India’s New DPDP Rules Explained: What Startups and SMEs Must Do in the Next 18 Months
By SolvLegal Team
Quick Answer
India has officially activated the Digital Personal Data Protection (DPDP) regime: the DPDP Act of 2023 is now backed by the DPDP Rules, 2025, giving the law real teeth. These rules bring in clear, actionable compliance obligations for startups and SMEs, including mandatory encryption, detailed breach reporting, consent-manager frameworks, and strict data retention norms. For businesses in 2025, this isn’t just about regulatory risk; it’s a major trust-builder. If you process personal data, you must act now: map your flows, update consent notices, harden your security, and gear up for phased rule implementation.
Introduction- India’s Data-Protection Regime Goes Live
On 13 November 2025, the government formally notified the Digital Personal Data Protection Rules, marking the full operationalisation of the DPDP Act, 2023. For startups and small businesses, this matters deeply. You no longer have the luxury of considering privacy as an optional add-on. Instead, data protection becomes a core part of your business foundation, shaping how you collect user data, ask for consent, handle breaches, and store logs.
This law is more than compliance: it’s a chance to differentiate. As customers and investors increasingly demand privacy-first products, being DPDP-compliant can become a strong trust signal for your startup.
What Is the DPDP Act 2023
Enacted by Parliament on 11 August 2023, the Digital Personal Data Protection Act, 2023[1] sets out a comprehensive framework to regulate how digital personal data is processed in India.
Key Principles
The Act is anchored around seven core principles:
- Consent & Transparency, you must clearly tell users why you’re collecting data, in plain language.
- Purpose Limitation, Only collect data for the explicit purpose you stated.
- Data Minimisation, Don’t gather more data than you actually need.
- Accuracy, Keep personal data up to date, as needed.
- Storage Limitation, Don’t keep data longer than required.
- Security Safeguards, Implement technical measures to protect data.
- Accountability, Be ready to explain your data practices and put responsible governance in place.
The Act also introduces the Data Protection Board (DPB), a digital-first regulator that will oversee compliance, handle grievances, and impose penalties.
Additionally, the law follows a SARAL (Simple, Accessible, Rational, Actionable) design philosophy, making it easier for startups to understand and comply.
What’s New in the DPDP Rules 2025 , Key Changes Startups Must Know
The DPDP Rules notified in November 2025 don’t just operationalise the Act, they bring sharp compliance obligations. Here’s what has changed, and what matters most for small and medium enterprises.
1. Phased Implementation: 18-Month Timeline
Startups now have a runway: the rules provide an 18-month phased compliance period. Some obligations begin immediately, while others roll out over time, giving organisations breathing space to build systems, processes, and governance.
A subset of provisions, like Consent Manager registration, get a slightly longer grace period (12 months) to be fully operational.
2. Consent Notices Getting Stricter
Under Rule 3 of the DPDP Rules, Data Fiduciaries must issue standalone, plain-language consent notices. These notices must:
- Clearly list the categories of personal data being processed
- Explain, in simple terms, the specific purpose of processing
- Provide a link or means for users to exercise their rights, like withdrawing consent, updating data, or filing complaints with the Data Protection Board
Importantly, these notices cannot be buried in dense terms and conditions, transparency is now central.
3. Consent Manager Framework: Big Role, Big Responsibility
One of the most distinctive features of the DPDP Rules is the power given to Consent Managers, independent platforms where users can view, manage, and revoke their data permissions.
Key obligations:
- Must be Indian companies with a net worth of at least ₹2 crore.
- Must maintain logs of consents, record sharing, and withdrawals, and retain this data for at least 7 years.
- Must operate with a fiduciary duty toward end-users, avoiding conflicts with data-collecting companies.
4. Security Safeguards Are Non-Negotiable
Under Rule 5, all Data Fiduciaries must implement “reasonable security safeguards.” But the Rules don’t leave that phrase vague; they make encryption, masking, tokenisation, or pseudonymisation mandatory.
Moreover:
- Access logs must be maintained and monitored.
- Organisations must retain logs for at least one year to facilitate audit and breach review.
