Save Big on Taxes with Expert Assisted ITR Filing from ₹799!

Got an ITR notice? Talk to our CA for the right response.
GDPR

Cybersecurity Framework in India: Legal Obligations and Best Practices

Discover India's cybersecurity framework and data localization requirements under the DPDP Act, 2023. Learn all about legal obligations, compliance strategies, and insights for businesses to navigate regulatory challenges efficiently.

In early August 2023, the Digital Personal Data Protection (DPDP) Act, 2023 was enacted by the Indian Parliament, marking a significant milestone in India’s data protection landscape after years of deliberation. This paper seeks to evaluate the effectiveness of this new legislation in safeguarding personal data while balancing the imperative of lawful data processing, as outlined in its preamble.

To address this, the paper first delineates the core features of the DPDP Act, comparing it with previous iterations, particularly the government’s official bill introduced in 2019. Subsequently, it examines the implications of the DPDP Act from two perspectives: identifying potential challenges for consumers, businesses, and the Indian state, and contextualizing the act within the broader developments and deliberations spanning the past five years. Lastly, the paper speculates on the future trajectory of data protection regulation in India, considering the key factors that will influence its evolution.

The DPDP Act represents the culmination of a series of legislative efforts, including initial drafts prepared by expert committees, the government’s bill introduced in 2019, and a fresh draft for public consultation in 2022. Notably, these endeavors were preceded by a significant judicial pronouncement in 2017 by India’s Supreme Court affirming the right to privacy as a fundamental right, albeit without specifying its exact contours or protective mechanisms.

The 2019 bill proposed comprehensive cross-sectoral regulation overseen by a powerful Data Protection Authority (DPA), emphasizing preventive measures and delineating obligations for entities handling personal data. It categorized data into sensitive and critical categories, imposing heightened protection standards accordingly. Additionally, it introduced localization requirements for certain data flows and provisions for regulating non-personal data.

However, concerns were raised regarding the 2019 bill’s expansive scope and the potential compliance burdens it imposed on businesses, as well as the considerable authority granted to the proposed DPA. The DPDP Act, based on the 2022 draft, represents a departure from this approach, adopting a more nuanced regulatory framework.

The subsequent section outlines the key provisions of the DPDP Act, shedding light on its revised approach to data protection regulation. Overall, the DPDP Act signifies a significant step forward in India’s journey toward comprehensive data protection, though its efficacy and impact will be contingent on effective implementation and adaptation to evolving technological and societal dynamics.

Cybersecurity Framework in India: Key Features of the DPDP Act

Compared to its predecessor, the DPDP Act, 2023 exhibits a more restrained approach, featuring reduced obligations for businesses and protections for consumers. While the regulatory framework appears simpler, it grants considerable discretionary powers to the central government in certain instances.

Applicability to Nonresidents

The DPDP Act extends its jurisdiction to Indian residents and businesses handling Indian residents’ data. Notably, it also encompasses non-citizens residing in India whose data processing relates to the provision of goods or services, even if conducted outside India. This provision has implications for scenarios such as a U.S. citizen in India availing digital services from a foreign-based provider.

Purposes of Data Collection and Processing

Under the 2023 act, personal data may be processed for lawful purposes, either with the individual’s consent or for “legitimate uses,” as defined by the law. Consent must meet specific criteria, ensuring clarity and voluntariness. The law delineates various legitimate uses, including situations involving state functions, legal obligations, emergencies, or public health concerns.

Rights of Users/Consumers of Data-Related Products and Services

The DPDP Act confers several rights upon individuals, including access to their data summaries, disclosure of data sharing details, and the right to correct or erase their data. Additionally, individuals have avenues for grievance redressal and can nominate representatives for data handling.

Obligations on Data Fiduciaries

Entities handling digital personal data, termed data fiduciaries, are mandated to uphold security measures, ensure data accuracy, report breaches, and facilitate data erasure upon consent withdrawal or fulfillment of purpose. The act also requires the appointment of a data protection officer and mandates parental consent for minors’ data processing, with strict prohibitions on activities impacting children.

