Understanding GDPR (General Data Protection Regulation)

The right to privacy is a developed area of law in Europe. In 1980, OECD - Organisation of Economic Development issued guidelines governing protection of Privacy & Trans-border
flows of personal data. These guidelines were however, not binding and data privacy laws
varied across Europe.
In April 2016, GDPR -General Data Protection Regulation was agreed upon by European
Union (to be established by May 2018). The purpose of GDPR is to impose a uniform Data
Security law on all EU members so that they need not write its own data protection laws.
The five benefits to focus on adopting GDPR are-
1) Improve Data Management with Data subject rights.
2) Enhance Cyber security, cross border data transfer, Breach of security.
3) Increase market returns on Investment.
4) Accountability and loyalty, Training and awareness.
5) Third party vendor Management, Notice and consent.
Under GDPR, if an entity offers goods & services to any business/person in EU and collects
and processes personal data of such person(s), then it has to comply with the rules and the
processes set out in GDPR. The impact of GDPR on Indians is the approach adopted by the
business around the world. 
Data protection is needed to prevent it from getting misused by third parties for Fraud, Scams and
Identity theft. These data are mainly concerned with Names, Addresses, E mails, Telephone numbers,
Bank and Credit card details, Health information etc.The data can relate to Staff, Partners, Share
holders, Clients, Customers, Suppliers and members of public.
The challenges in India as to the compliance of GDPR are-
1) Weak data protection laws in India which makes less competitive than others in Outsourcing
     markets.
2) Indian companies need to implement safeguards required under GDPR in order to transfer data
    outside EU by increasing compliance costs.
3) Article 3 of GDPR states that regulation be applicable regardless of whether or not processes
    takes place in EU This restricts business of Indian companies who do not comply with the
    GDPR regulations. 
A review of the opportunities needs to be looked into which are -
1)  For Indian IT companies, which is the second largest after USA serving EU market should
     take it as business opportunity rather than compliance burden.
2) Since India has become a technology hub with expertise and talented resource pool, GDPR
    could be an opportunity for Indian companies.
3)  In the wake of recent developments and Supreme Court verdict, a Data protection frame
     work has been proposed by Srikrishna committee. It will be interesting to see that how new
     legislation shapes up which will satisfy the criteria mentioned in GDPR.

                                                          -  - - - - - - -  -
   Waiting for Readers' response

                       
         

Comments

Popular posts from this blog

Qualities Of A Good Prime Minister

IMF suggestions for India Growth Rate

Working Of Nuclear Plant and Generation Of Energy

Artificial Intelligence on Business Forecasting

FDI - Foreign Direct Investment- Types And Essentials

Satellite Prediction Of Floods In India

Tools To Measure Economic Progress Of A Country

US Dollar - Effects in the modern economy

Economy of UAE

Devaluation and causes for Foreign Exchange rates variation