JPM San Francisco 2026 Read Briefing
Compliance Guide • Published December 2025

California ADMT Compliance Guide

Complete guide to California’s Automated Decision-Making Technology regulations. Risk assessments, consumer opt-out, and implementation roadmap for January 2027.

15 min read 4,500+ words
Joe Braidwood
Joe Braidwood
CEO, GLACIS
15 min read

Executive Summary

The California Privacy Protection Agency (CPPA) finalized Automated Decision-Making Technology (ADMT) regulations in September 2025, establishing comprehensive requirements for businesses using AI systems to make significant decisions affecting California consumers. Effective January 1, 2027, these regulations represent California’s most detailed framework for AI governance.[1]

The ADMT regulations build on the California Consumer Privacy Act (CCPA) and California Privacy Rights Act (CPRA), extending privacy principles to automated systems. Organizations must conduct risk assessments before deployment, provide pre-use notices, enable consumer opt-out, and offer access to ADMT information—including logic, inputs, and outputs of automated decisions.[2]

Key takeaway: First risk assessment attestations are due April 2028, with documentation requirements spanning the duration of processing plus five years. Healthcare organizations, financial institutions, and employers using AI for significant decisions must begin compliance planning immediately.

Jan 1, 2027
Effective Date[1]
Apr 2028
First Attestations[2]
5 Years
Retention Period[2]
40M+
California Residents

In This Guide

What is California ADMT?

California’s Automated Decision-Making Technology (ADMT) regulations represent the state’s comprehensive framework for governing AI systems that make or substantially influence significant decisions about consumers. Finalized by the California Privacy Protection Agency (CPPA) in September 2025 and effective January 1, 2027, these regulations establish detailed requirements for transparency, risk management, and consumer control over automated systems.[1]

The ADMT regulations emerge from California’s broader privacy framework—the California Consumer Privacy Act (CCPA) as amended by the California Privacy Rights Act (CPRA). While the CCPA/CPRA established foundational privacy rights, the ADMT regulations specifically address how businesses must handle AI-driven decision-making that affects consumers’ access to healthcare, employment, financial services, housing, education, and other consequential domains.[2]

Regulatory Timeline

  • September 2025: CPPA finalizes ADMT regulations
  • January 1, 2027: ADMT requirements take effect[1]
  • April 2028: First risk assessment attestations due[2]
  • Ongoing: Documentation retention for processing duration plus 5 years[2]

The regulations define Automated Decision-Making Technology broadly to include any technology that processes personal information to make decisions about consumers or provides outputs that serve as the primary basis for human decisions. This encompasses machine learning systems, AI models, algorithmic scoring tools, and automated profiling systems.[3]

Scope & Applicability

The California ADMT regulations apply to businesses subject to the CCPA/CPRA that use automated decision-making technology for significant decisions. This includes any for-profit entity that does business in California and meets one or more of the following thresholds:[3]

What Constitutes a Significant Decision

The regulations focus on significant decisions—those with material legal or similarly significant effects on consumers. Unlike general AI governance frameworks, ADMT specifically targets decisions that can substantially affect a person’s life circumstances:

Significant Decision Domains

Domain Examples Impact
Healthcare Diagnosis support, treatment recommendations, coverage decisions Health outcomes and access to care
Employment Resume screening, interview scoring, performance evaluation Livelihood and career opportunities
Financial Services Credit decisions, loan approvals, insurance underwriting Access to capital and financial products
Housing Tenant screening, rental applications, mortgage decisions Access to housing
Education Admissions scoring, financial aid, academic placement Educational opportunities
Insurance Risk assessment, claims processing, premium pricing Coverage availability and costs

Who Must Comply

Organizations affected by ADMT regulations include:

Direct Deployers

Businesses that use ADMT to make significant decisions about California consumers. This includes healthcare providers, employers, lenders, insurers, landlords, and educational institutions using AI systems.

AI Vendors

Service providers supplying ADMT to covered businesses have contractual and practical obligations to enable their customers’ compliance. Expect customers to demand risk assessment documentation and transparency information.

Key Requirements

The California ADMT regulations establish four core compliance obligations:[2]

1. Pre-Use Notices

Before using ADMT to make significant decisions, businesses must provide consumers with clear and conspicuous notice that automated processing will occur. The pre-use notice must include:

  • Description of the ADMT and its purpose
  • Categories of personal information the ADMT will process
  • Consumer rights including opt-out and access rights
  • How to exercise those rights

Pre-use notices must be provided at or before the point of data collection—not buried in lengthy privacy policies. Organizations should design notices that are accessible, understandable, and actionable for average consumers.

