S3E10 | DPDPA Compliance for MNC Offices in India | #DPDPA #privacycast #mnc

PrivacyCast
28 Aug 202322:16

Summary

TLDRIn this Privacy Class podcast, Arya Tripathi, a partner at PSA and a data protection expert, discusses India's Data Protection and Digital Personal Data Protection Act (Dpdpa). She clarifies misconceptions, emphasizing that while the act is new, its principles are well-established. Tripathi advises businesses to understand the law and evaluate technology options for compliance. She also addresses the act's extraterritorial application, the role of the Data Protection Board of India, and the importance of consent management. Tripathi stresses the need for a cultural shift towards privacy as a fundamental right and the collective effort required for effective implementation.

Takeaways

  • 📚 Arya Tripathi, a partner at PSA and a thought leader in data protection, emphasizes the importance of understanding the DPDP Act, even though it has not yet been fully implemented.
  • 🌐 The DPDP Act applies to both Indian and foreign companies, focusing on data processing within India, regardless of whether the data subjects are Indian or not.
  • 🏢 Arya advises businesses to use the current time to understand the law and evaluate technology options for compliance, rather than rushing into implementation.
  • 🔑 The establishment of the Data Protection Board of India is a key aspect of the DPDP Act, which will oversee the implementation and regulation of data protection.
  • 🔄 Arya highlights the need for a staggered approach to implementation, allowing businesses to prepare and adapt to the new regulations.
  • 🚫 The DPDP Act includes exemptions for certain types of data processing, such as when an Indian processor handles data on behalf of a foreign entity, which may not fall under the Act's purview.
  • 💡 Arya stresses the importance of consent management, suggesting that the current methods of obtaining consent may need to change to meet the Act's requirements.
  • 💼 The role of the Data Protection Officer (DPO) is discussed, with Arya suggesting that while the Act does not mandate independence, it is advisable for the DPO to have a clear focus on privacy governance.
  • 💰 The potential for steep fines under the DPDP Act is mentioned as a deterrent for non-compliance, indicating the seriousness with which the law should be approached.
  • 👥 Arya calls for a collective effort in understanding and implementing the DPDP Act, involving various stakeholders within an organization, from tech personnel to legal advisors.

Q & A

  • What is the primary focus of the DPDP Act?

    -The primary focus of the DPDP Act is to regulate the processing of personal data within India, ensuring data protection and privacy rights for individuals.

  • Who is Arya Tripathi and what is her role in the privacy domain?

    -Arya Tripathi is a partner at PSA, a mondac thought leader awardee for India, and a CIPP certified professional with extensive experience in data protection. She has been working in the privacy space, particularly in a cross-border context.

  • What is the current status of the DPDP Act in India?

    -At the time of the podcast, the DPDP Act has been legislated but not yet implemented. There is anticipation for a separate commencement notification which might take some time.

  • What is the role of the Data Protection Board of India according to the DPDP Act?

    -The Data Protection Board of India is an independent regulator contemplated by the DPDP Act, responsible for the implementation of the law, including setting regulations and guidelines for data protection.

  • How does the DPDP Act apply to foreign companies processing data in India?

    -The DPDP Act applies to both Indian and foreign companies, irrespective of whether they are registered or incorporated in India, as long as the data processing is happening within India.

  • What are the implications of the DPDP Act for global data analytics companies operating in India?

    -Global data analytics companies operating in India must comply with the DPDP Act if they are processing data within India, even if they are not physically present in the country with a permanent establishment or branch office.

  • How does the DPDP Act handle data processing involving U.S. citizens' data processed in India?

    -The DPDP Act will apply to any data processing happening in India, regardless of whether the data belongs to a U.S. citizen or company, ensuring that such data is covered under the Act's provisions.

  • What changes are expected for e-commerce platforms in India due to the DPDP Act?

    -E-commerce platforms will need to overhaul their consent mechanisms, making them more specific, freely given, and revocable. They will also need to ensure that consent is obtained through affirmative actions and not default settings.

  • What is the significance of the fines mentioned in the DPDP Act?

    -The fines under the DPDP Act are steep and intended to act as a deterrent, compelling organizations to comply with the law. The imposition of fines is expected to be a significant motivator for compliance.

  • What is the role of a Data Protection Officer (DPO) under the DPDP Act?

