P
PolicyGen
Back to Blog
Privacy Laws

CCPA vs GDPR: Complete Comparison Guide for 2026

A detailed comparison of the two most important privacy regulations. Learn which laws apply to your business and how to ensure compliance with both.

January 8, 202610 min read

Introduction

If your website or business serves customers in the European Union or California, you need to understand two major privacy regulations: the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA). While both laws aim to protect consumer privacy, they have significant differences in scope, requirements, and enforcement.

Overview of GDPR

The GDPR came into effect in May 2018 and is considered the world's most comprehensive data protection law. It applies to any organization that processes personal data of EU residents, regardless of where the organization is based. The GDPR is built on the principle that individuals should have control over their personal data.

Key features of GDPR include:

  • Requires explicit consent before collecting personal data
  • Grants extensive rights to data subjects
  • Mandates data protection by design and default
  • Requires notification of data breaches within 72 hours
  • Imposes strict penalties for non-compliance

Overview of CCPA

The CCPA became effective on January 1, 2020, and was later amended by the California Privacy Rights Act (CPRA) in 2023. It applies to for-profit businesses that meet certain thresholds and collect personal information from California residents.

Key features of CCPA include:

  • Gives consumers the right to know what data is collected
  • Allows consumers to opt out of data sales
  • Prohibits discrimination against consumers who exercise their rights
  • Requires clear disclosure of data practices
  • Provides limited private right of action for data breaches

Detailed Comparison

AspectGDPRCCPA
Geographic ScopeEU residents (regardless of where business is located)California residents only
Who Must ComplyAny organization processing EU residents' dataFor-profit businesses meeting specific thresholds
Revenue ThresholdNo revenue threshold$25 million annual revenue OR 50,000+ consumers/devices OR 50%+ revenue from selling data
Consent ModelOpt-in (consent required before processing)Opt-out (consumers can opt out of sale)
Right to DeleteYes (with some exceptions)Yes (with some exceptions)
Right to AccessYesYes (12-month lookback)
Data PortabilityYesYes
Private Right of ActionYesLimited to data breaches only
Maximum PenaltiesUp to €20M or 4% of global revenue$7,500 per intentional violation
Data Protection OfficerRequired in certain casesNot required

Consent: Opt-In vs Opt-Out

One of the most significant differences between GDPR and CCPA is their approach to consent:

GDPR: Opt-In Model

You must obtain explicit consent BEFORE collecting and processing personal data. Users must actively agree to data collection.

CCPA: Opt-Out Model

You can collect data by default, but must provide a clear way for consumers to opt out of having their data sold.

Which Law Applies to Your Business?

Determining which law applies depends on several factors:

GDPR applies if you:

  • Are established in the EU
  • Offer goods or services to EU residents (even for free)
  • Monitor the behavior of EU residents

CCPA applies if you:

  • Are a for-profit business
  • Collect personal information from California residents
  • Meet at least one threshold:
    • Annual gross revenue over $25 million
    • Buy, sell, or share personal information of 50,000+ consumers, households, or devices
    • Derive 50% or more of annual revenue from selling personal information

Penalties and Enforcement

Both regulations carry significant penalties for non-compliance, but GDPR's are notably higher:

  • GDPR: Up to €20 million or 4% of annual global turnover, whichever is higher. Enforced by national data protection authorities.
  • CCPA: Up to $7,500 per intentional violation, $2,500 per unintentional violation. Enforced by the California Attorney General. Limited private right of action for data breaches.

How to Comply with Both

If your business needs to comply with both GDPR and CCPA, consider these steps:

  1. Adopt GDPR standards: GDPR is generally more stringent, so meeting GDPR requirements often means you'll also meet CCPA requirements.
  2. Create comprehensive privacy notices: Include all required disclosures for both regulations in your privacy policy.
  3. Implement consent mechanisms: Use cookie consent banners and data collection notices that satisfy GDPR's opt-in requirements.
  4. Add "Do Not Sell My Personal Information" link: Required by CCPA if you "sell" data (which includes sharing for advertising).
  5. Establish data subject request processes: Create procedures to handle access, deletion, and other rights requests.
  6. Document your data practices: Maintain records of processing activities as required by GDPR.

Conclusion

While GDPR and CCPA share the goal of protecting consumer privacy, they differ significantly in scope, requirements, and approach. For businesses operating globally or in both the EU and California, the safest approach is to implement the more stringent GDPR standards while also addressing CCPA-specific requirements like the "Do Not Sell" option. This ensures compliance with both regulations and demonstrates a commitment to user privacy.

Create Compliant Legal Documents

Our free generators create Privacy Policies and Terms of Service that comply with both GDPR and CCPA requirements.

Generate Privacy Policy