Recent Developments in Colorado Employment Law

June 15, 2023

Click for PDF

Colorado has developed a reputation in recent years as one of the more employee-friendly jurisdictions in the United States. One reason for this reputation is the much-publicized Equal Pay for Equal Work Act, particularly its wage transparency rules, which purported to require employers with even one Colorado-based remote employee to include specific compensation-and-benefits information in job postings and to announce all “promotional opportunities,” regardless of where within the company those opportunities are located or whether anyone in Colorado is qualified for them.

The Colorado legislature spent much of the latest session not only amending these job-posting requirements, but passing additional bills intended to offer workers greater protections. In May 2023, the Colorado legislature passed several bills that Governor Jared Polis recently signed into law. These new laws amend existing laws, for instance by introducing new worker protections, modifying standards of proof, and updating record retention requirements. The new laws include the following:

I. Senate Bill 23-105, Ensure Equal Pay For Equal Work Act (EEPEWA), introducing additional requirements concerning equal pay and job posting disclosures;

II. Senate Bill 23-172, Protecting Opportunities and Workers’ Rights (POWR) Act, expanding the reach of anti-discrimination laws;

III. Senate Bill 23-058, Job Application Fairness Act, prohibiting employers from asking about age-related information in initial job applications;

IV. Senate Bill 23-017, Additional Uses Paid Sick Leave, adding new qualifying reasons to use paid sick leave;

V. House Bill 23-1076, Workers’ Compensation, expanding employees’ medical impairment and disability benefits; and

VI. Senate Bill 23-111, Public Employees’ Workplace Protection Act, providing additional protections for public employees.

These laws likely will affect how employers draft and implement their employment policies and practices, and may give rise to litigation. Key additions and revisions to Colorado employment law are described below:

I. SB23-105 (Ensure Equal Pay for Equal Work Act) Amends Job Posting Disclosure Requirements.

The EEPEWA amends the Equal Pay for Equal Work Act (effective January 1, 2021), which imposed equal pay requirements and, more controversially, required employers to disclose salary ranges and employee benefits in job postings and disclose promotional opportunities to their employees, making it the first in a series of state pay transparency laws.

The EEPEWA, which was signed into law on June 5, 2023 and will go into effect on January 1, 2024, expands the investigatory mandate of the Colorado Department of Labor and Employment (CDLE) and both augments and reduces employers’ job posting disclosure requirements. Most notably, employers will have to disclose internally certain additional information about recently hired candidates to current employees, but (until July 1, 2029) will no longer have to make detailed salary and benefits disclosures if the employer has no physical presence in Colorado and has fewer than 15 remote employees in Colorado. Further details follow:

A. The EEPEWA Requires the CDLE to Take Further Protective and Investigative Measures.

The EEPEWA requires the CDLE to create and implement systems to accept and mediate complaints regarding violations of the sex-based wage equity provision of the Equal Pay for Equal Work Act and create new rules as necessary to accomplish this purpose. Previously, the Equal Pay for Equal Work Act simply permitted the CDLE to take these measures, but did not make them mandatory.

Furthermore, the EEPEWA requires the CDLE to investigate complaints or leads related to sex-based wage inequity (employing fact-finding procedures from the Equal Pay for Equal Work Act), promulgate rules as needed, and order compliance and relief if a violation is found. However, these enforcement actions will “not affect or prevent the right of an aggrieved person from commencing a civil action.”

In addition, starting January 1, 2024, individuals bringing sex-based wage discrimination claims may seek back pay going back twice as long as they could previously: up to six years instead of three.

B. The EEPEWA Requires Employers to Announce “Job Opportunities,” Whether or Not “Promotional,” But Not “Career Development” or “Career Progression” Opportunities.

Under the EEPEWA, employers must take reasonable steps to ensure that every “job opportunity” is announced, posted, or made known to all employees on the same day and before any selection decisions are made. However, employers physically outside Colorado that have fewer than 15 remote employees in Colorado need only provide notice of remote job opportunities through July 1, 2029. Perhaps anticipating complications related to temporary or stopgap employment, the EEPEWA further directs the CDLE to establish rules regarding “temporary, interim, or acting” job opportunities that require immediate hire.

According to new definitions in the EEPEWA, a “job opportunity” is a “current or anticipated vacancy” for which an employer is considering or interviewing candidates, or that an employer has posted publicly. Notably, a “job opportunity” does not encompass either a “career development” or a “career progression.”  “Career development,” as defined in the statute, refers to changes in an employee’s terms of “compensation, benefits, full-time or part-time status,” or job title that recognize an employee’s performance or contributions. And “career progression” means moving from one position to another based on objective metrics or time spent in a role.