    -A DPO under the DPDP Act is responsible for ensuring compliance with data protection regulations within an organization. While the Act does not mandate independence for the DPO, it is advisable for the role to be distinct from other executive functions to maintain objectivity.

  • How can individuals become privacy professionals in the era of the DPDP Act?

    -Individuals can become privacy professionals by developing a deep understanding of data protection laws, starting with reading and understanding terms of use and privacy policies of various platforms and services.

Outlines

00:00

📚 Introduction to Privacy Class Season 3

The script introduces Privacy Class Season 3, a podcast series featuring leading privacy experts from India. The guest for this episode is Arya Tripathi, a partner at PSA and a thought leader in data protection. She is also a certified professional with extensive experience in privacy matters. The host, Akash, and Arya discuss the recent developments in India's data protection landscape, particularly the DPDP Act. Arya emphasizes the importance of understanding the law and its implications rather than panicking, and mentions her role as the co-chair of IEPP Delhi and her collaboration with Akash on various events.

05:02

🌐 Global Impact of the DPDP Act

Arya explains that the DPDP Act applies to both Indian and foreign companies, regardless of whether they are registered in India. She outlines the territorial scope of the Act, which includes data processing within India and extraterritorially when targeting Indian residents. Arya discusses the potential challenges for global companies, especially those based in the US, in complying with both Indian and US data protection laws when their data processing activities involve India. She stresses that the law aims to regulate the processing of personal data and that companies need to be aware of the Act's broad application.

10:05

🛒 E-commerce and Consent under the DPDP Act

The conversation shifts to the impact of the DPDP Act on e-commerce platforms in India, which have seen significant growth, especially with the普及 of free Wi-Fi services like Jio. Arya discusses the changes in consent requirements, emphasizing that consent must be freely given, specific, and obtainable through affirmative actions. She criticizes the current practices of obtaining consent, such as 'creeping functionalities,' and suggests that e-commerce platforms will need to overhaul their consent mechanisms to comply with the new law.

15:06

💼 The Role of the DPO and the Implications of Fines

Arya and Akash discuss the role of the Data Protection Officer (DPO) under the DPDP Act, with Arya noting that there is no requirement for the DPO to be independent, unlike in GDPR. She suggests that a general counsel or CEO could serve as a DPO. The discussion then turns to the issue of fines, which Arya sees as a deterrent to ensure compliance with the Act. She explains that fines are meant to create awareness and change behavior, and that the first significant penalty will likely be a wake-up call for organizations.

20:07

🎓 Advice for Aspiring Privacy Professionals

In the final part of the script, Arya offers advice to those interested in becoming privacy professionals, suggesting that they start by reading terms of service and privacy policies critically. She emphasizes the importance of understanding that nothing is free on the internet, and that personal data is the currency for accessing online services. Akash thanks Arya for her insights and discusses the potential for future episodes to delve deeper into privacy topics. Arya expresses optimism about the future of privacy in India and encourages listeners to be informed and proactive about their data rights.

Mindmap

Keywords

💡Dpdpa

The 'Dpdpa' refers to the Data Protection and Privacy Act, a law in India that is being discussed in the video. It is a seminal law that aims to regulate the processing of personal data within India. The video emphasizes the importance of understanding the Dpdpa, as it applies to both Indian and foreign companies, and it is seen as a significant step towards creating a more informed society regarding data privacy.

💡Data Protection Board of India

The 'Data Protection Board of India' is a new independent regulator contemplated by the Dpdpa. It will be responsible for the implementation of the law. The video script discusses the role of this board as a key player in the enforcement and oversight of data protection regulations, indicating a shift towards more formalized governance in data privacy within India.

💡Cross-border context

The term 'cross-border context' is used in the video to describe the global nature of data processing and the challenges it presents in terms of privacy laws. Arya Tripathi, a guest in the video, has experience in this area, indicating the complexity of managing data privacy across different jurisdictions and the need for a unified approach like the Dpdpa.

💡Data fiduciary

A 'data fiduciary' is an entity that determines the purpose and means of processing personal data. The video discusses the responsibilities of data fiduciaries under the Dpdpa, including the requirement to process data in a manner that is fair and transparent, and to ensure the security of the data.

💡Consent

Consent is a core concept in data privacy laws, including the Dpdpa. It refers to the voluntary and explicit agreement from the data subject to the processing of their personal data. The video highlights the need for companies to overhaul their consent mechanisms to comply with the Dpdpa, ensuring that consent is freely given, specific, and informed.

