California Consumer Privacy Act Notice – Employees and Other Workers

LAST UPDATED:  December 2019

CALIFORNIA CONSUMER PRIVACY ACT NOTICE - EMPLOYEES AND OTHER WORKERS 

This Privacy Notice explains what types of personal information may be collected by Fox Corporation  (“COMPANY,” “we,” “us,” or “our”) about (i) our prospective, current, and former California employees, and (ii) agents, contractors, and consultants, who are California residents and who are informed of the applicability of this Privacy Notice to their personal information, as well as  California residents who are designated as emergency contacts or beneficiaries (although they are not COMPANY employees) (collectively, “Workers”).  It also provides details about how that personal information may be used and disclosed. All employees are responsible for reviewing and following this Privacy Notice.  As used in this Privacy Notice, “Personal Information” means, in general, information that identifies, or relates to, a particular person.  Specific categories of Personal Information are listed below.

Pursuant to the California Consumer Privacy Act of 2018 (“CCPA”), we provide the following details regarding the categories of Personal Information about California Workers that we have collected or disclosed  during the last 12 months:

 

  • Categories of Personal Information Collected: We collected the following categories of Personal Information: 
    1. Identifiers, such as name, government-issued identifier (e.g., Social Security number), and unique identifiers (e.g., employee ID);
    2. Personal information, as defined in the California Customer Records law, such as contact and financial information;
    3. Characteristics of protected classifications under California or federal law, such as age, gender, medical conditions (e.g., where relevant or required to provide accommodations), and marital status;
    4. Commercial information, such as transaction information and purchase history (e.g., in connection with travel or other reimbursements);
    5. Biometric information, such as fingerprints (e.g., in connection with certain timekeeping systems);
    6. Internet or network activity information, such as browsing history and interactions with our online systems, websites, and digital applications;
    7. Geolocation data, such as device location on certain safety apps;
    8. Audio, electronic, visual and similar information, such as call and video recordings (e.g., in connection with recorded web-based trainings);
    9. Professional or employment-related information, such as work history and prior employer;
    10. Non-Public education information; and
    11. Inferences drawn from any of the Personal Information listed above (e.g., to analyze general usage trends in connection with cloud-based applications).

 Depending on the California Worker’s interactions with us, COMPANY may not have collected each of these categories of Personal Information about that person.

Sources of Personal Information.  We collect this Personal Information directly from California Workers themselves, as well as from prior employers, references, recruiters, job-related social media platforms, e-Learning or joint marketing partners, COMPANY affiliates, and other sources of demographic or other information.  Depending on the California Worker’s interactions with us, COMPANY may not have collected Personal Information from each of these categories of sources.

 Purposes.  We may use this Personal Information for the following purposes: 

  • to operate, manage, and maintain our business;
  • to provide our products and services;
  • for our employment purposes and objectives; and
  • to otherwise accomplish our business purposes including, for example:
    • developing, improving, repairing, and maintaining our products and services;
    • personalizing and marketing our products and services;
    • conducting research, analytics, and data analysis;
    • maintaining our facilities and infrastructure;
    • quality and safety assurance measures;
    • conducting risk and security controls and monitoring;
    • detecting and preventing fraud;
    • performing identity verification;
    • performing accounting, audit, and other internal functions, such as internal investigations;
    • complying with law, legal process, and internal policies;
    • maintaining records; and
    • exercising and defending legal claims.

Depending on the California Worker’s interactions with us, COMPANY may not have used any Personal Information collected about that person for each of these purposes. 

  • Disclosures of Personal Information. We disclosed the following categories of Personal Information to our service providers, COMPANY affiliates, governmental bodies (e.g., in connection with reporting requirements), and other parties for our operational business purposes: 
    1. Identifiers, such as name, government-issued identifier (e.g., Social Security number), and unique identifiers (e.g., employee ID);
    2. Personal information, as defined in the California Customer Records law, such as contact and financial information;
    3. Characteristics of protected classifications under California or federal law, such as age, gender, medical conditions (e.g., where relevant or required to provide accommodations), and marital status;
    4. Commercial information, such as transaction information and purchase history (e.g., in connection with travel or other reimbursements);
    5. Biometric information, such as fingerprints (e.g., in connection with certain timekeeping systems);
    6. Internet or network activity information, such as browsing history and interactions with our online systems, websites and digital applications;
    7. Geolocation data, such as device location on certain safety apps;
    8. Audio, electronic, visual and similar information, such as call and video recordings (e.g., in connection with recorded web-based trainings);
    9. Professional or employment-related information, such as work history and prior employer;
    10. Non-public education information; and
    11. Inferences drawn from any of the Personal Information listed above (e.g., to analyze general usage trends in connection with cloud-based applications).

 

Depending on the California Worker’s interactions with us, COMPANY may not have disclosed Personal Information collected about that person for each of these purposes.