New privacy laws in Oregon, Texas and Florida book with gavel with the internet symbol.

OCPA, FDBR and TDPSA – What you need to know about the US’s new privacy laws

Contents

On July 1, 2024, new privacy laws took effect in Florida, Oregon, and Texas. People in these states now have more control over their personal data, signaling a shift in privacy policy in the United States. Here’s what you need to know about these laws and how privacy-focused analytics can help your business stay compliant.

Consumer rights are front and centre across all three laws

The Florida Digital Bill of Rights (FDBR), Oregon Consumer Privacy Act (OCPA), and Texas Data Privacy and Security Act (TDPSA) grant consumers similar rights.

Access: Consumers can access their personal data held by businesses.

Correction: Consumers can correct inaccurate data.

Deletion: Consumers may request data deletion.

Opt-Out: Consumers can opt-out of the sale of their personal data and targeted advertising.

Oregon Consumer Privacy Act (OCPA)

The Oregon Consumer Privacy Act (OCPA), signed into law on June 23, 2023, and effective as of July 1, 2024, grants Oregonians new rights regarding their personal data and imposes obligations on businesses. Starting July 1, 2025, authorities will enforce provisions that require data protection assessments, and businesses must recognize universal opt-out mechanisms by January 1, 2026. In Oregon, the OCPA applies to business that:

  • Either conduct business in Oregon or offer products and services to Oregon residents

  • Control or process the personal data of 100,000 consumers or more, or

  • Control or process the data of 25,000 or more consumers while receiving over 25% of their gross revenues from selling personal data.

Exemptions include public bodies like state and local governments, financial institutions, and insurers that operate under specific financial regulations. The law also excludes protected health information covered by HIPAA and other specific federal regulations.

Business obligations

Data Protection Assessments: Businesses must conduct data protection assessments for high-risk processing activities, such as those involving sensitive data or targeting children.

Consent for Sensitive Data: Businesses must secure explicit consent before collecting, processing, or selling sensitive personal data, such as racial or ethnic origin, religious beliefs, health information, biometric data, and geolocation.

Universal Opt-out: Starting January 1, 2025, businesses must acknowledge universal opt-out mechanisms, like the Global Privacy Control, that allow consumers to opt out of data collection and processing activities.

Enforcement

The Oregon Attorney General can issue fines up to $7,500 per violation. There is no private right of action.

Unique characteristics of the OCPA

The OCPA differs from other state privacy laws by requiring affirmative opt-in consent for processing sensitive and children’s data, and by including nonprofit organisations under its scope. It also requires global browser opt-out mechanisms starting in 2026.

Florida Digital Bill of Rights (FDBR)

The Florida Digital Bill of Rights (FDBR) became law on June 6, 2023, and it came into effect on July 1, 2024. This law targets businesses with substantial operations or revenues tied to digital activities and seeks to protect the personal data of Florida residents by granting them greater control over their information and imposing stricter obligations on businesses. It applies to entities that:

  • Conduct business in Florida or provide products or services targeting Florida residents,

  • Have annual global gross revenues exceeding $1 billion,

  • Receive 50% or more of their revenues from digital advertising or operate significant digital platforms such as app stores or smart speakers with virtual assistants.

Exemptions include governmental entities, nonprofits, financial institutions covered by the Gramm-Leach-Bliley Act, and entities covered by HIPAA.

Business obligations

Data Security Measures: Companies are required to implement reasonable data security measures to protect personal data from unauthorised access and breaches.

Handling Sensitive Data: Explicit consent is required for processing sensitive data, which includes information like racial or ethnic origin, religious beliefs, and biometric data.

Non-Discrimination: Entities must ensure they do not discriminate against consumers who exercise their privacy rights.

Data Minimisation: Businesses must collect only necessary data.

Vendor Management: Businesses must ensure that their processors and vendors also comply with the FDBR, regarding the secure handling and processing of personal data.

Enforcement

The Florida Attorney General can impose fines of up to $50,000 per violation, with higher penalties for intentional breaches.

Unique characteristics of the FDBR

Unlike broader privacy laws such as the California Consumer Privacy Act (CCPA), which apply to a wider range of businesses based on lower revenue thresholds and the volume of data processed, the FDBR distinguishes itself by targeting large-scale businesses with substantial revenues from digital advertising. The FDBR also emphasises specific consumer rights related to modern digital interactions, reflecting the evolving landscape of online privacy concerns.

Texas Data Privacy and Security Act (TDPSA)

The Texas Data Privacy and Security Act (TDPSA), signed into law on June 16, 2023, and effective as of July 1, 2024, enhances data protection for Texas residents. The TDPSA applies to entities that:

  • Conduct business in Texas or offer products or services to Texas residents.

  • Engage in processing or selling personal data.

  • Do not fall under the classification of small businesses according to the U.S. Small Business Administration’s criteria, which usually involve employee numbers or average annual receipts. 

The law excludes state agencies, political subdivisions, financial institutions compliant with the Gramm-Leach-Bliley Act, and entities compliant with HIPAA.

Business obligations

Data Protection Assessments: Businesses must conduct data protection assessments for processing activities that pose a heightened risk of harm to consumers, such as processing for targeted advertising, selling personal data, or profiling.

Consent for Sensitive Data: Businesses must get explicit consent before collecting, processing, or selling sensitive personal data, such as racial or ethnic origin, religious beliefs, health information, biometric data, and geolocation.

Companies must have adequate data security practices based on the personal information they handle.

Data Subject Access Requests (DSARs): Businesses must respond to consumer requests regarding their personal data (e.g., access, correction, deletion) without undue delay, but no later than 45 days after receipt of the request.

