Data PrivacyIs Your NDA Ready for India’s New Data Privacy Law?

October 1, 20240

The Digital Personal Data Protection Act (DPDPA) introduces several important considerations for Non-Disclosure Agreements (NDAs) in India, particularly regarding data privacy and consent.

Here are the key differences from your traditional NDAs:

  1. Definition of “Confidential Information” Must Include Personal Data

Under the DPDPA, personal data is regulated more strictly than general confidential information. As a result, NDAs must clearly distinguish between personal data and other types of confidential information, defining personal data in line with the DPDPA.

While traditional NDAs primarily focus on protecting confidential information, NDAs under the DPDPA must also address the specific requirements related to data sharing.

This includes detailing how personal data can be shared, the purposes for which it can be used, and the rights of individuals regarding their data.

  1. Definition of Data Fiduciaries

The DPDPA defines a “Data Fiduciary” as any person or entity that determines the purpose and means of processing personal data.

NDAs must now reflect this definition, ensuring that parties involved understand their roles and responsibilities concerning personal data.

  1. Consent Protocols

Traditional NDAs often lack detailed clauses regarding consent for data processing or sharing.

Under the DPDPA, it is crucial for NDAs to include explicit consent protocols that align with the regulations governing personal data.

This ensures that all parties are aware of how personal data will be handled and shared

  1. Data Principal Rights

Under the DPDPA, individuals have specific rights regarding their personal data, such as the right to access, correction, and erasure.

NDAs must now include provisions that respect these rights, ensuring that data principals are informed about how their data is being used and how they can exercise their rights

  1. Obligations on Data Security and Specific Purpose Processing

The DPDPA requires data fiduciaries (the party that determines the purpose and means of data processing) and data processors (the party that processes data on behalf of a fiduciary) to implement adequate security measures.

NDAs must restrict the use of personal data to the specific purpose agreed upon in the contract, and parties must be prohibited from using data beyond this scope without explicit consent or legal authority.

NDAs must incorporate specific obligations for protecting personal data, including encryption, data minimization, access controls, and monitoring.

  1. Data Transfer and Cross-Border Transfer

NDAs must restrict the transfer of personal data, especially to a specific country where it is restricted by a notification, as per DPDPA requirements.

  1. Enhanced Accountability

The DPDPA emphasizes accountability for data processing activities. NDAs must incorporate clauses that outline the obligations of parties to protect personal data and the consequences of non-compliance.

This shift places greater responsibility on organizations to ensure that their data handling practices are transparent and compliant with the law.

8.Data Retention and Deletion

NDAs should specify data retention limits and deletion requirements in compliance with the DPDPA, ensuring that personal data is not retained longer than necessary and is securely deleted when no longer required.

  1. Data Breach Notification

DPDPA mandates timely data breach notifications. NDAs should reflect this by incorporating a clause requiring immediate notification in case of a breach involving personal data and outlining the steps the receiving party must take to mitigate the effects of the breach.

In summary, NDAs under the DPDPA must evolve to incorporate consent protocols, define roles clearly, focus on data sharing, enhance accountability, and respect data principal rights, reflecting the comprehensive nature of the new data protection framework.

I recommend to avoid using a stereotype NDA templates. One should realise that every NDA is as vital as Data Processing Agreements(DPAs), and make it a mindful NDA for your business.

Its about #respectingdata and safeguarding your organisation’s business interest ultimately.


To know more or discuss Is Your NDA Ready for India’s New Data Privacy Law? connect with dataprivacy@amlegals.com or info@amlegals.com

© 2020-21 AMLEGALS Law Firm in Ahmedabad, Mumbai, Kolkata, New Delhi, Bengaluru for IBC, GST, Arbitration, Contract, Due Diligence, Corporate Laws, IPR, White Collar Crime, Litigation & Startup Advisory, Legal Advisory.

 

Disclaimer & Confirmation As per the rules of the Bar Council of India, law firms are not permitted to solicit work and advertise. By clicking on the “I AGREE” button below, user acknowledges the following:
    • there has been no advertisements, personal communication, solicitation, invitation or inducement of any sort whatsoever from us or any of our members to solicit any work through this website;
    • user wishes to gain more information about AMLEGALS and its attorneys for his/her own information and use;
  • the information about us is provided to the user on his/her specific request and any information obtained or materials downloaded from this website is completely at their own volition and any transmission, receipt or use of this site does not create any lawyer-client relationship; and that
  • We are not responsible for any reliance that a user places on such information and shall not be liable for any loss or damage caused due to any inaccuracy in or exclusion of any information, or its interpretation thereof.
However, the user is advised to confirm the veracity of the same from independent and expert sources.