gdprindia Archives -

pradeep@brainguru.in +91 9810953232

Data Privacy Law GDPR Coming to India

5 Comments

Data Privacy Law or General Data Protection Regulations is the new Privacy Protection Regulation law which is going to be adopted soon by Organizations in India as the main purpose of the GDPR is to ensure that the privacy and personal data of every individual are steadfastly protected. It seeks to regulate the purpose for and the manner in which several entities, including governments, collect and process data about individuals using automated means data controllers.
India is behind in schedule to compared the advancements several western nations have made in privacy and data protection. This becomes a cause for concern when a regulation (such as the GDPR) sets the global standards for data protection. A situation where Indian companies are arm-twisted into accepting EU standards of data protection is undesirable but wholly possible given the flurry of activity following the GDPR. The data protection laws in India are poorly drafted and application of the same can raise serious questions taking into consideration.

India should take this chance to objectively examine how the GDPR is rolled out and the way it fares. So as to make sure that it creates a legislation that lives on, it should determine the core principles on that an information protection law are going to be found. With the divide between technology and therefore the law gaping wider with every passing day, India’s information protection law should aim to bridge any data gap between information users and data controllers. It should build in review mechanisms to make sure that controllers are command accountable, whereas at a similar time encouraging them to innovate voluntary best practices for privacy. They ought to learn from the GDPR and flesh out the rights for each individual has over her information as observed from the GDPR, India should not over-regulate, as this can be one of the surest ways that of creating a chilling effect on each technology as well as privacy.

It is vital to accept GDPR to the fullest, as GDPR lays heavy monetary penalties on non-compliant organizations. Accepting a privacy designed move can increase the organization’s awareness of privacy and information protection problems, and address vulnerabilities promptly.

Areas which require focus under the GDPR are:

1 Training and Awareness
2 Data process & Accountability
3 Notice and Consent
4 Cross-border information transfer
5 Third-party and seller management
6 Transparency of data and communication
7 Data security, storage, breach notification

Privacy and protection of an individual’s information is and will be the highest priority of the governing bodies and it’s time that we tend to devised regulative rules for an equivalent. That being aforesaid, it’s very imperative to revise the current state of information protection and privacy laws in India to safeguard personal information and data in a very rightful manner. Stronger information protection and governance laws are the necessity of the hour.

As concluded, GDPR will enhance the correct result by word and spirit, if the protection of information which measures by enterprises and empowers their customers, as well as businesses operative of different location, can also take over the GDPR standards as for data protection and privacy progressively becomes a worry.

#GDPR #DataPrivacy #GDPRIndia #BS10012 #PIMS #AAdhar #AAdharIndia #GDPRAAdhar



GDPR Impact on Indian Market

0 Comments

General data protection regulation (GDPR) helps businesses differentiate themselves. However, the issues are growing over the way enterprises use consumer information for promoting, as current laws don’t provide any control over them. Thus, GDPR was born with a lot of demanding and prescriptive compliance challenges, backed by fines of up to 4% of a company’s annual world revenue. Alternative demanding rules include those pertaining to information breach reporting, an appointment of a compulsory information protection officer, and citizens’ right to be forgotten within the digital realm among others.

In the European Union’s (EU) GDPR envisages strict rules for handling personal information of users and specifies new protocols for handling and storing private information of users and specifies new protocols for handling and storing personal information, and sharing it with third parties. The rules also will apply to firms whose activities target data subjects within the EU. The definition of personal data currently explicitly includes location information, IP addresses, and identifiers like the genetic, economic, cultural or social identity of a natural person. People can have stronger rights over their personal information as the new rights include the correct to be forgotten, the proper to data portability, the right to object to identification. Consumer consent to process information should be freely given.

If the Indian corporations do not comply with the EU GDPR then flouting the rules will attract a finest approximate to 4-dimensional of an organization’s world annual revenue or €20 million, which is higher. Therefore, the Indian corporations ought to prepare for the EU GDPR by review their policies, procedures and existing privacy programmes; impart information privacy training to employees; and review or update contracts signed with third-party vendors, among different things. Besides, Indian corporations additionally got to evaluate how equipped they’re to deal with the audit method and use proper technology solutions to organize for a similar.

Therefore the conclusion regarding GDPR can strengthen the protection of information for enterprises and empower and for their customer. Businesses operative in different regions too can act to adopt the GDPR standards as information protection increasingly becomes a worry.