Home
UCPA and Cookies: All you need to know

UCPA and Cookies: All you need to know

28 days ago
João Bruno Soares
1 minute

UCPA AND COOKIES: ALL YOU NEED TO KNOW

What Is the UCPA and Why It Matters

Understanding UCPA

The Utah Consumer Privacy Act (UCPA) is a law that aims to give people in Utah more control over how companies use their personal data, things like names, emails, browsing behavior, and other details that say something about who you are or what you do online.

While other U.S. states like California and Colorado also have privacy laws, Utah took a slightly more relaxed, business-friendly approach.

That doesn't mean you can ignore it, far from it. It simply means the rules are clearer and less burdensome for companies, especially when compared to something like the GDPR in Europe.

  • So, if you're running a business that operates in the U.S. (or has traffic from there), and especially if you're in e-commerce, SaaS, or digital marketing, this law applies to you more than you might think.

  • The big idea behind the UCPA is to give users the right to know, the right to opt-out, and the right to delete their personal data.

And for companies, that means being transparent and offering clear privacy controls, like a cookie banner that actually works.**

Who Enforces It and When It Took Effect

The UCPA officially took effect on December 31, 2023, and it’s enforced by the Utah Attorney General and the Division of Consumer Protection.

  • That means it’s not just a set of recommendations.

It’s law. And if your business falls under its scope and fails to comply, you might be facing penalties of up to $7,500 per violation. The good news?

Utah offers a 30-day grace period, a chance to fix the issue before fines kick in. That’s rare in privacy laws and definitely a relief if you're just starting your compliance journey.

  • But don’t let the softer tone fool you. This is still about respecting people’s data, and that starts with tools like a compliant Consent Management Platform (CMP). Platforms like AdOpt, for example, help businesses stay ahead of these rules, without slowing down your marketing or UX.

In short: UCPA may seem light on paper, but it's a real shift in how businesses are expected to treat user privacy. If you're not already thinking about consent, cookies, and clear communication, now's the time to start.

Does the UCPA Apply to Your Business?

Thresholds: Revenue, Users, and Data Types

If you're wondering whether your company needs to worry about the UCPA, it all comes down to three things: your annual revenue, how much personal data you handle, and what you do with that data.

Here’s how it breaks down:

  • You make $25 million or more per year, AND
  • You process personal data of 100,000+ Utah residents annually, OR
  • You make more than 50% of your revenue from selling personal data, and handle data from at least 25,000 Utah consumers.

In short, if you're running a larger company or rely heavily on user data to power your digital marketing, e-commerce, or ad tech, you're probably in.

What counts as "personal data"?
Think anything that can identify someone: their name, email, IP address, or even cookie IDs if you're using them for tracking or targeted advertising.
That’s where cookie banners and CMPs come into play.

If you're using tech that collects this kind of data, UCPA's looking at you.

And yes, even if your company isn’t based in Utah, if you serve users there with your site, your product, your ads you're expected to follow the rules.

What the UCPA Means for International Sites

U.S. privacy laws don’t stop at state lines, or even national borders.
That’s the tricky part. If your website attracts visitors from Utah (and it’s not hard, considering search ads, SEO, or SaaS signups), you might fall under UCPA jurisdiction.

It’s about giving users real options, especially if you’re involved in targeted advertising or if you “sell” data a word that under the UCPA means exchanging user data for money. (Yes, it’s narrower than the California definition, which includes non-monetary value too.)

Who Is Exempt Under the Law?

UCPA does draw a few boundaries. If you’re a nonprofit, a government agency, a higher education institution, or your company doesn’t hit the revenue or data-processing thresholds, you might be out of scope.

Also, the law does not apply to employee data, which is quite different from the GDPR or even the CCPA in California.

The UCPA focuses strictly on people acting in a personal or household context. That means customer data is covered, employee records are not.

Still, whether you're exempt or not, offering privacy transparency has become a UX best practice, not just a legal one.