💡Data processing

Data processing is the operation or set of operations performed on personal data, such as collection, storage, and analysis. The video script mentions that the Dpdpa applies to any entity processing data within India, regardless of whether the entity or the data subject is located in India, emphasizing the territorial scope of the law.

💡Data subject

A 'data subject' is an individual whose personal data is being processed. The video underscores the rights of data subjects under the Dpdpa, including the right to access, correct, and delete their personal data, reflecting a focus on individual rights and control over personal information.

💡Privacy policy

A 'privacy policy' is a document that outlines how an organization collects, uses, stores, and protects personal data. The video script suggests that privacy policies will need to be updated and made more transparent to comply with the Dpdpa, indicating a shift towards greater accountability and clarity in data handling practices.

💡Data protection officer (DPO)

A 'Data Protection Officer (DPO)' is a role within an organization responsible for overseeing data protection strategy and ensuring compliance with data privacy regulations. The video discusses the DPO's role in the context of the Dpdpa, noting that while the law does not mandate independence for the DPO, it is still a critical position for managing data privacy within an organization.

💡Fines

Fines are penalties imposed for non-compliance with data protection laws. The video script mentions the steep fines associated with the Dpdpa as a deterrent for non-compliance, highlighting the serious consequences for organizations that fail to adhere to the law's requirements.

💡Data breach

A 'data breach' is a security incident in which unauthorized access to, or exposure of, sensitive information occurs. The video touches on the importance of having robust mechanisms to prevent and respond to data breaches, as part of the broader data protection framework under the Dpdpa.

Highlights

Introduction to the podcast series on privacy with a focus on the DPDP Act in India.

Arya Tripathi, a partner at PSA and a thought leader in data protection, joins the podcast.

Discussion on the DPDP Act's implications for businesses operating in India, including global data analytics companies.

The DPDP Act is new but builds upon long-standing principles of data protection.

The Act has not been fully implemented yet, providing a window for businesses to prepare.

The establishment of a new regulator, the Data Protection Board of India, is a key aspect of the DPDP Act.

The DPDP Act applies to both Indian and foreign companies processing data in India.

Extraterritorial application of the DPDP Act affects companies processing data outside India intended for Indian users.

The Act's broad scope is crucial for regulating data processing and potentially benefiting India's adequacy decisions.

E-commerce platforms in India will need to overhaul their consent mechanisms due to the DPDP Act.

Consent under the DPDP Act must be freely given, specific, and obtained through affirmative actions.

The cultural implications of consent in the Indian context and the challenges of implementing a Western model.

The role of the Data Protection Officer (DPO) under the DPDP Act and the debate over their independence.

The potential for steep fines under the DPDP Act as a deterrent for non-compliance.

The importance of system design and desktop implementation in preparing for the DPDP Act.

The collective effort required for businesses to adapt to the new law, involving various stakeholders.

Advice for aspiring privacy professionals to start by critically reading terms of use and privacy policies.

Closing thoughts on the importance of viewing the DPDP Act as a governance-centric law focused on human rights.

Transcripts

play00:00

[Music]

play00:01

laughs

play00:02

[Music]