Sale of Data: If businesses sell personal data, they must disclose these practices to consumers and provide them with an option to opt out.

Universal Opt-Out Compliance: Starting January 1, 2025, businesses must recognise universal opt-out mechanisms like the Global Privacy Control, enabling consumers to opt out of data collection and processing activities.

Enforcement

The Texas Attorney General can impose fines up to $25,000 per violation. There is no private right of action.

Unique characteristics of the TDPSA

The TDPSA stands out for its small business carve-out, lack of specific thresholds based on revenue or data volume, and requirements for recognising universal opt-out mechanisms starting in 2025. It also mandates consent for processing sensitive data and includes specific measures for data protection assessments and privacy notices.

Try Matomo for Free

Get the web insights you need, without compromising data accuracy.

No credit card required

Privacy notices across Florida, Oregon, and Texas

All three laws include a mandate for privacy notices, though there are subtle variations in their specific requirements. Here’s a breakdown of these differences:

FDBR privacy notice requirements

Clarity: Privacy notices must clearly explain the collection and use of personal data.

Disclosure: Notices must inform consumers about their rights, including the right to access, correct, delete their data, and opt-out of data sales and targeted advertising.

Specificity: Businesses must disclose if they sell personal data or use it for targeted advertising.

Security Practices: The notice should describe the data security measures in place.

OCPA privacy notice requirements

Comprehensive Information: Notices must provide information about the personal data collected, the purposes for processing, and any third parties that can access it.

Consumer Rights: Must plainly outline consumers’ rights to access, correct, delete their data, and opt-out of data sales, targeted advertising, and profiling.

Sensitive Data: To process sensitive data, businesses or entities must get explicit consent and communicate it.

Universal Opt-Out: Starting January 1, 2026, businesses must recognise and honour universal opt-out mechanisms.

TDPSA privacy notice requirements

Detailed Notices: Must provide clear and detailed information about data collection practices, including the data collected and the purposes for its use.

Consumer Rights: Must inform consumers of their rights to access, correct, delete their data, and opt-out of data sales and targeted advertising.

High-Risk Processing: Notices should include information about any high-risk processing activities and the safeguards in place.

Sensitive Data: To process sensitive data, entities and businesses must get explicit consent.

What these laws mean for your businesses

Businesses operating in Florida, Oregon, and Texas must now comply with these new data privacy laws. Here’s what you can do to avoid fines:

  1. Understand the Laws: Familiarise yourself with the specific requirements of the FDBR, OCPA, and TDPSA, including consumer rights and business obligations.

  1. Implement Data Protection Measures: Ensure you have robust data security measures in place. This includes conducting regular data protection assessments, especially for high-risk processing activities.

  1. Update Privacy Policies: Provide clear and comprehensive privacy notices that inform consumers about their rights and how their data is processed.

  1. Obtain Explicit Consent: For sensitive data, make sure you get explicit consent from consumers. This includes information like health, race, sexual orientation, and more.

  1. Manage Requests Efficiently: Be prepared to handle requests from consumers to access, correct, delete their data, and opt-out of data sales and targeted advertising within the stipulated timeframes.

  1. Recognise Opt-Out Mechanisms: For Oregon, businesses must be ready to implement and recognise universal opt-out mechanisms by January 1, 2026. In Texas, opt-out enforcement begins in 2026. In Florida, the specific opt-out provisions began on July 1, 2024.

  1. Stay Updated: Keep abreast of any changes or updates to these laws to ensure ongoing compliance. Keep an eye on the Matomo blog or sign up for our newsletter to stay in the know.

Are we headed towards a more privacy-focused future in the United States?

Florida, Oregon, and Texas are joining states like California, Virginia, Colorado, Connecticut, Utah, Iowa, Indiana, Tennessee, and Montana in strengthening consumer privacy protections. This trend could signify a shift in US policy towards a more privacy-focused internet, underlining the importance of consumer data rights and transparent business practices. Even if these laws do not apply to your business, considering updates to your data and privacy policies is wise. Fortunately, there are tools and solutions designed for privacy and compliance to help you navigate these changes.

Avoid fines and get better data with Matomo

Most analytics tools don’t prioritize safeguarding user data. At Matomo, we believe everyone has the right to data sovereignty, privacy and amazing analytics. Matomo offers a solution that meets privacy regulations while delivering incredible insights. With Matomo, you get:

100% Data Ownership: Keep full control over your data, ensuring it is used according to your privacy policies.

Privacy Protection: Built with privacy in mind, Matomo helps businesses comply with privacy laws.

Powerful Features: Gain insights with tools like heatmaps, session recordings, and A/B testing.

Open Source: Matomo’s is open-source and committed to transparency and customisation.

Flexibility: Choose to host Matomo on your servers or in the cloud for added security.

No Data Sampling: Ensure accurate and complete insights without data sampling.

Privacy Compliance: Easily meet GDPR and other requirements, with data stored securely and never sold or shared.

Disclaimer: This content is provided for informational purposes only and is not intended as legal advice. While we strive to ensure the accuracy and timeliness of the information provided, the laws and regulations surrounding privacy are complex and subject to change. We recommend consulting with a qualified legal professional to address specific legal issues related to your circumstances. 

Enjoyed this post?
Join the 160,000+ subscribers who receive the Matomo Newsletter straight to their inbox every month

Subscribe to our newsletter to receive regular information about Matomo. You can unsubscribe at any time from it. This service uses MadMimi. Learn more about it within our privacy Policy page.

Get started with Matomo

A powerful web analytics platform that gives you and your business 100% data ownership and user privacy protection.

No credit card required.

Free forever.

Get started with Matomo

A powerful web analytics platform that gives you and your business 100% data ownership and user privacy protection.

No credit card required.

Free forever.