UCPA Cookie Consent Requirements Explained

Are Cookie Banners Required Under UCPA?

Yes, but with a nuance. While the UCPA doesn’t explicitly mention “cookie banners” the way the GDPR or California’s CCPA do, the law does require businesses to clearly inform users about how their personal data is being collected and used, and give them the option to opt out if that data is being sold or used for targeted advertising.

And that’s exactly where cookie banners come in.

Cookies, especially third-party ones used by ad networks or analytics platforms, often collect data that can be linked back to individuals.

If your site uses these technologies, a proper cookie notice is not just good practice, it’s essential for transparency and compliance.

UCPA and Targeted Advertising: What You Must Show

If your website uses cookies to personalize ads, which includes most modern digital marketing, you need to let users know and offer them a way to say “no thanks.”

This is where opt-out comes in.

UCPA requires that if a business uses personal data for targeted ads or sells that data (in Utah’s law, that means exchanging it for money), users must be able to opt out.

  • That option must be “clear and conspicuous.” In everyday language: easy to find, easy to understand, and easy to use.

The best way to offer this is via a Consent Management Platform (CMP) — a tool that not only shows the banner, but actually manages users' choices in the background, blocking or allowing scripts as needed.

AdOpt is an example of a Google-certified CMP built for this.

Opt-Outs and Universal Consent Mechanisms

UCPA doesn’t currently require compatibility with browser-level “universal opt-out mechanisms” like Global Privacy Control (GPC), but that could change.

Still, preparing for it now is smart not just for Utah, but because other states (like California and Colorado) are already moving in that direction.

More importantly, consent under UCPA isn’t just about a checkbox. It’s about creating a transparent experience where users know what’s happening, can see their options, and can change their mind at any time.

When that’s done right, your brand gains trust and your site stays compliant without feeling like a bureaucratic wall.

Need to manage cookies, consent, and multiple legislations with just one tool? Then your cookie banner needs more than buttons. It needs strategy and a smart CMP behind it.


What Personal and Sensitive Data Means Under the UCPA

Defining "Personal Data" in Utah’s Law

Under the UCPA, personal data is defined as any information that can be linked directly or indirectly to a person. That might sound vague at first, but think of it like this: if a piece of data can identify someone, even if it’s through a combination of details, it counts.

  • So yes, that includes obvious stuff like names and emails.
    But it also includes IP addresses, device IDs, browsing behavior, and cookies — especially the third-party ones used for things like retargeting ads or user analytics.

If you're running a website, this means that many of the tools you use, from ad platforms to heatmaps, are likely collecting personal data in the background.

That's why cookie banners aren’t just about being polite. They’re about informing visitors and giving them control over what’s being tracked.

Also worth noting: aggregated or de-identified data — the kind that can't be tied back to a specific individual — isn’t covered by the UCPA.

That’s good news for analytics, but only if your tools actually strip out identifiers, which many don’t by default.

How UCPA Treats Sensitive and Children’s Data

UCPA also mentions a special category called sensitive data. This includes information that can reveal someone’s:

  • Racial or ethnic background
  • Religious beliefs
  • Sexual orientation
  • Citizenship or immigration status
  • Health data (like diagnoses or treatments)
  • Genetic or biometric data (think fingerprints or facial recognition)

Here’s the twist: the UCPA doesn't ask businesses to collect explicit opt-in consent for sensitive data. Instead, it requires companies to clearly tell users that this type of data is being collected and give them a way to opt out.

It's a lighter approach compared to the GDPR, but one that still centers around transparency and choice.

When it comes to kids under 13, Utah follows the Children’s Online Privacy Protection Act (COPPA) — a federal U.S. law. If your website collects data from children, you need verifiable consent from a parent or guardian before doing so.

If any of this sounds overwhelming, don’t worry, you’re not alone.

