LAST UPDATED: December 19, 2023

CALIFORNIA CONSUMER PRIVACY ACT NOTICE - EMPLOYEES AND OTHER WORKERS

This Privacy Notice explains what types of personal information may be collected by Fox Corporation (“COMPANY,” “we,” “us,” or “our”) about (i) our prospective, current, and former California employees, and (ii) contractors, who are California residents and who are informed of the applicability of this Privacy Notice to their personal information, as well as California residents who are designated as emergency contacts or beneficiaries (although they are not COMPANY employees) (collectively, “Workers”). It also provides details about how that personal information may be used and disclosed. All employees are responsible for reviewing and following this Privacy Notice.

As used in this Privacy Notice, “Personal Information” means, in general, information that identifies, or relates to, a particular person. Specific categories of Personal Information are listed below.

California residents who are business consumers acting as employees, owners, directors, officers or independent contractors of an entity conducting due diligence or providing or receiving a product or service from COMPANY may view our Business-to-Business privacy notice by visiting https://www.foxcorporation.com/b2bprivacy-policy

Pursuant to the California Consumer Privacy Act (“CCPA”), we provide the following details regarding the categories of Personal Information about California Workers that we have collected or disclosed during the last 12 months:

Categories of Personal Information Collected and Disclosed: The categories of Personal Information that we collected and disclosed are below, along with the categories of third parties to whom each category of Personal Information was disclosed. Depending on the California Worker’s interactions with us, COMPANY may not have collected or disclosed each of these categories of Personal Information about that person.

CATEGORIES OF PERSONAL INFORMATION COLLECTED Categories of Third Parties to Whom Personal Information Is Disclosed
Identifiers, such as name, government- issued identifiers (e.g., Social Security number), and unique identifiers (e.g., employee ID) Service providers, COMPANY affiliates, governmental bodies (e.g., in connection with reporting requirements), entities with whom we have a business relationship, and other parties for our operational business purposes
Personal information, as defined in the California Customer Records law, such as contact and financial information and vaccination status Service providers, COMPANY affiliates, governmental bodies (e.g., in connection with reporting requirements), entities with whom we have a business relationship, and other parties for our operational business purposes
Characteristics of protected classifications under California law, such as age, gender, or medical conditions (e.g., where relevant or required to provide accommodations), and marital status Service providers, COMPANY affiliates, governmental bodies (e.g., in connection with reporting requirements), entities with whom we have a business relationship, and other parties for our operational business purposes
Commercial information, such as transaction information and purchase history (e.g., in connection with travel or other reimbursements) Service providers, COMPANY affiliates, governmental bodies (e.g., in connection with reporting requirements), entities with whom we have a business relationship, and other parties for our operational business purposes
Biometric information, such as fingerprints (e.g., in connection with certain security features) Service providers, COMPANY affiliates, and other parties for our operational business purposes
Internet or network activity information, such as browsing history and interactions with our online systems, websites, and digital applications Service providers, COMPANY affiliates, and other parties for our operational business purposes
Geolocation data, such as device location on certain safety apps Service providers, COMPANY affiliates, and other parties for our operational business purposes
Audio, electronic, visual and other similar information, such as call and video recordings (e.g., in connection with closed circuit TV and recorded web-based trainings) Service providers, COMPANY affiliates, and other parties for our operational business purposes
Professional or employment-related information, such as work history and prior employer Service providers, COMPANY affiliates, and other parties for our operational business purposes
Non-public education information Service providers, COMPANY affiliates, and other parties for our operational business purposes
Inferences drawn from any of the Personal Information listed above (e.g., to analyze general usage trends in connection with cloud-based applications) Service providers, COMPANY affiliates, and other parties for our operational business purposes

Sources of Personal Information. We collect this Personal Information directly from California Workers themselves, or at their direction or with their authorization where required, as well as from prior employers, references, recruiters, job boards, job search engines, job-related social media platforms, e-Learning or joint marketing partners, COMPANY affiliates, and other sources of demographic or other information. Depending on the California Worker's interactions with us, COMPANY may not have collected Personal Information from each of these categories of sources and to the extent that COMPANY has disclosed Personal Information about that Worker, it may not include all of the Personal Information collected about that worker.

Purposes. We may use Personal Information and/or disclose it to third parties for the following purposes:

Depending on the California Worker’s interactions with us, COMPANY may not have used Personal Information collected about that person for each of these purposes, and to the extent that Company has disclosed Personal Information about that California Worker, it may not include all of the Personal Information collected about that individual.

Sensitive Personal Information. We do not process sensitive Personal Information of Workers for purposes other than those specified in the CCPA Regulations section 7027(m) (such as to provide our products and services and for security purposes).

Sale and Sharing of Personal Information. We do not “sell” or “share” Workers’ Personal Information, as those terms are defined by the CCPA. Please note, however, that the CCPA definitions of “sale” and “sharing” do not include, for example, the transfer of Personal Information as an asset that is part of a merger, bankruptcy, or other similar transaction involving all or any portion of our business.

Data Retention. We will retain Personal Information from or about Workers as reasonably necessary and proportionate to achieve the purpose(s) for which the Personal Information was collected or processed as outlined in this Notice unless a longer retention period is required or allowed by law.

California Rights. California Workers have the following rights:

(1) Right to Know. California Workers have the right to request that we disclose to them the following information:

(2) Right to Request Deletion. California Workers have the right to request that we delete certain Personal Information we collected from them.

(3) Right to Request Correction. California Workers have the right to request that we correct inaccurate Personal Information we collected about them.

(4) Right to be Free from Discrimination. California Workers have the right to be free from unlawful discrimination for exercising their rights under the CCPA.