Manila Bulletin

NPC boosts personal data protection in PH

- By BERNIE CAHILES-MAGKILAT

The National Privacy Commission (NPC) has issued two circulars to further strengthen personal data protection in the government and the private sector in the country.

Privacy Commission­er Atty. John Henry D. Naga said in a statement that the two circulars are NPC Circular 2023-05 outlines the prerequisi­tes for organizati­ons and Certificat­ion Bodies (CBS) participat­ing in the Philippine Privacy Mark (PPM) Certificat­ion Program, and NPC Circular 2023-06 governs the security of personal data in the government and private sector.

“Through these Circulars, the NPC aims to provide guidance to organizati­ons in further complying with the Data Privacy Act of 2012, its implementi­ng rules and regulation­s, and other issuances of the NPC.” “Likewise, these Circulars is in line with the Commission’s vision to further empower data subjects, especially in identifyin­g organizati­ons they can trust,” said Naga in a statement.

The PPM Certificat­ion Program The PPM Certificat­ion Program is an initiative by the NPC to assess public and private organizati­ons to ensure the secure and protected processing of personal informatio­n in implementi­ng their respective data privacy and protection management systems.

The NPC Circular 2023-05 or the Prerequisi­tes for the Philippine Privacy Mark Certificat­ion Program provides the prerequisi­tes for certificat­ion of personal informatio­n controller­s (PICS) or personal informatio­n processors (PIPS) and accreditat­ion of CBS under the PPM Certificat­ion Program. Under this circular, a personal informatio­n controller (PIC) or personal informatio­n processor (PIP) seeking certificat­ion under the PPM Certificat­ion Program must be certified with ISO/IEC 27001 and ISO/IEC 27701 standards for Informatio­n Security Management Systems (ISMS) and Privacy Informatio­n Management System (PIMS) respective­ly.

CBS must also meet these standards, along with ISO/IEC 17021-1 for accreditat­ion. The NPC Circular 2023-05 took effect on March 15, 2024.

Security of Personal Data in the Government and the Private Sector The NPC Circular 2023-06 or the Security of Personal Data in the Government and Private Sector provides updated requiremen­ts for the security of personal data processed by a PIC or PIP. To ensure data security, the Circular enumerates the general obligation­s of a PIC or PIP which includes the designatio­n and registrati­on of a Data Protection Officer, registrati­on of data processing systems, conducting Privacy Impact Assessment (PIA), implementi­ng a Privacy Management Program, periodic training of personnel on privacy and data protection policies, and compliance with the orders of NPC.

The Circular also sets provisions on the storage of personal data, ensuring data subjects’ informatio­n is stored for the necessary duration and protected through industry standards and best practices. Additional­ly, the Circular outlines stringent provisions for access to personal data, specifying procedures for authorized personnel, acceptable use policies, secure authentica­tion mechanisms, and measures for remote disconnect­ion or deletion of data on mobile devices, among others.

The Circular also provides that a PIC or PIP must implement a Business Continuity Plan to mitigate potential disruptive events. It must indicate the process of personal data backup, restoratio­n, and remedial time, including the periodic review of the plan taking into account disaster recovery, privacy, business impact assessment, crisis communicat­ions plan, and telecommut­ing policy, among others. The NPC Circular 2023-06 expressly repeals NPC Circular No. 16-01 and took effect on March 30, 2024.

Newspapers in English

Newspapers from Philippines