From Law to Action: Mastering DPDP with DSPM - Part 1

Dharmesh VayaDharmesh Vaya
7 min read

Understanding the DPDP Act, 2023

The Digital Personal Data Protection (DPDP) Act, 2023, is India's comprehensive law governing the processing of digital personal data. It aims to balance individual rights to privacy with the need for lawful data use by organizations.

Key Principles and Provisions of the DPDP Act:

Applicability:

  • Applies to the processing of digital personal data within India, whether collected online or offline and later digitized.

  • Also applies to processing digital personal data outside India if it involves offering goods or services to data principals (individuals) within India (extra-territorial application).

  • Excludes personal data processed for personal or domestic purposes, and publicly available data.

Key Roles:

  • Data Principal: The individual to whom the personal data relates.

    • Example: Ms. Aditi opens a savings account with "SecureBank." Ms. Aditi is the Data Principal for all the personal data she provides to SecureBank, including her KYC documents, transaction history, and contact information. She has rights over this data, such as the right to access it or request its correction.
  • Data Fiduciary: The entity or organization that determines the purpose and means of processing personal data (similar to "data controller" in GDPR).

    • Example: SecureBank, by deciding to collect Ms. Aditi's PAN card for identity verification to open her account, is acting as the Data Fiduciary. They determine that the purpose is KYC compliance and account opening, and the means involve scanning the PAN card and storing it in their digital records.
  • Data Processor: Any person who processes personal data on behalf of a Data Fiduciary.

    • Example: SecureBank contracts "CloudVault Solutions" to host its customer database in a secure cloud environment. CloudVault Solutions is a Data Processor because they are storing and processing Ms. Aditi's data on behalf of SecureBank, strictly following SecureBank's instructions regarding data security, access, and retention. CloudVault Solutions does not decide why Ms. Aditi's data is being processed; they only provide the technical means to do so for SecureBank. The DPDP Act places the ultimate responsibility for data protection squarely on the Data Fiduciary, meaning SecureBank must ensure CloudVault Solutions is also compliant.
  • Significant Data Fiduciary (SDF): A specific category of Data Fiduciaries identified by the government based on volume, sensitivity of data, and risk of harm. SDFs have additional obligations, such as appointing a Data Protection Officer (DPO) and conducting Data Protection Impact Assessments (DPIAs).

Example: SecureBank processes millions of customer records, including highly sensitive financial information, biometric data for authentication, and credit histories. Due to this scale and sensitivity, SecureBank is likely to be notified as a Significant Data Fiduciary. As an SDF, SecureBank would then have additional obligations, such as:

  • Appointing a Data Protection Officer (DPO): A dedicated individual responsible for overseeing data protection compliance.

  • Conducting Data Protection Impact Assessments (DPIAs): Regular assessments of risks to personal data arising from new processing activities.

  • Undergoing periodic audits: To ensure robust data protection measures are in place.

Core Obligations of Data Fiduciaries:

  • Lawful Basis for Processing: Processing must be based on the consent of the data principal or for certain "legitimate uses" specified in the Act.

  • Clear and Informed Consent: Obtain explicit, clear, informed, and freely given consent from data principals before processing their data. This means no pre-checked boxes or implied consent.

  • Purpose Limitation: Use data only for the specific purpose for which consent was obtained.

  • Data Minimization: Collect only data that is strictly necessary for the intended purpose.

  • Storage Limitation: Retain data only for as long as needed. Securely delete data once the purpose is fulfilled or consent is withdrawn.

  • Accuracy: Ensure the accuracy of the personal data.

  • Security Measures: Implement reasonable security safeguards to prevent personal data breaches (unauthorized access, disclosure, alteration, destruction). While the Act doesn't specify particular technical standards, it mandates "reasonable security measures."

  • Data Breach Notification: Notify the Data Protection Board of India and affected data principals in the event of a personal data breach.

  • Accountability: Be accountable for compliance with the Act.

  • Third-Party Oversight: Ensure that any external vendors or processors also adhere to the same data protection standards.

Rights of Data Principals:

  • Right to Access Information: Right to know what data an organization holds about them, how it's used, and with whom it's shared.

  • Right to Correction and Erasure: Ability to correct inaccuracies and request deletion of their personal data.

  • Right to Grievance Redressal: Right to complain to the Data Protection Board.

  • Right to Nominate: Data principals can nominate a person to exercise their rights in case of death or incapacity.

Penalties: Significant penalties for non-compliance, including substantial fines for data breaches and other violations.