play00:21

welcome to privacy class season 3. in

play00:24

today's podcast series we bring the best

play00:27

privacy Minds to you from India right

play00:30

nowadays we're talking about dpdpa and

play00:32

that's why we brought none other than

play00:34

Arya tripathi with us right she's a

play00:36

partner at PSA and she also has is a

play00:39

mondac thought leader awardee for India

play00:41

she's a cipp a certified professional

play00:45

comes with a lot of data protection

play00:46

experience truly honored to have you

play00:48

here Arya would like to quickly give an

play00:50

introduction about yourself hi everyone

play00:52

thank you Akash uh I think it's a

play00:54

pleasure to actually talk about this

play00:57

seminal law uh that India has witnessed

play01:00

and even before the law came uh just

play01:04

quick fun facts that there did exist a

play01:07

set of rules which were quite

play01:09

far-reaching often sideline and I think

play01:12

I have been working in the Privacy space

play01:15

for so long uh mostly in a cross-border

play01:17

context so I'm happy to answer your very

play01:21

very interesting questions which should

play01:24

benefit the listeners around thank you

play01:26

by the way guys Arya is also iepp Delhi

play01:30

co-chair and I am a Bangalore coacher so

play01:33

we keep catching up discussing thought

play01:35

leadership right and we're doing events

play01:36

so by the way we did a lot of events

play01:38

together as well and that's where we

play01:39

actually met online uh okay so

play01:43

are listeners you know are now in

play01:45

anxiety right because there is so much

play01:47

of chaos outside in the market right

play01:49

honestly every other article that I read

play01:52

right I am not getting anything out of

play01:54

it you know every other article somehow

play01:56

I don't know right every other every day

play01:58

there is a document that comes online

play02:00

and I read some but I've stopped reading

play02:02

now because there's a lot of right

play02:04

so I kind of call thought leaders who

play02:07

are actually more stuff to kind of tell

play02:08

actually that to the point what are the

play02:11

actual things that are going to happen

play02:13

that are going to change so like a globe

play02:15

data analytics company right now they

play02:18

are doing business here in India right

play02:20

and they are doing Global business right

play02:22

so for them they have direct

play02:24

interactions also with indirect

play02:26

interactions also because they are just

play02:28

they have back offices in India right

play02:29

like if you look at uh any big company

play02:32

in the world then major work is getting

play02:34

done in India so what these DP DPA you

play02:38

know compliances or regulation

play02:41

Frameworks what do they have to do today

play02:43

yeah

play02:44

I wish I hear your question uh loud and

play02:47

clear and I will divide it into two

play02:49

parts uh let me just uh put you and

play02:53

everybody who is listening at ease to

play02:55

the fact that uh dpdp Act is new as a

play03:01

law uh but a very old aged principle uh

play03:05

that has been expanded upon okay uh

play03:09

believe me when I say this

play03:12

um today many of my existing clients

play03:14

have just woken up and come to me and

play03:17

said please tell me what I have to do

play03:19

that's not the approach I will sincerely

play03:22

request everyone to use this very

play03:25

valuable time to understand what the law

play03:28

is

play03:29

implementation is a very different

play03:30

aspect and dpdp act has not been

play03:34

implemented yet it has become made to

play03:38

the legislation book the official widget

play03:40

but there would be a separate

play03:42

commencement notification and it is

play03:44

quite possible that this itself is going

play03:46

to take in time I was having this

play03:48

conversation with a younger lawyer who

play03:50

wants to work with us uh and my question

play03:53

to the person was which section in the

play03:57

ACT do you think should be notified as

play03:59

implemented in the very first instance

play04:02

and the answer to that is the data

play04:05

protection Board of India even before

play04:08

businesses start getting worried what is

play04:11

important to understand that this law

play04:12

contemplates setting up a new regulator

play04:14

an independent regulator called the data

play04:17

protection Board of India what is the

play04:18

role of the regulator the regulator is

play04:20

responsible for implementation of them

play04:22

so there are going to be staggered

play04:24

approach towards implementation and

play04:26

there is time I will not say there is a

play04:28

lot of time but it is not a fire

play04:31

emergency this is the right time to

play04:33

invest in two processes one is advocacy

play04:36

and sensitization and second is

play04:40

evaluating the available

play04:42

technology options that can be quickly

play04:45

selected so what I have typically seen

play04:48

Whenever there are discussions around

play04:49

engaging a PE rule or a dsar software

play04:53

tool so my only two cents here uh this

play04:57

is the years of experience is that uh

play04:59

having a law and its implementation are

