September 30, 2023

GDPR vs. India's DPDPA: Analyzing the Data Protection Bill and Indian Data Protection Landscape 

Explore the differences and similarities between the General Data Protection Regulation (GDPR) in the European Union and the Digital Personal Data Protection Act (DPDPA) in India. Learn about key provisions, compliance challenges, and the importance of data protection for businesses.

The General Data Protection Regulation (GDPR) is a regulation in EU law on data protection and privacy in the European Union (EU) and the European Economic Area (EEA). It also addresses the transfer of personal data outside the EU and EEA areas. The GDPR aims primarily to give control back to citizens and residents over their personal data and to simplify the regulatory environment for international business by unifying the regulation within the EU. It does this by replacing the data protection directive (Directive 95/46/EC) of 1995. The regulation has been in effect since May 25, 2018.

The Digital Personal Data Protection Act (DPDPA) is a data protection law in India that was passed by both houses of Parliament in August 2023 and is expected to come into effect in early 2024. The DPDPA is India's first comprehensive data protection law and is designed to protect the privacy of Indian citizens' personal data.

The Data Protection Bill is the draft legislation that was the basis for the DPDPA. The Data Protection Bill was introduced in Parliament in 2019 and underwent several revisions before being passed in 2023. The Data Protection Bill is relevant to this discussion because it provides insights into the Indian government's approach to data protection and the key provisions that are included in the DPDPA.

Indian Data Protection Law versus GDPR – A Comparison

Overview of GDPR and India PDPDA: Objectives and Scope

The GDPR's objectives are to:

  • Give control back to citizens and residents over their personal data
  • Simplify the regulatory environment for international business by unifying the regulation within the EU
  • Protect personal data from unauthorized access, use, disclosure, or destruction

The GDPR applies to all organizations that process personal data of individuals located in the EU, regardless of whether the organization is located in the EU or not.

The DPDPA's objectives are to:

  • Protect the privacy of Indian citizens' personal data
  • Promote responsible use of personal data
  • Empower individuals to exercise control over their personal data
  • Facilitate innovation and economic growth

The DPDPA applies to all organizations that process personal data of individuals located in India, regardless of whether the organization is located in India or not.

Key Provisions and Regulations

The GDPR's key provisions include:

  • Data subject rights: Data subjects have a number of rights under the GDPR, including the right to access their personal data, the right to have their personal data erased, and the right to object to the processing of their personal data.
  • Data controller and processor responsibilities: Data controllers and processors have a number of responsibilities under the GDPR, including the responsibility to implement appropriate security measures to protect personal data and the responsibility to report data breaches to the supervisory authority.
  • Penalties for non-compliance: Organizations that fail to comply with the GDPR can be fined up to 4% of their global annual turnover or €20 million, whichever is greater.

The DPDPA's key provisions include:

  • Data principal rights: Data principals have a number of rights under the DPDPA, including the right to access their personal data, the right to have their personal data erased, and the right to object to the processing of their personal data.
  • Data fiduciary and data processor obligations: Data fiduciaries and data processors have a number of obligations under the DPDPA, including the obligation to implement appropriate security measures to protect personal data and the obligation to report data breaches to the Data Protection Authority of India (DPAI).
  • Enforcement and penalties: The DPAI has the power to investigate and enforce the DPDPA. Organizations that fail to comply with the DPDPA can be fined up to 5% of their annual turnover or ₹500 crore, whichever is greater.

Similarities

The GDPR and the DPDPA are both comprehensive data protection laws that share a number of similarities, including:

  • They both grant individuals a number of rights over their personal data, such as the right to access, erase, and object to the processing of their personal data.
  • They both impose obligations on organizations that process personal data, such as the obligation to implement appropriate security measures and to report data breaches to the relevant supervisory authority.
  • They both have provisions for enforcement and penalties for non-compliance.

Differences

Despite their similarities, there are also some key differences between the GDPR and the DPDPA, including:

  • The GDPR applies to all organizations that process personal data of individuals located in the EU, regardless of whether the organization is located in the EU or not. The DPDPA applies to all organizations that process personal data of individuals located in India, regardless of whether the organization is located in India or not.
  • The GDPR includes special categories of personal data that can only be processed for specified reasons. The DPDPA applies uniformly to all types of digital personal data. There are no additional controls on processing sensitive personal data or critical personal data.
  • The GDPR has stricter requirements for the transfer of personal data outside of the EU. The DPDPA has less strict requirements for the transfer of personal data outside of India.

What Are the Compliance Challenges for GDPR and Indian PDPDA?

For businesses operating in the EU

Businesses that operate in the EU will need to comply with both the GDPR and the DPDPA if they process personal data of individuals located in the EU and India, respectively. This can be a challenge, as the two laws have some different requirements.

For businesses operating in India

Businesses that operate in India will need to comply with the DPDPA if they process personal data of individuals located in India. This may be a challenge for businesses that are not already familiar with Indian data protection laws.

Final Thoughts

The GDPR and DPDPA are both comprehensive data protection laws that share a number of similarities, including the rights they grant to individuals and the obligations they impose on organizations. However, there are also some key differences between the two laws, such as the applicability requirements and the requirements for consent and data transfers.

Organizations that process personal data of individuals located in the EU or India should carefully review the GDPR and DPDPA to ensure compliance. By doing so, they can help to protect the privacy of individuals' personal data and build trust with their customers and partners.

In addition to compliance, organizations should also consider the benefits of implementing data protection measures beyond what is required by law. By doing so, they can demonstrate their commitment to privacy and build a competitive advantage in the marketplace.

As data protection laws continue to evolve around the world, organizations should stay up-to-date on the latest developments and ensure that their data protection practices are aligned with the latest requirements. Schedule a call with Secure Privacy today to see how we can help your business protect your customers' privacy and comply with data protection laws.