Securiti Launches Industry’s First Solution To Automate Compliance

View

India's Digital Personal Data Protection Act 2023 (DPDP Act)

India’s Digital Personal Data Protection Act 2023 is the country’s latest data protection law, which was enacted on August 11, 2023.

  • The law applies to the processing of digital personal data in India, whether collected digitally or non-digitally but later digitized.
  • The law requires consent to be freely given, explicit, informed, and unequivocal, which clearly indicates the data principal's intentions to process her/his personal data for the specified purpose.
  • The law introduces several data subject rights, such as the right to information, the right to correction and erasure, the right to grievance redressal, and the right to nominate.
  • A data fiduciary or data processor would face a fine of 2,500,000,000 Indian Rupiah under the DPDP Act if they failed to take appropriate security precautions to prevent a personal data breach.

DOWNLOAD INFOGRAPHIC

Award-winning technology, built by a proven team, backed by confidence. Learn more.

Important Facts About DPDP Act

Before India’s Digital Personal Data Protection Act 2023, the country had proposed data protection laws that were withdrawn, necessitating the need for a robust and modern-day law such as the DPDP Act that takes inspiration from the EU’s GDPR.

Non-automated processing of personal data, offline processing of personal data, and processing for home or personal use are not covered by the law. Additionally, the law will not apply to any personal information about an individual that is included in a record that has been around for at least 100 years.

As per the law, the Central Government of India may exclude some data fiduciaries or classes of data fiduciaries from applying some of the Act’s requirements based on the quantity and type of personal data they process.

Additionally, only legitimate purposes for which the data principal has given or is presumed to have given his or her consent may be used to process digital personal data. Whenever a data fiduciary asks the data principal for their consent, they must do it in plain, understandable language and offer the contact information for a data protection officer or the designated focal point.

Download Now
India’s Digital Personal Data Protection Bill 2023 (DPDP Bill) Infographic

How Securiti Can Help

Businesses must employ robotic automation to speed up compliance and avoid falling behind in a continuously evolving technology and data privacy context.

Securiti offers end-to-end business automation that combines dependability, intelligence, and simplicity using the PrivacyOps architecture. Securiti’s robust solutions can assist you in complying with India's Digital Personal Data Protection Act 2023 and other privacy and security standards worldwide.

Frequently Asked Questions

India’s Digital Personal Data Protection Act 2023 is the country’s latest version of the data protection law. It introduces several obligations for data fiduciaries and empowers data subjects with several data subject rights.

Failure to take reasonable security safeguards to prevent a data breach would result in 2,500,000,000 Indian Rupiah. Failure to notify the Board and the data principal regarding the data breach and non-fulfillment of any obligations for processing children's data would result in a fine of 2,000,000,000 Indian Rupiah.

All-in-One Solution For Your Business Needs

The Multi-disciplinary practice to grow trust-equity of your brand and comply with privacy regulations

Top 7 Employer’s Privacy Obligations

Discover employer privacy obligations in the remote work era. Download our white paper for insights today.

8 Privacy Tips for a Successful Marketer

Explore 8 privacy tips by Securiti experts for ethically collecting personal data in marketing.

The 7 Sins of Data Privacy Management

Find out why following data compliant practices from the experts is important, and learn how to begin protecting data privacy today.

Follow