The Utah Consumer Privacy Act (UCPA) is a significant advancement in data privacy, designed to protect the personal information of Utah residents. Enacted as Senate Bill 227 during the 2022 Utah Legislative Session, UCPA makes Utah the fourth state to pass a comprehensive privacy law, setting clear guidelines for businesses handling consumer data.
The Utah Consumer Privacy Act (UCPA) is a state privacy law granting Utah residents rights over their personal data, including access, deletion, and opting out of data sales. Enacted in 2022 and effective December 31, 2023, UCPA applies to businesses meeting specific thresholds and is considered more business-friendly than other state privacy laws.
The Utah Consumer Privacy Act was signed into law on March 24, 2022, by Governor Spencer Cox, and the UCPA effective date was on December 31, 2023.
Why was UCPA passed?
The Utah Consumer Privacy Act (UCPA) was passed to address growing concerns over data privacy, giving Utah residents more control over their personal information. It aims to enhance transparency, regulate data practices, and align Utah with emerging state privacy laws while maintaining a business-friendly compliance framework.
What makes UCPA unique?
The UCPA is more business-friendly than other state privacy laws, with no private right of action, lower applicability thresholds, and fewer compliance burdens. It grants Utah residents rights to access, delete, and opt out of data sales but lacks a right to correct inaccurate data. Enforcement is solely by the Utah Attorney General, ensuring limited penalties.
The Utah Privacy law introduces several critical terms that businesses and consumers need to understand, as defined in Section 13-61-101 of the Utah Code.
Consumer: An individual who is a Utah resident, acting in an individual or household context. This definition excludes individuals acting in an employment or commercial context.
Personal data: Information that is linked or reasonably linkable to an identified or identifiable individual. This excludes de-identified data, aggregated data, or publicly available information.
Sensitive data: A subset of personal data revealing information such as racial or ethnic origin, religious beliefs, sexual orientation, citizenship or immigration status, medical history, genetic or biometric data (for identification purposes), or specific geolocation data.
Controller: An individual or entity that determines the purposes and means of processing personal data.
Processor: An individual or entity that processes personal data on behalf of a controller.
Sale: The exchange of personal data for monetary consideration by the controller to a third party. This excludes disclosures to processors, affiliates, or when the consumer directs the controller to disclose the data.
Consent: An affirmative act by a consumer that unambiguously indicates the consumer's voluntary and informed agreement to allow a person to process personal data related to the consumer.
Who must comply with UCPA?
UCPA applies to for-profit businesses that:
Conduct business in Utah or target Utah residents, and
Have annual revenue of at least $25 million, and
Either:
Control or process personal data of 100,000 or more consumers annually, or
Derive over 50% of gross revenue from the sale of personal data and control or process data of 25,000 or more consumers.
"(a) 'Consumer' means an individual who is a resident of the state acting in an individual or household context. (b) 'Consumer' does not include an individual acting in an employment or commercial context.”
The UCPA exempts certain entities and data, including:
Nonprofit organizations
Higher education institutions
Entities covered by the Gramm-Leach-Bliley Act (GLBA)
Health records subject to the Health Insurance Portability and Accountability Act (HIPAA)
Additionally, the UCPA does not apply to data processed in an employment or commercial (B2B) context.
Key provisions of UCPA
UCPA consumer rights & protections
Under the UCPA, Utah residents are granted the following rights over their personal data:
Right to access – Consumers can request to know what personal data a business collects about them.
Right to delete – Consumers may request that businesses delete their personal data.
Right to opt out – Consumers can opt out of targeted advertising and the sale of their personal data.
Right to data portability – Consumers can obtain a copy of their data in a readily usable format.
Controller and processor obligations
Data security – Businesses must implement reasonable security measures.
Transparency – Businesses must provide clear privacy notices detailing data collection and usage.
Contracts – Controllers must have agreements with processors to ensure compliance.
Sensitive data processing
Businesses must provide notice and an opt-out option before processing sensitive data, including racial or ethnic origin, religious beliefs, sexual orientation, and health data.
Is UCPA opt-in or opt-out?
The Utah Consumer Privacy Act (UCPA) follows an opt-out model, allowing businesses to process personal data unless consumers opt out of data sales and targeted advertising. For sensitive data, businesses must provide notice and an opt-out option before processing. Unlike some laws, UCPA does not require opt-in consent or recognition of universal opt-out signals.
The price of non-compliance
Non-compliance with the Utah Consumer Privacy Act can lead to significant financial and legal consequences for businesses.
