Legal
· 6 min read

Why India Needed the DPDP Act 2023?

For far too long, the digital landscape in India operated in a bit of a wild west scenario when it came to user data. For a nation rapidly growing its digital footprint, robust data protection laws become essential. With no overarching data protection law, the personal information of Indian citizens was left vulnerable. The Digital Personal Data Protection (DPDP) Act of 2023 changed this entirely. It marked a turning point, introducing much-needed regulations for the digital age.

From Vulnerable Data to Stricter Regulations & Higher Accountability

Prior to the DPDP Act 2023, the focus was mainly on information security (which is not the same as data protection) and not on individual privacy. Businesses treated user data as an asset they owned, not something entrusted to them by individuals. This lack of clear ownership and control left users with little say in how their data was used. A patchwork of regulations, like TRAI's guidelines and the IT Act's provisions, existed, but enforcement was weak.

But now the DPDP Act flipped the script. Now, informed consent is paramount. Businesses must obtain a user's explicit agreement before processing their data. This puts the onus of data protection squarely on the shoulders of businesses, who now face hefty fines for non-compliance.  This ensures businesses take data privacy seriously and prioritize user security with the implementation of stringent security protocols.

Also the introduction of Aadhaar, a unique identification system, highlighted the need for data protection. Aadhar's potential benefits were accompanied by significant privacy concerns.

Supreme Court's landmark privacy judgement pushed for a comprehensive data protection regime, culminating in the DPDP Act.

The landmark case Justice K.S. Puttaswamy (Retd.) and Anr. v. Union of India (UOI) and Ors., also known as the Aadhaar verdict or Right to Privacy verdict, dealt with the constitutionality of Aadhaar and the right to privacy in India. This case had a significant impact on the Aadhaar program and data privacy discourse in India. It led to the drafting of the Digital Personal Data Protection Act (DPDP) Act, which aims to establish a comprehensive framework for data protection and user consent.

More Than Just Consent

The DPDP Act goes beyond just requiring consent. It allows users by granting them a range of rights over their data. These rights include:

  • Right to Access: Users can request and receive a copy of their personal data held by a business.
  • Right to Rectification: Users can request corrections to any inaccuracies or inconsistencies in their data.
  • Right to Update: Users can ensure their data remains current by requesting updates.
  • Right to Erasure (Right to be Forgotten): Under certain circumstances, users can request businesses to erase their personal data.
  • Right to Restrict Processing: Users can limit the ways their data is used.
  • Right to Data Portability: Users can request to transfer their data to another service provider.

This gives users a greater control over their data allowing them to decide what information is collected, how it is used and for how long it is retained.

The Role of Consent Managers

While the DPDP Act represents a significant leap forward, challenges remain. Many Indian businesses may lack established data protection practices, making achieving compliance difficult. This is where Consent Managers emerge as crucial players.

But who are these Consent Managers?

Consent Managers are specialists who will be instrumental in guiding businesses through the process of obtaining and managing user consent under the DPDP Act. They will also play a role in ensuring businesses adhere to the Act's various data security and user rights provisions.

The Digital Personal Data Protection Act (DPDP) Act 2023 introduces consent managers as a new concept to aid individuals with control over their personal data.

Section 2(g) of the DPDP Act defines them as:

  • A person registered with the Data Protection Board (DPB)
  • Acts as a single point of contact for data principals (individuals) to:
    • Grant consent for data processing by Data Fiduciaries
    • Manage existing consent preferences
    • Review consent for which the data is collected
    • Withdraw consent at anytime
  • Use an accessible, transparent and interoperable platform for consent management.

In simpler terms, consent managers are trusted third-parties that provide a platform for individuals to easily control how organizations use their personal data. They act as a bridge between the data holder (data fiduciary) and the individual (data principal).

Significance:

Consent managers play a crucial role in:

  • Bridging the gap between data principals (often lacking control) and data fiduciaries (wielding significant data collection power).
  • Fostering transparency throughout the data lifecycle, building trust between data principals and data fiduciaries.
  • Acting as a repository for data principal choices and preferences regarding their personal data.

Aligning with Global Standards

The DPDP Act draws inspiration from established data privacy regulations like the General Data Protection Regulation (GDPR) of the European Union and the California Consumer Privacy Act (CCPA). This creates a more standardized approach to data protection across borders, fostering trust and transparency in the global digital ecosystem. Businesses operating internationally will benefit from this alignment, as complying with the DPDP Act will likely bring them closer to compliance with other major data privacy regulations.

Also read: American Privacy Rights Act 2024

Impact on Businesses

While the DPDP Act empowers users, it also places compliance burdens on businesses. Implementing new data governance procedures, hiring compliance officers, or utilizing consent management platforms can incur significant costs. Moreover, the Act mandates certain categories of data to be stored locally in India. This data localization requirement can be a point of contention for some businesses, and navigating its implications will be crucial for compliance.

Also read: Effective Data Protection Strategies

A Bright Future

The DPDP Act 2023 is a significant step, but it is just the beginning of the data privacy journey in India. As technology continues to evolve, so too will the conversation around data protection. The future of data privacy in India is bright and the DPDP Act has laid a strong foundation for a more secure and empowered digital tomorrow.

Stay tuned for further updates!

Veda Dalvi
Hello, I'm Veda, the Legal Analyist with a knack for decoding the complex world of laws. A coffee aficionado and a lover of sunsets, oceans and the cosmos. Let's navigate the Legal Universe together!

Recent blogs

Legal
· 6 min read

Why India Needed the DPDP Act 2023?

Read More
Contract Management
· 14 min read

The Hidden Costs of Poor Contract Management

Read More