- Data backups are required to ensure continuity if a breach occurs.
- Contracts with data processors must explicitly include these security obligations.
5. Breach Reporting: Faster, Clearer, More Detailed
If a Data Fiduciary experiences a data breach, the Rules require two critical actions:
- Notify Affected Users “Without Delay” in plain language, explaining:
- What happened
- What data is involved
- Possible consequences
- What steps you’re taking
- Contact information for help
- Report to the Data Protection Board within 72 hours. This report must detail:
- The nature, timing, and cause of the breach
- Mitigation strategies
- Preventive measures to stop recurrence
6. Children & Vulnerable Persons: Heightened Safeguards
The Rules introduce precise safeguards for processing the data of children and persons with disabilities:
- Parental or guardian consent must be “verifiable” using identity checks, digital lockers, or token-based methods.
- If a person with a disability cannot give informed consent, their lawful guardian must do so.
- Limited exemptions exist for essential services (e.g., real-time safety, healthcare) but strict checks must apply.
7. Data Principal Rights: Stronger, Faster, More Effective
Under the Rules:
- Data Principals can access, correct, erase, or update their data.
- They may also nominate someone to exercise these rights on their behalf.
- Data Fiduciaries must respond to all such requests within 90 days.
8. Accountability & Transparency: Bigger Stakes for “Significant” Players
Certain large or sensitive-data-handling fiduciaries, termed Significant Data Fiduciaries (SDFs), have extra responsibilities, including:
- Independent audits
- Impact assessments before using new technologies
- Stronger due-diligence norms
- Possible data-localisation obligations for specific data categories
Plus, every Data Fiduciary must clearly publish contact info for a designated officer or DPO, enabling user grievance redressal.
Why These Rules Are a Big Deal for Startups & SMEs
For small businesses, these rules are more than just legal checkboxes, they’re a strategic inflection point:
- Trust & Credibility: Startups that build data protection into their core processes will earn stronger user trust.
- Investor Expectations: VCs and overseas investors increasingly ask for privacy compliance as part of due diligence.
- Risk Reduction: With mandatory breach reporting and data security, companies reduce their liability in case of leaks.
- First-Mover Advantage: Early adoption means you’re ahead of peers who delay.
- Scalable Compliance: The 18-month phase gives teams time to build data-governance systems pragmatically.
How to Comply: A Complete DPDP Rules 2025 Roadmap for Startups & SMEs
If you're running a startup or a growing SME, DPDP compliance can look intimidating. The Rules talk about encryption, consent notices, breach reporting, and child-data verification, but what does that actually mean for your day-to-day operations?
Here’s a friendly, practical roadmap you can follow step by step, even with a small team and limited resources.
1. Start With a Data Audit (Your “X-Ray Scan”)
Before changing anything, you need to know what data you collect and why.
Think of this as mapping your entire digital ecosystem.
Checklist:
· Identify all points where you collect data: website forms, app signups, customer onboarding, payments, emails, CRMs.
· Classify the data: name, phone number, Aadhaar, children’s data, financial data, behavioural data, cookies.
· Check who has access: internal teams, vendors, freelancers, cloud providers, marketing tools.
· Delete unnecessary data (“data minimisation” is mandatory).
2. Redesign Your Consent Workflow (DPDP's Biggest Requirement)
DPDP Rules 2025 now mandate standalone, plain-language consent notices.
This is the area where most startups will struggle.
Your consent system must allow users to:
· Understand exactly why the data is collected.
· Agree voluntarily (no pre-ticked boxes).
· Withdraw consent anytime.
Your action items:
· Create a separate consent screen or pop-up, not buried inside T&Cs.
· Add a “Withdraw Consent” button in your app or website.
· Record consent logs securely.
If your business collects large-volume or sensitive data, you may need to integrate with a Consent Manager, which must be an Indian company (as per Rules 2025).
3. Strengthen Your Security Controls (Mandatory in 2025)
This is where the DPDP Rules became much stricter.
Every Data Fiduciary must now implement:
· Encryption (for storage + transfers)
· Pseudonymisation (replace names with tokens)
· Masking (hide partial data)
· Tokenisation (use random IDs instead of real identifiers)
These are no longer “best practices”, they are non-negotiable legal obligations.
