Logo

So...What Exactly Is "Do Not Sell"?

"Do Not Sell My Personal Information" gives consumers control over their data under privacy laws like CCPA. Publishers must implement this opt-out option or risk compliance issues and revenue impacts.

DAte

Apr 9, 2025

So...What Exactly Is "Do Not Sell"?
So...What Exactly Is "Do Not Sell"?
So...What Exactly Is "Do Not Sell"?

Key Takeaways

  • "Do Not Sell" is a legal requirement under California's CCPA/CPRA that gives users the right to opt out of having their personal data sold to third parties

  • Publishers must display a clear "Do Not Sell My Personal Information" link on their websites and honor opt-out requests

  • The broad definition of "selling" includes sharing data for targeted advertising, affecting publishers' monetization strategies

  • Implementing a compliant "Do Not Sell" system requires technical solutions, updated privacy policies, and proper user controls

  • Publishers can minimize revenue impact through transparent privacy practices and exploring alternative monetization approaches

What Does "Do Not Sell" Actually Mean?

Let's cut to the chase – "Do Not Sell My Personal Information" isn't just a fancy privacy phrase. It's a legal reqirement introduced by the California Consumer Privacy Act (CCPA) and strengthened by the California Privacy Rights Act (CPRA).

In plain english, it gives California residents the right to tell businesses: "Hey, stop selling or sharing my personal data with other companies." And publishers need to listen.

The confusing part? The definition of "selling" is super broad. It's not just exchanging data for money. Under the CCPA, "selling" includes:

  • Transferring user data to ad networks

  • Sharing information with third-party vendors

  • Allowing cookies that share data with advertising partners

  • Any exchange of personal information for "valuable consideration"

This means many standard advertising practices technically count as "selling" data under the law. Yikes.

Why Publishers Need to Care About "Do Not Sell"

You might be thinking, "I'm not in California, why should I care?" Well, the CCPA applies to any business that:

  • Has annual gross revenue over $25 million, OR

  • Buys/sells/receives personal info of 50,000+ California consumers, households, or devices annually, OR

  • Derives 50% or more of annual revenue from selling California consumers' personal info

Plus, other states have followed California's lead with similar legislation, and more are coming. This isn't going away.

Non-compliance is expensive. Penalties include:

  • Regulatory fines up to $7,500 per intentional violation

  • Potential civil actions from consumers

  • Brand damage and loss of user trust

How "Do Not Sell" Impacts Your Ad Revenue

Let's get real - this directly affects your monetization strategy. When users opt out of data sharing:

  1. You can't use their data for targeted advertising

  2. Your CPMs for those users will likely drop

  3. Programmatic demand may decrease for that traffic

Industry data suggests that up to $10 billion in publisher ad revenue could be affected by privacy regulations, according to IAB studies. Publishers report seeing 5-15% of California users exercising these rights, with higher rates on news and information sites.

Implementing "Do Not Sell" on Your Site

So what do you actually need to do? Here's the practical breakdown:

1. Display the Required Link

You need a clear, visible "Do Not Sell My Personal Information" link on your:

  • Homepage

  • Privacy policy

  • Any page where you collect personal information

Many publishers place this in their site footer or in cookie consent banners.

2. Create an Opt-Out Mechanism

When a user clicks that link, they need a simple way to opt out. This can be:

  • A form submission

  • Toggle switches for different data uses

  • Integration with industry frameworks like the IAB CCPA Compliance Framework

3. Update Your Privacy Policy

Your privacy policy must clearly explain:

  • What personal information you collect

  • How you use and share it

  • The user's rights under privacy laws

  • How to exercise those rights

4. Honor Opt-Out Requests

This is where the technical challenges come in. You need systems to:

  • Record user preferences

  • Pass those preferences to ad partners

  • Ensure third parties respect those choices

  • Maintain opt-out status for at least 12 months

Strategies to Minimize Revenue Impact

Don't panic - there are ways to adapt:

  1. Contextual advertising: Target based on content, not user data

  2. First-party data strategies: Collect data directly with consent

  3. Transparent value exchange: Clearly explain the benefits of personalized ads

  4. Privacy-first alternatives: Explore technologies like Privacy Sandbox and Unified ID 2.0

  5. Subscription models: Reduce ad dependence with direct reader revenue

The Future of "Do Not Sell"

Privacy regulations aren't going away - they're expanding. We're seeing:

  • More states adopting CCPA-like legislation

  • Global privacy trends following similar patterns

  • Growing consumer awareness of data rights

Smart publishers are treating privacy compliance not as a burden but as an opportunity to build trust with their audience. The publishers who adapt fastest will gain competitive advantage.

Final Thoughts

"Do Not Sell" represents the shift towards a more privacy-focused digital ecosystem. While implementation presents challenges, publishers who embrace transparent privacy practices may actually strengthen their relationship with users.

The key is finding the right balance between respecting privacy choices and maintaining viable monetization strategies. And that balance will be different for every publisher.

