Twitter
Advertisement

Explainer: What is data fiduciary under 'Data Protection Bill' and how will proposed law impact business?

The legislation places various responsibilities on data fiduciaries to safeguard personal data and individuals' privacy rights.

Latest News
article-main
FacebookTwitterWhatsappLinkedin

The Digital Personal Data Protection (DPDP) Bill, recently presented in Parliament, aims to establish user rights and the responsibilities of entities when collecting and processing data. The government intends to increase accountability among internet companies, mobile apps, and businesses regarding citizens' data, in line with the Right to Privacy.

A significant introduction in the DPDP Bill is the term 'data fiduciary,' referring to any entity determining how personal data is processed. This encompasses organizations collecting data for services, research, or marketing. The bill also introduces the concept of 'Significant Data Fiduciary' (SDF), which carries additional obligations. SDFs are determined based on factors like data volume, sensitivity, processes, turnover, and technology use.

The DPDP Bill places several obligations on data fiduciaries to safeguard personal data and privacy. Consent is paramount, requiring it to be informed, specific, clear, and reversible. Data security mandates implementation of suitable safeguards to prevent unauthorized access or breaches. Privacy by design principles must be integrated into data processing systems, with measures like data minimization, pseudonymization, and encryption.

Additional obligations include compliance regardless of agreements or data principal duties, data breach security, notification of affected parties, erasing data upon consent withdrawal, ensuring data accuracy for decision-making, using data processors under valid contracts, and establishing grievance redressal systems.

The legislation will reshape how businesses handle digital personal data. Organizations must ensure transparency, compliance, and user awareness. Interfaces may need redesigning to include consent-seeking checkboxes, and privacy policies must align with regulations and be user-friendly. Vendor contracts and data handling practices should be reviewed proactively. Employee training on data implications and protection guidelines is crucial.

The DPDP Bill reflects a significant shift towards stringent data protection and privacy measures, impacting how businesses manage and utilize digital data.

Read more: DNA Explainer: How to earn money on YouTube?

Find your daily dose of news & explainers in your WhatsApp. Stay updated, Stay informed-  Follow DNA on WhatsApp.
Advertisement

Live tv

Advertisement
Advertisement