June 28, 2023

Significant Changes Ahead for Colorado Employers – Colorado’s 2023 Legislative Session Produces Extensive Employment Law Changes

At a Glance

  • The 2023 Colorado legislative session ended with the state significantly increasing employee protections through several laws that either created new protections or materially amended current protections.
  • Changes include revisions to the Colorado Equal Pay for Equal Work Act (CEPEWA) Part 2, the Colorado Anti-Discrimination Act (CADA), the Colorado Healthy Families and Workplaces Act (CHFWA), and the Colorado Paid Family and Medical Leave Insurance (FAMLI) Act.

Buckle up, Colorado employers. As a result of the 2023 legislative session, Colorado passed several laws that either created new rights for employees or materially amended existing employee rights. This year’s changes continue Colorado’s trend to progressively increase employee protections in the workplace year after year.

Colorado employers can expect major changes to Colorado employment laws — some already effective, others effective as soon as August 7, 2023, and still more coming in 2024. Changes include revisions to the Colorado Equal Pay for Equal Work Act (CEPEWA) Part 2, the Colorado Anti-Discrimination Act (CADA), the Colorado Healthy Families and Workplaces Act (CHFWA), and the Colorado Paid Family and Medical Leave Insurance (FAMLI) Act. With many significant changes coming in just over a month, Colorado employers should immediately begin to analyze employment policies, template employment agreements, and other employment-related documents to ensure necessary changes are made in advance of these laws taking effect. By way of one example, noncompliance with the changes to non disclosure agreements (effective August 7, 2023) triggers penalties of $5,000 per instance, which does not include additional damages and remedies available to employees in such situations.

Below is a summary of the most notable changes for private sector employers in Colorado.

Table of Contents

  1. HB 23-1045: Clarifications to Military Leave – Effective March 10, 2023
  2. SB 23-232: Unemployment Insurance Premiums Allocation Changes – Effective May 1, 2023
  3. SB 23-172: Protecting Opportunities and Workers Rights (POWR) Act – Effective August 7, 2023
  4. SB 23-017: New Available Uses of Paid Sick Leave – Effective August 7, 2023
  5. HB 23-1076: Workers’ Compensation Updates – Effective August 7, 2023
  6. SB 23-105: Amendments to the Colorado Equal Pay for Equal Work Act Part 2 – Effective January 1, 2024
  7. SB 23-046: Family and Medical Leave Benefit Calculation Update – Effective January 1, 2024
  8. SB 23-058: New Limitations for Initial Application Questions – Effective July 1, 2024
  9. Conclusion

Changes Already in Effect

HB 23-1045: Clarifications to Military Leave – Effective March 10, 2023

HB 23-1045 clarifies that employees of private employers who are members of the Colorado National Guard or military reserve forces must be permitted to take the equivalent of three weeks of work off, as compared to 15 days, in a calendar year for military training. During this leave, the employee must be able to use any paid leave or unpaid leave available to the employee.

SB 23-232: Unemployment Insurance Premiums Allocation Changes – Effective May 1, 2023

Amongst other changes, SB 23-232 reduced the employer premium rate by 10% for all rates in the standard premium rate schedule in accordance with the Federal Unemployment Tax Act. Also under SB 23-232, employers are no longer required to submit premium payment reports. Instead, employers must now submit wage reports.

Changes Effective August 2023

SB 23-172: Protecting Opportunities and Workers Rights (POWR) Act – Effective August 7, 2023

The POWR Act will have significant impacts on the enforcement of the Colorado Anti-Discrimination Act (CADA). The POWR Act imposes a broader definition of harassment sufficient to constitute unfair practice and discrimination, creates new requirements for nondisclosure agreements, and imposes new record-keeping requirements. Several important impacts of the POWR Act are discussed in further detail below.

