Protection of Personal Data in Malaysia

Introduction

Prior to 2010, the regulation of personal data was governed mainly by industry-specific legislation. Industry-specific legislation with respect to data protection existed in the banking and finance, healthcare, and telecommunications industries, among others. In May 2010, the PDPA was passed by the Malaysian Parliament and received Royal Assent in June 2010. The PDPA came into force on 15 November 2013, with a three-month grace period ending on 14 February 2014.

Perssonal Data Protection in Malaysia[Image Source: Shutterstock]

On November 15, 2013, five more pieces of legislation went into effect in addition to the PDPA. These cover topics including the selection of the Personal Data Protection Commissioner, the registration of data users, and potential fees levied in accordance with the PDPA. This supporting legislation was approved concurrently to aid in the PDPA’s implementation.

The Personal Data Protection Standard 2015 (also known as “the 2015 Standards”) was released by the Commissioner and went into effect on December 23, 2015. The 2015 Standards include security, retention, and data integrity requirements that apply to both electronically and non-electronically processed personal data. The 2015 Standards, which will apply to everyone who processes, has control over, or permits the processing of any personal data in connection with a commercial transaction, are meant to be “a minimum requirement.”

On its website, the Department of Personal Data Protection (‘PDP’) has posted a number of FAQs and guidance documents regarding numerous topics covered by the PDPA and its related laws. There is also the March 2016-released Draft Guide for Data Users. Data users in micro, small, and medium-sized businesses can refer to the PDP’s Guide to Prepare Personal Data Protection Notice (also known as the “Guide to prepare PDP notice”), which was published in January 2022.

In the vast majority of the incidents that were reported, Section 45 of the PDPA’s general exemption was taken into account. For instance, it was determined in Newlake Development Sdn Bhd v. Zenith Delight Sdn Bhd & Ors (No 2) [2021] 7 CLJ 88 that the PDPA cannot be used as a shield to prevent such documents from being produced at trial under the guise of personal data protection if a court determines that the documents in question were relevant and admissible.

Notably, in December 2021, the High Court held that the PDPA does not allow the Director-General of the Inland Revenue Board of Malaysia to make blanket demands for personal data in view of the protections afforded to data subjects under the PDPA (Genting Malaysia Berhad v Personal Data Protection Commissioner & Ors [2021] MLJU 2847). Such requests for data must be made in accordance with the law, and it should be ensured that the request satisfies the test of necessity, in that “the interference with the rights of data subjects must be proportionate to the reality as well as to the potential gravity of the public interests involved”, and “there must also be a specific instance as contemplated by the statute and not a general sweeping and inconsistent reasons for the disclosure to be given”.

Any individual who processes personal data or has control over that processing (referred to as a “data user”) is subject to the PDPA. It is important to remember that the PDPA broadly defines processing to include a variety of actions like utilising, disseminating, collecting, recording, and/or storing personal data. In addition, the PDPA exclusively uses the term “data subject” to refer to people.

Additionally, there are specific provisions in the PDPA for data processors. The PDPA’s provisions may not apply directly to a data processor who handles personal data solely for a data user; instead, it is the data user’s responsibility to ensure that the data processor complies with the pertinent PDPA provisions.

Unless the data is intended to be further processed in Malaysia, the PDPA does not apply to personal data processed outside of Malaysia. It also does not apply to data users who are not established in Malaysia unless they use equipment in Malaysia to process personal data, other than for transit through Malaysia. The Credit Reporting Agencies Act of 2010 exempts the Federal Government of Malaysia (the “Federal Government”), state governments, and any information processed for the purposes of a credit reporting firm from the application of the PDPA.

A department of the Ministry of Communications and Multimedia (MCM) is the PDP. On February 12th, 2012, the Minister formally debuted it in Kuala Lumpur. The PDPA becomes effective on December 15, 2013. Mazmalek bin Mohamad, who was appointed on March 16, 2020, is the current Commissioner. The PDP’s primary duty is to uphold and oversee the PDPA in Malaysia, with a particular emphasis on the handling of personal data in business transactions and preventing its exploitation. The Commissioner is required to register all categories of data users under the Order as part of enforcing the PDPA.

Conclusion

Both the Malaysian PDPA and the GDPR in Europe are intended to safeguard the information and privacy of their respective populations. Although there are numerous similarities between these rules, businesses operating in either area must be aware of the specifics of each in order to comply with them. DPOs are required by the PDPA, but their roles and requirements for technical expertise are not nearly as clear-cut as those of their European counterparts. The PDPA does not mandate that companies register their DPOs with any regulatory body, in contrast to the GDPR. Furthermore, there is no rule in Malaysia requiring firms to give their DPOs all the resources they need to do their work to the highest standard, or requiring DPOs to avoid conflicts of interest or report to the highest management.

Author: Tanya Saraswat, in case of any queries please contact/write back to us via email to chhavi@khuranaandkhurana.com or at  Khurana & Khurana, Advocates and IP Attorney

Leave a Reply

Categories

Archives

  • March 2024
  • February 2024
  • January 2024
  • December 2023
  • November 2023
  • October 2023
  • September 2023
  • August 2023
  • July 2023
  • June 2023
  • May 2023
  • April 2023
  • March 2023
  • February 2023
  • January 2023
  • December 2022
  • November 2022
  • October 2022
  • September 2022
  • August 2022
  • July 2022
  • June 2022
  • May 2022
  • April 2022
  • March 2022
  • February 2022
  • January 2022
  • December 2021
  • November 2021
  • October 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021
  • May 2021
  • April 2021
  • March 2021
  • February 2021
  • January 2021
  • December 2020
  • November 2020
  • October 2020
  • September 2020
  • August 2020
  • July 2020
  • June 2020
  • May 2020
  • April 2020
  • March 2020
  • February 2020
  • January 2020
  • December 2019
  • November 2019
  • October 2019
  • September 2019
  • August 2019
  • July 2019
  • June 2019
  • May 2019
  • April 2019
  • March 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • September 2018
  • August 2018
  • July 2018
  • June 2018
  • May 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
  • December 2017
  • November 2017
  • September 2017
  • August 2017
  • July 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017
  • February 2017
  • January 2017
  • December 2016
  • November 2016
  • October 2016
  • September 2016
  • August 2016
  • July 2016
  • June 2016
  • May 2016
  • April 2016
  • March 2016
  • February 2016
  • January 2016
  • December 2015
  • November 2015
  • October 2015
  • September 2015
  • August 2015
  • July 2015
  • June 2015
  • May 2015
  • April 2015
  • March 2015
  • February 2015
  • January 2015
  • December 2014
  • November 2014
  • October 2014
  • September 2014
  • August 2014
  • July 2014
  • June 2014
  • May 2014
  • April 2014
  • March 2014
  • February 2014
  • January 2014
  • December 2013
  • November 2013
  • October 2013
  • September 2013
  • August 2013
  • July 2013
  • June 2013
  • May 2013
  • April 2013
  • March 2013
  • February 2013
  • January 2013
  • December 2012
  • November 2012
  • September 2012
  • August 2012
  • July 2012
  • June 2012
  • May 2012
  • April 2012
  • March 2012
  • February 2012
  • January 2012
  • December 2011
  • November 2011
  • October 2011
  • September 2011
  • August 2011
  • July 2011
  • June 2011
  • May 2011
  • April 2011
  • March 2011
  • February 2011
  • January 2011
  • December 2010
  • September 2010
  • July 2010
  • June 2010
  • May 2010
  • April 2010