Navigating Employee Privacy in India: Transitioning from IT Act Compliance to the New Digital Personal Data Protection Act

Written By

Sanika Hebalkar

In an era where data privacy has become a paramount concern, India’s Digital Personal Data Protection Act, 2023 (DPDP Act) is set to bring significant changes to how organizations handle personal data. With the potential to reshape India’s data protection landscape, this legislation places stringent obligations on employers, now classified as ‘data fiduciaries,’ to safeguard the personal data of their employees. This article delves into the implications of the DPDP Act on employee data management, drawing parallels with international examples, and provides a roadmap for organizations to achieve compliance.

The Shift from SPDI Rules to DPDP Act

Before the introduction of the DPDP Act, India’s data protection framework was governed by the Information Technology Act, 2000, and the subsequent Sensitive Personal Data or Information (SPDI) Rules, 2011. These regulations provided basic guidelines on the processing of personal data, but with the introduction of the DPDP Act, a more robust and comprehensive framework has been established.

The DPDP Act, which received Presidential assent on August 11, 2023, introduces a dual ground for processing personal data: consent and legitimate use. Consent must be free, specific, informed, and unambiguous, marked by clear affirmative action. On the other hand, legitimate use cases include processing data for employment purposes, safeguarding the employer from loss or liability, maintaining trade secrets, and providing services or benefits to employees.

Learning from Global Precedents

The DPDP Act is not an isolated development; it echoes global trends in data protection, drawing inspiration from regulations like the European Union’s General Data Protection Regulation (GDPR). A pertinent example that Indian employers can learn from is the case of Amazon France Logistique, which was fined €32 million by the French Data Protection Authority, CNIL, in January 2024. The fine was imposed due to the company’s excessive and non-transparent employee monitoring practices, which violated the GDPR.

This incident underscores the risks associated with inadequate data protection practices. Indian companies, under the new DPDP Act, will face similar challenges. The DPDP Act empowers employees (data principals) with rights over their data, similar to the GDPR. These rights include the ability to seek completeness, accuracy, and consistency of their data, particularly when it is used for decision-making or shared with third parties.

Key Provisions of the DPDP Act for Employers

Under the DPDP Act, employers are designated as data fiduciaries and are thus responsible for ensuring the protection of their employees’ data. The Act allows processing of employee data without consent under certain conditions, categorized as ‘legitimate use.’ These include:

  1. Safeguarding the Employer from Loss or Liability: This provision permits employers to process personal data to protect their business interests, provided it is justified and proportional.
  2. Maintenance of Confidentiality: Employers can process data to safeguard trade secrets, intellectual property, and other confidential business information.
  3. Provision of Services or Benefits: Processing data to offer services or benefits sought by employees is also considered legitimate under the Act.

However, any processing beyond these legitimate use cases requires explicit consent from employees. This consent must be obtained through clear, affirmative actions, ensuring that employees are fully informed about the purpose and scope of data usage.

Navigating Employee Rights and Employer Obligations

The DPDP Act grants employees several rights concerning their personal data. These include the right to access a summary of their data processed by the employer, the right to correct and update their data, and the right to request the deletion of their data in certain circumstances. These rights ensure that employees have greater control over their personal information, aligning with global data protection standards.

Employers, in turn, are obliged to implement reasonable security safeguards to protect employee data from breaches. The DPDP Act also provides a mechanism for employees to file complaints against their employers if their data rights are violated, emphasizing the importance of compliance.

The Complexities of Data Sharing and Outsourcing

In today’s interconnected business environment, employee data is often shared within group companies or outsourced to third-party service providers. This practice, while common, introduces significant risks under the DPDP Act. Group companies, for instance, may share data to standardize salaries or streamline operations. However, under the DPDP Act, such data transfers must be justified under a legitimate interest or necessitate consent from the data principals.

Outsourcing of data processing, particularly in human resources functions, is another area where compliance is critical. Employers must ensure that third-party service providers adhere to the same data protection standards as mandated by the DPDP Act. This means that employers will be held accountable for any data breaches or violations by their data processors.

Steps Towards Compliance: A Roadmap for Employers

With the DPDP Act expected to be implemented soon, organizations must start preparing for compliance. The following steps can serve as a guiding light to employers:

  1. Data Protection Impact Assessment (DPIA): Conducting a DPIA is a crucial first step. This assessment will help organizations identify data protection risks, evaluate the impact of their processing activities, and establish a baseline for compliance. Although only significant data fiduciaries are mandated to conduct a DPIA, it is advisable for all organizations to undertake this exercise.
  2. Policy Review and Updates: Employers should review and update their internal policies related to employee data handling. This includes assessing data flows, storage practices, and security measures. It is essential to align these policies with the DPDP Act’s requirements to avoid potential penalties.
  3. Training and Awareness Programs: Employee training is vital in building a privacy-oriented culture. Drawing from the approach used for the Sexual Harassment of Women at Workplace (Prevention, Prohibition, and Redressal) Act (PoSH Act), periodic training programs should be institutionalized to educate employees about their rights and responsibilities under the DPDP Act. While not mandatory, this proactive approach can significantly mitigate risks associated with data breaches.
  4. Technological Upgrades: Investing in technologies that enhance data protection is another critical component of compliance. This includes implementing advanced encryption methods, secure data storage solutions, and automated data monitoring systems to ensure that employee data is handled securely.
  5. Legal and Regulatory Consultation: Engaging with legal experts to understand the nuances of the DPDP Act and its implications is advisable. This will help organizations interpret the law correctly and implement necessary changes to their data processing activities.

The DPDP Act, 2023, represents a significant step towards strengthening data protection in India. As organizations gear up for its implementation, it is crucial to recognize the dual focus on both external and internal data handling practices. The lessons from global examples, such as Amazon France Logistique’s GDPR violation, highlight the importance of robust data protection frameworks.

For Indian employers, the road to compliance will require a combination of policy updates, employee training, technological enhancements, and legal consultation. By taking these steps, organizations can not only ensure compliance but also build a culture of trust and transparency, positioning themselves as responsible data fiduciaries in the new privacy regime.

Share Now:

Recent Posts

  • Navigating Employee Privacy in India: Transitioning from IT Act Compliance to the New Digital Personal Data Protection Act
  • JUSTIFYING CRIMINALISATION OF MARITAL RAPE
  • CONVICTION FOR LIFE IMPRISONMENT – AN INTERPRETATION
  • Analysis of the Atrocities Law and its Legal  Implications
  • Non-compete clauses in India