  1. Harassment Definition: Starting August 7, 2023, harassment constituting discrimination or unfair practice will have a significantly broader definition, and “harassment” will be added as an option on charge forms as a violation of the CADA. To constitute discrimination or unfair practice, harassment will not need to be “severe or pervasive.” In addition, the nature of the work or the frequency of past harassment will not be relevant to whether the alleged harassment violates the CADA, and a single incident may rise to the level of harassment. Going forward, challenged conduct will need to be subjectively offensive to the individual alleging harassment and objectively offensive to a reasonable person of the same protected class. Harassment includes engagement in any unwelcome physical or verbal conduct or any written, pictorial or visual communication directed at an individual or a group because of their membership or perceived membership in a protected class.

    Harassment must still meet one of  the following three requirements to constitute discrimination or unfair practice: (A) submission to the conduct or communication must be explicitly or implicitly made a term or condition of the individual’s employment; (B) submission to, objection to, or rejection of the conduct or communication must be used as a basis for employment decisions affecting the individual; or (C) the conduct or communication must have the purpose or effect of unreasonably interfering with the individual’s work performance or must create an intimidating, hostile or offensive work environment. All harassment claims will be reviewed based on the totality of the circumstances, and the amendments provide a list of factors to consider.

  2. Affirmative Defenses for Harassment Claims: To assert an affirmative defense to a harassment claim, an employer must establish that it has a program in place that is reasonably designed to prevent harassment, deter future harassers, and protect employees from harassment. A program that is sufficient to satisfy this requirement must demonstrate that (A) the employer takes prompt and reasonable action to investigate or address the alleged employment practices; (B) the employer takes prompt and reasonable remedial actions in response to complaints of discriminatory or unfair employment practices (when warranted); (C) the employer communicates the existence and details of the program to employees (whether supervisory or non-supervisory); and (D) the employee unreasonably fails to take advantage of said program.
  3. Marital Status Added as Protected Class: Marital status will now be a protected class under the CADA. While marital status was previously protected under the CADA in places of public accommodation, employment protections were limited. Under the POWR Act, marital status is expressly protected in the employment context, meaning that employers cannot take any adverse action against an employee based on marital status.

    The amendments did not, however, amend the provisions of the CADA which allow employers to discharge or refuse to hire an employee when the potential relationship between the spouses could create a conflict of interest (i.e., one spouse supervises the other).

  4. Disability Discrimination Updates: Under current law, it is not a discriminatory practice to refuse to hire, promote or engage in other similar employment practices with an individual with a qualifying disability if there is no reasonable accommodation that the employer can provide when the disability is actually disqualifying and has a significant impact on the job. The POWR Act amends this to clarify that it is not a discriminatory or unfair employment practice for an employer to discharge, promote or demote, or refuse to hire an individual with a disability only if there is no reasonable accommodation that would allow the individual to satisfy the essential functions of the job and the disability actually disqualifies the individual from the job.
  5. Nondisclosure Limitations: The POWR Act voids nondisclosure agreements that limit an employee’s or prospective employee’s ability to discuss or disclose alleged discriminatory or unfair employment practices unless all of the following are contained in the agreement:
    • The provision must apply equally to the employer and the employee.
    • The provision must include an express statement that it does not limit the employee from disclosing the underlying facts of the alleged discrimination or unfair employment practice, including in a settlement agreement, to certain individuals such as immediate family members and attorneys, government agencies, in response to a subpoena, and as otherwise required by law.
    • The agreement must include an express statement that disclosure of the underlying facts of the alleged discrimination or unfair employment practice will not constitute disparagement.
    • The agreement must include a condition stating that if the agreement contains a non-disparagement provision and the employer disparages the employee, the employer may not seek to enforce the non-disparagement or non-disclosure provisions or seek damages against the employee.
    • Liquidated damages provisions, if included, may not constitute a penalty or punishment. Liquidated damages provisions must also provide for an amount in damages that is reasonable, proportionate, varied based on the severity of the breach, and not punitive.
    • The agreement must include an addendum attesting to the compliance with each of these requirements. The addendum must be signed by all parties to the agreement in question.

