News, news analysis, and commentary on the latest trends in cybersecurity technology.

California Approves Privacy Bill Requiring Opt-Out Tools

This bill requires Web browsers to have an easy-to-find (and use) setting for consumers to send an opt-out preference signal by default to every site and app they interact with.

2 Min Read
A giant blue eye against a dark background
Source: Skorzewiak via Alamy Stock Photo

California state legislature has passed a bill that will require Internet browsers and mobile operating systems to let users opt out of the sale or sharing of their personal information. The bill now heads to California Gov. Gavin Newsom for his signature.

The California Consumer Privacy Act already gave state residents the right to send legally binding opt-out requests to companies; the new bill requires browsers and mobile operating systems to provide a mechanism to send these opt-out preference signals. Users would be able to opt out of sharing information by selecting this signal, and the browser would automatically sent out opt-out requests to every site and app the user visits, by default.

At the moment, browsers such as Google Chrome, Apple's Safari, and Microsoft's Edge, along with Android and iOS mobile platforms, currently lack these tools, meaning that users need to download third-party software in order to send opt-out preference signals.

The language of the bill, which was approved by both the state Senate and Assembly last week, says the method of activating the opt-out process needs to be "easy for a reasonable person to locate and configure."

The bill's advancement was heralded by the California Privacy Protection Agency. At its Dec. 8, 2023, board meeting, the agency noted that browsers that natively support opt-out preference signals (Mozilla Firefox, DuckDuckGo, and Brave) currently make up less than 10% of the global desktop browser market.

"We thank the Legislature for passing AB 3048, a landmark bill that makes it significantly easier for Californians to exercise their opt–out rights online," said CPPA executive director Ashkan Soltani, in a statement. "This is another example of California innovating to protect consumers and promote trust in the digital marketplace."

While this is a state law applying to California residents only, the required changes in browsers and operating systems mean the opt-out mechanism will be available for all users.

About the Author

Jennifer Lawinski, Contributing Writer

Jennifer Lawinski is a writer and editor with more than 20 years experience in media, covering a wide range of topics including business, news, culture, science, technology and cybersecurity. After earning a Master's degree in Journalism from Boston University, she started her career as a beat reporter for The Daily News of Newburyport. She has since written for a variety of publications including CNN, Fox News, Tech Target, CRN, CIO Insight, MSN News and Live Science. She lives in Brooklyn with her partner and two cats.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights