The Law, Serbian Privacy Safety Measures for Citizens

The Law, Serbian Privacy Safety Measures for Citizens

Serbia’s Law on Protection of Personal Data, also known as the Law, is a data protection law that was recently passed in Serbia in 2018. As Serbia is not an EU member state and as such, does not fall under the jurisdiction of the General Data Protection Regulation or GDPR, the Law on Protection of Personal Data was passed to provide Serbian citizens with a similar level of data protection as is given to citizens of EU member states. Subsequently, the Law on Protection of Personal Data establishes the responsibilities that data controllers within Serbia must fulfill when collecting personal data from Serbian citizens.

What is the scope and application of the Law on Protection of Personal Data?

In terms of the personal scope of the Law on Protection of Personal Data, the law “applies to the processing of personal data wholly or partly by automated means and to the processing other than by automated means of personal data which form part of a filing system or are intended to form part of a filing system. Furthermore, the Law applies to the processing of personal data performed by a controller or a processor who has its business seat/place of residence in the territory of the Republic of Serbia, within the framework of activities performed in the territory of the Republic of Serbia, regardless of whether the processing takes place in the territory of the Republic of Serbia”.

Alternatively, the territorial jurisdiction of the Protection of Personal Data Law applies to the processing of the personal data of data subjects who reside in the territory of Serbia by data controllers and processors who are not physically located within the country, permitting said data processing:

With respect to the material scope of the law, the determining factor in whether specific types of data fall under the jurisdiction of the law is the possibility of said types of data being used to identify the person from whom such data was collected. To this end, data, such as name, telephone number, address, identification number, email, or any other data, through which the relevant natural person (i.e. data subject) could be identified” is considered to be personal data under the Law. Contrarily, personal data that does not have the potential to identify as an associated data subject does not constitute personal data under the law.

What are the data protection principles of the Law on Protection of Personal Data?

The Law on Protection of Personal Data states that personal data must be:

Additionally, the Law on Protection of Personal Data also requires data controllers and processors to consider the level of data protection within the applicable country when conducting data transfers, maintaining data processing records, including the name and contact details of data controllers, and conducting Data Protection Impact Assessments or DPIA’s. Moreover, data controllers and processors are also responsible for appointing or designation a data protection officer or DPO to oversee the processing of personal data, as well as notifying affected parties and data subjects regarding data breaches that may occur, without undue delay.

What are the rights of data subjects under the Law on Protection of Personal Data?

In keeping the similarities between the Law on Protection of Personal Data and the EU’s GDPR Law, Serbian citizens are guaranteed the following rights in regards to their privacy and personal data:

As it relates to the enforcement of the law and applicable punishments, the Law on Protection of Personal Data is enforced by The Commissioner for Information of Public Importance and Personal Data Protection, known as the Poverenik for short. As such, the Poverenik “may impose a fine on the basis of a misdemeanor order if during the inspection supervision it was established that a misdemeanor for which a fine as prescribed by this law has occurred. The fine imposed may not, in any case, exceed the maximum amounts that can be imposed on the controller or processor for a misdemeanor under the Law, i.e. up to approx. €17,000 ($19,738).

With the passing of the Law on Protection of Personal Data in 2018, Serbian citizens are provided with an enhanced level of data protection when compared to many other countries in the world, with respect to both the rights of data subjects as well as the responsibilities of data controllers and processors. As the law was created to provide data subjects with data privacy protection on par with that offered by the EU’s GDPR law and the California Privacy Rights Act or CCPA, Serbian citizens can have the peace of mind that their personal data is being safeguarded at all times, whether they are in Serbia or outside of the country.

Related Reads