Moderation of Data Localization Requirements

In contrast to the 2019 bill’s stringent data localization provisions, the 2023 law grants the government discretionary powers to restrict data flows to certain countries, primarily for national security reasons. However, sector-specific localization requirements, such as those by the Reserve Bank of India, remain unaffected

Exemptions From Obligations Under the Law

Certain exemptions from consent and notice requirements are provided, notably for legal enforcement purposes or processing by courts. Additionally, the law exempts specific entities and purposes from its purview, including activities concerning national sovereignty, security, or research.

New Regulatory Structure for Regulating Data Privacy

A notable departure from previous proposals, the DPDP Act establishes the Data Protection Board (DPB) instead of an independent regulatory agency. The DPB oversees data breach prevention, conducts inquiries, and imposes penalties for non-compliance. However, it lacks regulatory powers and relies on existing mechanisms for enforcement.

Novel Provisions

The DPDP Act introduces Section 37, allowing the government to block public access to information enabling data fiduciaries to offer goods or services in India. This action is contingent upon the DPB’s prior penalties against the fiduciaries and its recommendation for blockage, with provisions for due process.

Legal Obligations Under the DPDP Act, 2023

The DPDP Act imposes several legal obligations on entities handling personal data, known as data fiduciaries. These obligations include maintaining robust security safeguards, ensuring data accuracy, reporting data breaches to the Data Protection Board of India (DPB), and facilitating data erasure upon consent withdrawal or fulfillment of purpose. Additionally, data fiduciaries must appoint data protection officers and establish grievance redress mechanisms.

Compliance with these obligations is imperative to avoid penalties imposed by the DPB, which has the authority to levy significant fines for non-compliance. Moreover, businesses must adhere to consent and notice requirements, providing clear and specific information to individuals regarding data processing activities.

Insights into India’s Data Localization Requirements

One notable aspect of India’s cybersecurity framework is the evolving stance on data localization requirements. While the 2019 bill proposed stringent localization measures, the 2023 law grants the government discretionary powers to regulate data flows to certain countries, primarily for national security reasons. However, sector-specific localization requirements, such as those mandated by the Reserve Bank of India, remain intact.

These localization requirements have significant implications for both global and local businesses. For multinational corporations, navigating diverse regulatory landscapes while ensuring compliance with varying data localization rules can be challenging and resource-intensive. Moreover, local businesses may face operational constraints and increased costs associated with data storage and management.

Strategies for Compliance and Operational Efficiency

To navigate India’s data localization requirements effectively while maximizing operational efficiency, businesses can adopt several strategies:

  1. Comprehensive Compliance Assessment: Conduct a thorough assessment of data processing activities to identify areas of non-compliance with the DPDP Act. Develop and implement robust policies and procedures to ensure adherence to legal obligations, including security safeguards and data breach reporting protocols.
  2. Data Minimization and Localization: Adopt data minimization practices to limit the collection and storage of personal data to only what is necessary for specified purposes. Explore opportunities for localized data storage within India, leveraging cloud service providers or establishing data centers to comply with localization requirements.
  3. Engagement With Regulatory Authorities: Maintain open communication with regulatory authorities, seeking clarification on regulatory requirements and guidance on compliance strategies. Proactively engage in industry consultations and advocacy efforts to influence policy developments and regulatory decisions.
  4. Investment in Cybersecurity Measures: Prioritize investments in cybersecurity technologies and practices to enhance data protection capabilities. Implement encryption, access controls, and intrusion detection systems to safeguard against data breaches and unauthorized access.
  5. Adoption of Privacy by Design Principles: Incorporate privacy by design principles into product and service development processes, embedding privacy considerations from the outset. Implement mechanisms for obtaining explicit consent and providing transparency to individuals regarding data processing activities.
  6. Regular Training and Awareness Programs: Conduct regular training and awareness programs for employees to promote a culture of data privacy and security awareness. Ensure that employees understand their responsibilities in handling personal data and adhere to established policies and procedures.

The Takeaway 

By implementing these strategies, businesses can achieve compliance with India’s data localization requirements while optimizing operational efficiency and mitigating cybersecurity risks. Moreover, proactive engagement with regulatory authorities and investment in cybersecurity measures can enhance trust and credibility among consumers, fostering long-term success in the digital economy.

Other Related Articles


Subscribe to our newsletter blogs

Back to top button

Adblocker

Remove Adblocker Extension