2022 Compedium May 25
2022 Compedium May 25
MESSAGE
The need to raise awareness in data privacy and security remains vital in empowering
our citizens and our nation. In fulfillment of its mandate, the National Privacy Commission
(NPC) continues to guide and educate the Filipinos, both data subjects and personal
information controllers (PICs) or personal information processors (PIPs) on data privacy
and protection through the annual release of its Compendium.
The Compendium of NPC Issuances is not only a reliable source of information and
guide to our citizens and stakeholders, it is also a body of work that demonstrates the
Commission’s commitment in ensuring that the basic human right to privacy is protected.
In 2022, we faced various privacy issues and concerns which were promptly addressed by
the Commission within the purview of its mandate. Such issues and concerns ranges from
health information, employment records, and requests for public officials’ information up
to matters concerning data subject rights, criteria for lawful processing, and penalties for
privacy violators provided under the Data Privacy Act of 2012 (DPA).
With this, the 2022 Compendium of NPC Issuances is composed of 29 Advisory Opinions,
18 Decisions, 37 Resolutions, 4 Circulars, 1 Frequently Asked Questions (FAQ), and 1 Joint
Administrative Order that aims to educate our citizens on various data privacy concerns.
Indeed, this Compendium also serves as the collective labor and desire of the Commission
to always bring its role as partner-regulator to the next level – may it be in guiding the
data subjects to know their rights or in assisting PICs and PIPs to adequately comply with
the DPA.
With this, the Commission hopes that this Compendium will continue to inspire data
privacy champions and allies in joining us in our vision towards a secure and world-class
data privacy environment in the Philippines. Equally, may it also encourage Filipinos to
remain curious and be citizens that aim to rigorously safeguard the right to privacy.
The significant increase in the processing of personal data has resulted in an intensified
awareness of the Data Privacy Act of 2012 (DPA). In fact, a recent study found that people
are becoming more interested in learning about data privacy and how the National Privacy
Commission (NPC) can protect their personal information. The results of the study also
indicate that more individuals are starting to look at data privacy as something important
and relevant to them.
Building on this interest and the growing importance being given to data privacy, the
NPC is pleased to present this compendium that presents a consolidated overview of its
issuances in the year 2022. This material serves as an invaluable resource for those who
seek to deepen their understanding of the law and its application to practical situations and
experiences. In particular, the pseudonymized version of the Decisions and Resolutions of
the Commission En Banc aim to provide clarity and guidance on various matters related to
the application of the DPA, its IRR, and other issuances of the NPC.
The various issuances of the NPC seek to remind Personal Information Controllers (PICs),
Personal Information Processors (PIPs), and data subjects about their concomitant
responsibilities under the DPA. The protection of our personal information is not just the
work of a single person, but it is a shared responsibility between those who process
personal data and the data subjects who own that data. By reading the discussions
provided herein, I hope that any misconceptions or misinterpretations of the law can be
addressed and, ultimately, not only decrease the privacy risks for data subjects but also
increase the level of compliance of PICs and PIPs.
Finally, I encourage everyone to not lose sight of what data privacy is all about – to protect
the fundamental right to privacy of human beings – us, as data subjects. Developing a
better and correct understanding of the general privacy principles and the lawful criteria
for processing our personal information, among other things, is a step closer to what
the NPC has always envisioned – a culture of privacy, where everyone can confidently
share their information because they know that their right to privacy is protected and
respected. With our collective efforts, I am confident that we can thrive, flourish, and
establish an environment that fosters privacy, innovation, and growth.
3
MESSAGE
In recent years, particularly during the COVID-19 pandemic, there has been a significant
surge in the generation, storage, and transmission of personal data through digital
platforms. This rise in digital platforms and services, coupled with the rapid growth of data,
has raised substantial concerns regarding data privacy and protection. The extensive use
of digital platforms has led to data breaches, unauthorized access, and the misuse of
personal information.
