On Jan. 1, publishers will wake up with more than a champagne-induced headache and an unachievable New Year’s resolution – they will have an additional data privacy law to comply with in the form of the California Consumer Privacy Act (CCPA).

With the regulation still being finalized, and some ambiguous provisions open to interpretation, many publishers are delaying preparations until they have more clarity. Some may even be considering blocking Californian users in the same way EU traffic was blocked following the implementation of the General Data Protection Regulation (GDPR), but this is not a viable option.

The sheer size of California means any state law is an effective proxy for Federal regulation and – with states from Nevada to Maine implementing their own privacy laws – publishers must accept the necessity of aligning their practices with data regulations rather than trying to sidestep them. By preparing for the CCPA now, publishers can enjoy the festive period safe in the knowledge they will be compliant when the law comes into force on New Year’s Day.

Understand Data Practices

The first step for any publisher is to fully understand what data they collect and what happens to that data. The CCPA requires businesses to be transparent about data practices by informing consumers how their information will be used and empowering them to opt out, so publishers must get a handle on their own data flows.

Ideally, all data should be stored in unified systems that enable publishers to instantly identify what they have, as well as quickly fulfill consumer requests for data disclosure, which is an obligation of the new regulation.

Publishers must pay particular attention to which partners or third parties they are sharing data with. While much of the rhetoric around the CCPA relates to the sale of data, this doesn’t necessarily involve a monetary transaction. The regulation also applies to the disclosure of data for business purposes without payment.

By working toward a more transparent supply chain – for instance, by embracing industry specifications such as ads.txt, sellers.json, and the OpenRTB SupplyChain Object – publishers will naturally gain increased visibility into the digital supply chain and achieve a better understanding of who they are working and sharing data with.

Embrace Compliance Solutions

Various solutions are being created to help publishers comply with the new law. The IAB recently released the first version of the CCPA Compliance Framework for Publishers and Technology Companies for public comment, with an updated version to be released prior to January.

The framework is designed to help publishers and tech partners comply with the legislation and advance consumers’ privacy rights, while also allowing them to continue providing ad-supported content on the open web. It offers both guidance and an operational mechanism for implementing the new obligations.

The framework helps publishers explain their data practices to users in clear terms and communicate those disclosures to tech partners. It requires publishers to include a “Do Not Sell My Personal Information” link on websites and apps, which will automatically send a signal to tech partners when clicked to ensure they respect the user’s decision to opt out.

Embracing solutions such as the IAB’s framework can simplify compliance for publishers and ensure accountability in data practices.

Explore New Opportunities

While compliance with the CCPA and any other data law is an undisputed necessity, the changing privacy landscape is prompting publishers to explore forms of revenue generation that are less reliant on audience data. The CCPA goes beyond regulations such as the GDPR in its definition of personal data, including inferences drawn from information to create a profile, a practice frequently used for behavioral targeting in digital advertising.

To reduce their reliance on user data, publishers could consider moving toward forms of contextual advertising, such as native, that match messaging to the user’s environment rather than their personal profile. By aligning ads with the content users are already engaging with, ad messaging can enhance the user experience, resonate better, and drive action without relying on personal information.

Native advertising is continuing to grow, and expected to account for almost 65% of all digital ad spend in the US next year, but publishers need to ensure they get it right. Ads must be seamlessly integrated with page design and content, but at the same time must be clearly labelled as advertising to avoid misleading and confusing users.

As 2020 approaches, publishers must prepare for the CCPA, assessing their own data practices, embracing compliance solutions, and exploring new revenue streams. They can then use the New Year enforcement as an opportunity for a fresh start, operating in a more transparent manner and taking responsibility for how they use consumer information while also exploring powerful ways of generating ad revenue without reliance on personal data.