SlideShare una empresa de Scribd logo
1 de 27
Descargar para leer sin conexión
REGULATORY COMPLIANCE UNDER
THE INFORMATION TECHNOLOGY ACT, 2000

         ADV. SAGAR RAHURKAR
CASES




   Nadeem Kashmiri and HSBC

   Karan Bahree and Mphasis

   My case - Hyundai
ISSUES




   Liability of Company (Sec. 85)

   Protection of data – Concern for outsourcing

    industry

   Privacy of data – Individual’s concern
SEC. 43A – COMPENSATION     FOR FAILURE TO
PROTECT DATA

   If body corporate, possessing, dealing or
   handling any sensitive personal data or
   information in a computer resource which it
   owns, controls or operates, is negligent in
   implementing and maintaining reasonable
   security practices and procedures and
   thereby causes wrongful loss or wrongful
   gain to any person
   Liability
            – Damages by the way of
   compensation
ADJUDICATION


 For   claims upto Rs. 5 Crores –
 Adjudicating officer



 For   claims above Rs. 5 Crores - Civil
 courts (Unlimited liability)
WHO IS LIABLE?

   Sec.85: Offences by companies
    •   The company itself, being a legal person;

    •   The top management including directors; and

    •   The managers (persons directly responsible for the data)

    If it is proved that -

    •   they had knowledge of contravention; or

    •   they have not used due diligence

    •   that it was caused due to their negligence
ISSUES


 Whatis Sensitive Personal data or
 Information?

 Whatare Reasonable Security
 Practices and Procedures?
THE SOLUTION


 The   Information Technology (Reasonable
 security practices and procedures and sensitive
 personal data or information) Rules, 2011

 Enforceable   from 11th April, 11

 To   be read with Sec. 43A
SENSITIVE PERSONAL DATA OR
INFORMATION


                                              Passw
                                               ord
                          Financ                                      Health
                          ial info
                                                                    condition
                                                 SP
                                                 DI
                            Bio-
                           metric                                       Health
                             s                Sexual                   records
                                              orientati
                                                 on
 Rule 3 - IT (Reasonable security practices and procedures and sensitive personal data or information)
 Rules, 2011
REASONABLE SECURITY PRACTICES

     Implementing comprehensive documented
      information security programme and information
      security policies
     Containing –
         Managerial, technical, operational and physical
          security control measures commensurate with the
          information assets held by the person.


 Rule 8 - IT (Reasonable security practices and procedures and sensitive personal data or
 information) Rules, 2011
REASONABLE SECURITY PRACTICES

    The International Standard IS/ISO/IEC 27001 on
     “Information Technology – Security Techniques –
     Information Security Management System – Requirements”
     is one such standard OR

    If following other than IS/ISO/IEC codes of best practices
     for data protection, shall get it duly approved and notified
     by the Central Government OR

    An agreement between the parties regarding protection of
     “Sensitive Personal Information”
AUDITING


   Necessary to get the codes or procedure certified or
    audited on regular basis

   Needs to be done by the Government Certified Auditor

   Will be known as “Govt. Certified IT Auditor”

   Not appointed yet

   CERT-IN has empanelled IT Auditors
POLICIES/CLAUSES
COLLECTION OF INFORMATION

   About obtaining consent of the information provider
   Consent in writing through letter/fax/email from the provider
    of the SPDI regarding purpose of usage before collection of
    such information
   Need to specify –
       Fact that SPDI is being collected
       What type of SPDI is collected?
       How long SPDI will be held?
Rule 5 - IT (Reasonable security practices and procedures and sensitive personal data or
information) Rules, 2011
COLLECTION OF INFORMATION

   Provider should know –
       Purpose of collection
       Intended recipients
       Details of the agency collecting the information and agency
        retaining the information
   Body Corporate not to retain information longer than required
   Option should be given to withdraw the information provided
   SPDI shall be used only for the purpose for which it has been
    collected
   Shall appoint “Grievance Officer” to address any discrepancies
    and grievances about information in a timely manner – Max. time
    – One month
PRIVACY AND DISCLOSURE OF
             INFORMATION POLICY

   Policy about handling of SPDI
   Shall be published on website or should be available to view/inspect @
    any time
   Shall provide for –
       Type of SPDI collected
       Purpose of collection and usage
       Clear and easily accessible statements of IT Sec. practices and policies
       Statement that the reasonable security practices and procedures as provided
        under rule 8 have been complied


Rule 4 - IT (Reasonable security practices and procedures and sensitive personal data or information)
Rules, 2011
DISCLOSURE

        Disclosure –
            Prior permission of provider necessary before disclosure
             to third party OR

            Disclosure clause needs to be specified in the original
             contract OR

            Must be necessary by law


        Third party receiving SPDI shall not disclose it
         further

Rule 6 - IT (Reasonable security practices and procedures and sensitive personal data or information)
Rules, 2011
TRANSFER OF INFORMATION

        Transfer to be made only if it is necessary for
         performance of lawful contract

        Disclosure clause should be a part of Privacy and
         Disclosure Policy

        Transferee to ensure same level of data
         protection is adhered while and after transfer

        Details of transferee should be given to provider

Rule 7 - IT (Reasonable security practices and procedures and sensitive personal data or information)
Rules, 2011
SEC 72(A) (CRIMINAL OFFENCE)

 Punishment    for Disclosure of information in
 breach of lawful contract -

 Knowingly   or intentionally disclosing “Personal
 Information" in breach of lawful contract

 IMP   – Follow contract

 Punishment    - Imprisonment upto 3 years or fine
 up to 5 lakh or with both (Cognizable but Bailable)
GRAMM–LEACH–BLILEY ACT (GLBA,
USA)
   Focuses on finance
   Safeguards Rule - Disclosure of Nonpublic Personal
    Information
       It requires financial institutions to develop a written information
        security plan that describes how the company is prepared for, and
        plans to continue to protect clients’ nonpublic personal
        information.
   This plan must include –
     Denoting at least one employee to manage the safeguards,
     Constructing a thorough risk analysis on each department handling
      the nonpublic information,
     Develop, monitor, and test a program to secure the information, and
     Change the safeguards as needed with the changes in how
      information is collected, stored, and used.
THE FEDERAL INFORMATION SECURITY
MANAGEMENT ACT OF 2002 (FISMA, USA)

     Focus on economic and national security interests of
      the United States
     Emphasized on “risk-based policy for cost-effective
      security”
     Responsibility attached to federal agencies, NIST and
      the Office of Management and Budget (OMB) to
      strengthen information system security
     Not mandatory
     No penalty for non-compliance
DATA PROTECTION DIRECTIVE (EU)

   European Union directive regulating the processing of
    personal data within the EU

   Protection of individual’s personal data and its free
    movement

   Coming soon - European Data Protection Regulation

   Not mandatory

   No penalty for non-compliance
PREAMBLE OF THE IT ACT

   Purpose behind enacting IT Act –
       To provide legal recognition to e-commerce

       To facilitate e-governance

       To provide remedy to cyber crimes

       To provide legal recognition to digital evidence

o   Preamble doesn’t specify that the Act aims @
    establishing IT Security framework in India
BENEFITS

   Compliance with legislation

   No liability on organisation

   Increased reliability and security of systems

   Systems rationalization

   Improved management controls

   Improved risk management and contingency
    planning
GET IN TOUCH

PHONE

+919623444448

EMAIL

CONTACT@SAGARRAHURKAR.COM

Más contenido relacionado

La actualidad más candente

Non-Disclosure Agreement: key points
Non-Disclosure Agreement: key pointsNon-Disclosure Agreement: key points
Non-Disclosure Agreement: key pointsLegal artviser
 
International Data Transfer Update
International Data Transfer UpdateInternational Data Transfer Update
International Data Transfer UpdateTrustArc
 
Data Privacy in India and data theft
Data Privacy in India and data theftData Privacy in India and data theft
Data Privacy in India and data theftAmber Gupta
 
HIPAA Training - 2011
HIPAA Training - 2011HIPAA Training - 2011
HIPAA Training - 2011darichardson
 
Data protection in_india
Data protection in_indiaData protection in_india
Data protection in_indiaAltacit Global
 
Presentation on GDPR
Presentation on GDPRPresentation on GDPR
Presentation on GDPRDipanjanDey12
 
Pdpa presentation
Pdpa presentationPdpa presentation
Pdpa presentationAlan Teh
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPECB
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistIvan Piskunov
 
Data Privacy: What you need to know about privacy, from compliance to ethics
Data Privacy: What you need to know about privacy, from compliance to ethicsData Privacy: What you need to know about privacy, from compliance to ethics
Data Privacy: What you need to know about privacy, from compliance to ethicsAT Internet
 
An overview of the Indian Data Privacy Bill
An overview of the Indian Data Privacy Bill An overview of the Indian Data Privacy Bill
An overview of the Indian Data Privacy Bill Komal Gadia
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...IT Governance Ltd
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromMart Rovers
 
Personal data protection bill
Personal data protection bill Personal data protection bill
Personal data protection bill Mathew Chacko
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part Ikhushboo
 

La actualidad más candente (20)

Non-Disclosure Agreement: key points
Non-Disclosure Agreement: key pointsNon-Disclosure Agreement: key points
Non-Disclosure Agreement: key points
 
International Data Transfer Update
International Data Transfer UpdateInternational Data Transfer Update
International Data Transfer Update
 
HIPAA
HIPAAHIPAA
HIPAA
 
Data Privacy in India and data theft
Data Privacy in India and data theftData Privacy in India and data theft
Data Privacy in India and data theft
 
HIPAA Training - 2011
HIPAA Training - 2011HIPAA Training - 2011
HIPAA Training - 2011
 
Data protection in_india
Data protection in_indiaData protection in_india
Data protection in_india
 
Presentation on GDPR
Presentation on GDPRPresentation on GDPR
Presentation on GDPR
 
Pdpa presentation
Pdpa presentationPdpa presentation
Pdpa presentation
 
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementationPrivacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
Privacy Trends: Key practical steps on ISO/IEC 27701:2019 implementation
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
 
Data Privacy: What you need to know about privacy, from compliance to ethics
Data Privacy: What you need to know about privacy, from compliance to ethicsData Privacy: What you need to know about privacy, from compliance to ethics
Data Privacy: What you need to know about privacy, from compliance to ethics
 
An overview of the Indian Data Privacy Bill
An overview of the Indian Data Privacy Bill An overview of the Indian Data Privacy Bill
An overview of the Indian Data Privacy Bill
 
5.4 it security audit (mauritius)
5.4  it security audit (mauritius)5.4  it security audit (mauritius)
5.4 it security audit (mauritius)
 
General Data Protection Regulation
General Data Protection RegulationGeneral Data Protection Regulation
General Data Protection Regulation
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
Overview on data privacy
Overview on data privacy Overview on data privacy
Overview on data privacy
 
Personal data protection bill
Personal data protection bill Personal data protection bill
Personal data protection bill
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 
Iso 27001 Checklist
Iso 27001 ChecklistIso 27001 Checklist
Iso 27001 Checklist
 

Destacado

Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...Jim Brashear
 
Information Technology Act 2000 - Santosh K Pathak
Information Technology Act 2000 - Santosh K PathakInformation Technology Act 2000 - Santosh K Pathak
Information Technology Act 2000 - Santosh K PathakDipayan Sarkar
 
ELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOT
ELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOTELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOT
ELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOTSHUBHAM SAHU
 
Information technology-act 2000
Information technology-act 2000Information technology-act 2000
Information technology-act 2000Onkar Sule
 
Information technology-act 2000- an overview-sethassociatesppt
Information technology-act 2000- an overview-sethassociatespptInformation technology-act 2000- an overview-sethassociatesppt
Information technology-act 2000- an overview-sethassociatespptDiya Mirza
 
Information Technology Act 2000
Information Technology Act 2000Information Technology Act 2000
Information Technology Act 2000Vijay Dalmia
 
Information technology act 2000
Information technology act 2000Information technology act 2000
Information technology act 2000Akash Varaiya
 

Destacado (8)

Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
 
Information Technology Act 2000 - Santosh K Pathak
Information Technology Act 2000 - Santosh K PathakInformation Technology Act 2000 - Santosh K Pathak
Information Technology Act 2000 - Santosh K Pathak
 
ELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOT
ELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOTELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOT
ELECTRONIC VOTING MACHINE(EVM) HACKABLE OR NOT
 
Newbytes NullHyd
Newbytes NullHydNewbytes NullHyd
Newbytes NullHyd
 
Information technology-act 2000
Information technology-act 2000Information technology-act 2000
Information technology-act 2000
 
Information technology-act 2000- an overview-sethassociatesppt
Information technology-act 2000- an overview-sethassociatespptInformation technology-act 2000- an overview-sethassociatesppt
Information technology-act 2000- an overview-sethassociatesppt
 
Information Technology Act 2000
Information Technology Act 2000Information Technology Act 2000
Information Technology Act 2000
 
Information technology act 2000
Information technology act 2000Information technology act 2000
Information technology act 2000
 

Similar a Regulatory Compliance under the Information Technology Act, 2000

Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Vijay Dalmia
 
Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Vijay Dalmia
 
Examples of international privacy legislation
Examples of international privacy legislationExamples of international privacy legislation
Examples of international privacy legislationUlf Mattsson
 
Implementing an Information Security Program
Implementing an Information Security ProgramImplementing an Information Security Program
Implementing an Information Security ProgramRaymond Cunningham
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsUlf Mattsson
 
All_you_need_to Know_About_the_Data_Privacy_Act.pdf
All_you_need_to Know_About_the_Data_Privacy_Act.pdfAll_you_need_to Know_About_the_Data_Privacy_Act.pdf
All_you_need_to Know_About_the_Data_Privacy_Act.pdfJakeAldrinDegala1
 
OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014
OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014
OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014UsmanMAmeer
 
The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law Owako Rodah
 
Startups - data protection
Startups  - data protectionStartups  - data protection
Startups - data protectionMathew Chacko
 
GDPR Benefits and a Technical Overview
GDPR  Benefits and a Technical OverviewGDPR  Benefits and a Technical Overview
GDPR Benefits and a Technical OverviewErnest Staats
 
Data Privacy and consent management .. .
Data Privacy and consent management  ..  .Data Privacy and consent management  ..  .
Data Privacy and consent management .. .ClinosolIndia
 
Data privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxData privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxkandalamsailaja17
 
DATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptxDATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptxJaeKim165097
 
Privacy & security in heath care it
Privacy & security in heath care itPrivacy & security in heath care it
Privacy & security in heath care itDhani Ahmad
 
ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022
ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022
ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022PECB
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age padler01
 
Dataprotectionactnew13 12-11-111213033116-phpapp02
Dataprotectionactnew13 12-11-111213033116-phpapp02Dataprotectionactnew13 12-11-111213033116-phpapp02
Dataprotectionactnew13 12-11-111213033116-phpapp02tinkusing
 
Security Industry Association Privacy Framework
Security Industry Association Privacy FrameworkSecurity Industry Association Privacy Framework
Security Industry Association Privacy Framework- Mark - Fullbright
 

Similar a Regulatory Compliance under the Information Technology Act, 2000 (20)

Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...
 
Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...Reasonable security practices and procedures and sensitive personal data or i...
Reasonable security practices and procedures and sensitive personal data or i...
 
Examples of international privacy legislation
Examples of international privacy legislationExamples of international privacy legislation
Examples of international privacy legislation
 
Implementing an Information Security Program
Implementing an Information Security ProgramImplementing an Information Security Program
Implementing an Information Security Program
 
New opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulationsNew opportunities and business risks with evolving privacy regulations
New opportunities and business risks with evolving privacy regulations
 
All_you_need_to Know_About_the_Data_Privacy_Act.pdf
All_you_need_to Know_About_the_Data_Privacy_Act.pdfAll_you_need_to Know_About_the_Data_Privacy_Act.pdf
All_you_need_to Know_About_the_Data_Privacy_Act.pdf
 
Protecting Donor Privacy
Protecting Donor PrivacyProtecting Donor Privacy
Protecting Donor Privacy
 
OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014
OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014
OVERVIEW OF NIGERIA DATA PROTECTION ACT 2014
 
The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law The Summary Guide to Compliance with the Kenya Data Protection Law
The Summary Guide to Compliance with the Kenya Data Protection Law
 
Startups - data protection
Startups  - data protectionStartups  - data protection
Startups - data protection
 
GDPR Benefits and a Technical Overview
GDPR  Benefits and a Technical OverviewGDPR  Benefits and a Technical Overview
GDPR Benefits and a Technical Overview
 
Data Privacy and consent management .. .
Data Privacy and consent management  ..  .Data Privacy and consent management  ..  .
Data Privacy and consent management .. .
 
Data privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptxData privacy and consent management (K.sailaja).pptx
Data privacy and consent management (K.sailaja).pptx
 
GDPR for Dummies
GDPR for DummiesGDPR for Dummies
GDPR for Dummies
 
DATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptxDATA-PRIVACY-ACT.pptx
DATA-PRIVACY-ACT.pptx
 
Privacy & security in heath care it
Privacy & security in heath care itPrivacy & security in heath care it
Privacy & security in heath care it
 
ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022
ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022
ISO/IEC 27001, ISO/IEC 27701, and Data Privacy Laws: Key threats in 2022
 
Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age
 
Dataprotectionactnew13 12-11-111213033116-phpapp02
Dataprotectionactnew13 12-11-111213033116-phpapp02Dataprotectionactnew13 12-11-111213033116-phpapp02
Dataprotectionactnew13 12-11-111213033116-phpapp02
 
Security Industry Association Privacy Framework
Security Industry Association Privacy FrameworkSecurity Industry Association Privacy Framework
Security Industry Association Privacy Framework
 

Más de n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

Más de n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Último

On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxRamakrishna Reddy Bijjam
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfNirmal Dwivedi
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.pptRamjanShidvankar
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseAnaAcapella
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the ClassroomPooky Knightsmith
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 

Último (20)

On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Fostering Friendships - Enhancing Social Bonds in the Classroom
Fostering Friendships - Enhancing Social Bonds  in the ClassroomFostering Friendships - Enhancing Social Bonds  in the Classroom
Fostering Friendships - Enhancing Social Bonds in the Classroom
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 

Regulatory Compliance under the Information Technology Act, 2000

  • 1. REGULATORY COMPLIANCE UNDER THE INFORMATION TECHNOLOGY ACT, 2000 ADV. SAGAR RAHURKAR
  • 2. CASES  Nadeem Kashmiri and HSBC  Karan Bahree and Mphasis  My case - Hyundai
  • 3. ISSUES  Liability of Company (Sec. 85)  Protection of data – Concern for outsourcing industry  Privacy of data – Individual’s concern
  • 4. SEC. 43A – COMPENSATION FOR FAILURE TO PROTECT DATA If body corporate, possessing, dealing or handling any sensitive personal data or information in a computer resource which it owns, controls or operates, is negligent in implementing and maintaining reasonable security practices and procedures and thereby causes wrongful loss or wrongful gain to any person  Liability – Damages by the way of compensation
  • 5. ADJUDICATION  For claims upto Rs. 5 Crores – Adjudicating officer  For claims above Rs. 5 Crores - Civil courts (Unlimited liability)
  • 6. WHO IS LIABLE?  Sec.85: Offences by companies • The company itself, being a legal person; • The top management including directors; and • The managers (persons directly responsible for the data) If it is proved that - • they had knowledge of contravention; or • they have not used due diligence • that it was caused due to their negligence
  • 7. ISSUES  Whatis Sensitive Personal data or Information?  Whatare Reasonable Security Practices and Procedures?
  • 8. THE SOLUTION  The Information Technology (Reasonable security practices and procedures and sensitive personal data or information) Rules, 2011  Enforceable from 11th April, 11  To be read with Sec. 43A
  • 9. SENSITIVE PERSONAL DATA OR INFORMATION Passw ord Financ Health ial info condition SP DI Bio- metric Health s Sexual records orientati on Rule 3 - IT (Reasonable security practices and procedures and sensitive personal data or information) Rules, 2011
  • 10. REASONABLE SECURITY PRACTICES  Implementing comprehensive documented information security programme and information security policies  Containing –  Managerial, technical, operational and physical security control measures commensurate with the information assets held by the person. Rule 8 - IT (Reasonable security practices and procedures and sensitive personal data or information) Rules, 2011
  • 11. REASONABLE SECURITY PRACTICES  The International Standard IS/ISO/IEC 27001 on “Information Technology – Security Techniques – Information Security Management System – Requirements” is one such standard OR  If following other than IS/ISO/IEC codes of best practices for data protection, shall get it duly approved and notified by the Central Government OR  An agreement between the parties regarding protection of “Sensitive Personal Information”
  • 12. AUDITING  Necessary to get the codes or procedure certified or audited on regular basis  Needs to be done by the Government Certified Auditor  Will be known as “Govt. Certified IT Auditor”  Not appointed yet  CERT-IN has empanelled IT Auditors
  • 14. COLLECTION OF INFORMATION  About obtaining consent of the information provider  Consent in writing through letter/fax/email from the provider of the SPDI regarding purpose of usage before collection of such information  Need to specify –  Fact that SPDI is being collected  What type of SPDI is collected?  How long SPDI will be held? Rule 5 - IT (Reasonable security practices and procedures and sensitive personal data or information) Rules, 2011
  • 15. COLLECTION OF INFORMATION  Provider should know –  Purpose of collection  Intended recipients  Details of the agency collecting the information and agency retaining the information  Body Corporate not to retain information longer than required  Option should be given to withdraw the information provided  SPDI shall be used only for the purpose for which it has been collected  Shall appoint “Grievance Officer” to address any discrepancies and grievances about information in a timely manner – Max. time – One month
  • 16. PRIVACY AND DISCLOSURE OF INFORMATION POLICY  Policy about handling of SPDI  Shall be published on website or should be available to view/inspect @ any time  Shall provide for –  Type of SPDI collected  Purpose of collection and usage  Clear and easily accessible statements of IT Sec. practices and policies  Statement that the reasonable security practices and procedures as provided under rule 8 have been complied Rule 4 - IT (Reasonable security practices and procedures and sensitive personal data or information) Rules, 2011
  • 17. DISCLOSURE  Disclosure –  Prior permission of provider necessary before disclosure to third party OR  Disclosure clause needs to be specified in the original contract OR  Must be necessary by law  Third party receiving SPDI shall not disclose it further Rule 6 - IT (Reasonable security practices and procedures and sensitive personal data or information) Rules, 2011
  • 18. TRANSFER OF INFORMATION  Transfer to be made only if it is necessary for performance of lawful contract  Disclosure clause should be a part of Privacy and Disclosure Policy  Transferee to ensure same level of data protection is adhered while and after transfer  Details of transferee should be given to provider Rule 7 - IT (Reasonable security practices and procedures and sensitive personal data or information) Rules, 2011
  • 19. SEC 72(A) (CRIMINAL OFFENCE)  Punishment for Disclosure of information in breach of lawful contract -  Knowingly or intentionally disclosing “Personal Information" in breach of lawful contract  IMP – Follow contract  Punishment - Imprisonment upto 3 years or fine up to 5 lakh or with both (Cognizable but Bailable)
  • 20. GRAMM–LEACH–BLILEY ACT (GLBA, USA)  Focuses on finance  Safeguards Rule - Disclosure of Nonpublic Personal Information  It requires financial institutions to develop a written information security plan that describes how the company is prepared for, and plans to continue to protect clients’ nonpublic personal information.  This plan must include –  Denoting at least one employee to manage the safeguards,  Constructing a thorough risk analysis on each department handling the nonpublic information,  Develop, monitor, and test a program to secure the information, and  Change the safeguards as needed with the changes in how information is collected, stored, and used.
  • 21. THE FEDERAL INFORMATION SECURITY MANAGEMENT ACT OF 2002 (FISMA, USA)  Focus on economic and national security interests of the United States  Emphasized on “risk-based policy for cost-effective security”  Responsibility attached to federal agencies, NIST and the Office of Management and Budget (OMB) to strengthen information system security  Not mandatory  No penalty for non-compliance
  • 22. DATA PROTECTION DIRECTIVE (EU)  European Union directive regulating the processing of personal data within the EU  Protection of individual’s personal data and its free movement  Coming soon - European Data Protection Regulation  Not mandatory  No penalty for non-compliance
  • 23. PREAMBLE OF THE IT ACT  Purpose behind enacting IT Act –  To provide legal recognition to e-commerce  To facilitate e-governance  To provide remedy to cyber crimes  To provide legal recognition to digital evidence o Preamble doesn’t specify that the Act aims @ establishing IT Security framework in India
  • 24. BENEFITS  Compliance with legislation  No liability on organisation  Increased reliability and security of systems  Systems rationalization  Improved management controls  Improved risk management and contingency planning
  • 25.
  • 26.