CyRAACS-logo-black-Orignal

DPDPA Decoded: A Comprehensive Guide to the Digital Personal Data Protection Act

In the age of digitalization, where personal data has become a valuable commodity, the need for robust data protection laws has become increasingly crucial. Recognizing this need, India has enacted the Digital Personal Data Protection Act, 2023 (DPDPA), marking a significant milestone in the country's data privacy landscape. This comprehensive law aims to empower individuals with control over their personal data and establish a framework for responsible data processing practices.

Breaking Down the DPDP Act 2023

On August 9, 2023, the Indian Parliament rocked the data world by introducing the Digital Personal Data Protection Act (DPDP Act). India's very first data privacy superstar, this act hands you the reins to your personal data, while giving businesses a crash course in data manners.

Understanding the Scope

The DPDPA applies to all organizations that process the personal data of individuals located in India, regardless of the organization's location. This broad applicability ensures that Indian citizens are protected, even when foreign companies process their data. The Act also applies to organizations that offer goods or services to individuals in India, even if the organization is not physically present in the country.

Understanding Key terms

Here are key points we should know before jumping deep down in DPDPA

  1. Data Principal:

A data principal is an individual to whom personal data relates. This means that the individual is the person whose personal data is collected, used, or disclosed. Data principals have certain rights under data protection laws, such as the right to access, rectify, erase, and restrict the processing of their personal data. They also have the right to object to the processing of their personal data and to receive their personal data in a structured, commonly used, and machine-readable format.

  • Data Fiduciary:

A data fiduciary is an organization that determines the purposes and means of processing personal data. This means that the data fiduciary is the entity that decides how and why personal data will be collected, used, or disclosed. Data fiduciaries have certain obligations under data protection laws, such as the obligation to collect only the personal data that is necessary for the specified purpose, to process personal data fairly and accurately, to implement appropriate technical and organizational measures to protect personal data and to be able to demonstrate compliance with the data protection law.

  • Data Subject:

A data subject is an individual to whom personal data relates. This is the same as a data principal. The terms "data principal" and "data subject" are often used interchangeably. However, the term "data principal" is more commonly used in the context of the DPDPA.

Key Provisions of the DPDPA

The DPDPA outlines several key provisions that govern the collection, use, and disclosure of personal data. These provisions are designed to protect individuals' privacy and ensure that their data is handled responsibly.

Data Principals' Rights:

The DPDPA grants individuals, known as "data principals," several rights regarding their personal data. These rights include:

  • Right to access: Data principals have the right to access their personal data and to understand how it is being processed.
  • Right to rectification: Data principals have the right to request the rectification of inaccurate or incomplete personal data.
  • Right to erasure: Data principals have the right to request the erasure of their personal data in certain circumstances.
  • Right to restrict processing: Data principals have the right to restrict the processing of their personal data in certain circumstances.
  • Right to data portability: Data principals have the right to receive their personal data in a structured, commonly used, and machine-readable format.
  • Right to object: Data principals have the right to object to the processing of their personal data in certain circumstances.

2. Data Fiduciary Obligations:                        

Organizations that process personal data are designated as "data fiduciaries" under the DPDPA. Data fiduciaries have several obligations, including:

  • Purpose limitation: Data fiduciaries must collect personal data for specified, explicit, and legitimate purposes and must not further process the data for purposes incompatible with those purposes.
  • Data minimization: Data fiduciaries must collect only the personal data that is necessary for the specified purpose.
  • Fairness and accuracy: Data fiduciaries must ensure that personal data is processed fairly and accurately.
  • Notice and consent: Data fiduciaries must provide notice to data principals about the collection and use of their personal data and must obtain their consent where required.
  • Data security: Data fiduciaries must implement appropriate technical and organizational measures to protect personal data from unauthorized access, modification, disclosure, or destruction.
  • Accountability: Data fiduciaries must be able to demonstrate compliance with the DPDPA's principles.

