California’s Record CCPA Settlement with Healthline Highlights Enforcement of Purpose Limitation, Article Title Sensitivity, and Contractual Shortcomings

Healthline agreed to a record $1.55 million CCPA settlement after California’s Attorney General found the company unlawfully shared sensitive article titles and failed to honor consumer opt-outs or maintain compliant contracts with advertisers.


California Attorney General Rob Bonta’s $1.55 million settlement with Healthline Media LLC stands as the largest enforcement action under the California Consumer Privacy Act (CCPA) to date, following other recent privacy enforcement actions in California, such as the Honda and Todd Snyder cases. This action establishes a new regulatory benchmark for how digital publishers and online platforms handle sensitive data, particularly in the healthcare information sector. Drawing from the official complaint and the Attorney General’s announcement, this analysis covers the core compliance failures and their broader implications.

CCPA Violations and Enforcement Focus

Healthline, a major health information website, was found to have:

  • Continued transmitting personal information for targeted advertising after users opted out via the “Do Not Sell or Share My Personal Information” link, Global Privacy Control (GPC) signals, and a cookie banner, which are under the broader scope of CCPA privacy rights.
  • Shared full article titles with third-party advertisers, including titles that could indicate a user’s medical diagnosis, enabling advertisers and data brokers to infer and act on highly sensitive health information.
  • Failed to ensure advertising contracts and related data processing agreements (DPAs) included CCPA-required privacy protections, relying instead on unverified industry frameworks and generic contractual language.

The Purpose Limitation Principle and Article Title Sensitivity

The CCPA’s purpose limitation provision restricts businesses to using, retaining, and sharing personal information only for purposes that are “reasonably necessary and proportionate” to the reason for which the data was collected, or for another disclosed and compatible purpose.

Violation of Reasonable Expectations:
Healthline’s disclosure of article titles—such as “Newly Diagnosed with HIV? Important Things to Know”—to advertisers was alleged as not reasonably necessary for providing health information to users. Instead, it facilitated targeted advertising and enabled third parties to build or enrich profiles with sensitive health inferences, a practice neither clearly disclosed nor reasonably expected by users.

Article Titles as Sensitive Data:
The complaint highlights that, although Healthline’s privacy policy mentions targeted advertising, it does not inform users that specific article titles will be shared. The CCPA regulations require that the use of sensitive data must align with the “reasonable expectations of the consumer,” considering the nature of the information and the clarity of disclosures. The settlement now prohibits Healthline from sharing article titles that could reveal a diagnosis, establishing a new compliance baseline for publishers of sensitive content.

Data Processing Agreements and Contractual Deficiencies

The CCPA mandates that any sale or sharing of personal information for targeted advertising must be governed by a written contract specifying:

  • The limited and specified purposes for which the data may be used
  • Restrictions on further sales or uses
  • Other consumer data protections required by law

Healthline’s Contractual Shortcomings:

  • Unverified Industry Frameworks: Healthline assumed, but did not confirm, that all advertising partners adhered to an industry-standard contractual framework. Several partners were not signatories.
  • Boilerplate and Vague Terms: Many contracts allowed partners to use data for “any business purpose” or “any internal use,” far exceeding the CCPA’s limits. Some referenced purposes “as otherwise agreed in writing,” without defining those purposes.
  • Opt-Out Signal Failures: Healthline often transmitted a “U.S. Privacy String” (indicating a user had opted out), but its contracts did not require recipients to honor this signal or restrict further sales or uses as required by law. Some contracts even expressly allowed recipients to sell or share data, directly contravening the CCPA.
  • Loss of Safe Harbor: Because Healthline’s contracts were silent or overly broad regarding the privacy string and downstream use, Healthline could not claim the CCPA’s safe harbor, which protects businesses from liability if they have no reason to believe recipients will violate opt-out requests.

Remediation and Industry Impact

After being contacted by the Attorney General, Healthline:

  • Corrected a misconfigured opt-out mechanism
  • Conducted a manual review to directly disable trackers in response to opt-out requests
  • Disabled all sales and sharing through online trackers to third parties lacking compliant contracts

Settlement Terms:

  • $1.55 million civil penalty (the largest under the CCPA)
  • Ban on sharing article titles that could reveal a diagnosis
  • Ongoing injunctive relief to ensure compliance with the CCPA’s opt-out and contractual requirements

Key Compliance Takeaways

  • Purpose limitation is strictly enforced: All uses of personal data, especially sensitive information, must be consistent with user expectations and clearly disclosed.
  • Article titles and metadata can be highly sensitive: Even seemingly innocuous data points may trigger heightened legal obligations if they reveal intimate details about users.
  • Contracts must be specific and compliant: Relying on industry standards or vague language is insufficient. All data processing agreements must contain explicit, CCPA-mandated terms and be regularly reviewed for compliance.
  • Opt-out mechanisms must be effective in practice: Offering opt-out links or banners is not enough; businesses must verify that these mechanisms actually prevent the downstream sharing of personal information.

This enforcement action demonstrates that CCPA compliance requires ongoing diligence, technical rigor, and legal precision, particularly when handling data that could reveal sensitive information about users.