LawFlash

Kazakhstan Adopts Personal Data Protection Law

July 02, 2013

New law broadens the requirements for protecting personal data and imposes new penalties for the improper collection and processing of personal data.

On 26 November 2013, a new personal data protection law[1] (the PDP Law) will take effect in the Republic of Kazakhstan. The PDP Law broadens Kazakhstan's existing personal data protection laws and introduces new concepts in the regulation of personal data. The existing regulatory framework for the protection of personal data is enumerated in various legal acts—including the Civil Code,[2] Labor Code,[3] Banking Law,[4] and Law on Informatization[5]—which are intended to regulate the use and protection of personal data with regard to the particular area regulated by each act. The PDP Law works in parallel with the existing regulatory framework. Enactment of the PDP Law will require changes to existing personal data protection policies and practices, and data collectors and processors should abide by the PDP Law and plan ahead.

Purpose of the PDP Law

The stated purpose of the PDP Law is the protection of human rights in the collection and processing of personal data. The PDP Law will apply equally to state authorities, legal entities, and individuals.

The PDP Law will not apply to the following:

  • The collection, processing, and protection of personal data for personal or family needs unless it violates other laws or rights of other individuals and/or legal entities
  • The collection, storage, and use of documents by the National Archive Fund of Kazakhstan
  • The processing of state secrets
  • The collection, processing, and protection of personal data for intelligence, counterintelligence, operational, and investigative activities

Definitions

The PDP Law introduces important personal data protection definitions, such as the following:

  • "Personal data" is defined as information that is stored on an electronic, paper, and/or other material data holder that is about or identifies an individual.
  • "Collection (of personal data)" is defined as actions aimed at obtaining personal data.
  • "Processing (of personal data)" is defined as actions aimed at the accumulation, storage, alteration, amendment, use, distribution, depersonalization, blocking, and deletion of personal data.
  • A "database owner" is defined as any state authority, legal entity, or individual that possesses, uses, and has the right to dispose of the database.
  • A "database operator" is defined as any state authority, legal entity, or individual that collects, processes, and protects personal data.

Obligation to Obtain Consent

Under the PDP Law, database owners and database operators must individually determine and approve a list of personal data required for their activities and clearly state the purpose driving the collection of personal data. It is important to note that the use of personal data by database owners, database operators, or third parties[6] must always correspond with the stated purpose of the collection.

Prior to collecting and processing personal data, database owners and database operators must obtain the consent of the owners of the personal data in one of the following ways:

  • Written form
  • Electronic document with verified digital signature
  • Other ways not contrary to the laws of Kazakhstan

Under the PDP Law, personal data may be collected and processed without an individual's consent in the following instances:

  • Under international treaties ratified by Kazakhstan
  • For law enforcement activities by law enforcement bodies and courts and in the course of enforcement proceedings
  • For the purposes of government statistics
  • In the event of failure to provide personal data when required so under the laws of Kazakhstan
  • The collection of information from legal entities and individuals by the state authority regulating and supervising financial market and financial organizations in accordance with the laws of Kazakhstan
  • Other instances stipulated by the PDP Law and other laws of Kazakhstan

Transfer Outside of Kazakhstan

The PDP Law permits the transfer of personal data outside of Kazakhstan without prior permission from the personal data owner (individual) only if the recipient of the personal data is located in a country that ensures personal data protection, e.g. under international treaties such as the Strasbourg Convention for the Protection of Individuals with regard to Automatic Processing of Personal Data.[7] The transfer of data outside of Kazakhstan will, however, require the consent of the personal data owner (individual) if the transfer of personal data is outside the scope of the previously stated purposes of personal data collection.

Transfer of personal data to countries that do not ensure personal data protection requires the consent of the personal data owner (individual).

Liability

Amendments have been also made to the Administrative[8] and Criminal Codes[9] to provide penalties for the improper collection and processing of personal data and failure to protect personal data.

Administrative fines for improper collection and processing of personal data will range from 50 to 300 monthly calculated indexes (MCIs) (approximately US$577 to US$3,500) along with the confiscation of objects or instruments of the administrative offence.

Criminal liability for improper collection and processing of personal data will include fines from 400 to 2,000 MCI (approximately US$4,600 to US$23,000), prohibition on holding certain positions, up to one year of community service, and/or up to five years' imprisonment.

Changes to Other Legal Acts

Amendments have also been made to the following legal acts in connection with the PDP Law:

  • Civil Code (General Part). A citizen has the right to prevent the use of information about the citizen's place of residence or registered office if such information was obtained without the citizen's consent, except in cases provided by the laws of Kazakhstan.
  • Labor Code. Employee personal data may only be distributed within a company in accordance with the PDP Law.
  • Code on Public Health and Health Care System.[10] Electronic databases that contain personal data may not be used for the purpose of inflicting material and/or moral harm or limiting the rights and freedoms guaranteed by the laws of Kazakhstan. Medical personnel may access personal data of an individual for the purposes of providing medical care to the individual.
  • Law on Informatization. Electronic databases containing personal data are classified as confidential, and the collection and processing of personal data is limited to the purpose for which the personal data is collected.

Implications

According to transitional provisions of the PDP Law, the collection and processing of personal data carried out under the laws of Kazakhstan prior to the enactment of the PDP Law will be deemed compliant with the PDP Law if the processing and protection of personal data is consistent with the purposes of personal data collection. Database owners and database operators are required to bring their internal legal documents in compliance with the requirements of the PDP Law within three months from the effective date of the PDP Law.

Contacts

If you have any questions or would like more information on the issues discussed in this LawFlash, please contact any of the following Morgan Lewis lawyers:

Almaty
Aset A. Shyngyssov


[1]. The Law of Republic of Kazakhstan No. 94-V, "On Personal Data and Its Protection" (21 May 2013).

[2]. The Civil Code of Republic of Kazakhstan (General Part) (27 Dec. 1999).

[3]. The Labor Code of Republic of Kazakhstan No. 251-III (15 May 2007).

[4]. The Law of Republic of Kazakhstan No. 2444, "On Banks and Banking Activity" (31 Aug. 1995).

[5]. The Law of Republic of Kazakhstan No. 217-III, "On Informatization" (11 Jan. 2007).

[6]. Third parties are parties that are bound by a legal relationship with an individual, database owner, and/or database operator or that, due to the circumstances, deal with the collection, processing, and protection of personal data.

[7]. Kazakhstan is not a party yet to the Strasbourg Convention for the Protection of Individuals with regard to Automatic Processing of Personal Data (28 Jan. 1981).

[8]. The Code of Republic of Kazakhstan No. 155-II, "On Administrative Offences" (30 Jan. 2001).

[9]. The Criminal Code of Republic of Kazakhstan No. 167-I (16 July 1997).

[10]. The Code of Republic of Kazakhstan No. 193-IV, "On Public Health and Health Care System" (18 Sept. 2009).