Recognizing these emerging challenges, the National Privacy Commission (NPC) has
proactively addressed these issues by continuously adjusting its policies and regulations,
in line with the demands of this ever-evolving digital landscape. It has likewise remained
true to its commitment to uphold and safeguard individuals’ data privacy rights by
incorporating them into its policies, plans, and programs; and empower the public with the
knowledge and tools necessary to protect their data and privacy rights amidst evolving
technological threats.
In line with this commitment, the Commission has compiled recent issuances into this
Compendium. Through this, the NPC aims to provide a valuable platform for data subjects,
privacy professionals, businesses, government agencies, and other stakeholders engaged
in the processing and protection of personal data. By doing so, we seek to facilitate
stakeholders’ active participation in the privacy landscape, foster greater awareness,
and encourage responsible handling of personal data among organizations, ultimately
creating a safer and more secure digital environment for everyone.
Let’s come together and recognize the vital importance of data privacy in our lives. My
heartfelt hope is that this Compendium serves as a trusted companion, inspiring individuals
who are dedicated to protecting and promoting the privacy rights of our fellow citizens.
With each reader’s involvement, let’s nurture a shared commitment to data privacy.
In this Fourth Industrial Revolution, data privacy has become a global priority. Technology,
innovation, and rapid digital transformation challenge the traditional notions of how we
perceive and use data in an increasingly complex world.
The Philippines is in a period of dynamic digital shift across all sectors. In the government,
the digitalization of public services to enhance bureaucratic efficiency is an administrative
priority and a part of the 8-point socioeconomic agenda of His Excellency President
Ferdinand R. Marcos, Jr.
This agenda is rooted in the state policy that a secured and protected information and
communications technology ecosystem will promote the free flow of information, which
is vital for nation-building. This was tested no less by our lessons from the COVID-19
pandemic. Poor data privacy practices erode public trust and result in an inaccurate,
delayed, and constricted flow of information that negatively impacts the fight against the
novel threat. However, when data is collected in secure and protected environments, we
gain access to truthful and accurate data that is crucial for informed policies, decisions,
strategies, and interventions on both local and international scales.
In a similar manner, the private sector has become more open to the adoption and
development of data-driven technologies, products, services, and other offerings to
remain ahead of the competition. In this respect, private companies no matter the size,
now appreciate the value of incorporating data privacy and security practices in their
systems, processes, and policies.
Despite these developments, we should remain cognizant that building a secure and
resilient digital ecosystem for the Philippines is an arduous endeavor. Many industries,
even the government, are still in the infancy stages of their data protection journey.
Our data privacy awareness campaigns have seen successful strides, but much work is
needed to develop policies, regulations, and infostructure that can support privacy-first
initiatives.
Our work now teaches future leaders and provides them with concrete examples of how
to approach grey areas in the application of data privacy concepts to new ideas and
concepts. It is, therefore, our solemn commitment to assure our stakeholders that their
National Privacy Commission (NPC) shall continue to deliver Advisory Opinions, Advisories,
and Circulars that are relevant to changing times and responsive to their needs.
5
We must remember that the NPC is given the distinct opportunity to witness, understand,
and address the complexities faced by our stakeholders and influence the steps they
take. Thus, we must remain true to our mandate, act with diligence, and work together
towards the common goal of laying the foundations of data protection in the Philippines.
I wish to express my confidence and trust in the officials and employees of the NPC who,
through perseverance and dedication, have demonstrated great capabilities to advance
the public interest considerations inherent in data privacy protection.
This 2022 Compendium will be a guiding instrument for all our stakeholders. It is reflective
of the NPC’s evolving views of data privacy and protection and indicative of our strategies
to enforce the Data Privacy Act through varying levels of regulatory action.
I trust that the NPC, under the Marcos Administration and in partnership with the
Department of Information and Communications Technology, will continue to be
instrumental on the path to recovery and nationwide transformation.