External Resources:

Key Takeaways

  • "Do Not Sell" is a legal requirement under California's CCPA/CPRA that gives users the right to opt out of having their personal data sold to third parties

  • Publishers must display a clear "Do Not Sell My Personal Information" link on their websites and honor opt-out requests

  • The broad definition of "selling" includes sharing data for targeted advertising, affecting publishers' monetization strategies

  • Implementing a compliant "Do Not Sell" system requires technical solutions, updated privacy policies, and proper user controls

  • Publishers can minimize revenue impact through transparent privacy practices and exploring alternative monetization approaches

What Does "Do Not Sell" Actually Mean?

Let's cut to the chase – "Do Not Sell My Personal Information" isn't just a fancy privacy phrase. It's a legal reqirement introduced by the California Consumer Privacy Act (CCPA) and strengthened by the California Privacy Rights Act (CPRA).

In plain english, it gives California residents the right to tell businesses: "Hey, stop selling or sharing my personal data with other companies." And publishers need to listen.

The confusing part? The definition of "selling" is super broad. It's not just exchanging data for money. Under the CCPA, "selling" includes:

  • Transferring user data to ad networks

  • Sharing information with third-party vendors

  • Allowing cookies that share data with advertising partners

  • Any exchange of personal information for "valuable consideration"

This means many standard advertising practices technically count as "selling" data under the law. Yikes.

Why Publishers Need to Care About "Do Not Sell"

You might be thinking, "I'm not in California, why should I care?" Well, the CCPA applies to any business that:

  • Has annual gross revenue over $25 million, OR

  • Buys/sells/receives personal info of 50,000+ California consumers, households, or devices annually, OR

  • Derives 50% or more of annual revenue from selling California consumers' personal info

Plus, other states have followed California's lead with similar legislation, and more are coming. This isn't going away.

Non-compliance is expensive. Penalties include:

  • Regulatory fines up to $7,500 per intentional violation

  • Potential civil actions from consumers

  • Brand damage and loss of user trust

How "Do Not Sell" Impacts Your Ad Revenue

Let's get real - this directly affects your monetization strategy. When users opt out of data sharing:

  1. You can't use their data for targeted advertising

  2. Your CPMs for those users will likely drop

  3. Programmatic demand may decrease for that traffic

Industry data suggests that up to $10 billion in publisher ad revenue could be affected by privacy regulations, according to IAB studies. Publishers report seeing 5-15% of California users exercising these rights, with higher rates on news and information sites.

Implementing "Do Not Sell" on Your Site

So what do you actually need to do? Here's the practical breakdown:

1. Display the Required Link

You need a clear, visible "Do Not Sell My Personal Information" link on your:

  • Homepage

  • Privacy policy

  • Any page where you collect personal information

Many publishers place this in their site footer or in cookie consent banners.

2. Create an Opt-Out Mechanism

When a user clicks that link, they need a simple way to opt out. This can be:

  • A form submission

  • Toggle switches for different data uses

  • Integration with industry frameworks like the IAB CCPA Compliance Framework

3. Update Your Privacy Policy

Your privacy policy must clearly explain:

  • What personal information you collect

  • How you use and share it

  • The user's rights under privacy laws

  • How to exercise those rights

4. Honor Opt-Out Requests

This is where the technical challenges come in. You need systems to:

  • Record user preferences

  • Pass those preferences to ad partners

  • Ensure third parties respect those choices

  • Maintain opt-out status for at least 12 months

Strategies to Minimize Revenue Impact

Don't panic - there are ways to adapt:

  1. Contextual advertising: Target based on content, not user data

  2. First-party data strategies: Collect data directly with consent

  3. Transparent value exchange: Clearly explain the benefits of personalized ads

  4. Privacy-first alternatives: Explore technologies like Privacy Sandbox and Unified ID 2.0

  5. Subscription models: Reduce ad dependence with direct reader revenue

The Future of "Do Not Sell"

Privacy regulations aren't going away - they're expanding. We're seeing:

  • More states adopting CCPA-like legislation

  • Global privacy trends following similar patterns

  • Growing consumer awareness of data rights

Smart publishers are treating privacy compliance not as a burden but as an opportunity to build trust with their audience. The publishers who adapt fastest will gain competitive advantage.

Final Thoughts

"Do Not Sell" represents the shift towards a more privacy-focused digital ecosystem. While implementation presents challenges, publishers who embrace transparent privacy practices may actually strengthen their relationship with users.

The key is finding the right balance between respecting privacy choices and maintaining viable monetization strategies. And that balance will be different for every publisher.

External Resources:

Related Articles

Related Articles

Newsletter

No Noise. Just Real Monetization Insights.

Join the list. Actionable insights, straight to your inbox. For app devs, sites builders, and anyone making money with ads.

Newsletter

No Noise. Just Real Monetization Insights.

Join the list. Actionable insights, straight to your inbox. For app devs, sites builders, and anyone making money with ads.

Newsletter

No Noise. Just Real Monetization Insights.

Join the list. Actionable insights, straight to your inbox. For app devs, sites builders, and anyone making money with ads.