New Colorado Employment Laws Passed in 2023 (Update)

Colorado has gained a strong reputation as an employee-friendly jurisdiction within the United States. One of the key contributors to this reputation is the Equal Pay for Equal Work Act, which has garnered significant attention, especially due to its wage transparency rules. These rules require employers to include specific compensation and benefits information in job postings, regardless of whether they have a remote employee based in Colorado. The Act also mandates the announcement of all promotional opportunities within a company, regardless of their location or the qualifications of individuals in Colorado.

The latest session of the Colorado legislature was focused on amending and expanding the existing employment laws to provide greater protections to workers. In May 2023, several bills were passed by the legislature and signed into law by Governor Jared Polis. These new laws bring changes to existing legislation by introducing new worker protections, modifying standards of proof, and updating record retention requirements. Let’s take a closer look at these laws:

I. Ensure Equal Pay for Equal Work Act (EEPEWA) – Senate Bill 23-105

The EEPEWA, an amendment to the Equal Pay for Equal Work Act, was signed into law on June 5, 2023, and will take effect on January 1, 2024. It expands the investigatory powers of the Colorado Department of Labor and Employment (CDLE) and modifies job posting disclosure requirements for employers. Notably, employers with no physical presence in Colorado and fewer than 15 remote employees in Colorado are exempt from detailed salary and benefits disclosures until July 1, 2029. Here are the key provisions:

A. Enhanced Protective Measures by the CDLE

Under the EEPEWA, the CDLE is mandated to create and implement systems to accept and mediate complaints related to sex-based wage equity violations. This amendment makes the protective and investigative measures of the CDLE mandatory rather than discretionary. Additionally, the CDLE is required to investigate complaints or leads on sex-based wage inequity, issue rules, and order compliance and relief if violations are found. However, this enforcement action does not prevent aggrieved individuals from pursuing civil actions. Moreover, starting January 1, 2024, individuals filing sex-based wage discrimination claims can seek back pay for up to six years, doubling the previous time limit.

B. Announcement of Job Opportunities

The EEPEWA mandates that employers take reasonable steps to ensure all “job opportunities” are announced to all employees simultaneously and before any selection decisions are made. However, employers located outside Colorado with fewer than 15 remote employees in Colorado are only required to provide notice of remote job opportunities until July 1, 2029. The CDLE will establish rules regarding temporary or interim job opportunities that require immediate hiring.

According to the new definitions in the EEPEWA, a “job opportunity” refers to a current or anticipated vacancy that an employer is considering or interviewing candidates for, or that has been publicly posted. Notably, “career development” and “career progression” opportunities are not included in the definition. “Career development” refers to changes in compensation, benefits, or job status that recognize an employee’s performance, while “career progression” involves moving to another position based on objective metrics or time spent in a role.

C. Enhanced Disclosure Requirements

The EEPEWA introduces new disclosure requirements for job opportunities, including the inclusion of the anticipated closing date of the application window in job opportunity notices. Furthermore, within 30 days of selecting a candidate, employers must make reasonable efforts to disclose specific information about the selected candidate to employees. This includes the candidate’s name, former job title (for internal hires), new job title, and information on expressing interest in similar job opportunities in the future. However, privacy rights or risks to the candidate’s health and safety may prevent some disclosures.

For positions involving career progression, employers must provide eligible employees with information about the requirements for advancement, as well as details about compensation, benefits, job status, responsibilities, and further growth.

II. Protecting Opportunities and Workers’ Rights (POWR) Act – Senate Bill 23-172

Governor Polis signed the POWR Act into law on June 6, 2023. This Act amends Colorado’s anti-discrimination laws, particularly in relation to workplace harassment. Here are the key provisions:

A. Expanded Definition of Harassment and Standard of Proof

The POWR Act introduces a new definition of “harassment” that encompasses any unwelcome physical or verbal conduct. It replaces the previous requirement of demonstrating a hostile work environment. Complainants can now select “harassment” on charge forms or intake mechanism forms related to discriminatory or unfair employment practices. The Act replaces the “severe or pervasive” standard with a standard that prohibits unwelcome harassment.