UCPA fines & penalties
The Utah Attorney General is responsible for enforcing UCPA. Non-compliance may result in:
Fines up to $7,500 per violation
A 30-day cure period for businesses to remedy violations before enforcement action is taken
Unlike CCPA, there is no private right of action, meaning consumers cannot sue businesses directly for violations.
The impact of UCPA on businesses
What businesses need to know about UCPA
UCPA compliance affects businesses by requiring them to update their privacy policies, implement consumer rights request mechanisms, and improve data security measures.
However, due to its lighter compliance burden compared to CCPA or CPRA, businesses may find it easier to adapt to UCPA requirements.
Key business considerations include:
Lower compliance costs than California or Virginia laws
Limited consumer rights reduce operational burden
No requirement for data protection assessments
More business-friendly enforcement mechanisms
What are the UCPA requirements for businesses?
To comply with UCPA, businesses must:
Provide clear privacy notices disclosing data collection and processing practices
Allow consumers to opt out of targeted advertising and data sales
Implement reasonable security measures to protect personal data
Respond to consumer rights requests within 45 days (with a possible 45-day extension if needed)
The impact of UCPA on consumers
Understanding Utah consumer rights
The Utah data privacy law enhances consumer data protection by granting Utah residents specific rights over their personal information. Key impacts on consumers include:
Enhanced data control: Consumers can access, delete, and obtain copies of their personal data held by businesses.
Opt-out options: Individuals can opt out of the sale of their data and its use for targeted advertising, reducing unwanted marketing.
Increased transparency: Businesses must provide clear privacy notices detailing data collection and sharing practices, enabling informed consumer choices.
How UCPA compares to other U.S. data privacy laws
The UCPA aligns with several existing U.S. state privacy laws but also presents distinct features on scope, consumer rights, data controller obligations and penalties.
UCPA vs other state privacy laws
State
Scope
Effective Date
Key Features
Penalties for Non-Compliance
Utah (UCPA)
Utah residents
December 31, 2023
Limited consumer rights; opt-out of certain data processing; applies to businesses with $25M+ revenue and data thresholds
Up to $7,500 per violation
Colorado (CPA)
Colorado residents
July 1, 2023
Opt-out for targeted advertising; sensitive data consent; data protection assessments
Up to $20,000 per violation
California (CCPA/CPRA)
California residents
January 1, 2023
Right to access, delete, opt-out; data protection assessments; enforcement includes private right of action
Up to $7,500 per violation
Virginia (VCDPA)
Virginia residents
January 1, 2023
Opt-out rights, data protection assessments, strong consumer rights
Up to $7,500 per violation
Texas (TDPSA)
Texas residents
July 1, 2024
Consumer rights, data protection, opt-out of data sales
Up to $7,500 per violation
Oregon (OCPA)
Oregon residents
July 1, 2024
Strong consumer rights, opt-out options, data minimization
Up to $7,500 per violation
Connecticut (CTDPA)
Connecticut residents
July 1, 2023
Opt-out for targeted ads and data sales; requires data protection assessments; expanded consumer rights
Up to $5,000 per violation
Iowa (ICDPA)
Iowa residents
January 1, 2025
Data protection, opt-out of data sharing
Up to $7,500 per violation
Montana (MCDPA)
Montana residents
October 1, 2024
Consumer rights, opt-out options, sensitive data consent
Up to $7,500 per violation
New Jersey (NJDPA)
New Jersey residents
January 15, 2025
Right to access, correct, delete data; opt-out of targeted advertising
Up to $10,000 per violation
What makes UCPA stand out?
UCPA is less restrictive than some other state privacy laws. It lacks provisions for a private right of action and does not include certain GDPR-inspired requirements, such as data minimization and purpose limitation.
Key distinctions include:
No private right of action – Only the Utah Attorney General has enforcement authority.
Opt-out for targeted advertising and data sales – Businesses are required to provide opt-out mechanisms, but consent is not required upfront.
Lower applicability thresholds – UCPA applies to businesses that process data from at least 100,000 consumers or derive 50% of gross revenue from selling consumer data.
What are the differences between UCPA and GDPR?
The Utah Consumer Privacy Act (UCPA) differs from GDPR in key ways: UCPA applies only to businesses meeting revenue or data thresholds, while GDPR covers all organizations processing EU residents' data. UCPA follows an opt-out model for data sales, whereas GDPR requires a legal basis for processing. GDPR also mandates a Data Protection Officer (DPO) for some businesses, which UCPA does not.