C. The EEPEWA Requires Disclosing Information About Job Opportunities, Career Progression, and Selected Candidates.

The EEPEWA also imposes new disclosure requirements for “job opportunities,” requiring employers to include in job opportunity notices not only salary ranges and a general description of employee benefits but also “the date the application window is anticipated to close.”

Furthermore, within 30 days of selecting a candidate for a job opportunity, the EEPEWA requires the employer to make reasonable efforts internally to disclose certain information about the selected candidate—at a minimum, informing employees who will work with the new hire. This includes (a) the candidate’s name, (b) their former job title (if the candidate was an internal hire), (c) their new job title, and (d) information on how employees can express interest in similar job opportunities in the future, unless any such disclosure would violate the candidate’s privacy rights under other relevant laws or pose a risk to their health and safety.

For positions with “career progression,” moreover, the EEPEWA requires employers to make available to “eligible employees” information about the requirements for such progression, in addition to information about each position’s compensation, benefits, full-time or part-time status, responsibilities, and further advancement.

II. SB23-172 (POWR Act) Amends Colorado’s Anti-Discrimination Law.

On June 6, 2023, Governor Polis signed SB23-172, Protecting Opportunities and Workers’ Rights Act (POWR Act), into law. This Act amends Colorado’s anti-discrimination laws, including with regard to workplace harassment.

First, the POWR Act creates a new definition for “harassment” and modifies the standard of proof in workplace harassment claims. Currently, a complainant alleging harassment is required to demonstrate a hostile work environment. The POWR Act replaces the definition of “harassment” with one that includes “any unwelcome physical or verbal conduct.” Additionally, on any charge form or intake mechanism form, a complainant may select “harassment” as a basis or description of a discriminatory or unfair employment practice. The POWR Act also replaces the prior court-created “severe or pervasive” standard in determining whether workplace harassment is a discriminatory or unfair employment practice, instead introducing “a standard that prohibits unwelcome harassment.”

If an employee establishes harassment by a supervisor, the employer may benefit from an Ellerth/Faragher-type affirmative defense (providing employers a safe harbor from vicarious liability resulting from sexual harassment claims against a supervisory employee) if it can show that (1) it takes prompt, reasonable action to investigate or address alleged harassment when warranted; (2) it communicated to supervisors and non-supervisors the existence and details of its complaint and investigation/remediation process; and (3) the employee unreasonably failed to take advantage of this process.

The POWR Act also amends a provision of the Colorado Anti-Discrimination Act (CADA) regarding reasonable accommodation for people with disabilities. The prior version of the CADA provided that an employer could not be held liable for discriminating against individuals with disabilities by taking an adverse employment action “if the disability has a significant impact on the job.” The POWR Act removes this language from the CADA.

Furthermore, the POWR Act makes “marital status” a protected class in Colorado. The Act also imposes new recordkeeping mandates, requiring employers to maintain personnel and employment records for a minimum of five years, and to “maintain an accurate, designated repository of all written or oral complaints of discriminatory or unfair employment practices.”

Finally, the POWR Act voids nondisclosure provisions that limit an employee’s ability to disclose or discuss alleged discriminatory or unfair employment practices, unless they satisfy certain conditions.

Either an employee/applicant or the Colorado Civil Rights Commission may bring a complaint under the POWR Act. Individuals may recover actual damages, costs, and attorneys’ fees. Penalties and punitive damages also may be assessed in appropriate circumstances, including a potential $5,000 penalty for each instance in which an employer includes in an agreement a noncompliant nondisclosure provision.

The Act is expected to be effective on August 7, 2023, 90 days after the final adjournment of Colorado’s General Assembly on May 8, 2023. However, if a referendum petition is filed, the Act will need to be approved through a general election in November 2024.

III. SB23-058 Imposes New Rules Regarding Age-Related Questions in Job Applications.

SB23-058, the Job Application Fairness Act (JAFA), was signed into law on June 2, 2023. Starting July 1, 2024, the JAFA prohibits employers from seeking a prospective employee’s age-related information via the initial job application. This includes details such as date of birth and dates of attendance at, or graduation from, an educational institution.

The JAFA provides exceptions, however, for example where the employer seeks application materials such as copies of certifications and transcripts, if it adheres to certain processes. Additionally, employers may ask individuals to verify compliance with the age requirements under other laws and guidelines, such as the following:

  • A bona fide occupational qualification pertaining to public or occupational safety;
  • A federal law or regulation; or
  • A state or local law or regulation based on a bona fide occupational qualification.

