Skip to content

PDPA – Pakistan Cyber Law regarding individual privacy – History

In the digital age, personal data has become a prized possession, and its protection is paramount. Pakistan cyber law recognized this necessity and embarked on a journey to enact comprehensive data protection laws. The culmination of these efforts is the Personal Data Protection Act 2021 (PDPA), which safeguards individuals’ privacy by regulating data collection, usage, sharing, and protection. Before this law there is no proper cyber law regarding privacy in Pakistan like GDPR. Let’s dive into the history of data protection laws in Pakistan, leading up to the PDPA and its critical provisions.

The Pre-PDPA Era: Navigating Fragmented Regulations

Before the implementation of the Personal Data Protection Act 2021 (PDPA), there was no complete cyber law or comprehensive law regarding the protection of data in Pakistan that regulate the collection, use, sharing, and protection of personal data. However, there were some laws and regulations that somehow touch on the aspect of data protection. Notable ones include:

1. Electronic Transactions Ordinance 2002 (Amendment 2004)

In 2004, amendments to the Electronic Transactions Ordinance 2002 incorporated provisions related to cybersecurity and privacy protection, including electronic data. This was an early acknowledgment of the need for digital data safeguards.

2. Pakistan Telecommunication Act 1996 and PEMRA Ordinance 2002

The Pakistan Telecommunication Act of 1996 was a pivotal piece of legislation that marked a significant milestone in the country’s telecommunications sector. This act aimed to regulate and promote the telecommunications industry in Pakistan. The Pakistan Electronic Media Regulatory Authority (PEMRA) Ordinance of 2002 was enacted to regulate electronic media in Pakistan, including television and radio broadcasting.

These acts included provisions concerning the confidentiality of electronic communication and the protection of users’ personal information. They set the stage for data privacy discussions in Pakistan’s legal landscape.

3. Prevention of Electronic Crimes Act 2016

Later in 2016 Prevention of Electronic Crimes Act came which aims to protect the rights of individuals in several ways like protection against unauthorized access to data, protection against cyber harassment, and protection against non-consensual sharing of private data.

The Birth of the PDPA (First Pakistan Cyber Law)

However, these laws did not provide comprehensive protections for personal data that were in line with international best practices. Here comes the Personal Data Protection Act (PDPA) which provides comprehensive data protection and also meets international standards regarding the privacy protection of individual data. Now let’s see how this law acts and what it offers for the protection of privacy:

Personal Data Protection Act (PDPA) 

The Personal Data Protection Act (PDPA) is a comprehensive law in Pakistan that protects the privacy of the individual by controlling the way information is collected, used, processed, and shared. It was created to align with international standards for data privacy, ensuring that individuals’ personal information is handled with care and respect. It was the first Pakistan cyber law which provide comprehensive protection specially for personal data.

Key Objectives of the PDPA

  1. Data Protection: The primary objective of the PDPA is to protect the personal data of individuals from unauthorized access, disclosure, or misuse.
  2. Compliance: It ensures that organizations and entities within Pakistan comply with data protection laws and regulations.
  3. Awareness: The PDPA aims to educate individuals and organizations about data privacy rights and responsibilities.
  4. Enforcement: It has the authority to investigate and penalize entities that violate data protection laws.

The Importance of the PDPA

1. Privacy Assurance

The PDPA provides crucial assurances to individuals that their personal data is not subject to unauthorized access or misuse. This, in turn, fosters trust in digital transactions and encourages people to share their information when necessary.

2. Ethical Data Handling

With the PDPA in place, organizations are compelled to handle data ethically and responsibly. This means obtaining explicit consent before collecting data and ensuring its secure storage and proper disposal.

3. Global Data Exchange

In an interconnected world, data is often transferred across borders. The PDPA ensures that these cross-border data transfers adhere to international data protection standards, facilitating global business operations.

How Does the PDPA Protect Individuals Privacy?

1. Consent-Based Data Collection

The PDPA mandates that organizations obtain informed and explicit consent from individuals before collecting their personal data. This ensures that people are aware of how their information will be used.

2. Data Security Measures

Organizations are required to implement robust data security measures to protect against breaches and cyberattacks, thereby safeguarding individuals’ sensitive information.

3. Access to Personal Data

Individuals have the right to access their personal data held by organizations. This transparency empowers individuals to verify the accuracy of their data and request corrections if necessary.

4. Data Portability

The PDPA enables individuals to transfer their data from one service provider to another, promoting healthy competition among businesses.

Following, are some key ways in which PDPA protects the privacy of an individual:

Key ways in which PDPA protects the privacy of an individual:

The Personal Data Protection Act strictly requires organizations to get the consent of the individual before collecting, using, or disclosing their data. The consent must be informed, clear, and freely given. Individual has the right not to give consent and organization are not allowed to force them.

1. Informed Consent

Organizations must obtain informed, clear, and freely given consent from individuals before collecting, using, or disclosing their data. Individuals have the right to refuse consent, and organizations cannot coerce them into agreement.

2. Purpose Limitation

Data collected must serve a specific and legitimate purpose and cannot be shared for other uses without separate consent for each purpose.

3. Data Retention

Data should not be retained longer than necessary for the purpose it was collected. Controllers are responsible for ensuring the timely deletion or destruction of unnecessary personal data.

4. Withdrawal of Consent

Individuals can withdraw their consent for data processing at any time by notifying the controller. However, this withdrawal does not affect the legality of previous data processing.

5. Right to Erasure

Individuals have the right to request the erasure of their personal data, and controllers must comply within 14 days.

6. Data Processing Security

Controllers must implement measures to protect personal data, encompassing physical and technical security.

7. Data Correction

Individuals have the right to correct inaccurate or misleading data concerning them.

8. Data Transfer

Before transferring data, it must be anonymized to prevent the disclosure of a person’s identity.

9. Cross-Border Data Transfer

In order to transfer data outside the country or the place where PDPA is not applied, a commission will be made. This makes sure that the data they are going to share must be well protected plus all the attributes related to the security of the country will be blurred. The commission is responsible for all the things to make sure that data will stay protected and also useful enough.

10. Personal Data Breach Notification

The PDPA requires organizations to inform about the data breaches to the regulator, Personal Data Protection Authority within 72 hours of becoming aware of the breach. The PDPA may investigate the breach and take necessary actions. Also, if the data breach is like to harm the individual’s privacy PDPA requires organizations to notify them about the breach and also tell them about the nature of the breach.

11. Penalties for Non-Compliance

Organizations that collect, use, and process data without the consent of individuals or violate the consent obtained from the individual may be subject to a fine of up to PKR 15 million which would be increased up to PKR 25 million in case of unlawful processing of personal data.

Challenges and Future Outlook

While the PDPA represents a significant step forward in protecting privacy, challenges remain. Enforcement and awareness are ongoing concerns. Additionally, the fast-paced nature of technology requires continuous updates to keep pace with emerging threats and opportunities.

Nonetheless, the PDPA serves as a vital safeguard for individuals’ privacy in Pakistan, setting a precedent for data protection in the digital age.

Conclusion

Overall, the PDPA provides essential protections for the privacy of individuals in Pakistan. It ensures that personal data is treated with the respect and care it deserves, fostering trust in digital transactions and upholding ethical standards. As technology continues to evolve, the PDPA will play an increasingly pivotal role in safeguarding the privacy of Pakistani citizens.

Leave a Reply

Your email address will not be published. Required fields are marked *