This browser is not actively supported anymore. For the best passle experience, we strongly recommend you upgrade your browser.
Insights Insights
| less than a minute read

"Universal Opt-Out Mechanisms" Now Required Under State Privacy Law(s)

We have mentioned GPC (Global Privacy Control) before on this blog. If your company website does not yet employ GPC, now is a good time to review it. In at least half a dozen states, GPC (or a similar tool) is or will be required for all companies regulated by the state's privacy law.  

WHY IT MATTERS

GPC was specifically approved for use under the Colorado privacy law. It is probably the best-known of the universal opt-out tools available today. The purpose of GPC is to allow a user to configure their browser to send signals such as “do not sell/share/track” the user's personal data. In theory, it should make things easier for users, who do not have to opt out individually at every site they visit, and for operators, who do not have to process emailed or other one-off user requests. In practice, we have yet to see whether GPC and similar mechanisms scale. Right now, they are not widely used (by users, or by websites). That is likely to change in the coming years as they become mandatory in many states.       

Colorado is not an outlier with its provisions on UOOMs. The push to protect consumer data and the rising debate over targeted advertising practices led California, Connecticut, Delaware, Oregon, Montana, New Hampshire and New Jersey to also require businesses to comply with UOOM signals.

Tags

data security and privacy, hill_mitzi, data privacy, insights, technology