You must also:
· Maintain audit logs and keep them for one year
· Perform internal access-control reviews
· Sign tighter agreements with cloud/storage vendors
· Ensure third parties meet your security standards
Tip: Start with encryption and access control, they offer the fastest compliance wins.
4. Prepare a Breach-Response Mechanism (You Now Have 72 Hours)
The 2025 Rules introduced a strict, global-standard requirement:
Notify the Data Protection Board within 72 hours of discovering a breach.
Also notify every affected user “without delay” in simple language.
Your action plan:
· Create an internal breach-response team (IT + legal + operations).
· Draft templates for user notifications.
· Maintain a breach logbook.
· Set up an emergency escalation system (Slack/Teams channel or WhatsApp group).
· Integrate automated alerts for suspicious system activity.
A slow response = higher penalties + reputational damage.
5. Implement Child-Data & Guardian Verification (Detailed in Rules 2025)
If your startup is in EdTech, gaming, health, community apps, or social platforms, you must follow the new children’s verification protocols.
Verification examples (as per DPDP Rules 2025):
· DigiLocker-based ID confirmation
· Combined “age + identity” online checks
· Virtual token-based verification
· Parent/guardian digital verification steps
You must also:
· Store proof of guardian consent
· Disable targeted advertising to children
· Apply special protection for real-time safety alerts
6. Enable Data Access, Correction & Deletion Requests
DPDP gives every user powerful rights.
Your startup must be ready to process these rights within 90 days:
Users can now request:
· Access to their personal data
· Correction of incorrect information
· Deletion of data no longer necessary
· Nomination (someone else acting on their behalf)
To comply:
· Add a “Request Your Data” button or webpage
· Build an internal workflow for verifying identity
· Log every request
· Set up automated reminders for your team
If you delay or ignore requests, you risk DPB penalties.
7. Governance & Accountability (The Heart of Compliance)
This portion matters most for fast-scaling startups.
Your checklist:
· Appoint a Data Protection Officer (DPO) or assign a privacy lead
· Display contact information clearly on your app/website
· Maintain compliance reports
· Conduct periodic internal audits
If your company is declared a Significant Data Fiduciary (SDF), you will need:
· Independent annual audits
· Data Protection Impact Assessments (DPIA)
· Higher due diligence on algorithms and automated systems
Even if you’re not an SDF, starting these practices early is smart.
8. Building a Privacy Culture (Your Team Can Make or Break Compliance)
Most breaches happen because someone clicked the wrong file or sent the wrong email.
So train your team on:
· Basic cybersecurity hygiene
· How to identify phishing attempts
· How to handle internal data
· What to do when they notice a breach
· Do’s and don’ts of user data sharing.
9. Putting It All Together (Your Practical 2025 Checklist)
Immediate Steps
✔ Data audit
✔ Update privacy policy
✔ Redesign consent
✔ Implement encryption + tokenisation
Next 3 Months
✔ Build breach-response workflow
✔ Set up user-rights portal
✔ Train employees
Next 6–12 Months
✔ Vendor compliance
✔ DPIAs (if needed)
✔ Annual audit readiness
Real Challenges & Practical Pain Points
Complying with DPDP Rules 2025 is no cakewalk, especially for smaller firms. Here are some of the most significant hurdles:
- Cost Spike: Encryption, logging, and secure infrastructure come with real price tags.
- Storage Overhead: One-year retention of logs increases storage and security costs.
- Ambiguous Timelines: The phrase “without delay” for breach reports may create legal uncertainty and potential litigation exposure.
- State Exemptions: Some rules let government bodies process data broadly, critics say the “State purpose” definition could be exploited.
- Resource Constraints: Many startups lack dedicated compliance teams to manage Data Protection Board communications, audits, and technical controls.
Still, these challenges are manageable, with the right strategy, they don’t have to become roadblocks.
What’s Next: The Future of Data Protection in India
Looking ahead, the DPDP framework sets the stage for a trust-first digital economy. Here’s where things may head next:
- Global Alignment: India’s data regulation could converge more with international laws like GDPR, helping Indian startups operate globally.