9
111 ADVISORY OPINION NO. 2022-017
DISCLOSURE OF PERSONAL INFORMATION FOR
CYBERSECURITY INVESTIGATIONS
168 DECISIONS
584 RESOLUTIONS
CIRCULARS
962 NPC Circular No. 2022-01
GUIDELINES ON ADMINISTRATIVE FINES
11
1002 FREQUENTLY ASKED QUESTIONS ON THE
GUIDELINES ON ADMINISTRATIVE FINES
ADVI SO RY O PI N I ON
NO. 2022-0011
2022 - 001
11 February 2022
Dear
You stated in your letter that the Philippine Health Insurance Corporation
(PhilHealth), in the interest of transparency and right to information of the public, is
considering the publication of the abovementioned list. The proposed publication
emanated from allegations that the PhilHealth still owes certain amounts of money
when, upon verification, most of such pending claims were actually denied or RTH
claims.
Claims are denied when the same are violative of existing PhilHealth laws, rules
and regulations (e.g., fraudulent claims, medical condition or procedure is not
compensable under the All Case Rate policy or filed beyond the prescribed period)
or returned to health care facilities for correction of deficiencies (e.g., incomplete
attachments, improperly filled out claim forms) and to be refiled once corrected.
We further understand from your letter that the PhilHealth is mandated to establish
a mechanism
1 Tags: scope of the DPA; juridical entities; legal obligation; public authority; law or regulation; general data privacy
principles; proportionality; sensitive personal information.
2 An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
3 Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173 (2016).
You now ask whether such publication is allowed under the DPA.
The DPA applies to the processing of all types of personal information and
sensitive personal information (collectively, personal data) and to any natural or
juridical person involved in the processing of personal data.5
This means that the scope of the DPA, with regard to the subject matter, is limited
only to the processing of personal data or data pertaining to natural persons
or individuals. Data pertaining to juridical entities (e.g., company name, address,
financial information, etc.) are not covered by the DPA.
With this, we refer to the definition of health care institution under the revised IRR
of the National Health Insurance Act of 2013, as amended:
Health Care Institution — refers to health facilities that are accredited with
Philhealth which includes, among others, hospitals, ambulatory surgical clinics, TB-
DOTS, freestanding dialysis clinics, primary care benefits facilities, and maternity
care package providers. 6
From the foregoing, health care institutions are therefore juridical persons. We
wish to clarify that publications involving the details of juridical entities, do not
fall within the ambit of the DPA. We emphasize that the DPA is only limited to the
processing of personal data or information of natural persons. 7
We wish to clarify further that should the terms “health care institution” or “health
care facility” include health care professionals who are natural persons and there
will be publications involving the details of the said natural persons, the provisions
of the DPA shall apply.8
In case the publication will involve personal data as discussed above, such
processing by PhilHealth may be based on the applicable criterion under Sections
12 or 13 of the DPA, for the processing of personal information and sensitive
personal information, respectively.
4 Rules and Regulations Implementing the National Health Insurance Act of 2013, Republic Act No. 7875 as
amended, § 79 (2004).
5 Data Privacy Act of 2012, § 4.
6 Rules and Regulations Implementing the National Health Insurance Act of 2013, as amended, § 3 (w).
7 Data Privacy Act of 2012, § 4 in relation to § 3 (g) and 3 (l).
8 Ibid.
(b) The processing of the same is provided for by existing laws and regulations:
x x x.
The above is read in relation to the IRR of Republic Act (RA) No. 7875, as amended,
otherwise known as the National Health Insurance Act of 2013, which mandates
PhilHealth to establish a mechanism for feedback to inform the public about the
performance of accredited health care providers, to wit:
This may be achieved through a privacy notice that will explain the purpose
for posting the list (i.e., to periodically inform health care providers, program
administrators and the public of the
9
Id. § 79.
10
Data Privacy Act of 2012. § 11. performance of accredited health care providers). The privacy notice should also
For proportionality, this requires that the processing of personal data shall be
adequate, relevant, suitable, necessary, and not excessive in relation to a declared
and specified purpose.11 In this regard, PhilHealth should consider indicating
a specific period in its publication (e.g., “as of December 2021”) to ensure its
accuracy.
Lastly, we note that the reasons for the denied or RTH claims will also be published.