Cookie consent and user data protection can get complex, especially when trying to keep your marketing running smoothly.
Need help identifying what types of data your site is collecting? A good place to start is with data mapping — a process that shows where data comes in, where it goes, and how it’s being used.

Key Rights Granted to Utah Consumers

  • Right to Access and Delete Data

One of the main promises of the UCPA is giving people more visibility into how their data is used. Under this law, any Utah resident can ask a company to show what personal data it has about them and just as important, they can ask to have it deleted.

This isn't just about names and emails. It includes browsing behavior, cookie data, or anything else that helps identify or track someone online.

If your website uses third-party tools like ad platforms, chatbots, or analytics, chances are you’re collecting personal data right now.

To comply, businesses need to have a system in place that can find and delete this information when requested.

  • Right to Opt-Out of Data Sales

The UCPA gives consumers the right to opt out of the sale of their personal data. Now, Utah’s definition of “sale” is pretty specific, it only counts if there’s a money exchange involved.

That’s narrower than other privacy laws like California’s, which also include sharing for benefit (like ad targeting).

Still, if your business sells user data or runs ads that rely on detailed user profiles, you need to offer a clear opt-out mechanism.

This often takes the form of a well-designed cookie banner or an opt-out page — both of which can be automated and managed via AdOpt.

  • Right to Request Data Portability

Another right granted by the UCPA is data portability.
That means users can ask for a copy of their personal data and the business must provide it in a format that’s easy to understand and move around.

It’s kind of like asking a streaming service for a list of everything you’ve ever watched or liked, so you can take that list somewhere else.

This right is becoming more common across privacy laws, and UCPA is no exception.

To make this work behind the scenes, businesses often need some kind of data mapping process, a way of knowing where data lives and what it’s used for.
That’s not just a tech task. It’s part of respecting user rights and being able to deliver on these legal obligations without delays.

In practice, fulfilling these rights isn’t just about backend operations.

It’s about designing a privacy policy and cookie experience that sets the tone right away: “Your data matters. And so do your choices.”


How UCPA Compares to Other Privacy Laws (CCPA, GDPR, etc.)

Visual Comparison: UCPA vs. CCPA, CPA, VCDPA

When we talk about privacy laws, each state (and region) brings its own version of the rules like flavors of the same ice cream.

The UCPA (Utah) stands out for being more business-friendly, especially when compared to:

  • CCPA/CPRA (California)
  • CPA (Colorado)
  • VCDPA (Virginia)
  • GDPR (Europe)

In short: UCPA gives users fewer rights, but that doesn’t mean you can ignore it. It still requires transparency, respect for consumer choices, and solid cookie consent processes.

If your business is already preparing for California’s CCPA or even the GDPR, you’re ahead of the curve. But Utah’s law does offer a slightly different landscape, especially for U.S.-based companies.

Is UCPA Really More Business-Friendly?

From a legal standpoint, the UCPA has some relaxed rules:

  • You don’t need to respond to correction requests.
  • No mandatory data protection officer (DPO) is needed.
  • There’s a 30-day cure period if you get something wrong, giving businesses a chance to fix issues before penalties apply.

That said, "business-friendly" doesn’t mean risk-free. Fines can reach $7,500 per violation, and public trust is hard to rebuild once lost.

Plus, the modern internet isn’t divided by state lines. If you’re already adapting to CCPA, GDPR, or other regional rules, it makes sense to handle UCPA in the same strategy starting with a smart CMP.

What Happens If You Don’t Comply?

Penalties and Cure Periods

If your business violates the rules (for example, by collecting data without transparency or ignoring opt-out requests), the Utah Attorney General can issue fines of up to $7,500 per violation.

Here’s where it gets a little gentler: before those fines are locked in, the UCPA gives businesses a 30-day “cure period.”

That means if someone flags a violation like a missing cookie notice or an unclear privacy policy you have one month to fix the problem without immediate penalties.

