Support Centre

You have out of 5 free articles left for the month

Signup for a trial to access unlimited content.

Start Trial

Continue reading on DataGuidance with:

Free Member

Limited Articles

Create an account to continue accessing select articles, resources, and guidance notes.

Free Trial

Unlimited Access

Start your free trial to access unlimited articles, resources, guidance notes, and workspaces.

EU - Belarus: GDPR v. PDP Law

In this report, OneTrust DataGuidance provides a means of analyzing and comparing data protection requirements and recommendations under the General Data Protection Regulation (GDPR) and Law of 7 May 2021 No. 99-Z on Personal Data Protection (the PDP Law).

The report examines and compares the scope, main definitions, legal bases, data controller and processor obligations, data subject rights, and enforcement capacities of the PDP Law with the  GDPR.

You can access the latest version of the report here.

What are the PDP Law?

The PDP Law was passed by the House of Representatives of the National Assembly of the Republic of Belarus on April 2, 2021, and was signed into law by the President on May 7, 2021, before entering into effect on November 15, 2021.

Key highlights

The PDP Law and the GDPR share some similarities, including:

  • address matters such as data subject rights and lawful grounds for data processing;
  • outline similar powers including tasks and the submission of an annual report; and
  • adopt similar concepts of personal data, data processing, as well as pseudonymization.

However, despite their similarities, the PDP Law and the GDPR also differ sometimes in their approach, such as:

  • unlike the GDPR, the PDP Law does not explicitly address its territorial scope;
  • the PDP Law does not stipulate an obligation to maintain data processing records; and
  • the PDP Law does not explicitly address the principle of accountability.
Feedback