Philhealth must ensure that no personal data of patients shall be included in the
publication. The general reasons as stated by Philhealth, e.g., fraudulent claims,
medical condition or procedure is not compensable under the All Case Rate policy,
filed beyond the prescribed period, should already suffice. Any other detailed
disclosure of the reasons behind why certain claims are denied or returned are
only relevant and necessary for the information of the health care facilities only
and not the public.
This opinion is based solely on the limited information you have provided. Additional
information may change the context of the inquiry and the appreciation of facts.
This opinion does not adjudicate issues between parties nor impose any sanctions
or award damages.
11
Data Privacy Act of 2012, § 11 (d).
ADVI SO RY O PI N I ON
NO. 2022-0021
2021 - 002
11 February 2022
Dear
“(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by fundamental rights and freedoms of the data subject which
require protection under the Philippine Constitution.”
3
Data Privacy Act of 2012, §12 (f).
4
See: National Privacy Commission, Advisory Opinion Nos. 2021-10 (March 22, 2021) and 2020-50 (Nov. 26, 2020)
citing Data Privacy Act of 2012, § 12 (f); United Kingdom Information Commissioner’s Office (ICO), What is the
‘Legitimate Interests’ basis?, available at https://ico.org.uk/for-organisations/guide-to-the-general-data-protection-
regulationgdpr/ legitimate-interests/what-is-the-legitimate-interests-basis/.
5
Article 29 Data Protection Working Party, Opinion 06/2014 on the notion of legitimate interests of the data controller
under Article 7 of Directive 95/46/EC, Adopted on 9 April 2014 (available at https://ec.europa.eu/justice/article-29/
documentation/opinion-recommendation/files/2014/wp217_en.pdf).
6
Id.
In this case, the data subjects involved must be informed that their
personal data will be disclosed to the banks/financing companies in
relation to the abandoned vehicles. This may be embodied through
an appropriate notice sent to the vehicle owner’s last known
address and/or contact details stating the actions the PIC intends to
make. It is suggested that a similar privacy notice be prepared and
made part of the documentation with respect to future repairs and
maintenance service contracts, or other similar agreements of your
client.
The PIC is also reminded that the disclosure to the banks and/or
financing companies should be limited to its declared and specified
purpose, and that only those personal data that is adequate, relevant,
suitable, necessary, and not excessive in relation to the purpose
should be disclosed. Thus, personal data disclosed to the banks and
financial companies should be limited to information necessary to
identify the owner and the vehicle.
7
Data Privacy Act of 2012, §11.
ADVI SO RY O PI N I ON
NO. 2022-0031
2022 - 003
14 February 2022
Dear
Republic Act No. 10713, otherwise known as the Data Plivacy Act
of 20122 (DPA), provides a specific enumeration of personal data
classified as sensitive personal information w1der the law, one of
which involves a data subject’s information pertaining to offenses
ai1d the incidence in relation thereto, to wit:
1
Tags: sensitive personal infonnation; lawful processing; protection of lawful rights and interest of natural or legal
persons in cotut proceedings; establishment, exercise or defense of legal claims.
2
An Act Protecting Individual Personal Info,mation in Infonuation and Communications Systems in the Govemment
and the Private Sector, Creating for this Purpose a National Privacy Collllllission, and for Other Purposes [Data Privacy
Act of 2012), Republic Act No. 10173 (2012).
3
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for other purposes [Data
Privacy Act of 2012] Republic Act No. 10173, § 3 (l) (2) (2012).
4
Data Privacy Act of 2012, § 13 (f).
5
See: National Privacy Commission, NPC Advisory Opinion No. 2021-044 (Dec. 29, 2021).
The DOH may also clarify with the requestor if instead of the release
of the actual copies of the complaints and related documentation, an
official certification from the DOH stating the details or a summary
of the complaints filed, i.e., names of the medical bodies, nature of
the complaints, date filed, status, etc., should suffice.