    These limitations affect both new agreements as well as agreements renewed after August 7, 2023. If employers violate the restrictions regarding nondisclosure provisions, employees may sue and recover a penalty of $5,000 for each violation in addition to actual damages, reasonable costs and attorney’s fees. In addition, if a plaintiff brings suit for unfair employment practices and presents evidence that they were required to enter into an agreement in violation of this section, this evidence will be considered evidence in support of punitive damages.

    The amendments include a good faith safe harbor for employers that believe they were reasonably acting in compliance; however, the court has discretion to determine whether to still assess the applicable penalty.

  6. New Record Keeping Requirements: After August 7, 2023, employers are required to preserve personnel or employment records for at least five years after either (A) the date the employer made or received said record or (B) the date of the personnel action that the record pertains to or the final disposition of a charge of discrimination or any related action, as applicable. Moreover, employers must now maintain an “accurate, designated repository” of all written or oral complaints of “discriminatory or unfair employment practices,” as defined under the CADA Section 24–34–402(1)(a). Information kept within such records must include the date of the complaint, the identities of both the complainant and the perpetrator (if disclosed), and the substance of the complaint.

SB 23-017: New Available Uses of Paid Sick Leave – Effective August 7, 2023

SB 23-017 adds several qualifying reasons for leave to the CHFWA. Employees can now use accrued paid sick leave in the following circumstances:

  • When grieving, attending a funeral or memorial service, or handling the financial and legal matters arising from the death of a family member.
  • When caring for a family member whose school or place of care is closed as a result of inclement weather, loss of power, loss of heating, loss of water or other unexpected events resulting in the closure.
  • When the employee must evacuate their place of residence as a result of inclement weather, loss of power, loss of heating, loss of water or other unexpected events resulting in the evacuation.

HB 23-1076: Workers’ Compensation Updates – Effective August 7, 2023

HB 23-1076 made several changes to Colorado’s Workers’ Compensation laws, including increasing a claimant’s medical impairment benefit recovery ceiling from 12 weeks to 36 weeks.

Changes Coming in 2024

SB 23-105: Amendments to the Colorado Equal Pay for Equal Work Act Part 2 – Effective January 1, 2024

SB 23-105 made several changes to the CEPEWA as summarized below:

  1. Expanded Transparency Requirements Related to Job Opportunities: Under the amended CEPEWA, employers are required to disclose (A) the hourly or salary compensation/range of compensation; (B) a general description of the benefits and any additional compensation; and, now, (C) the date by which the employer anticipates the application window closing in the notification of each job opportunity. “Job opportunity” is defined as “a current or anticipated vacancy for which the employer is considering a candidate or candidates or interviewing a candidate or candidates or that the employer externally posts.” A “vacancy” is “an open position, whether as a result of a newly created position or a vacated position.”

    The amendments accordingly expand employer’s obligation to provide notice related to each job opportunity’s compensation, benefits, and application closing date. Specifically, employers will still be required to provide the above listed information for all external job postings. However, the amendments expand the notification requirement to other situations when an employer begins discussions about hiring for a vacant or soon to be vacant position with potential recruits (even if they do not externally post an opening).

    In addition, under the amended CEPEWA, rather than providing the above listed disclosures for all promotional opportunities, employers must “announce, post, or otherwise make known each job opportunity to all employees on the same calendar day and prior to the date of which the employer makes a selection decision[.]”

    The amendments require the Colorado Department of Labor and Employment (CDLE) to promulgate rules for temporary, interim, or acting job opportunities that necessitate immediate hire.

  2. Career Progression Promotions Will No Longer Require Posting: To the great relief of many employers, the amendments clarify an employer’s requirement to post internally about compensation and benefits information for in-line promotional opportunities. As discussed above, employers need only make this disclosure internally for “job opportunities.” Under the amended CEPEWA, a “job opportunity” explicitly excludes when an employee’s role changes because of a:
    1. “Career development” change, meaning “a change to an employee’s terms of compensation, benefits, full-time or part-time status, duties, or access to further advancement in order to update the employee’s job title or compensate the employee to reflect work performed or contributions already made by the employee.”
    2. “Career progression” change, meaning “a regular or automatic movement from one position to another based on time in a specific role or other objective metrics.”

