The Personal Data Protection Law, Data Privacy in Bahrain

The Personal Data Protection Law, Data Privacy in Bahrain

The Personal Data Protection Law No. (30) of 2018 or the PDPL for short is a Bahraini data protection law that was recently passed in 2019. As one of only a handful of comprehensive data protection laws to be passed in the Middle East, a large reason for the enacting of the PDPL was Amazon Web Services or AWS’s plan to open massive data centers within the country by the end of 2019. Furthermore, the PDPL is the first law within the Kingdom of Bahrain to be passed that pertains strictly to data protection, as the data protection framework within the country was limited to other Bahraini legislation that governed the concept indirectly. As such, the PDPL outlines various requirements and mandates in relation to the personal data and information that is collected and processed within the country.

What is the Scope and Application of the PDPL?

In terms of scope and applicability, the provisions of the PDPL apply to “any natural person who normally resides in Bahrain or has a place of business in Bahrain, any legal person who has a place of business in Bahrain, and any natural or legal person who processes data using means available in Bahrain, unless the purpose of such data processing is only for transit through Bahrain”. What’s more, the PDPL also contains extraterritorial applicability in situations where a “every natural or legal person who does not normally reside in Bahrain and has no place of business in Bahrain but processes data using means available in Bahrain, unless the purpose of using such means is merely to transfer data through Bahrain”.

What are the requirements of business entities and organizations under the PDPL?

Under the PDPL, individuals, business entities, and organizations who collect, process, or disclose the personal information of Bahraini citizens must adhere to a variety of obligations and responsibilities. These obligations and responsibilities include:

What are the rights of data subjects under the PDPL?

Under the PDPL, Bahraini citizens are afforded a litany of rights in relation to both their privacy and the protection of the personal information they share with data controllers. These various rights include the following:

What are the penalties for violating the PDPL?

Business entities, organizations, and individuals who are found to be in violation of the PDPL are subject to both criminal and civil penalties. In terms of civil penalties, data subjects retain the right under the law to bring civil liability cases against data controllers who they feel have violated their privacy under the law. Alternatively, data controllers who are found to be in violation of the law are also subject to criminal penalties ranging from BD 1,000 ($2,636) to BD 20,000 ($52,735) for each individual offense.

As the Middle East is a region that does not have substantial regulation regarding data privacy, the PDPL is in many ways a groundbreaking law. As the PDPL was drafted and subsequently passed to offer Bahraini citizens a similar level of protection as the EU’s General Data Protection Regulation or GDPR, Bahrain is redefining what it means to protect an individual’s personal privacy within the Middle East. As such, many other countries around the region are sure to at least consider passing such laws in upcoming years, as countries all around the world are now connected in a way that has never been witnessed before in history due to the rise of online commerce and communication.

Related Reads