Should the request be granted, the DOH should require the requestor
to sign an undertaking to the effect that the requestor recognizes that
the use of the documents will be for the sole purpose of protecting
his rights and interests in the case filed against him and that the use
thereof beyond its declared purpose may equate to unauthorized
processing penalized under the pertinent provision of the DPA. It
is also important to include a clause in the undertaking whereby
the requestor acknowledges that his receipt of the requested
documents carries with it the obligations of a personal information
controller under the DPA.6
6
Id
NO. 2022-0041
2022 - 004
15 February 2022
Dear
1
Tags: sensitive personal infonnation; lawful processing; protection of lawful rights and interest of natural or legal
persons in cotut proceedings; establishment, exercise or defense of legal claims.
2
An Act Protecting Individual Personal Info,mation in Infonuation and Communications Systems in the Govemment
and the Private Sector, Creating for this Purpose a National Privacy Collllllission, and for Other Purposes [Data Privacy
Act of 2012), Republic Act No. 10173 (2012).
1. Who has the right to receive (i) medical documents; and (ii)
status updates regarding an incapacitated patient?
a. Can any heir or relative of the patient request for medical documents
and status updates from the hospital?
b. Can other relatives be excluded by next-of-kin from receiving medical
documents and status updates?
c. Who should be our default recipient of medical documents and status
updates?
2. In case relatives disagree on the issue of disclosing the status of patient’s
medical condition and documents, what is the hierarchy on knowing who
to follow?
a. Do we follow the spouse first, then children, then parents? What if the
spouse and the children disagree?
b. For children of legal age who disagree on a decision of sharing medical
condition
and documents of the patient, do we follow the eldest or do we put it to
a vote? Do we have the obligation to reach out to absent children of legal
age?
3. Do we have the obligation to search for an absent next-of-kin to give
status updates?
4. Will the answers to queries above change if the patient expires? Does
the existence of legal heirs exclude other relatives from securing medical
documents from the hospital (e.g., a parent requesting medical records
of a deceased son/daughter who has predeceased his or her spouse and
children)?
Rights of data subjects; right to access; transmissibility
of rights
Data subjects are entitled to various rights under the Data Privacy
Act of 20122 (DPA) and its Implementing Rules and Regulations3
(IRR). One of the rights granted is the right of reasonable access to,
upon demand, the contents of one’s personal data that have been
processed, among other information relating to the processing of
his or her personal information and sensitive personal information
(collectively, personal data).4
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
3
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173 (2016).
4
Data Privacy Act of 2012, § 16 (c) (2012).
The right to access, along with the other rights of data subjects,
must be read together with Section 17 of the DPA on transmissibility
of rights. The provision states that the lawful heirs and assigns of the
data subject may invoke the rights of the data subject for which he
or she is an heir or assignee at any time after the death of the data
subject or when the data subject is incapacitated or incapable of
exercising the rights under the DPA.6
Please take note that the DPA does not distinguish nor identify the
persons considered to be the “lawful heirs and assigns of the data
subject”. Hence, the determination of such matter may be guided
by the general laws on the hierarchy of legal heirs provided under
several provisions of the Civil Code of the Philippines on the laws of
succession and the rules on guardianship of incompetent persons.
5
National Privacy Commission, Data Subject Rights [NPC Advisory No. 2021-01], § 8 (c) (4) (29 Jan 2021).
6
Data Privacy Act of 2012, § 17.
7
SPECIAL PROCEEDINGS, Rule 92, § 2.
8
Id., Rule 93, § 1.
We note that this does not preclude SLMC, as a PIC, from crafting
policies on the classification of relatives, the exclusion of other types
of relatives and the designation of a default relative who may receive
medical documents and status updates. Likewise, due regard must
be given to ethical guidelines that may apply.
ADVI SO RY O PI N I ON
NO. 2022-0051
2022 - 005
24 February 2022
Dear
1
Tags: lawful processing; consent; legitimate interest; protection of lawful rights and interest of natural or legal
persons in court proceedings; establishment, exercise or defense of legal claims.
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012)
3
Data Privacy Act of 2012, § 12.