Mapping DPDP Act to DSPM Technology

No this is not a Legal advise blog, rather it’s to educate the details of DPDP Act especially from the point of view of the Data Fiduciary, Data Processors and Significant Data Fiduciaries. These days, esp. with the advent of Cloud technologies - one prominent aspect of data security has come to the forefront responsibilities of these personas - that's Data Security Posture Management.

Let us now understand how we can map the tenets of DPDP Act to DSPM from a technology perspective.

First let us understand How DSPM works:

DSPM solutions typically involve four key components:

  1. Data Discovery: Locating and cataloging all data sources throughout an organization's environment (on-premise, cloud, hybrid).

  2. Data Classification: Classifying discovered data based on sensitivity, regulatory requirements (like DPDP), and importance (e.g., PII, financial data, intellectual property).

  3. Risk Assessment and Prioritization: Assessing the security posture of the classified data, identifying vulnerabilities, misconfigurations, overexposed data, and unauthorized access. It prioritizes risks based on severity.

  4. Remediation and Prevention: Providing capabilities to remediate identified vulnerabilities, enforce security policies, implement safeguards (like access controls, encryption), and continuously monitor for compliance and new risks.

Now let us map these capabilities against the requirements of the DPDP Act -

DPDP Act Requirement

DSPM Capability

Consent & Purpose Limitation

While DSPM doesn't directly manage consent forms, it can help enforce the purpose limitation by:
- Data Discovery & Classification: Identifying data types and understanding where they are stored, which helps in ensuring data is used only for consented purposes.
- Access Control Monitoring: Ensuring that access to specific data sets is restricted to only those systems or individuals aligned with the consented purpose.

Data Minimization

- Data Discovery & Classification: Identifying redundant, stale, or unnecessary personal data, allowing organizations to delete or archive it.
- Data Hygiene: Remediating misplaced, obsolete, or over-retained data.

Storage Limitation (Data Retention)

- Data Lifecycle Management: DSPM can help identify data that has exceeded its defined retention period, enabling automated or manual deletion in line with DPDP requirements.

Accuracy

- Data Discovery & Monitoring: While not a primary function, DSPM can help identify data inconsistencies or anomalies that might indicate data inaccuracies, prompting further investigation.

Security Measures & Breach Prevention

This is where DSPM shines:
- Continuous Monitoring: Real-time visibility into the security posture of personal data across all environments. (Reality check - This is not alone DSPM, you need a comprehensive solution with CSPM to achieve this, essentially a CNAPP like Wiz)
- Vulnerability Assessment: Identifying misconfigurations, unpatched systems, open ports, and other vulnerabilities that could expose personal data.
- Access Control Monitoring: Detecting overprivileged access, unauthorized sharing, and anomalous access patterns to sensitive data.
- Data Loss Prevention (DLP) Integration: Many DSPM solutions integrate with DLP tools to prevent sensitive data from leaving authorized environments.
- Encryption and Obfuscation Monitoring: Ensuring that encryption is applied correctly to data at rest and in transit.

Data Breach Notification

- Incident Detection & Alerting: DSPM can rapidly detect suspicious activities, unauthorized data access, or unusual data movement that could indicate a data breach, enabling quicker notification to the DPBI and affected data principals.
- Forensic Capabilities (indirectly): By providing detailed logs and context on data access and posture changes, DSPM can aid in breach investigation and understanding the scope of the incident.

Accountability

- Audit Trails & Reporting: DSPM provides comprehensive audit trails of data access, configuration changes, and security events, helping organizations demonstrate their accountability and compliance efforts to regulators.

Third-Party Oversight

- Cloud Environment Monitoring: For data processed by cloud service providers, DSPM can help monitor the security posture of data within those environments, even if the underlying infrastructure is managed by a third party. This allows organizations to ensure their vendors are maintaining adequate security.

Data Principal Rights (Access, Correction, Erasure)

While DSPM doesn't automate DSAR (Data Subject Access Request) fulfillment directly, it provides the foundational visibility required:
- Data Discovery & Classification: Quickly locating all instances of a data principal's personal data across diverse systems, which is crucial for fulfilling access, correction, and erasure requests efficiently. This helps ensure "assured deletion" as mandated by the Act.
- Data Mapping: Understanding data flows helps in identifying where a data principal's data might reside.

In the next part of this series, we shall study how these DSPM use-cases apply to real-world scenarios and what are those practical framework you can operationalize in order to get a complete coverage to secure your data lifecycle as well as be compliant with the DPDP act.

1
Subscribe to my newsletter

Read articles from Dharmesh Vaya directly inside your inbox. Subscribe to the newsletter, and don't miss out.

Written by

Dharmesh Vaya
Dharmesh Vaya