logotype

The Digital Personal Data Protection Act (DPDPA)

The Digital Personal Data Protection Act (DPDPA) is a comprehensive law that regulates the collection, processing, and use of personal data in India. The PDPB was passed as a bill in August 2023 in India.

The bill applies to both domestic and foreign companies that process personal data of Indian citizens. For IT companies involved in cross border transactions, the DPDPA will have a significant impact on how they collect, use, and share personal data.

The Digital Personal Data Protection Act (DPDPA) is a landmark piece of legislation that seeks to protect the privacy of individuals in India. The Bill establishes a comprehensive framework for the collection, use, and processing of personal data by organizations. It also creates a new Data Protection Authority (DPA) to oversee compliance with the Bill.

The DPDPA applies to all organizations that collect, process, or use personal data of individuals in India, regardless of their size or location. This includes organizations that handle personal data.

Some examples are:

  • Factories or construction companies that collect and process a lot of personal data about their employees, customers, and suppliers.
  • ITES companies that collect, process, or use personal data in India are required to comply with the DPDPA.
  • Payment gateways that collect and process a significant amount of personal data about their users.
  • Companies that are involved in cross border operations and that have personal data involved.

An overview of the DPDPA and its key provisions- The PDPB has the following key provisions:

  • It defines personal data as any information that can be used to identify an individual, directly or indirectly.
  • It gives individuals the right to access, correct, and delete their personal data.
  • It requires companies to obtain consent from individuals before collecting their personal data.
  • It restricts the transfer of personal data outside India to countries that have adequate data protection laws.
  • It establishes a Data Protection Authority (DPA) to oversee compliance with the PDPB.
Benefits of Implementing the DPDBA:

There are several benefits to implementing the DPDPA in companies handling Aadhar data. These benefits include:

  • Protecting the privacy of individuals. The DPDPA sets out a number of requirements for organizations that handle Aadhar data, all of which are designed to protect the privacy of individuals. By implementing the DPDPA, you can help to ensure that the personal data of individuals is collected, processed, and used in a safe and secure manner.
  • Reducing your risk of data breaches. The PDPB requires organizations to implement appropriate technical and organizational measures to protect personal data against unauthorized access, use, or disclosure. By implementing these measures, you can help to reduce your risk of data breaches.
  • Enhancing your reputation. By demonstrating your commitment to data protection, you can enhance your reputation with customers, partners, and investors. This can lead to increased business opportunities and improved financial performance.
  • Avoiding penalties. The PDPB imposes significant penalties on organizations that fail to comply with its requirements. By implementing the DPDPA, you can help to avoid these penalties and protect your organization from financial loss.

Steps for Implementing the DPDPA in organizations.

1. Assess your data collection and processing activities. The first step is to assess your current data collection and processing activities. This will help you to identify the personal data that you collect and process, and the purposes for which you collect and process it.

2. Develop a data protection policy. You must create a data protection policy that sets out your responsibilities under the PDPB. Your data protection policy should include the following:

  • The purposes for which you collect and process personal data
  • The types of personal data that you collect and process
  • The methods of collecting and processing personal data
  • The security measures that you have in place to protect personal data
  • The rights of individuals with respect to their personal data
  • The procedures for handling data breaches

3. Appoint a data protection officer (DPO). If you are a significant data fiduciary, then you are required to appoint a DPO. The DPO is responsible for overseeing your compliance with the PDPB.

4. Implement technical and organizational measures. You must implement technical and organizational measures to protect personal data from unauthorized access, use, disclosure, alteration, or destruction. These measures should be appropriate to the nature of the personal data that you collect and process.

5. Obtain consent for the processing of personal data. You must obtain consent from individuals before you collect and process their personal data. Consent must be freely given, specific, informed, and unambiguous.

6. Provide individuals with access to their personal data. Individuals have the right to access their personal data that you have collected and processed. You must provide individuals with access to their personal data within a reasonable period of time and in a format that is easy to understand.

7. Correct or delete personal data. Individuals have the right to request that you correct or delete their personal data if it is inaccurate or incomplete. You must comply with these requests within a reasonable period.

8. Report data breaches to the Data Protection Authority. If you experience a data breach, then you are required to report it to the Data Protection Authority within 72 hours of becoming aware of the breach.

9. Use personal data only for the purposes for which it was collected. The PDPB requires you to use personal data only for the purposes for which it was collected. If you want to use personal data for a new purpose, you must obtain consent from the individual.

10. Keep personal data secure. The PDPB requires you to keep personal data secure. This means that you must take appropriate technical and organizational measures to protect personal data from unauthorized access, use, disclosure, alteration, or destruction.

11. Delete personal data when it is no longer needed. The PDPB requires you to delete personal data when it is no longer needed. This means that you must regularly review your data collection and processing activities to ensure that you are only retaining personal data that is necessary for the purposes for which it was collected.

We have a team of experienced data protection professionals and experience with various data protection regulations can help you assess your current compliance with the DPDPA, develop a plan to bring your organization into compliance, and implement your compliance plan. We can also help you monitor your compliance on an ongoing basis. 

Our Offerings

We propose to provide consulting services to help organizations implement the DPDPA. Our services will include:

  • Conducting a gap analysis to identify areas where organizations need to make changes to their data processing practices to comply with the DPDPA.
  • Developing and implementing a compliance plan to help organizations meet the requirements of the DPDPA.
  • Providing training to employees on the DPDPA and its implications for their work.
  • Representing organizations before the DPA in the event of a data breach or other compliance issue.
  • Providing Managed/Manpower/ Consulting services for implementation of DPDPA or a part of the requirements.

We believe that our expertise and experience in data protection law and compliance make us well-qualified to provide these services. We have a proven track record of helping organizations implement complex data protection regulations, such as the General Data Protection Regulation (GDPR). We are also familiar with the Indian legal and regulatory landscape, and we have a network of contacts in the government and the private sector that will be invaluable in helping our clients navigate the implementation of the DPDPA.

Timeline

The timeline for implementing the DPDPA will vary depending on the size and complexity of the organization.

Contact us today to learn more about how we can help you comply with the DPDPA.