If an employee establishes harassment by a supervisor, the employer may benefit from an Ellerth/Faragher-type affirmative defense by demonstrating prompt and reasonable action in investigating or addressing the alleged harassment, communicating the details of the complaint and investigation process to supervisors and non-supervisors, and proving that the employee unreasonably failed to take advantage of the provided process.

B. Amendments to Reasonable Accommodation and Nondisclosure Provisions

The POWR Act amends a provision of the Colorado Anti-Discrimination Act (CADA) regarding reasonable accommodation for people with disabilities. The Act removes the previous language stating that employers cannot be held liable for discrimination if the disability significantly impacts the job.

The POWR Act also introduces “marital status” as a protected class in Colorado. It imposes new recordkeeping requirements, mandating the maintenance of employment records and complaints related to discriminatory or unfair employment practices.

Furthermore, the Act voids nondisclosure provisions that limit employees’ ability to disclose or discuss alleged discriminatory or unfair employment practices, except under specific conditions.

III. Job Application Fairness Act (JAFA) – Senate Bill 23-058

The JAFA, signed into law on June 2, 2023, prohibits employers from seeking age-related information, such as date of birth and educational attendance details, on initial job applications. Exceptions are allowed for certain situations, such as verifying compliance with age requirements based on safety, federal laws, or state and local laws related to occupational qualifications. The CDLE is responsible for enforcing the JAFA and may issue warnings, compliance orders, and civil penalties for repeated violations. However, individuals cannot file private actions based on JAFA violations.

IV. Additional Uses for Paid Sick Leave – Senate Bill 23-017

Signed on June 2, 2023, SB23-017 expands the acceptable uses of paid sick leave under the Colorado Healthy Families and Workplaces Act (HFWA). The new qualifying reasons include time off for grieving, attending funeral services, handling financial and legal matters after the death of a family member, caring for family members when their school or place of care is closed, or evacuating a place of residence in unexpected situations. Employers must notify employees of their rights under the HFWA and update their leave policies accordingly.

V. Expansion of Workers’ Compensation Benefits – House Bill 23-1076

HB23-1076 amends the Workers’ Compensation Act of Colorado by extending the medical impairment benefits from 12 to 36 weeks. It also allows employees, after the end of temporary total disability benefits, to request a return to regular work with a doctor’s written release. The Act is expected to take effect on August 7, 2023, but a referendum petition may result in the need for approval through a general election in November 2024.

VI. Public Employees’ Workplace Protection Act – Senate Bill 23-111

SB23-111, enacted on June 7, 2023, aims to protect public employees from retaliation. It grants them rights to discuss workplace issues, participate in the political process, and prohibits certain public employers from engaging in discriminatory or retaliatory actions. The Act provides the CDLE with rulemaking and enforcement powers. Certain sections will take effect on July 1, 2024, while the remainder is expected to become effective in August 2023, subject to a possible referendum and general election in November 2024.

These new Colorado employment laws introduce significant changes for employers and employees alike. Employers should review their policies and practices to ensure compliance with the amended laws and adapt to the evolving legal landscape. It is crucial to stay updated on any further developments or clarifications in these employment laws to effectively navigate the changing requirements.

What this means for Colorado employees

These new Colorado labor and employment laws may have a significant impact on workers across the state. Although many of these changes seem like minor technical changes, their impact on workers–and particularly plaintiffs with employment law claims–may be far larger than the technical changes to existing law. It may take years to see courts and Colorado administrative agencies flesh out rules and regulations around these new laws but changes will likely begin by the end of summer as some provisions take effect. If you have questions about your rights or potential claims under these laws, talk to a Colorado employment lawyer right away. Many labor and employment laws require workers to act in a short period of time to protect their rights to seek compensation for unlawful labor law or employment law acts.

1 comment

Leave a comment