4
United Kingdom Information Commissioner’s Office (ICO), What is the ‘Legitimate Interests’ basis?, available https://
ico.org.uk/for-organisations/guide-to-data-protection/guide-to-the-general-data-protection-regulation-gdpr/
legitimateinterests/what-is-the-legitimate-interests-basis/ [last accessed on 18 January 2022]
We understand that the purpose for the request of the names and
addresses of the motor vehicle owners is for the filing of a civil action
for damages “due to the pain and sufferings from the emotional
distress and mental anguish cause[d] by the noisy vehicles.” It is
worthy to assess whether the purpose of the request falls under
Section 12 (f) of the DPA which provides for legitimate interests as a
lawful basis for the processing of personal information.
5
Id.
6
See generally, Data Privacy Act of 2012, § 12 (f); United Kingdom Information Commissioner’s Office (ICO), What
is the ‘Legitimate Interests’ basis?, available https://ico.org.uk/for-organisations/guide-to-data-protection/guide-
to-the-generaldata-protection-regulation-gdpr/legitimate-interests/what-is-the-legitimate-interests-basis/ [last
accessed on 18 January 2022].
7
1997 Rules of Procedure, as Amended, Rule 1, § 3 (a).
8
National Privacy Commission, BGM vs. IPP, NPC 19-653 (Dec. 17, 2020).
The Commission, in BGM vs. IPP8, had the occasion to explain that the protection
of lawful rights and interests under Section 13 (f) of the DPA is considered as
legitimate interest pursuant to Section 12 (f) of the DPA:
the person liable for the alleged fraud, sans the latter’s consent, is
necessary for the tprotection of the lawful rights and interests of the
Complainant as contemplated by Section 13 (f) of the DPA.
By application in the instant case, Respondent may not be held liable for
unauthorized processing should it disclose the requested information
to Complainant as its disclosure would be in pursuance of the latter’s
legitimate interest as the same cannot be fulfilled by other means.
While there may be lawful basis for your request, any disclosure
of personal information should still be proportional to the stated
purpose.
You are requesting LTO for the names and registered addresses of the
owners of noisy vehicles you have identified through photographs of
their plate numbers. The purpose of which is for the filing of “formal/
legal charges of damages.” Since your request is only for the said
information, LTO cannot provide more than that. The principle of
proportionality necessitates that only the information requested
and necessary for the purpose indicated should be processed.
While the letter request you sent to LTO is a mass request for
information of several individuals, the request for each motor vehicle
owners’ information should be treated as individual requests. To this
effect, LTO must require further information from you, the requesting
party, to ensure a comprehensive evaluation of whether to grant
each request for
9
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173 (2016), § 18 (c).
cc : VIVIAN P. SUANSING
Director III/Officer-in-Charge, Bureau of Local Government Supervision
Department of the Interior and Local Government
[email protected]
ROBERTO A. VALERA
Deputy Director, Law Enforcement Service
Land Transportation Office
[email protected]
11
Data Privacy Act of 2012, § 28, par.1.
12
Id. § 32.
NO. 2022-0061
2022 - 006
28 February 2022
Dear ,
1
Tags: special cases; public authority; law enforcement; constitutional and statutory mandate; proportionality.
2
An Act Instituting The Comprehensive Dangerous Drugs Act Of 2002, Repealing Republic Act No. 6425, Otherwise
Known As The Dangerous Drugs Act Of 1972, As Amended, Providing Funds Therefor, And For Other Purposes
[Comprehensive Dangerous Drugs Act of 2002], Republic Act No. 9165 (2002)
xxx
The DPA and its Implementing Rules and Regulations4 (IRR) provide
for a list of specified information which do not fall within the scope
of the law. 5 In particular, information necessary to carry out the
functions of a public authority are considered special cases under
the IRR, to wit:
“SECTION 5. Special Cases. The Act and these Rules shall not apply to the
following specified information, only to the minimum extent of collection,
access, used, disclosure or other processing necessary to the purpose,
function, or authority concerned: x x x
3
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
4
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173 (2016).
