Whether one has totally embraced South Africa’s Protection of Personal Information (POPI) Act or not – or truly understands the legal responsibilities it enforces upon businesses and organisations, there is no denying it has altered the scope of data protection, management and governance in South Africa.
POPI is now a reality and the year grace period for market compliance is now enforced. The legislation is thus in the process of being applied within South Africa’s public and private sectors.
It has been introduced to ensure that businesses and organisations act responsibly when dealing with (including collecting, processing, storing and sharing) another party/ individual or legal entity’s personal information.
The legislation covers all relevant aspects of management, including consent for when and how information is shared, how much information and what type of information is collected and why, how this information will be used and who will have access to the information.
And information in this context is basically any information related to a data subject that can be used directly or indirectly to identify that person, according to Redstor, an international data management and security specialist firm.
Danie Marais, founder and director of Redstor, says it is important to realise that the law not only covers people, but also ‘data subjects’ or any legal entity that then have the right to have their information protected.
Marais explains that one could draw similarities between POPI and the European GDPR or General Data Protection Regulation.
GDPR was implemented by the European Parliament in April 2016, and will fully take effect after a two-year transition ending 25 May 2018.
GDPR replaces the previous Data Protection Directive (DPD), adopted in 1995, and will in the UK strengthen the Data Protection Act (DPA).
One of the initial differences between GDPR and DPD is that GDPR is a regulation, not a directive; as a regulation, no additional enabling legislation will have to be passed by governments of member states.
In compliance with GDPR, organisations must ensure measures have been taken to minimalise risk and the chance of data breach.
These processes and policies will also ensure organisations are accountable and can be governed; part of the ICO guidelines on GDPR reads, organisations must “implement appropriate technical and organisational measures that ensure and demonstrate compliance”.
At the centre of both these sets of legislation is the principle of upholding data sovereignty, and the ability of businesses and organisations to manage and protect data more effectively and comply with regulations/ guidelines.
“In much the same way GDPR has established a framework for how organisations need to take technical and organizational measures to protect data, POPI has been implemented to do precisely the same. From a South Africa market perspective, amid ongoing cyber threats, legislation that forces organisations and businesses to take responsibility for the way they handle data and this speaks to accountability, which is absolutely essential in today’s market,” Marais adds.