COLORADO EMPLOYERS: NEW UPDATES!

The Protecting Opportunities and Workers’ Rights Act (POWR Act), effective from June, has several impacts on employee rights in Colorado. It restricts companies from using non-disclosure agreements (NDAs) signed on or after August 7th, especially related to workplace discrimination reporting. To be compliant under POWR, NDAs must cover both parties, clarify that exposing discrimination isn’t restricted, and include an appendix. Immediate action can be taken against non-compliant agreements, with potential penalties for violations.

The definition of workplace harassment is broadened in Colorado, considering single incidents and shifts from “welcome” to “unwelcome” conduct. Harassment is defined by behavior affecting employment decisions, interfering with performance, and creating a hostile workplace. Employers must have prevention plans and take action on harassment claims, with an affirmative defense requiring evidence of program use.

The POWR Act also changes the standard for proving workplace harassment, adds “marital status” as a protected category, redefines disability discrimination, and enforces record-keeping. Employers must review NDAs, inform HR about the changes, and align reasonable accommodation processes.

More Colorado Employment Law Updates

In addition to the POWR Act, existing Colorado legislation is also updated, in some cases, as recently as August 2023, including:

The medical impairment benefits under the Workers’ Compensation Act of Colorado are increased via House Bill 23-1076 from 12 to 36 weeks and employees are further able to appeal to their employer for a return to normal duties, provided they obtain a written authorization from their healthcare provider, following the cessation of their total disability benefits.

Senate Bill 23-111 expands the Public Employees’ Workplace Protection Act and grants public employees’ rights to talk about concerns with their workplace experience, take part in political activities, and protects them from discrimination or retaliation by certain public employers.

Beginning January 2024, Colorado employees and employees can expect the following changes:

The Ensure Equal Pay for Equal Work Act (EEPEWA – Senate Bill 23-105) amends the Equal Pay for Equal Work Act in the following ways:

Expands the scope of protection for the Colorado Department of Labor and Employment by mandating the initiation and implementation of procedures to take in and reconcile complaints of pay inequity related to sex, the issuing of rules, and the ordering of compliance and relief for identified infractions.
Claimants still can pursue civil litigation, as well as retroactive compensation for the preceding six years (up from three years under the original legislation).
Requires reasonable actions be taken by companies to guarantee that every job opportunity is published to all workers at the same time and prior to hiring decisions being finalized.
A temporary exception is made for companies without a physical presence in CO and less than 15 remote CO employees in that their requirements are limited to publishing remote job opportunities.
Updates job opportunity disclosure requirements, including adding the date the window to apply will close, and reasonably trying to publish information about the selected finalist, such as name, previous role (for internal hires), new role title, etc.

Some exclusions may be applicable for promotions/advancements and similar opportunities. In these cases, employers must provide the requirements and responsibilities of the opportunity, pay and benefits details, and more.

The Job Application Fairness Act (JAFA – Senate Bill 23-058) prevents companies from inquiring on job applications into birth dates, attendance at educational institutions, and other information from which age-related details may be discerned, unless there is an occupational safety-related age requirement under the law. Though JAFA does not allow individual claimants to file actions privately, the CDLE is empowered to enforce this legislation through warnings, compliance orders, and civil penalties.

Paid sick leave utilization is expanded in the Colorado Healthy Families and Workplaces Act (HFWA) via Senate Bill 23-017 and employers are obligated to notify their workers of the updates. Employees are now empowered and entitled to time off for reasons commonly associated with bereavement, such as funeral service attendance, grief, management of the affairs associated with a family member’s passing, caregiving for family members when their primary care institution (daycare, school) is closed, or for unplanned and unforeseen events causing evacuations.

Please reach out to us if you have additional questions regarding these updates!

Leave a Reply

Your email address will not be published. Required fields are marked *