+44 (0) 121 582 0192 [email protected]

Introduction

The recent enactment of the Digital Personal Data Protection Act, 2023 (DPDP Act) in India marks a significant milestone in the evolution of data privacy laws, particularly in the employment sector. Stemming from the landmark Puttaswamy judgement, which recognised the ‘Right to Privacy’ as a fundamental right, the DPDP Act codifies this principle into enforceable legal obligations. As employers transition into the role of Data Fiduciaries under this new regime, they must carefully navigate the Act’s requirements to ensure compliance while respecting the privacy rights of employees, candidates, and former employees—collectively known as Data Principals.

 

1. Legitimate and Consented Uses of Personal Data

At the heart of the DPDP Act lies the principle of ‘legitimate use,’ which permits the processing of digital personal data without explicit consent under specific conditions. Employers, as Data Fiduciaries, can rely on two key provisions within Section 7 of the Act:

  • Specified Purpose for Voluntarily Shared Data: Employers can process data voluntarily provided by employees or job applicants for the specific purpose for which it was shared. For instance, data provided during a job application can only be used to assess the candidate’s suitability for the role.
  • Employment Purposes: This provision allows employers to process personal data for legitimate business interests related to employment, such as safeguarding against liability, protecting intellectual property, or ensuring compliance with laws. However, this must be balanced against the employee’s right to privacy.

In cases outside these legitimate uses, the DPDP Act requires explicit, informed, and voluntary consent from employees. This raises significant challenges, given the inherent power imbalance in employer-employee relationships, where consent may not always be genuinely free. Employers must tread carefully to avoid potential legal disputes over the validity of consent, as courts may need to adjudicate on a case-by-case basis to establish whether consent was truly voluntary.

 

2. Purpose Limitation

The DPDP Act mandates that personal data should only be processed for the specific purpose for which it was collected. Employers must avoid any secondary use of this data without obtaining new, specific consent from the employee. For example, data collected for recruitment purposes cannot be repurposed for marketing communications without additional consent. This provision underscores the need for clear and transparent data processing practices, where each use of personal data is justified and documented.

 

3. Data Minimisation

Employers are required to process only the minimum amount of personal data necessary to fulfil a specific purpose. This principle of data minimisation is crucial in preventing the over-collection of data, which could lead to increased privacy risks. For instance, while collecting Aadhaar details may be necessary for processing social security contributions, such sensitive information should not be requested during the initial hiring process unless absolutely essential. Employers must also limit the scope of employee monitoring and surveillance, ensuring that it is directly related to protecting legitimate business interests.

 

4. Data Accuracy

The DPDP Act obligates employers to ensure that the personal data they process is accurate, complete, and up to date. Employees have the right to request access to their personal data, correct inaccuracies, or request its deletion. However, employers may refuse deletion requests if retaining the data is necessary for legal compliance. This provision emphasises the importance of maintaining accurate and reliable data records, particularly when making decisions that impact employees.

 

5. Storage Limitation

The Act also imposes strict storage limitations, requiring employers to erase personal data once it is no longer needed for the specified purpose or upon withdrawal of consent. Exceptions are made for data that must be retained to fulfil legal obligations, such as tax filings or compliance with employment laws. Employers should develop a comprehensive data retention policy that outlines retention periods and ensures compliance with the Act’s requirements.

 

6. Reasonable Security Safeguards

Employers must implement ‘reasonable’ security safeguards to protect personal data from breaches. Although the Act does not explicitly define what constitutes ‘reasonable’ security measures, employers are encouraged to follow industry best practices, such as encryption, firewalls, and employee training. Failure to implement adequate security measures could result in substantial fines, up to INR 250 Crores. Additionally, employers must ensure that third-party processors also adhere to these security standards through enforceable contracts.

 

7. Accountability and Reporting Obligations

In the event of a data breach, employers are required to notify both the affected employees and the Data Protection Board of India. This obligation underscores the importance of having robust data breach response plans in place. Employers must also establish a grievance redressal mechanism to handle employee complaints related to data privacy. Significant Data Fiduciaries may be required to appoint a Data Protection Officer to oversee compliance efforts and manage data protection risks.

 

Conclusion

The Digital Personal Data Protection Act, 2023 represents a comprehensive and stringent framework for data privacy in India, placing significant obligations on employers. As the regulatory landscape continues to evolve, employers must proactively prepare for compliance by updating data protection policies, training staff on privacy principles, and implementing robust data security measures. Failure to comply with the DPDP Act could result in severe financial penalties and reputational damage. Therefore, it is imperative for employers to strike a delicate balance between their legitimate business interests and the privacy rights of their employees.