play05:02

two different things uh and what is this

play05:05

time meant for is a good breath time to

play05:08

see where we stand and understand the

play05:11

law and evaluate some of the aspects key

play05:14

being the cost that is required to

play05:15

actually comply with the act as it

play05:18

stands today now coming to your

play05:20

illustrative case uh I think we'll take

play05:22

a step back the dpdp ACT actually

play05:25

applies to Indian foreign companies

play05:28

alike

play05:29

uh it is not dependent whether you are

play05:32

registered or Incorporated in India so

play05:34

there are two aspects if the processing

play05:38

is happening within India you're very

play05:41

much

play05:42

doesn't matter if you are a global

play05:43

analytics company who has a GIC here or

play05:46

a data center out here if you're

play05:49

processing in India as simple as even

play05:51

having just a data server or a storage

play05:52

you are covered now the extra

play05:55

territorial application is where

play05:57

somebody is processing outside India but

play06:01

with the intent of providing goods or

play06:04

services okay to somebody who is in

play06:06

India now a global data analytics

play06:09

company that is present in India and is

play06:12

processing India is covered uh if even

play06:15

if you were not present in India like

play06:17

having a permanent establishment or a

play06:19

branch office in India or a project

play06:21

office in India and you want to actually

play06:24

make sure that your data is getting

play06:26

processed so if you're a controller or a

play06:28

fiduciary outside India but say availing

play06:31

SAS services in India it is possible

play06:33

that you are covered interestingly

play06:40

the first Wing is irrespective whether

play06:42

you're Indian or not Indian whether you

play06:44

are in India or not in India if you're

play06:46

processing in India you are covered

play06:48

there is one interesting exemptionary

play06:51

section

play06:52

of a U.S company comes back to India

play06:56

gets processed in India right so then

play06:58

what is the case do you think then our

play07:00

law will apply or a U.S state law will

play07:02

apply because the citizen data that is

play07:04

here is for the U.S yeah uh first and

play07:07

foremost whether U.S law will apply or

play07:09

not will depend on the U.S law okay so

play07:11

we will not comment on that but whether

play07:13

Indian law will apply the answer is a

play07:15

straightforward yes if you are

play07:17

processing data that has come to India

play07:19

and is being processed in India rest

play07:22

assured whether it is the data of a U.S

play07:24

citizen data of a U.S company doesn't

play07:27

matter you are processing digital

play07:29

personal data in India and you are

play07:31

covered within the first direct

play07:32

territorial agnostic

play07:35

method of application this is a huge

play07:38

difference from a gdpr yes right because

play07:41

this is because if somebody is in Europe

play07:43

and usually this doesn't happen right

play07:45

usually most of the companies are in U.S

play07:47

so a lot of times this question never

play07:48

got erased but a lot of companies are in

play07:51

India so if this is going to be a

play07:53

problem right in terms of applicability

play07:55

I think you know it's a this is

play07:57

something I feel you know can create uh

play08:00

Canada

play08:01

while doing processing because this is

play08:03

this is serious trouble for all the

play08:05

companies because if some data is coming

play08:06

back to see I get the point that if

play08:09

somebody is in U.S right their data is

play08:12

coming back to India and there is a

play08:13

let's say California

play08:15

so I I I'm with you right it makes a lot

play08:18

of sense that CCP applies right when we

play08:20

are processing in India but then again

play08:23

I think that is a double application for

play08:25

all of us and we should be really

play08:26

careful about it I think what we did at

play08:30

the time of formulation of the law what

play08:31

happened were there there were different

play08:33

permutation combinations uh say for

play08:35

example gdpr has a concept of main

play08:37

establishment uh what is the main

play08:39

establishment and whether that is in EU

play08:41

okay uh but even there the first leg

play08:44

doesn't say that only a European company

play08:46

has to comply with gdpr there also it

play08:49

states that if you are processing data

play08:51

within EU you need to comply

play08:54

right that leaves the Ambit open and in

play08:57

a very simplified way to determine who

play09:00

all are covered uh what I think has

play09:03

happened and which is a very right thing

play09:05

to do is that what is the law trying to

play09:08

regulate the law is actually trying to

play09:10

regulate processing of personal data now

play09:13

if the processing is happening in India

play09:15

and this law went not applicable because

play09:17

you are a foreign company or because you

play09:19

are actually processing uh data of

play09:21

somebody who's outside of India then

play09:24

what are you you are letting go of a lot

play09:26

of data that is being processed

play09:28