- Privacy-First Innovation: New privacy-tech startups will emerge , consent managers, automated data mapping tools, AI-driven privacy audits.
- Stronger Enforcement: The Data Protection Board will gradually mature, issue decisions, and send powerful signals to the market.
- Data as a Brand Asset: For startups, good data practices will become a selling point, not just a compliance checkbox.
In short, startups that invest in DPDP compliance in 2025 don’t just avoid risk; they build long-term digital trust, and that’s a competitive advantage.
Conclusion
The DPDP Act, 2023, and the newly notified DPDP Rules, 2025, mark a turning point in India’s digital economy. For startups and SMEs, this isn’t just another compliance checkbox, it’s an opportunity to build credibility, strengthen user trust, and align with global privacy expectations.
Implementing these requirements won’t always be easy. Encryption, consent redesign, breach readiness, and governance frameworks demand time, planning, and internal effort. But the risks of ignoring compliance, regulatory penalties, financial exposure, and the long-term damage to your brand, are far greater.
The smartest step founders can take right now is to move early: audit your data flows, formalise your consent processes, update your privacy policies, and prepare your team for DPDP-era responsibilities. With an 18-month phased timeline in place, proactive adoption will keep you ahead of the curve rather than scrambling at the final moment.
If you need support along the way, SolvLegal can assist with drafting compliant policies, reviewing contracts, designing consent workflows, and helping your business meet DPDP requirements without disrupting growth. Getting expert guidance early can save your startup significant time, cost, and risk later.
Privacy is no longer optional, it’s part of how modern businesses earn trust. The companies that embrace this shift now will be the ones leading India’s digital future.
FAQs
1. What is the Data Protection Act India 2025 startups must know?
It’s India’s new digital data privacy law, formally the Digital Personal Data Protection Act, 2023 , now operational through DPDP Rules, 2025. It regulates how personal data is collected, stored, and used, and gives individuals strong rights over their data.
2. Which startups are covered under the DPDP Act?
All entities that process digital personal data of Indian residents (data principals) are covered, regardless of where the company is based. This includes SaaS startups, e-commerce platforms, fintech firms, and any app handling user data.
3. What penalties apply under the DPDP Act?
While the full penalty structure depends on the enforcement norms set by the Data Protection Board, non-compliance with core provisions, such as breach reporting or consent violations, could lead to significant fines. (Legal compliance now isn’t optional.)
4. Does the Act affect cross-border data transfers?
Yes. The Rules impose restrictions and obligations on the transfer of personal data outside India. Data fiduciaries need to carefully evaluate cross-border flows as part of their DPDP compliance roadmap.
5. How can an SME ensure cost-effective compliance?
Focus on key levers: audit current data flows, use built-in security measures (masking, encryption), adopt simple and transparent consent mechanisms, and partner with a consent manager if needed. Training and policy documentation go a long way in building a zero-friction compliance culture.
6. What are the biggest changes under the DPDP Rules 2025?
Major shifts include:
- Encryption and logging are now mandatory
- Breach notification must happen quickly (user + Board)
- Consent Managers must be Indian companies and register with the DPB
- Stronger protection for children’s and disabled individuals’ data
- One-year retention of logs and enhanced accountability for “Significant Data Fiduciaries.”
Related articles:
1. ESG Compliance for Indian business in 2025: Legal requirements and risks.
2. AI Contract Automation in India: Benefits, Legal Risks, and the Road Ahead for SMEs.
About the author: Kunal Singh is a second-year B.Sc. LL.B. (Hons.) student at National Forensic Sciences University, Gandhinagar.
Reviewed by: Gaurav Saxena is the founder of SolvLegal, where he brings together dual expertise in engineering and law to guide clients through complex corporate and compliance matters. With a strong grounding in the law of contracts, corporate law, intellectual property, IT law and data privacy, he works with startups and established businesses alike to structure agreements, advise on governance and safeguard innovation.
https://www.linkedin.com/in/gaurav-saxena-solvlegal/
[1] Act No. 22 of 2023
Leave a Comment