Thailand’s Personal Data Protection Act or PDPA

Thailand’s Personal Data Protection Act or PDPA

Thailand’s Personal Data Protection Act or PDPA for short is a comprehensive data privacy law that was passed by the Thai government in 2019. As one of the many nations around the globe to implement personal data protection laws following the passing of the EU’s General Data Protection Regulation or GDPR, the PDPA is the first consolidated data protection law to be passed in the country of Thailand. As such, the PDPA places various requirements and restrictions on how businesses, organizations, and individuals can go about collecting, processing, using, and disclosing the personal data or information of Thai citizens.

What is the scope and application of the PDPA?

The PDPA applies to any “person or legal person that collects, uses, or discloses the personal data of a natural (and alive) person, with certain exceptions (e.g. exception of household activity)”. Furthermore, the PDPA also data controllers or data processors who collect, use, or disclose the personal data of individuals residing within Thailand. What’s more, the PDPA also contains provisions related to extraterritorial applicability over business entities and organizations outside of Thailand under the following circumstances:

How is the term “personal data” defined under the PDPA?

Under the PDPA, personal data is categorized by two separate terms, “general personal data” and “sensitive personal data”. Both of these data types have different requirements and exemptions under the PDPA. Moreover, the PDPA also provides specific definitions for the terms “data controller” and “data processor”, while other forms of data such as health data or biometric data are not applicable under the PDPA. The definitions provided by the PDPA are as follows:

What are the requirements of business entities within and outside of Thailand under the PDPA?

Under the PDPA, there are a variety of requirements and restrictions that individuals, business entities, and organizations both within and outside of Thailand must adhere to. These requirements include:

What are the rights of data subjects under the PDPA and how are these rights enforced?

Under the PDPA, data subjects are afforded a variety of rights in regards to the personal data and information they provide to data controllers and data processors. These rights include:

In terms of enforcement and penalties relating to the violation of the PDPA, the law is enforced by the Office of the PDPC, and data controllers or processors who fail to comply with the PDPA are subject to civil liabilities including punitive damages, in addition to other criminal and administrative penalties. These penalties include monetary fines of up to THB 5 million ($160,214), as well as criminal penalties that can include up to 1 year of imprisonment, a fine of up to THB million ($32042), or both.

While many data privacy regulations around the world are less restrictive than the EU’s widely known General Data Protection Regulation or GDPR, the PDPA is in many ways one of the more stringent privacy regulations in terms of extraterritorial application. As such, Thai citizens have the peace of mind that their personal data rights are not infringed upon, even dealing with individuals, business entities, and organizations who are not physically located within Thailand. In this way, the data privacy rights of Thai citizens can be upheld at all times.

Related Reads