completely unregulated uh look at it

play09:31

from a perspective of also whether this

play09:33

is going to benefit adequacy decisions

play09:35

for India in favor of India I think

play09:37

having a larger scope of application of

play09:40

law uh itself takes us closer to the

play09:43

adequacy Matrix of course there are gray

play09:44

areas which we will not talk about right

play09:46

now there's an important exception that

play09:48

is there section 17 which has a list of

play09:51

exemptions which says that if pursuant

play09:53

to a contract an Indian processor is

play09:56

actually processing data of a foreign

play09:58

data fiduciary of people who are outside

play10:01

of India this act may not apply right

play10:04

but that is an exception so the income

play10:07

rule as it stands today is that if you

play10:10

are processing within the territory of

play10:12

India irrespective whether you are a

play10:14

fiduciary or processor in India or

play10:17

whether the data belongs to a data

play10:19

principle within India you are supposed

play10:20

to uh expect that the dpdp ACT is going

play10:23

to apply to you so what is also people

play10:26

right now is you know most of the data I

play10:28

won't say most of them along with a lot

play10:30

of data in India is being processed by

play10:33

the e-commerce platform right the boom

play10:35

of internet in India I think the free

play10:37

Wi-Fi that you know jio gave thank you

play10:39

Ambani by the way so the free Wi-Fi that

play10:41

we all got right it changed our world

play10:43

right even in villages people are using

play10:45

uh amazing applications like Flipkart

play10:48

you know jio and and whatnot right

play10:50

Amazon so what is going to change for

play10:53

them because of dpdpa from consent

play10:57

requirement perspective right because

play10:59

now and also as you mentioned right a

play11:01

consent requirement is not new because

play11:03

it Act was already there and right to

play11:05

privacy was already there right these

play11:07

things are not new but governance was

play11:09

not them and the problem was we did not

play11:11

have a data protection authority so over

play11:13

to you like how do you see consent

play11:14

mechanism how do you relate it in terms

play11:17

of governance which may happen down the

play11:19

lines how do you relate to governance

play11:21

and consent management that is going to

play11:23

change for e-commerce

play11:29

until you think you fit into the certain

play11:31

legitimate use criteria of processing

play11:33

which I believe is an exception Matrix

play11:36

of processing and not the norm the norm

play11:38

is consent so unlike a gdpr or a CCPA or

play11:43

for that matter uh pdpa uh dpdp act

play11:48

actually establishes that as of date for

play11:51

India

play11:52

consent of a certain kind is going to be

play11:55

the sole and primary basis of processing

play11:58

a lot needs to change in how this

play12:01

consent is obtained uh how this consent

play12:04

is managed how this consent is allowed

play12:07

to be withdrawn and what are the rights

play12:09

that flow out of a consent Matrix uh and

play12:13

if I have to segregate into these four

play12:15

buckets okay how consent is obtained how

play12:18

it is managed how it is allowed to be

play12:20

withdrawn and what are the rights I

play12:22

think a lot of organizations and most

play12:24

likely all the e-commerce platforms

play12:26

would have to do a 360 degree overhaul

play12:29

uh why I say this

play12:31

I have seen in my uh professional

play12:33

experience uh to have like some very

play12:37

disturbing manners of obtaining consent

play12:40

uh which uh I know I would be very

play12:42

unpopular when this gets released but I

play12:45

call them creeping functionalities okay

play12:47

which actually means that the consent is

play12:49

not free so the first requirement is

play12:51

that it has to be free and for free

play12:53

consent what is needed please we will

play12:55

have to go back to understanding how a

play12:57

contract is ever entered into everything

play12:59

is established in a crystal clear

play13:01

fashion you cannot have verbosity you

play13:05

can't have all catch all languages uh

play13:08

you cannot have non-data mapped uh

play13:11

consent requirements you need to call

play13:13

out that I am taking X data for y

play13:16

purpose it is as specific as it gets and

play13:19

gone are the days when a default setting

play13:22

and opt-out consent mechanism was in

play13:26

fashion or still is impassion this needs

play13:28

to change it needs to move into an

play13:30

opt-in fashion because now it has to be

play13:32

through an affirmative action how do you

play13:34

take an affirmative action a swipe uh

play13:37

making sure that you take specific

play13:39

consents on different different aspects

play13:41

with different tick boxes that is how

play13:44

you will obtain consent so I think we

play13:47

need to understand that implementation

play13:48

in India will be slightly or massively

play13:51

different from implementation and other

play13:53

jurisdictions a closer analysis would be

play13:56

in Asian countries versus doing a

play13:57

European country analysis and that I'm

play13:59