5
Id. § 4 (e) (2012). necessary to achieve the specific purpose, function or activity.”6 (Underscoring supplied)
xxx
Provided, that the non-applicability if the Act or these Rules do not extend
to personal information controllers or personal information processors who
remain subject to the requirements of implementing security measures
for personal data protection: Provided further, that the processing of the
information provided in the preceding paragraphs shall be exempted
from the requirements of the Act only to the minimum extent necessary
to achieve the specific purpose, function or activity.”6 (Underscoring
supplied)
6
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173, § 5 (d) (2016).
7
See: National Privacy Commission, NPC Advisory Opinion No. 2021-018 (18 June 2021).
8
See: National Privacy Commission, NPC Advisory Opinion Nos. 2020-015 (24 Feb 2020) and 2021-028 (16 July 2021).
We note that the MOA you executed with PDEA may be considered
as a form of DSA as majority of its provisions deal with further
processing of personal data in your possession.
9
National Privacy Commission, Data Sharing Agreements [NPC Circular No. 2020-03] (23 December 2020).
For this purpose, the company should check the different categories
of personal data that it processes to have an initial determination of
whether the disclosure thereof is relevant to the PDEA’s investigation
based on the information in the letter request as well as the other
discussions between the company and PDEA. Alternatively, the
company may disclose to PDEA the categories of personal data
that it has and ask PDEA for feedback on the particulars of what
they need and how the same relates to the investigation.
NO. 2022-0071
2022 - 007
28 February 2022
Dear ,
However, there is a need to clarify and define its role and obligations
with respect to its supervision or control over physical media that
are endorsed to it for pick-up, transport and or delivery.
3
Data Privacy Act of 2012, § 3 (h).
4
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173, § 3 (m).
5
Data Privacy Act of 2012, § 3 (i).
6
Id. § 3 (g).
7
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173, § 45.
8
Id. § 25.
9
Id.
ADVI SO RY O PI N I ON
NO. 2022-0081
2022 - 008
2 March 2022
Dear ,
In the present situation where there is a pending labor case with the
NLRC, and the request for the employment records or certification
is necessary for proper litigation of VeritasPay’s defense, the
disclosure of such records may find ground under Sections 12 and
13 of the DPA, viz:
SEC. 12. Criteria for Lawful Processing of Personal Information. The
processing of personal information shall be permitted only if not otherwise
prohibited by law, and when at least one of the following conditions exists:
xxx
(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by fundamental rights and freedoms of the data subject which
require protection under the Philippine Constitution.
…
5
Office of the President, Inventory of Exceptions to Executive Order No. 2 (S. 2016), Memorandum from the
Executive Secretary (Nov. 24, 2016).
NO. 2022-0091
2022 - 009
2 March 2022
Dear ,
Under the DPA, the names of the employee and the fact that they
are no longer employed are classified as personal information, the
processing of which may be based on any of the lawful bases under
Section 12. Specifically in this instance, Section 12 (f) of the DPA
provides that the processing of personal information is allowed if
the same is necessary for the purpose of the legitimate interests
pursued by the personal information controller (PIC) or by a third
party:
(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by fundamental rights and freedoms of the data subject which
require protection under the Philippine Constitution.
3
Data Privacy Act of 2012, § 11.
4
See: National Privacy Commission, Advisory Opinion Nos. 2022-002 (Feb. 11, 2022), 2021-10 (March 22, 2021) and
2020-50 (Nov. 26, 2020) citing Data Privacy Act of 2012, § 12 (f) and United Kingdom Information Commissioner’s
Office (ICO), What is the ‘Legitimate Interests’ basis?, available at https://ico.org.uk/for-organisations/guide-to-the-
general-data-protection-regulation-gdpr/legitimateinterests/ what-is-the-legitimate-interests-basis/.
5
See: National Privacy Commission, Advisory Opinion Nos. 2022-002 (Feb. 11, 2022) citing Article 29 Data Protection
Working Party, Opinion 06/2014 on the notion of legitimate interests of the data controller under Article 7 of Directive
95/46/EC, Adopted on 9 April 2014, available at https://ec.europa.eu/justice/article-29/documentation/opinion-
recommendation/files/2014/wp217 en.pdf).