This cure period is a rare and helpful feature in U.S. privacy laws. Still, it’s not a license to be careless.
For example, if you ignore cookie consent entirely, or keep tracking users without a clear opt-out, you could be stacking violations without realizing it.

And let’s be clear “one violation” doesn’t mean one user. It could mean every user affected, every time the rule is broken.

Common Violations and How to Avoid Them

Some of the most common UCPA missteps include:

  • Not having a clear privacy policy that explains what data you collect and why
  • Failing to provide a way for users to opt out of data sales or targeted advertising
  • Using cookies or trackers without offering proper consent options
  • Ignoring user requests to access or delete their data
  • Not keeping track of consents in a way that can be proven if regulators ask

For example, AdOpt can:

  • Show a compliant banner tailored to UCPA and other laws
  • Offer real-time opt-out options for users
  • Keep detailed records of every consent action for audits
  • Integrate with your marketing tools to block non-compliant tags

And that’s the key: prevention is cheaper than penalties.

Especially when you’re scaling and can’t afford to lose time or trust due to privacy mistakes.

So while the UCPA offers a grace period, don’t wait for a warning to take action. Compliance is not just a box to tick it’s a way to protect your brand from the inside out.


How to Prepare Your Privacy and Cookie Policy for UCPA

Build a Transparent, Easy-to-Read Privacy Policy

Your privacy policy isn’t just a legal formality anymore under UCPA, it’s a core compliance tool.
That means it should be clear, simple, and helpful to real people (not just your legal team).

To comply with UCPA, your privacy policy should include:

  • What types of personal data you collect (e.g., name, email, IP address, cookies, etc.)
  • Why you collect it (e.g., for analytics, marketing, login features)
  • Who you share it with, including third-party services
  • Whether you sell data or use it for targeted advertising
  • How users can opt out of data sales or request access/deletion

This is about showing your users you respect their privacy, not just ticking boxes.
If you're using cookies or other tracking tools, be upfront about it — and offer real control through cookie consent tools.

Make Your Cookie Policy Specific and Actionable

Your cookie policy should act like a companion piece to your privacy policy zooming in specifically on tracking technologies used on your site.

Here's what to include:

  • A list of cookie types: essential, analytics, advertising, etc.
  • A breakdown of who sets the cookies (you or a third-party service)
  • How long cookies stay on the user’s device
  • Clear instructions on how to manage cookie preferences or opt out

If you're not sure where to start, check out this guide on how to choose the right cookie banner for your site.

Keep Your Policies Updated and Synced With Your Tools

One of the biggest mistakes businesses make? Writing a privacy policy once and forgetting about it.

With UCPA (and other laws constantly evolving), your policy needs to reflect what’s actually happening behind the scenes — meaning your data inventory and cookie operations must stay aligned.

This is where data mapping comes in.

It’s the process of knowing what personal data you collect, where it lives, and who can access it. Without that foundation, your policies are just words.

By pairing that with a privacy-first approach to design — also known as Privacy by Design — and a strong CMP like AdOpt, you're not only ready for UCPA, you're setting your users up for a better experience across the board.

And when in doubt? Just ask yourself: if I were a user landing on this site for the first time, would I understand what’s going on — and feel confident in the choices I'm given?


UCPA and Cookies: Frequently Asked Questions (FAQ)

1. What is the Purpose of the Utah Consumer Privacy Act (UCPA)?

To give Utah residents more control over their personal data including the right to access, delete, and opt out of data sales or targeted ads.

2. Who Does the Utah Consumer Privacy Act (UCPA) Apply to?

Businesses with $25M+ in annual revenue, or those that handle data from 100,000+ Utah residents or make 50%+ of their revenue from selling personal data.

3. Are There Any Exemptions Under the Utah Consumer Privacy Act (UCPA)?

Yes. It doesn’t apply to employee data or nonprofits, government agencies, and entities already regulated under HIPAA, GLBA, and other sector-specific laws.