The CDLE will be in charge of enforcing the JAFA. The CDLE may issue warnings and compliance orders and impose civil penalties for repeated violations. Notably, a violation of the JAFA does not create a private right of action. If an individual believes their rights have been violated, they can file a complaint with the CDLE, which will investigate the complaint unless it determines pre-investigation that the complaint lacks merit.

Finally, the JAFA mandates that the CDLE adopt rules regarding handling complaints of violations, the process for notifying employers of alleged violations, and the requirements for maintaining and retaining employment records while an investigation is ongoing.

Before July 2024, Colorado employers should consider reviewing their hiring materials, including job postings and applications, and training employees involved in the hiring process to comply with JAFA requirements.

IV. SB23-017 Introduces Additional Uses for Paid Sick Leave.

On June 2, 2023, Governor Polis signed into law SB23-017, which expands the acceptable uses of paid sick leave under the Colorado Healthy Families and Workplaces Act (HFWA). The HFWA provides that employees can use paid sick leave to obtain medical care or legal services in certain situations for themselves or their family members.

SB23-017 introduces additional qualifying reasons to use paid sick leave, including taking time off to grieve, attend funeral services or memorials, or handle financial and legal matters that arise after the death of a family member; caring for a family member when that family member’s school or place of care has been closed under certain circumstances; or evacuating an employee’s place of residence in certain unexpected situations.

Employers must notify employees of their right to take paid leave under the HFWA, including the qualifying reasons for taking such leave.  In addition to providing the required notice, employers may wish to update their leave policies to reflect these additional uses.

SB23-017 is expected to become effective in early August 2023, about 90 days after the final adjournment of Colorado’s General Assembly in May. This may change if a referendum petition is filed, in which case the law would need to be approved through a general election in November 2024.

V. HB23-1076 Expands the Workers’ Compensation Act of Colorado.

HB23-1076, amending the Workers’ Compensation Act of Colorado, was signed on June 6, 2023. The Workers’ Compensation Act of Colorado currently mandates that businesses with employees operating in Colorado provide workers’ compensation insurance covering medical and lost-wage benefits to employees injured on the job, whether they are part-time or full-time.

HB23-1076 expands the existing medical-impairment-benefits limit from 12 to 36 weeks. Further, when an employee’s temporary total disability benefits end, HB23-1076 allows the employee to ask to return to regular work with a doctor’s written release.

HB23-1076 is expected to take effect on August 7, 2023, but if a referendum petition is filed, the Act would need to be approved through a general election in November 2024.

VI. SB23-111 Creates New Workplace Protections for Public Employees.

On June 7, 2023, Colorado enacted SB23-111, the Public Employees’ Workplace Protection Act, which aims to protect certain public employees from retaliation. The employees covered under this Act include those “employed by counties, municipalities, fire authorities, school districts, public colleges and universities, library districts, special districts, public defender’s offices, the university of Colorado hospital authority, the Denver health and hospital authority, the general assembly, and a board of cooperative services.” Public Employees’ Workplace Protection, Colo. Gen. Assemb., https://leg.colorado.gov/bills/sb23-111 (last visited June 7, 2023).

The Act also codifies public employees’ right to freely discuss or express views concerning public employee representation or workplace issues and to full participation in the political process. Moreover, the Act “prohibits certain public employers from discriminating against, coercing, intimidating, interfering with, or imposing reprisals against a public employee for engaging in any of the rights granted.” Id.

The Act grants the CDLE rulemaking and enforcement powers. The Act’s Section 29-33-105(3) (regarding the adjudication authority of the CDLE’s Division of Labor Standards and Statistics) is set to take effect on July 1, 2024. The rest of the Act is expected to take effect in August 2023, but this may change if the Act goes through a referendum and general election in November 2024.


The following Gibson Dunn attorneys assisted in preparing this client update: Jessica Brown and Marie Zoglo.

Gibson Dunn’s lawyers are available to assist in addressing any questions you may have regarding these developments. To learn more about these issues, please contact the Gibson Dunn lawyer with whom you usually work, any member of the firm’s Labor and Employment practice group, or Jessica Brown, Jason Schwartz or Katherine Smith:

Jessica Brown – Partner, Labor & Employment Group, Denver
(+1 303-298-5944, [email protected])

Jason C. Schwartz – Co-Chair, Labor & Employment Group, Washington, D.C.
(+1 202-955-8242, [email protected])

Katherine V.A. Smith – Co-Chair, Labor & Employment Group, Los Angeles
(+1 213-229-7107, [email protected])

© 2023 Gibson, Dunn & Crutcher LLP

Attorney Advertising:  The enclosed materials have been prepared for general informational purposes only and are not intended as legal advice. Please note, prior results do not guarantee a similar outcome.