is being used.
  5. Outline who will have access to data, including any third parties.
  6. Explain how you ensure data security and privacy.
May 19, 2024

What information must be disclosed on the privacy notice? ›

The Contents of the Privacy Notice

Your notice must include, where it applies to you, the following information: Categories of information collected. For example, nonpublic personal information obtained from an application or a third party such as a consumer reporting agency. Categories of information disclosed.

What is a good privacy statement? ›

Your privacy statement must accurately reflect your site's data collection and use. Your privacy statement should be clear, direct, and easy to understand. Keep technical jargon and legal terminology to a minimum. If you decide to modify how you use personal information, you must inform your users.

What is a privacy checklist? ›

A privacy and security review is a risk management and compliance tool used to identify and correct or mitigate potential privacy and security issues, thus avoiding costly program, service, or process redesign.

What are examples of personal data? ›

Examples of personal data
  • a name and surname;
  • a home address;
  • an email address such as name.surname@company.com;
  • an identification card number;
  • location data (for example the location data function on a mobile phone)*;
  • an Internet Protocol (IP) address;
  • a cookie ID*;
  • the advertising identifier of your phone;

What information should not be disclosed? ›

Examples of confidential information include a person's phone number and address, medical records, and social security. Companies also have confidential information such as financial records, trade secrets, customer information, and marketing strategies.

What are the three types of privacy notices? ›

There are three types of privacy notices defined in the regulations: an initial notice, an annual notice, and a revised notice. The regulation specifies when and to whom a bank is required to give each type of privacy notification. Let's look at the when and who for each type of privacy notice.

What information is required on a Privacy Act statement? ›

§552a (e)(3). When drafting a Privacy Act Statement for review by the Privacy Office, include the following elements: Authority: The legal authority for collecting the information – statute, executive order, regulation. Purpose: The purpose(s) for collecting the information and how DHS will use it.

What are good examples of privacy? ›

And there are different ways to look at privacy, such as:
  • physical privacy (for instance, being frisked at airport security or giving a bodily sample for medical reasons)
  • surveillance (where your identity can't be proved or information isn't recorded)
  • information privacy (how your personal information is handled).

What are the six words about privacy? ›

Truth, Confidence, Stability, Recovery, Secure, Responsible. Privacy is confidence in truth being shared about the stability of what will hold things private.

What are the four elements of privacy? ›

Evaluating the four Ps of privacy is also a process I recommend my law students to follow when attacking their final in my privacy law class. The four Ps of privacy are people, places, platforms, and purposes.

What information privacy includes? ›

"Privacy involves the policies, procedures, and other controls that determine which personal information is collected, how it is used, with whom it is shared, and how individuals who are the subject of that information are informed and involved in this process."

Top Articles
Latest Posts
Article information

Author: Jonah Leffler

Last Updated:

Views: 6172

Rating: 4.4 / 5 (65 voted)

Reviews: 80% of readers found this page helpful

Author information

Name: Jonah Leffler

Birthday: 1997-10-27

Address: 8987 Kieth Ports, Luettgenland, CT 54657-9808

Phone: +2611128251586

Job: Mining Supervisor

Hobby: Worldbuilding, Electronics, Amateur radio, Skiing, Cycling, Jogging, Taxidermy

Introduction: My name is Jonah Leffler, I am a determined, faithful, outstanding, inexpensive, cheerful, determined, smiling person who loves writing and wants to share my knowledge and understanding with you.