4. What Does the Utah Consumer Privacy Act (UCPA) Require?

Transparency and user choice. That means clear privacy notices, opt-out links for data sales, and the ability for users to access or delete their data.

5. What Are the Penalties For Not Complying With the Utah Consumer Privacy Act (UCPA)?

Fines up to $7,500 per violation. But businesses get a 30-day window to fix issues before facing penalties.

6. How Can Businesses Comply With the Utah Consumer Privacy Act (UCPA)?

6.1 Respond to Consumer Requests

Provide access, deletion, and opt-out rights when users ask.

6.2 Create a Contract Between Controllers and Processors

Use written agreements to define roles and responsibilities.

6.3 Keep Personal Data Safe

Implement technical and organizational safeguards — even if UCPA doesn’t mandate specific ones.

6.4 Take Care When Processing Sensitive Data

Let users opt out if you collect sensitive info like race, religion, or health-related data.

6.5 Don't Discriminate

Never treat users unfairly for exercising their privacy rights.

6.6 Maintain and Display a Privacy Policy

Be clear and transparent about data practices.

  • 6.6.1 The Types of Personal Information You Process

Name, email, IP address, cookies, etc.

  • 6.6.2 Your Purposes for Processing Personal Data

Analytics, marketing, service improvement, etc.

  • 6.6.3 What Personal Information You Share With Third Parties

Especially ad tech vendors and analytics tools.

  • 6.6.4 The Categories of Third Parties You Share Personal Data With

Ad platforms, CRM providers, cloud storage, etc.

  • 6.6.5 How Consumers Can Exercise Their Rights

Via a simple form or dedicated privacy portal.

  • 6.6.6 Your Contact Information

Include a privacy contact email or form.

  • 6.6.7 How to Display Your Privacy Policy

Link it in your website footer and in your cookie banner.

7. Summary

UCPA is lighter than some other state laws, but it still demands clarity, transparency, and consent — especially when using cookies or tracking tools.


Platforms like AdOpt help you comply without complicating your site.

Schedule your call (https://meetings.hubspot.com/vrumor/adopt-meeting-valquiria)

Tags

Cookies
Privacy Policy
ucpa

Related posts

AdOpt post

Why are cookie banners everywhere?

Want to understand why there are cookie banners on every website you visit today? This article is for you!

AdOpt post

LGPD and Cookies all do you need to know?

In this article, you will have a great introduction to the topic, as well as various other variations that revolve around the subject: Cookies and LGPD.

AdOpt post

How to choose a Cookie Banner for your website

What are the criteria for this choice, and what are the strengths and weaknesses of each option? Well, we're here to help you because this decision needs to be well thought out!

AdOpt post

What is the difference between cookies, local storage, and session storage?

Despite cookies being more well-known, what is the main difference between cookies and session storage and local storage? Why choose one over the other? This article will help you with these doubts!

AdOpt post

The Impact of Cookie Banners on Your E-commerce - LGPD

Having a cookie banner on your brand's website has become indispensable for many. However, for e-commerce websites, it has practically become an obligation to have one. This is because this type of website has a technological composition in which cookies are a structural part. Login flow, items in the shopping cart, recommendation showcases, remarketing... Most of them rely on cookies.

AdOpt post

What is a CMP (Consent Management Platform)?

A CMP is a tool/platform used to manage the consent of up to millions of users so that a company can use the data of these users for its previously stated purposes.

AdOpt post

We've created a cookie banner plugin.

The WordPress platform powers nearly 450 million websites globally, and it's estimated that 50% of Brazilian websites are on this platform. We are ready to help you, WP lovers!

AdOpt post

How to Choose a CMP (Consent Management Platform)?

Using a CMP (Consent Management Platform) is a great way to make efforts to adapt to new privacy regulations like GDPR, LGPD, DPDPA, CCPA and more...