How to ensure UCPA compliance
If you’ve read this far, you know that building a privacy-compliant business is important, but also far from easy. Here are eight key steps every business should take to ensure they don’t fall foul of regulators:
What is UCPA compliance
UCPA compliance means businesses follow the Utah Consumer Privacy Act by honoring consumer rights (access, deletion, and opt-outs for data sales and targeted ads), providing clear privacy notices, securing personal data, and ensuring reasonable data protection. The Utah Attorney General enforces violations, with fines of up to $7,500 per violation.
How to comply with UCPA
To comply with UCPA, you must:
Assess applicability – Determine if your business meets UCPA compliance thresholds.
Update privacy policies – Clearly disclose data collection and usage.
Implement opt-out mechanisms – Provide consumers with an easy way to opt out of targeted advertising and data sales.
Develop processes for consumer rights requests – Establish methods for responding to data access and deletion requests within 45 days.
Enhance data security measures – Implement reasonable security protocols to protect consumer data.
Use our “clicks-not-code” interface to create policies for how data is handled throughout your data ecosystem, leveraging our templates for Utah-specific compliance
Create customized, jurisdictionally-aware privacy notices for your customers
Deploy Ketch data mapping and discovery tools to find and classify sensitive and personal data in every internal and external system
Assign data processing purposes (like analytics or targeted advertising) and permissions to data, so you know exactly how your data may be used, sold, and/or shared
Use our drag-and-drop DSR workflow tool to create automated, end-to-end DSR fulfillment processes that replace internal stakeholder tasks with automated execution of access and deletion requests
When you automate these processes, you enable your internal stakeholders:
Your developers and marketers can do their jobs without fretting about regulations
Your legal team can set guidelines for notice and consent, secure in the knowledge that any changes they make will ripple through your whole data ecosystem (including vendors or third-party companies using your data!)
Final thoughts: Preparing your business for UCPA
With the UCPA now in effect, businesses must proactively align their data privacy practices with the law's requirements. This involves not only compliance efforts but also fostering a culture of data protection and consumer respect. Staying informed about regulatory updates and engaging in continuous improvement will be crucial as data privacy laws evolve.
Contact Ketch today to streamline your compliance and future-proof your privacy strategy.
This a sample accordion element needed for script above to work
Ketch supports compliance with major privacy laws, including GDPR, CCPA, CPRA, and various emerging US state laws, ensuring businesses meet global and local data privacy requirements.
Does UCPA require data protection impact assessments? No, unlike GDPR, CPA, and VCDPA, the UCPA does not require businesses to conduct data protection impact assessments for high-risk processing activities.
Are businesses required to have a Data Protection Officer (DPO)? No, UCPA does not require businesses to appoint a Data Protection Officer (DPO), unlike GDPR.
Does UCPA regulate employee or B2B data? No, UCPA only applies to individual consumers and excludes employee and business-to-business (B2B) data.
Does UCPA require businesses to recognize Global Privacy Control (GPC) signals? No, UCPA does not mandate businesses to honor global privacy signals or universal opt-out mechanisms.
Does UCPA require contracts between controllers and processors? Yes, businesses must have data processing agreements (DPAs) with processors, outlining data protection and compliance obligations.
Are businesses required to minimize data collection under UCPA? UCPA does not include a data minimization requirement, meaning businesses are not explicitly required to limit data collection to what is necessary.
How long do businesses have to respond to consumer requests? Businesses must respond to consumer data requests within 45 days, with an optional 45-day extension if necessary.
How does UCPA impact small businesses in Utah? The Utah Consumer Privacy Act (UCPA) applies to businesses operating in Utah that: - Have an annual revenue of $25 million or more; and - Either control or process personal data of 100,000 or more consumers during a calendar year; or - Derive over 50% of their gross revenue from the sale of personal data and control or process personal data of 25,000 or more consumers. Therefore, small businesses that do not meet these thresholds are not subject to the UCPA's requirements.
Matt George is the Data Protection Officer at Ketch. A seasoned privacy attorney with a strong IT and data management background, he is also CIPP/US and CIPP/A certified from IAPP.
Automate your privacy compliance with Ketch
Risk of regulatory action or fine is no longer an unlikely, empty threat—regulators across Europe and now the United States are charging brands with irresponsible handing of consumer data.
Your knowledge of the regulations and requirements for your business may be the difference maker in ensuring your brand reputation stays intact. Ketch can help.