Knobbe Martens
Feb 19, 2021

California Court Determines the CCPA Does Not Restrict Discovery in Civil Litigation

A recent legal decision held that privacy guarantees in the California Consumer Privacy Act (the “CCPA”) do not prevent discovery in civil litigation. In Will Kaupelis v. Harbor Freight Tools USA, Inc., the Central District of California concluded the CCPA does not limit the scope of discovery in civil litigation because it does not restrict the ability to comply with the Federal Rules of Civil Procedure. Case 8:19-cv-01203-JVS-DFM, Dkt, No. 158 (C.D. Cal Jan. 22, 2021).

Plaintiffs brought Will Kaupelis as a putative class action alleging the defendant manufactured and sold defective chainsaws. Plaintiffs also moved to compel production of the Personal Information (“PI”) of consumers who complained about the alleged defect. (1) Defendant responded the CCPA precluded the discovery sought because—consistent with the CCPA’s notice and consent requirements—consumers should be allowed “an opportunity to opt out from disclosure.”(2)

The applicable provision of the CCPA(3)—effective as of January 1, 2020—provides Californians with more control over their “personal information” (PI) in the hands of large businesses. PI is defined as any information that “identifies, relates to, describes, or is capable of being associated with” a particular consumer or household.(4) But the CCPA explicitly excludes circumstances where the PI must be disclosed in order to comply with federal laws and certain law enforcement actions.

The California court did not re-write the CCPA’s provisions on this subject. Magistrate Judge Douglas McCormick determined that “[n]othing in the CCPA presents a bar to civil discovery,” and no other case has held so.(5) Instead, the CCPA states that it is not a restriction on a business’s ability to comply with federal laws, including the Federal Rules of Civil Procedure.(6) Moreover, the District Court agreed with Magistrate Judge McCormick’s analysis, further noting that the CCPA focuses on particular “business purpose[s],” none of which are defined in a way that encompasses civil discovery.(7)

While the CCPA recognizes certain privacy protections in the PI at issue in Will Kaupelis, the Court recognized that these protections have to be balanced against the right of civil litigants to discovery. This decision is likely to be the first of many interpreting the impact of the CCPA for civil litigants in California.

Written by: Patrick J. Neville, Ryan W. McBride & Philip M. Nelson

 

(1) See Kaupelis v. Harbor Freight Tools USA, Inc., No. SACV191203JVSDFMX, 2020 WL 7383355, at *1 (C.D. Cal. Sept. 28, 2020).

(2) Id. at *2.

(3) Cal. Civ. Code § 1798.100 et seq.

(4) Cal. Civ. Code § 1798.140(o).

(5) Will Kaupelis v. Harbor Freight Tools USA, Inc., 2020 WL 6174913, at *1 (C.D. Cal. Aug. 19, 2020), vacated and remanded, 2020 WL 7383355 (C.D. Cal. Sept. 28, 2020).

(6) The CCPA “shall not restrict a business’ ability to. . . [c]omply with a civil, criminal, or regulatory inquiry, investigation, subpoena, or summons by federal, state, or local authorities.” California Civil Code § 1798.145(a)(2).

(7) Will Kaupelis, 2020 WL 7383355, at *2.