The Digital Personal Data Protection Act (DPDPA) marks a significant milestone in India’s legislative history, culminating after years of negotiations and false starts. Enacted to safeguard the rights of India’s vast population of 1.4 billion people, the DPDPA imposes substantial obligations on businesses operating within India. While the forthcoming DPDPA Rules are anticipated to provide more specific guidelines on compliance, Secuvy explores in detail the seven foundational steps that businesses can implement to establish a solid groundwork for efficient and comprehensive adherence to the DPDPA.

1. Understanding Your Position Under the DPDPA

The DPDPA casts a wide net, applying to businesses processing personal data within India, whether it is already in digital form or intended to be digitized. It extends its jurisdiction to entities located outside India if they process personal data while offering goods and services to individuals within the country. All organizations, irrespective of size and sector, fall under the ambit of the DPDPA, although the central government may potentially exempt startups from specific obligations in the future. The legislation introduces three key entities: Data Fiduciary, Data Processor, and Data Principal. Additionally, new roles such as Consent Manager and the Data Protection Board of India are outlined.

2. Gaining Oversight of Personal Data

Businesses covered by the DPDPA are urged to establish a robust privacy governance program with a primary focus on enhancing data visibility. Secuvy can help organizations with the deep data discovery that is a requirement for protecting sensitive data. The DPDPA provides a broad definition of personal data, encompassing technical details like IP addresses, mobile IDs, and cookie IDs under certain circumstances. Achieving data visibility involves processes such as data discovery, data inventory, and data flow mapping. Automated tools can play a pivotal role in creating a comprehensive overview of data processing activities.

3. Adopting Data Protection Measures and Safeguards

Data Fiduciaries bear the responsibility of implementing technical and organizational measures to ensure compliance with the DPDPA and the forthcoming DPDPA Rules. These measures encompass access controls, data obfuscation methods such as pseudonymization and encryption, privacy code scanning, the establishment of policies and procedures, and the use of automated data mapping. Adopting a “privacy by design” approach, integrating privacy and security protections throughout systems and processes, is recommended for comprehensive DPDPA compliance.

4. Determining When to Obtain Consent

Obtaining clear and affirmative consent from Data Principals is a mandatory requirement under the DPDPA in most circumstances. The definition of consent is stringent, requiring specific, informed, and unambiguous agreement for a specified purpose. Consent requests must include notice, avoid pre-ticked boxes or assumed consent, not make services conditional on consent, and allow for the easy withdrawal of consent. The legislation also outlines legitimate uses of personal data that do not require explicit consent.

5. Preparing for Data Rights Requests

Under the DPDPA, Data Principals in India gain new data protection rights, placing a responsibility on Data Fiduciaries to facilitate these rights. Core Data Principal rights include the right to access information about personal data, correction and erasure of personal data, the right to grievance redressal, and the right to nominate another individual to act on their behalf.

6. Reviewing Service Provider Contracts

The DPDPA lays down specific rules for engaging Data Processors, emphasizing the accountability of Data Fiduciaries for the compliance of their service providers. Contracts with Data Processors should be valid and ensure adherence to DPDPA standards for personal data protection. Conducting data flow mapping aids in identifying service providers functioning as Data Processors and ensures alignment with regulatory requirements.

7. Understanding the Seriousness of DPDPA Enforcement

Enforcement under the DPDPA follows a graded approach, with violations attracting varying penalties. Severe breaches may result in fines up to INR 250 crore (approximately USD 30 million). Awareness of the enforcement mechanisms is vital for organizations to align their practices with DPDPA requirements. The potential financial implications necessitate a comprehensive understanding of the seriousness of enforcement and the need for robust compliance measures.

 

_____

Preparing for India’s DPDPA involves more than just legal compliance; it requires a comprehensive understanding of the legal landscape, the establishment of robust data protection measures, and proactive efforts to ensure compliance with the upcoming DPDPA Rules. Implementing these seven foundational steps not only fulfills legal obligations but also fosters customer trust, mitigates risks, and supports sustainable growth for businesses in the evolving landscape of digital personal data protection. The DPDPA, with its far-reaching implications, signifies a paradigm shift in how businesses handle and safeguard personal data, necessitating a proactive and strategic approach to compliance.