Connecticut Data Privacy Act (CTDPA) Compliance


Summary

This practice note provides an overview of the scope, key terms, rights granted, obligations imposed, and enforcement measures available under the Connecticut Data Privacy Act (CTDPA), Conn. Gen. Stat. §§ 42-515 through 42-526. Connecticut is the fifth state to enact a comprehensive privacy law behind California (California Consumer Privacy Act (CCPA), California Privacy Rights Act (CPRA), Cal. Civ. Code § 1798.100 et seq.), Virginia (Virginia Consumer Data Protection Act (VCDPA), Va. Code Ann. § 59.1-575 et seq.), Colorado (Colorado Privacy Act (CPA), Colo. Rev. Stat. §§ 6-1-1301 through 6-1-1313), and Utah (Utah Consumer Privacy Act (UCPA), Utah Code Ann. § 13-61-101 et seq.). Like its predecessors, the CTDPA offers broad personal data protections for consumers and imposes compliance obligations on those entities that control or process significant amounts of information. The CTDPA becomes effective July 1, 2023.