saying this is the cultural underpinning

play14:02

at the end of the day what is privacy

play14:04

privacy is a part of a person's right

play14:06

right it's a fundamental right it has to

play14:09

be exercised by a person so if you ask

play14:12

me Will consent be actually implemented

play14:15

that's the intent but the implementation

play14:17

will bring in a lot of cultural issues

play14:19

basic question to a lot of people who

play14:22

will be be attending this session uh do

play14:25

you suffer consent fatigue have you ever

play14:27

felt that you have not read what is

play14:28

there in the consent form and still take

play14:30

now if that is the conditioning that has

play14:32

happened over years even if I give you a

play14:35

specific consent the chances are you

play14:37

will still suffer from consent uh also

play14:39

you know moving on right moving on from

play14:41

consent Right Moving On towards breach

play14:44

fines right because find that something

play14:46

that everybody's talking about right and

play14:49

this is something that is also a great

play14:50

motivator so if you look at gdpr

play14:53

ordinance also happens you know by the

play14:55

fines the governance happens by people

play14:57

complaining and then the third

play14:58

governance that happens by the DPO

play15:00

himself right who's inside the

play15:02

organization so now in India the

play15:04

requirement for DPO is SDF for SDF

play15:06

significant data protections and also

play15:07

Independence is not mentioned so a lot

play15:09

of people are also asking me whether a

play15:11

CSO or general counsel can become DPO I

play15:14

feel its answers yes should not be done

play15:16

I feel the answer is yes what's your

play15:18

take on that and how do you see the

play15:20

fines in coming after this law finds

play15:23

incoming a two things right two

play15:25

questions yeah I'll take the first

play15:27

question the second question first which

play15:29

is on details okay this is a very

play15:31

age-old debate and perhaps uh needs a

play15:34

consorted approach whether a general

play15:36

counsel or a director or a CEO can act

play15:38

as BPO as per the construct of the dpdp

play15:41

ACT Nothing Stops it if you're resident

play15:43

in India and if you're accountable to

play15:45

the board so clearly you are right that

play15:47

there is no mandate for an independence

play15:48

of the dto because they treat DPO as the

play15:51

representative of the organization

play15:53

rather than the gatekeeper for privacy

play15:56

governance within the organization okay

play15:57

so it's a diluted standard for DPO so uh

play16:00

really I mean a general counselor or a

play16:03

director or a CEO can pretty much act as

play16:05

a leader okay and coming to fines uh I

play16:09

go back to where we started and it

play16:10

almost feels like this is a full circle

play16:12

okay uh fine it there is no mincing of

play16:15

words the Steep fines are only done with

play16:18

an objective of deterrence okay the fact

play16:22

that you will not comply with it till a

play16:25

fine has been imposed is kind of not

play16:27

just true for India it is seen

play16:29

everywhere across the globe if you want

play16:31

to bring in a new system of law you will

play16:34

come up with these sort of fines because

play16:35

the first big penalty that will get

play16:38

levied uh will be the actual Awakening

play16:41

moment for other organizations so the

play16:43

idea is to create veterans uh the

play16:46

process Still Remains a little evasive

play16:48

but what I can tell is that

play16:51

adding on to your point I think when I

play16:54

started my career

play16:55

I started in as an auditor yeah so we

play16:58

had this you know two terminologies I'm

play17:00

just adding on to your point and getting

play17:01

some you know Masala to this so there

play17:03

are two it's right it's called Tod and

play17:06

toe right so Tod means system design and

play17:10

toe means desktop implementation right

play17:12

so now interestingly the Tod which is

play17:14

the fix of policy so every other section

play17:16

that I am having right now whenever I go

play17:18

on a call the clinic always says okay

play17:21

boss my privacy policy I have done

play17:22

something fine so I am okay I'm good

play17:25

okay there is nothing that I have to do

play17:26

now so so I find it see again they need

play17:30

to do this today there's no doubt about

play17:31

it I'm not laughing on that approach but

play17:33

end of day The implementation has to

play17:35

come and that automation of responding

play17:37

to a DSR right is something that is

play17:40

going to make it Havoc for companies

play17:42

which have customer data right b2c

play17:44

that's that that's the beauty I'm

play17:46

waiting for yeah yeah no I mean like you

play17:49

said research or for that matter pets

play17:52

these are Concepts that uh perhaps

play17:54

Indian businesses will still find the

play17:57

novelty okay let's just call it that way

play18:00

uh what is this what is a these are even

play18:02

questions can get asked I'm not saying

play18:05

that we are not sophisticated people I

play18:07

hope they won't written it like an RTI

play18:09

right like DSR no no no but the point is