AdOpt post

LGPD: An Opportunity for Digital Marketing Agencies!

Have you ever thought that your marketing agency could find a great business opportunity in LGPD? Well, unlike what many think, it brings changes that can accelerate the demand for the services of these companies.

AdOpt post

5 Signs Your Website Needs an Cookie Consent Strategy

How does your website handle LGPD? What strategies does it use to comply with the General Data Protection Law? Have you thought about using a cookie notice but don't know if your site has cookies or if it's enough? If you can't answer these questions, be cautious! Your page may be exposed to fines and other sanctions.

AdOpt post

What is the ideal privacy policy for your company?

Is there an ideal and _foolproof_ Privacy Policy? This is one of the most difficult questions to answer nowadays. Especially considering all the jurisprudence already established in Europe with the GDPR, the extensive history of cases, and the numerous tips we see in the market. Not to mention the judicial decisions that are already emerging in Brazil with the LGPD.

AdOpt post

What is a privacy policy?

A privacy policy is a document that outlines how an organization collects, uses, discloses, and manages a customer's data. It's essential for building trust with users and complying with legal requirements. However, if you're not familiar with it, don't worry as we're here to help you.

AdOpt post

What are Terms of Use and their importance for the LGPD?

Ignoring Terms of Use and their significance within a website, particularly now with LGPD, is a common mistake that both consumers and website owners frequently commit.

AdOpt post

ROPA in LGPD? Get to Know the Records of Processing Activities.

Brazilian LGPD - General Data Protection Law brought with it several acronyms and specific terms. Many of them are imported from other countries and regulations. One of them is ROPA (Record Of Processing Activities), adapted in Brazil to Registros das Atividades de Tratamento. An essential document for any DPO, Data Processor.

AdOpt post

Texas TDPSA and Cookies: All You Need to Know

Your website have users accessing from Texas? So be ready… the Texas Data Privacy and Security Act is here to shake things up. Don't worry; we've got your back. This guide will walk you through everything you need to know to ensure your website complies with the new regulations.

AdOpt post

Florida FDBR and Cookies: All You Need to Know

Are you ready for the Florida Digital Bill of Rights (FDBR)? If your website has users from the Sunshine State, you better be! With new regulations coming into play, it's important to ensure your website complies to avoid any nasty surprises. Let's dive into the details and get your site ready for Florida's latest privacy law.

AdOpt post

Oregon OCPA and Cookies: All You Need to Know

The Oregon Consumer Privacy Act (OCPA) is a regulation designed to enhance consumer privacy rights in Oregon. By setting strict guidelines on how businesses collect, process, and share personal data, the OCPA aims to give consumers more control over their personal information and ensure businesses handle this data responsibly.

AdOpt post

TDPSA Privacy Policy

The Texas Data Privacy and Security Act (TDPSA) introduces sweeping changes to how businesses collect, use, and disclose personal data—and your privacy policy is now a frontline compliance tool. This article is a comprehensive guide for any company serving Texas residents, explaining how to align your privacy practices with the new legal standards.

AdOpt post

TDPSA: Under the DSAR

Brings a new era of consumer rights—and at the heart of it is the Data Subject Access Request (DSAR). This article is your go-to guide for understanding what a DSAR is, how to handle it properly, and why your business needs a streamlined process to stay compliant and build trust with Texas consumers.

AdOpt post

CPRA Privacy Policy

Your privacy policy isn’t just a checkbox—it’s a cornerstone of consumer trust and mandatory under the California Privacy Rights Act (CPRA). This article breaks down exactly what your privacy policy needs to include to meet CPRA standards and avoid costly penalties.

Logo
Address: 7345 W Sand Lake Road, Ste 210 Office 5898 Orlando, FL 32819
EIN: 86-3965064
Phone: +1 (407) 768-3792

AdOpt

Resources

Legal Terms

© GO ADOPT, LLC since 2020 • Made by people who love

🍪