You are on page 1of 14

GDPR

General Data Protection Regulation Act

Presented By
FM-1927 ARUN RAJ
FM-1929 AKSHAY SURESH
FM-1930 SHAROON SALIM
FM-1932 HELNA YALDO
FM-1933 ASHLIN TRESSA MATHEW
FM-1936 UNNI KAILAS CV
FM-1938 VIKITHA V PATEL
FM-1941 JEFRY V JOSEPH
FM-1942 ARUN K JOSY
FM-1944 KARTHIK D
OBJECTIVES OF GDPR
• Protection of natural persons when their data is processed.
• Protection fundamental rights and freedom with respect to data
protection.
• Freedom of movement of personal data for processing
purpose.
• Giving individuals full control over their personal data.
• Improving the levels of compliance.
PRINCIPLES OF GDPR
Lawfulness,
fairness and
transparency
Integrity and Purpose
confidentiality limitation

Principles
of GDPR
Storage Data
limitation minimisation

Accuracy
Why is GDPR important?
• It improves the protection of data subjects’ rights
• It clarifies what companies that process personal data must
do to safeguard these rights
• To provide a set of standardised data protection laws across
all the member countries
• The regulation covers the protection of the following data:
1. Personal data
2. Web data such as location, IP address etc.
3. Special category information such as health and genetic
data, political opinions, biometric data, racial or ethnic data
etc.
Advantages of GDPR
• Greater consumer confidence
• Improved data security
• Reduced data maintenance cost
• Better decision making
• Efficient data management
• Positive changes in organisation
Disadvantages of GDPR

•Non-Compliance Penalties
•Overregulation
• The Cost of Compliance
 
 
GDPR in India
• Many other countries have either implemented data protection
requirements or are in the process of considering them.
• India also taking steps to enact a data protection framework.
• In July 2017, the government of India appointed a Committee of
Experts on a Data Protection Framework for India, or Data
Protection Committee (DPC).
• Though the committee submitted its report, however on July 27,
2018 failed in implementing a GDPR-style law in India.
• The proposed law, called the Personal Data Protection Bill .
• Incorporates many elements of the EU’s GDPR.
• If enacted, the bill will provide a comprehensive, cross-
sectoral privacy and data protection framework for India.
• A detailed analysis of the impact of the GDPR highlights both
the potential negative consequences of a GDPR-like data
protection law for India and the necessity of undertaking
similar studies in India prior to the bill’s implementation.
• It is vital that the DPC’s proposed bill be carefully and
critically evaluated.
Elements of Personal Data Protection
Bill(Proposed Law)
• Prior consent for the use of individual data
• Limitations on the purposes for which data can be processed
by companies
• Restrictions to ensure that only data necessary for providing a
service to the individual in question is collected
• Data localization requirements
• The appointment of data protection officers within firms.
Conclusion
• The GDPR is an ambitious and pioneering
attempt to create a comprehensive, unified
standard for digital privacy and data
protection.

• GDPR exists due to public concern over


privacy.

• The GDPR might also change the mindset


of business and security teams toward
data.
THANK
YOU
REFERENCES

https://gdpr.eu/
https://www.investopedia.com/

You might also like