play18:13

very simple that what is being proposed

play18:16

cannot be done only through human

play18:17

resources

play18:19

on the same page I'm assuming uh if you

play18:22

think that there will be one dpu is

play18:23

going to be able to let you uh navigate

play18:26

through this no you will have to speak

play18:28

to tech people you will have to speak to

play18:30

designers you will have to speak to a

play18:33

cyber security officials you will have

play18:35

to speak to a code of people like you

play18:37

and also to me but the point is that

play18:40

this is a collective exercise I think I

play18:43

would like to end on this note uh there

play18:45

is Need For Change of how you look at

play18:47

this law if you look at this law as

play18:49

compliance your approach will always be

play18:51

that the tick box approach if you look

play18:54

at this as a governance Centric law you

play18:57

would realize that this law is actually

play18:58

a very principal focused law susceptible

play19:01

to sets of facts so your systems and

play19:04

processes have to be adaptable cost

play19:07

efficient and at the same time resilient

play19:10

so quite a concerted effort is needed

play19:13

and I think bpbi set up the first task

play19:16

for the data protection Board of India

play19:17

would be to spread the right kind of

play19:19

awareness but privacy is a human right

play19:24

and the human right has to be given so

play19:27

please don't think that if you have a

play19:29

framework you know that if you have a

play19:32

framework or you know some some company

play19:34

gave a framework to you that's not

play19:35

that's not what it is about it's about a

play19:37

human being whose data you're processing

play19:40

and he will ask for his right so read it

play19:42

differently this time right so just just

play19:44

an advice to all the Cyber Security

play19:46

Professionals and everybody who's

play19:47

jumping on who's looking for a framework

play19:49

on WhatsApp group right so I I wish you

play19:52

all the luck I will also give you a

play19:53

framework from Saro by the way right so

play19:55

but don't you use it right right and

play19:58

Arya also thanked you for educating all

play20:01

of us I have one quick bonus question

play20:03

for my listeners right so a lot of times

play20:05

you know these college students are also

play20:06

listening to us and people who want to

play20:08

jump into privacy they are listening to

play20:09

us how can they become privacy

play20:12

professionals and how can become good

play20:14

privacy professionals right do you have

play20:16

anything for them right if you can

play20:18

please my first and only tip is that

play20:21

next time when you are signing up onto

play20:23

an app going and visiting a website

play20:25

please start reading the terms of use

play20:27

and privacy policy and if you feel that

play20:29

there is a surge of blood uh then you

play20:33

are a natural at this you will be a

play20:36

perfect fit uh don't start ticking

play20:39

everywhere without reading what you're

play20:40

signing up for free this reminds me of

play20:42

quote nothing is free on internet your

play20:44

data is the price that you pay to be

play20:46

accessing internet and use it wisely

play20:48

that's also a problem

play20:50

and thank you for joining in and it's a

play20:53

pleasure speaking to you and I feel like

play20:55

you actually know a lot and I think we

play20:57

should do a series of this right where

play20:59

you can actually you know tell people on

play21:01

how to do this we are we are

play21:03

implementers right so and we are

play21:05

implementing but you know coming these

play21:07

things from you as to you know building

play21:08

our Frameworks always helps all of us

play21:11

down the line in our Even in our

play21:13

consulting services in our training

play21:14

services so thank you for joining in and

play21:17

I wish you all the luck and all the best

play21:18

do you want to say anything to our

play21:20

listeners before we close this I think

play21:22

this is interesting time uh not just for

play21:24

businesses but everyone I think we

play21:27

should be celebrating the fact that now

play21:29

we have a law and the with caution we

play21:32

should start actually looking forward to

play21:34

a more informed Society uh I guess

play21:37

you're doing fantastic work uh thank you

play21:39

for giving me an opportunity to voice my

play21:41

thoughts uh I'm sure that we will have

play21:44

some blocks but we will always surpass

play21:46

them yeah so we've already passed them

play21:49

and here we are and I wish you all the

play21:52

luck and all the best and guys if you

play21:53

want to follow uh Arya or reach out to

play21:55

her uh her LinkedIn would be in the

play21:58

comments or in in the description and

play22:01

even mine so and I will see you in the

play22:03

next podcast I'll get something more

play22:05

interesting for you next time so you

play22:07

know subscribe to us right and have a

play22:09

nice day guys

play22:10

bye-bye

Rate This

5.0 / 5 (0 votes)

Étiquettes Connexes
Data PrivacyDPDP ActComplianceIndia LawData ProtectionPrivacy RightsLegal InsightsCyber SecurityE-commerce ImpactRegulatory Framework
Besoin d'un résumé en anglais ?