Streamline your tax compliance with our expert-assisted GSTR 9 & 9C services @ ₹14,999/-

Tax efficiency, interest avoidance, and financial control with advance payment @ 4999/-
GDPR

What is Data Protection Act in India?

Know India's Data Protection Act, safeguarding personal information. Explore legal definitions and framework, ensuring robust digital privacy rights

Introduction

The routine disclosure of personal information, from making reservations to social media engagement, prompts critical questions about data privacy. Can individuals opt out of data collection, and should companies seek permission for its use? Globally, 66% of countries have data protection laws, with the General Data Protection Regulation (GDPR) leading the charge since its 2018 implementation for EU members.

In India, the draft Personal Data Protection (PDP) Bill of 2018 aims to regulate how companies handle consumer data, setting forth a framework that prioritises privacy through stringent legal requirements. Although not yet officially adopted, the existing Sensitive Personal Data or Information Rules (SPDI) of 2011 under the Information Technology Act, 2000, provide a layer of protection. Post-GDPR, nations globally are crafting legislation to align with GDPR standards, emphasizing the global impact of robust data protection measures and intensifying discussions around data privacy and user consent.

Understanding India’s Data Protection: A Closer Look at DPDP Act

The Indian Parliament recently greenlit the Digital Personal Data Protection (DPDP) Act in August 2023 after five years of discussions. This overview aims to assess if this new law strikes a fair balance between safeguarding personal data and meeting lawful processing needs.

Evolution of the Law

Tracing its roots from a 2018 committee draft, the DPDP Act has undergone multiple revisions, with the 2023 version incorporating fresh provisions. We’ll explore the key features and how it compares to its predecessors, including the 2019 official bill and the 2022 draft.

Critical Examination and Context

Unpacking potentially concerning elements of the DPDP Act, this section looks into its impact on individuals, businesses, and the Indian state. Contextualising it within the past five years, we’ll decipher its broader implications and challenges.

Future Outlook

Speculating on what lies ahead, we’ll highlight factors likely to shape India’s data protection landscape. This concise journey offers insights into the evolving legal terrain, considering the 2017 Supreme Court judgment as a pivotal backdrop.

Legal Foundations

Rooted in the 2017 Supreme Court judgment affirming privacy as a fundamental right, this blog navigates the legal foundations, assessing how they shape India’s ongoing data protection narrative.

Ensure GDPR Compliance for your business. Protect sensitive data and build trust with your customers. Get started now!

An Overview of the PDP (Personal Data Privacy) Bill in India

The PDP bill was created to control how businesses use customer data, ensuring privacy and individual rights through strict laws. These rules lay out guidelines for organisations in India on collecting, storing, and processing personal data, affecting current businesses and posing challenges for new ones. Importantly, the bill introduces rules for cross-border data transfers, especially relevant for companies sending data outside India.

The PDP bill categorises data into three types: sensitive personal data, important data, and personal data. Personal data includes names, phone numbers, addresses, and photos that identify an individual. The bill limits the movement of personal data across borders without clear consent. Critical information transfer is even more closely monitored, allowing sharing with foreign entities only in specific situations, yet to be precisely defined. Anyone dealing with data in or from India is subject to the PDP bill’s regulations.

Steps to Ensure Compliance with GDPR 

  • Physically View the GDPR: Everyone who GDPR could impact should try to study and comprehend this historic law, even though some sections are difficult to understand and contain additional legalese.
  • Consult with other businesses: GDPR impacts businesses everywhere, not just those in the European Union. Reach out to people who are compliant if you or others in your industry still don’t grasp the measures required to achieve compliance. Many companies will probably discuss the procedures they took to comply.
  • Keep a close eye on your website: One may quickly set up cookies, opt-ins, data storage, and other features on a website. Their adherence to GDPR is a completely different matter. Your responsibility is to ensure compliance even though various systems used to gather and retain contact information have made compliance possible.
  • Concentrate more on your data: If your company has a presence (digital or physical) in the EU, all data within it must adhere to GDPR. Specify the entry, storage, transfer, and deletion points for data. To avoid breaches and ensure correct data loss reporting, it is essential to know every possible path personal information can take.

Top Concerns Regarding The General Data Protection Regulation 

  •  Understanding GDPR Compliance Requirements: The General Data Protection Regulation (GDPR) imposes crucial obligations on enterprises, emphasising responsibility, transparency, and governance for enhanced personal data protection. Complying with these regulations is not just a one-time task; organisations must continually adapt, test, and maintain these obligations to ensure ongoing compliance and be prepared to demonstrate their adherence to regulators.
  • Specific Processes: GDPR compliance entails specific procedures that businesses must implement. These include maintaining internal records of data protection actions, promptly reporting data breaches to regulators within 72 hours, and appointing a formal Data Protection Officer. These measures aim to codify and structure compliance efforts, making them more effective in safeguarding personal data.
  • Hefty Sanctions and Fines: Regulators have three options for addressing GDPR non-compliance, ranging from warnings to imposing fines up to EUR 20 million or 4% of the entire global turnover. The GDPR intends to lower adherence costs by emphasising compliance over non-compliance.
  • Vague Requirements: A major challenge in GDPR compliance is its intentional ambiguity in certain areas. Phrases like “disproportionate effort,” “probability of (high) damage,” and “undue delay” may require further clarification, offering regulators latitude in decision-making. The legislation’s absence of a specific definition for a “reasonable” degree of data protection allows authorities flexibility in determining fines for breaches and non-compliance.
  • Extraterritorial Reach: The GDPR’s expansive definition of personal identification information and its broad scope make it applicable to businesses globally. Regardless of their location, businesses, especially those unaware of EU legislation, must treat individuals as data owners, making it nearly impossible to avoid working with personal data from the European business market in today’s global and digital landscape.

Conclusion 

When the India PDP bill is ultimately passed, adherence to its requirements will be crucial for businesses hoping to avoid penalties. Now is the moment to evaluate how your company handles data even though the final adjustments have not been decided.

No significant modifications will be required if your firm complies with GDPR privacy rules for all data gathering and processing. It’s crucial to keep in mind how the GDPR and India’s data protection bill differ from one another. Your firm must audit the procedures it uses to collect and use data from India if it wants to continue to comply with PDP.

Also, Read:


Subscribe to our newsletter blogs

Back to top button

Adblocker

Remove Adblocker Extension