2. Risk Assessments

Businesses must conduct risk assessments before deploying ADMT for significant decisions. Risk assessments must be updated when material changes occur (within 45 days) and reviewed at least every three years. Details are covered in the Risk Assessments section below.

3. Consumer Opt-Out

Consumers have the right to opt out of ADMT processing for significant decisions. When a consumer opts out, businesses must:

4. ADMT Information Access

Consumers have the right to access information about ADMT processing, including:

Healthcare Relevance

For healthcare organizations, ADMT information access requirements create obligations analogous to explaining clinical decision support recommendations. Patients have the right to understand how AI influenced their diagnosis, treatment recommendation, or coverage decision—and what data drove that output.

Risk Assessments

Risk assessments are the cornerstone of California ADMT compliance. Businesses must complete assessments before deploying ADMT for significant decisions, update them when material changes occur, and submit attestations to the CPPA beginning April 2028.[2]

Risk Assessment Components

A compliant risk assessment must document:

Required Risk Assessment Elements

Element Description
Purpose & Use Cases Description of the ADMT, its intended purpose, and specific deployment context
Data Processing Categories of personal information processed and data sources
Potential Harms Identified risks to consumers from ADMT processing, including bias and discrimination
Safeguards Technical and organizational measures to mitigate identified risks
Benefit Analysis Assessment of whether benefits outweigh potential harms
Human Oversight Description of human review processes and escalation procedures
Monitoring Plan Ongoing monitoring for accuracy, bias, and unintended consequences

Attestation Requirements

Beginning April 2028, businesses must submit attestations to the CPPA confirming they have completed required risk assessments. Attestations don’t require submitting the full assessment—but the CPPA may request assessments during investigations or audits.[2]

Documentation Retention

Risk assessment documentation must be retained for the duration of ADMT processing or five years after assessment completion, whichever is longer. This creates a substantial documentation burden—organizations deploying ADMT in 2027 must maintain records potentially through 2032 and beyond. Evidence must be:[2]

Consumer Rights

The California ADMT regulations establish robust consumer rights that go beyond typical privacy frameworks. These rights become enforceable January 1, 2027.[2]

Right to Opt Out

Consumers may refuse ADMT processing for significant decisions. When a consumer exercises opt-out rights:

This creates operational challenges for organizations with fully automated decision pipelines. Businesses must maintain human decision-making capacity as a backstop for consumers who opt out.

Right to Access ADMT Information

Consumers may request information about how ADMT processed their personal information. Businesses must provide:

Right to Correct Data

Consumers retain CCPA/CPRA rights to correct inaccurate personal information—including data used by ADMT. When data is corrected, businesses should:

Healthcare Implications

Healthcare is explicitly covered under California ADMT regulations as a domain where significant decisions occur. This creates direct obligations for healthcare providers, payers, and AI vendors serving California patients.[2]

Covered Healthcare AI Uses

Healthcare ADMT applications subject to these regulations include:

HIPAA Intersection

California ADMT regulations operate alongside HIPAA, not as a replacement. Healthcare organizations must comply with both frameworks:

  • HIPAA governs the privacy and security of protected health information (PHI)
  • California ADMT governs transparency and consumer rights regarding automated decision-making
  • Both require risk assessments, documentation, and consumer/patient access rights

For healthcare organizations, this means AI governance programs must address both HIPAA Security Rule requirements and ADMT obligations—ideally through an integrated framework that satisfies both.

Implications for Healthcare AI Vendors

Vendors providing AI systems to California healthcare organizations should expect:

Comparison to Colorado AI Act

California ADMT and the Colorado AI Act represent two distinct but complementary approaches to state-level AI governance. Organizations operating in both states should understand how these frameworks align and differ:

California ADMT vs. Colorado AI Act

Feature California ADMT Colorado AI Act
Effective Date January 1, 2027 June 30, 2026
Regulatory Authority California Privacy Protection Agency (CPPA) Colorado Attorney General
Primary Focus Consumer transparency and opt-out rights Preventing algorithmic discrimination
Risk Assessments Required before deployment; attestations due April 2028 Required every three years; available upon AG request
Consumer Opt-Out Explicit right to opt out of ADMT processing Right to appeal adverse decisions; human review
Documentation Retention Processing duration or 5 years, whichever is longer Not specified in statute
Framework Safe Harbor Not specified NIST AI RMF / ISO 42001 creates presumption of reasonable care
Covered Domains Significant decisions (healthcare, employment, financial, housing, education, insurance) 8 high-risk domains including legal services

Key Similarities

Key Differences

Compliance Checklist

Use this checklist to track your organization’s California ADMT compliance progress:

GLACIS logoGLACIS
Compliance Checklist

California ADMT Readiness

1

ADMT Inventory

  • Catalog all AI/ML systems making or influencing decisions about consumers
  • Classify each system by decision domain (healthcare, employment, financial, etc.)
  • Identify which systems make "significant decisions" under ADMT definitions
2

Pre-Use Notice Preparation

  • Draft consumer notices for each ADMT system
  • Document personal information categories processed
  • Create delivery mechanisms (website, application, point-of-collection)
3

Risk Assessment Development

  • Complete risk assessments for each ADMT system before deployment
  • Document potential harms and safeguards
  • Establish annual review schedule
  • Prepare for April 2028 attestation deadline
4

Consumer Rights Infrastructure

  • Implement opt-out request handling workflow
  • Establish human decision-making alternatives for opt-out consumers
  • Create ADMT information access response process
  • Train customer service on consumer rights handling
5

Documentation & Retention

  • Implement 5-year retention policy for risk assessments
  • Document consumer notices, opt-out requests, and responses
  • Establish evidence generation for compliance verification
6

Vendor Management

  • Review contracts with AI vendors for ADMT compliance provisions
  • Request model documentation and risk assessment inputs from vendors
  • Establish ongoing vendor monitoring for ADMT compliance

Frequently Asked Questions

Does California ADMT apply to companies headquartered outside California?

Yes. If your business meets CCPA/CPRA thresholds and uses ADMT for significant decisions about California consumers, you must comply—regardless of where your company is headquartered. The regulations apply based on consumer location, not business location.

How does consumer opt-out work in practice?

When a consumer opts out of ADMT processing for significant decisions, you must provide a human decision-making alternative. You can’t refuse service or penalize the consumer for opting out. This creates operational requirements—you must maintain human decision capacity even for highly automated processes.

What if I’m already complying with HIPAA for healthcare AI?

HIPAA and California ADMT are complementary, not duplicative. HIPAA governs PHI privacy and security; ADMT governs consumer rights regarding automated decisions. You must comply with both. However, organizations with mature HIPAA programs will find overlap in risk assessment and documentation requirements.

Do I need to comply with both California ADMT and Colorado AI Act?

If you serve consumers in both states, yes. The good news: significant overlap exists. Organizations implementing comprehensive AI governance aligned with NIST AI RMF or ISO 42001 will satisfy many requirements of both frameworks, though some state-specific provisions require additional attention.

What are the penalties for non-compliance?

ADMT violations are enforced through CCPA/CPRA mechanisms. The CPPA can impose civil penalties of $2,500 per unintentional violation and $7,500 per intentional violation. Given that violations can accumulate per consumer affected, exposure can scale rapidly for organizations with large California customer bases.

How should I prepare for the April 2028 attestation deadline?

Start risk assessments now. The April 2028 deadline applies to systems already in use—you can’t wait until 2028 to begin documentation. Complete risk assessments before January 2027 deployment, establish annual review cycles, and build evidence that your assessments were conducted properly. The attestation is a confirmation that work has been done, not the start of compliance.

What information must I provide when consumers request ADMT access?

You must provide a meaningful explanation of the ADMT logic (how it reaches decisions), the categories of personal information used as inputs, the output (decision or recommendation), and whether human review occurred. You’re not required to disclose proprietary algorithms, but you must explain the decision-making process in terms consumers can understand.

How do I document compliance for the 5-year retention requirement?

Retain complete risk assessments, pre-use notices provided to consumers, opt-out requests and responses, ADMT information access requests and responses, and evidence of safeguards implemented. Documentation must be readily accessible for regulatory inspection—not just archived, but retrievable. Consider evidence-grade compliance platforms that generate verifiable proof of controls.

References

  1. [1] California Privacy Protection Agency. "Automated Decision-Making Technology Regulations." Finalized September 2025. cppa.ca.gov
  2. [2] Shannon, Jennifer MD. "The Proof Gap in Healthcare AI." GLACIS Technologies White Paper. December 2025.
  3. [3] California Consumer Privacy Act (CCPA) as amended by the California Privacy Rights Act (CPRA). Cal. Civ. Code § 1798.100 et seq.
  4. [4] Colorado General Assembly. "SB24-205 Consumer Protections for Artificial Intelligence." leg.colorado.gov/bills/sb24-205
  5. [5] European Union. "Regulation (EU) 2024/1689 on Artificial Intelligence (AI Act)." Official Journal of the European Union, May 2024.

Ready for California ADMT Compliance?

Generate cryptographic evidence that your ADMT controls work. Our Evidence Pack demonstrates compliance with California’s risk assessment and documentation requirements—ready for April 2028 attestations.

Build Your Compliance Evidence

Related Guides