    If a company position involves career progression, employers must disclose and make available to all eligible employees the requirements for career progression for the role, including in addition to compensation, benefits, full- or part-time status, duties, and access to further advancement.

  3. New Limited Exemption for Certain Employers with No Physical Colorado Presence: The CEPEWA will now provide that, through July 1, 2029, employers with physical locations exclusively located outside of Colorado and less than 15 Colorado-based employees whom all work remotely will only need to provide notice for remote job opportunities.
  4. Additional Employee Notice Requirement: Within 30 calendar days after an employer selects a candidate for an open position, the employer must disclose the following information by posting or other announcement to employees whom will regularly work with the selected candidate: (1) the name of the selected candidate; (2) the selected candidate’s former job title; (3) the selected candidate’s new job title; and (4) how employees can apply for similar jobs in the future.
  5. Statute of Limitations and Enforcement: The amendments change the CEPEWA’s statute of limitations from three to six years. Additionally, the amendments require the CDLE to create a process to investigate and mediate claims of sex-based wage discrimination.

SB 23-046: Paid Family and Medical Leave Benefit Calculation Update – Effective January 1, 2024

SB 23-046 clarifies how the FAMLI Division of the CDLE will calculate a covered individual’s weekly benefit amount under Colorado’s paid family and medical leave program, which becomes available to covered employees on January 1, 2024. Under the revised law, individual benefits will be calculated based on the covered individual’s average weekly wage. The calculation of benefits is no longer based on the earnings from their current job at the time of taking leave but includes earnings from previous jobs that fall within the base period or alternative base period. This is likely to result in higher benefit calculations for certain individuals receiving paid family and medical leave benefits.

SB 23-058: New Limitations for Initial Application Questions – Effective July 1, 2024

Beginning July 1, 2024, Colorado employers cannot include certain questions related to age on an initial employment application. These questions include inquiries about age, date of birth, or dates of attendance at or graduation from educational institutions. Employers may still request verification of an applicant’s age for a bona fide occupational qualification or pursuant to federal law or regulation to verify compliance with age requirements. There is not a private right of action provided with this new law; however, aggrieved individuals have one year to submit a complaint to the CDLE. Upon finding a violation, the CDLE will order compliance within 15 business days and assess a civil penalty increasing in severity with each subsequent violation (up to $2,500). A violation is determined based on the application not the number of individuals that have applied using the noncompliant application. 

Conclusion

Employers should note the effective date of these changes, begin to review employment policies and template agreements, and contact an employment attorney with any questions related to compliance. In addition, we expect it is likely that the CDLE and the Colorado Civil Rights Division (CCRD) will issue guidance and revised rules for employers to assist with compliance with many of these new requirements. Changes to implementing rules may also impact employer’s requirements, so employers should also check the CDLE’s website and the CCRD’s website for updates. Further, stay tuned for an upcoming announcement for a webinar later this summer from the Faegre Drinker team to dive deeper into these significant employment-law changes in Colorado.

Kate Kachmer assisted in the preparation of this article.

The material contained in this communication is informational, general in nature and does not constitute legal advice. The material contained in this communication should not be relied upon or used without consulting a lawyer to consider your specific circumstances. This communication was published on the date specified and may not include any changes in the topics, laws, rules or regulations covered. Receipt of this communication does not establish an attorney-client relationship. In some jurisdictions, this communication may be considered attorney advertising.

Related Legal Services

The Faegre Drinker Biddle & Reath LLP website uses cookies to make your browsing experience as useful as possible. In order to have the full site experience, keep cookies enabled on your web browser. By browsing our site with cookies enabled, you are agreeing to their use. Review Faegre Drinker Biddle & Reath LLP's cookies information for more details.