3. Data Processing Frameworks:

The DPDPA establishes different frameworks for the processing of personal data based on the sensitivity of the data and the purpose of processing. These frameworks include:

  • Consent-based processing: Processing of personal data that is not considered sensitive requires the consent of the data principal.
  • Sensitive data processing: Processing of sensitive personal data, such as health or financial data, requires explicit consent from the data principal and additional safeguards.
  • Anonymization and pseudonymization: Data fiduciaries can process personal data in an anonymized or pseudonymized form, which reduces the risk of identification.

4. Cross-border Data Transfers:

The DPDPA restricts the transfer of personal data outside of India unless the recipient country has an adequate level of data protection.

5. Enforcement and Penalties:

The DPDPA establishes a Data Protection Authority (DPA) to oversee the implementation of the law. The DPA has the power to investigate complaints, issue penalties, and take other enforcement actions. If a data breach occurs, the data fiduciary is required to notify the Data Protection Authority (DPA) within 72 hours of becoming aware of the breach. The DPA may then investigate the breach and take enforcement action, such as imposing a penalty.

The penalty for a data breach under the DPDP Act can be up to 250 crore INR ($30 million). The amount of the penalty will depend on the severity of the breach and the harm caused to the data subjects. The DPDP Act also provides for criminal penalties for certain types of data breaches, such as those that involve the personal data of children. The maximum penalty for a criminal data breach is imprisonment for up to three years, or a fine of up to one crore INR ($125,000), or both.

How Can COMPASS help?

COMPASS, a specialized lightweight platform, enhances your Internal Audit and external audit processes and user experience. Some of the benefits of using COMPASS include:

  • In built Standards and Control Libraries with over 30+ International and Domestic Standards, including DPDPA.
  • Ability to create and upload your own Standards and perform assessments based on those standards.
  • Reduces up to 60% of the effort required for performing and documenting an audit.
  • Modules for Risk Assessment and Standard Assessment.
  • Centralized data and documentation for easier access and review.
  • Enhanced communication and collaboration between auditors and auditees.
  • Streamlined reporting, with instant audit report generation.
  • Tracking of issues and exceptions for all issues found during the audit.
  • Continuous monitoring and real-time visibility into security risks and compliance status.
  • Realtime Dashboards and analytics supporting data-driven decision-making.
  • Gives an auditor’s perspective to users and helps understand the process of audits better.

Conclusion: The DPDP Act - A step in the right direction, but not without its challenges

The DPDP Act is a significant step forward for data protection in India. It gives individuals more control over their personal data and sets out rules for how businesses can collect, use, and share personal data. However, the act is not without its challenges.

One challenge is the cost of compliance. Businesses will need to invest in new systems and processes to comply with the act. Another challenge is the lack of clarity in some of the provisions of the act. This could lead to disputes between businesses and individuals.

Despite these challenges, the DPDP Act is a positive step for India. It will help to protect the privacy of individuals and make it more difficult for businesses to misuse personal data. The act will also help to create a more level playing field for businesses and give them confidence to invest in India.

Here are some of the potential impacts of the DPDPA on India:

•           The act could lead to increased investment in data protection by businesses.

•           The act could help to create a more secure environment for personal data in India.

•           The act could help to boost innovation in the data economy.

•           The act could help to protect the privacy of individuals in India.

The DPDP Act is a new law, and it remains to be seen how it will be implemented and enforced. However, it is a positive step for India, and it has the potential to make a significant impact on the country.

Article Written by Shreyas E
CyRAACS-Logos-With-White-Text
Transform your business and manage risk with your trusted cyber security partner
Social
CYRAAC Services Private Limited
3rd floor, 22, Gopalan Innovation Mall, Bannerghatta Main Road, JP Nagar Phase 3, Bengaluru, Bengaluru Urban, Karnataka-560076
Company CIN: U74999KA2017PTC104449
In Case Of Any Grievances Or Queries Please Contact -
Murari Shanker (MS) Co-Founder and CTO
Email ID: [email protected]
Contact number: +918553004777
© COPYRIGHT 2023, ALL RIGHTS RESERVED
crossmenu linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram