Blog: Asia Privacy Laws

Page 1

Thailand's Personal Data Protection Act (PDPA)

If your business is based in Thailand or you collect personal data belonging to Thai residents, you must comply with Thailand's Personal Data Protection Act (PDPA). Enacted in 2019 and in full force since June 2022, the PDPA gives Thai persons significant control over how businesses process, use, and collect...

India's Digital Personal Data Protection Act (DPDP)

India's Digital Personal Data Protection Act (DPDP) was enacted on August 11th, 2023, making it India's primary law concerning the processing of personal digital data. It will take effect at a date yet to be determined or disclosed as of September 2023. This article explains what the DPDP Act is, who...

Japan APPI vs. EU GDPR

Japan's Act on the Protection of Personal Information (APPI) and Europe's General Data Protection Regulation (GDPR) are two highly prominent privacy regulations in force today. They both protect the personal information of their respective residents and impose strict data processing obligations on applicable businesses. Yet their provisions differ significantly, as complying...

Japan Act on the Protection of Personal Information (APPI)

The Japan Act on the Protection of Personal Information (APPI) is a legal provision designed to protect the personal data of Japanese citizens. The APPI sets out the key obligations for how businesses and organizations must protect, store, and manage the data they collect. In this guide, we'll take a...

The EU's GDPR vs China's PIPL

China's PIPL has been compared to the European Union's General Data Protection Regulation (GDPR). This article will compare and contras PIPL's provisions and compliance requirements with those of the GDPR. The official text of PIPL (in Chinese) can be found here. You can find a full English translation by the DigiChina Project, based...

Malaysia's PDPA vs the GDPR

The Malaysia Personal Data Protection Act (PDPA) went into effect on November 15, 2013. It was designed the PDPA to give residents greater control over their personal and sensitive data and how individuals and organizations with whom they do business use it. In this article, we'll go over the key similarities...