The Law on Personal Data Protection, Moldovan Privacy

The Law on Personal Data Protection, Moldovan Privacy

Moldova’s Law No. 133 of 8 July 2011 on Personal Data Protection, also known as the Law on Personal Data Protection, is a data protection law that was passed in 2011. As Moldova is not a part of the European Union, the country does not fall under the jurisdiction of the General Data Protection Regulation. Despite this fact, the Law on Personal Data Protection Law transferred the EU’s Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the Protection of Individuals with regard to the Processing of Personal Data and on the Free Movement of Such Data, also known as the Data Protection Directive, into a Moldovan law. As such, the Law on Personal Data Protection regulates all data processing activities within Moldova.

How are data controllers and processors defined under the law?

Under the Law on Personal Data Protection, the term data controller is defined as “a natural or legal person governed by public or private law, including a public authority, agency, or any other body which alone or jointly with others determines the purposes and means of the processing of personal data”. Conversely, a data processor is defined as “a natural or legal person governed by public or private law, including a public authority and its territorial subdivisions, which processes personal data on behalf and upon the instruction of the controller”. Moreover, the personal scope of the law ensures the fundamental right to data protection and privacy for all Moldovan citizens.

Furthermore, the territorial scope of the law is applicable under the following circumstances:

What are the obligations of data controllers and processors under the Law On Personal Data Protection?

Under the Law on Personal Data Protection, data controllers and processors operating within Moldova are responsible for adhering to the following data protection and privacy principles at all times:

What are the rights of data subjects under the Law on Personal Data Protection?

The Law on Personal Data Protection provides Moldovan citizens with the following rights as it pertains to their privacy and data protection:

As it relates to non-compliance with the law, the Law on Personal Data Protection is not enforced by a single governing authority or legal body, in contrast to many other data privacy laws. Instead, the law is enforced through the regulations and provisions set forth by the Criminal Code of the Republic of Moldova (No. 985-XV of 18 April 2002), also known as the Criminal Code for short. To this end, individuals and organizations who fail to comply with the Law on Personal Data Protection are subject to a monetary penalty of up to €7,500 ($8,661), “the deprivation to carry out certain activities for a period of one year”, and civil liabilities.

As Moldova is not a part of the EU and does not fall under the jurisdiction of the General Data Protection Regulation, the country needed a data privacy law that was on par with other European nations. While the provisions of the Law on Personal Data Protection are somewhat dated when compared to more modern privacy policies, the law nevertheless provides protection to Moldovan citizens as it relates to their personal data and in turn, their privacy. Moving forward, Moldova may look to pass additional legislation to bring its data protection and privacy infrastructures up to date with the EU’s GDPR Law.

Related Reads