We note as well that although the DPA does not particularly identify
matters to be considered in the PIC’s determination of its legitimate
interests, the EU General Data Protection Regulation (GDPR), the
successor of the EU Data Protection Directive (Directive 95/46/
EC) which highly influenced the DPA, provides guidance whereby
the processing of personal information strictly necessary for fraud
prevention purposes constitutes a legitimate interest.6
In this instance, the PIC must establish that the disclosure of personal
information will strictly be for the resolution of previously committed
frauds and the prevention of potential frauds. Further, the PIC must
ensure that only personal information which are necessary and
proportionate to the declared legitimate interest may be processed,
considering the rights and freedoms of the data subjects.
In any case, PICs that consider relying on this basis should undergo
a legitimate interest assessment using the tests as guidance and
document the outcome of the assessment. This gives data subjects
some guarantee that this criterion for processing will not be misused.7
NO. 2022-0101
2022 - 010
14 July 2022
Dear ,
PAR. (6) We understand and consent that the processing, profiling and
sharing apply during the prospecting and application stages, as well
as for the duration of and even after the rejection, termination, closure
or cancellation of the account or relationship or Services (collectively
“Termination”) for a period of at least ten (10) years from the Termination
of our last existing account or relationship or that of the Relevant Individual
as determined by you. Where you deem it necessary or are required
to fulfill foreign and domestic legal, regulatory, governmental, tax, law
enforcement and compliance requirements and disclosure to each of
the Authority or Industry Organization, we understand and consent that
the storage will be made even after a period of ten (10) years from such
Termination until the final conclusion of any requirement or disclosure
obligation, dispute or action. (Emphasis supplied.)
You also stated in your letter that the Seller’s deposit customers
were requested to confirmtheir consent and adherence to the 2017
Data Privacy Terms stated above, upon the application for and
availment of the Seller’s products and services. To date, 56,561 out of
the Seller’s 61,986 deposit customers have accepted and expressly
consented to the 2017 Data Privacy Terms. The remaining 5,425
deposit customers have not consented to the 2017 Data Privacy
Terms but are covered by the “Legacy T&Cs. The relevant section
of the Legacy T&Cs on sharing of customer information reads as
follows:
As required under Republic Act 10173 and other applicable laws and
regulations, I authorize and give consent for the following: …
• For the Bank to transfer, disclose, use and process my Personal and
Account Information (including information that the Bank obtains from
third parties, such as Credit Institutions and other financial or non-financial
institutions), to, between and among its Authorized Third Parties (now
referred to the “Receiving and Disclosing Parties”), Credit Institutions, other
financial or nonfinancial institutions, or the outsourced service providers
of such entities, wherever situated, or a Government Requirement, for any
lawful purpose such as business development, data processing, analysis
and management, surveys, product and service offers, account servicing,
including rewards redemption and fulfilment, marketing activities, risk
management purposes, collections purposes and reporting, use in
employment checking (for financial institutions), and compliance with laws,
regulations and policies or anti-money laundering, sanctions and/or the
US Foreign Account Tax Compliance Act (FATCA), including withholding
for purposes of the FATCA. In addition to the above, the Bank or any of
the Receiving and Disclosing Parties may disclose any Information as may
be required by any Government Requirement, and for compliance with
any Government Requirement, or as required by or for the purposes of
any audit or investigation of any authority. “Government Requirement”
means any applicable law or regulation, legal, governmental or regulatory
authority, or agreement entered into by the Bank and any governmental
authority or between two or more governmental authorities (such law,
regulation or authority may be domestic or foreign). (Emphasis supplied.)
You also informed us, that the Seller sent another letter (“Second
Notice”) to depositors who did not reply to the First Notice. In that
letter, these depositors were advised that in the absence of any
objection from the regulators:
(b) accordingly, the Seller will transfer their accounts and personal
information to the Buyer upon the closing of the Transaction.
2022, we understand that the relevant sections of the T&Cs for the
Seller’s Deposit and Cards/Loans products, as well as the 2017 Data
Privacy Terms states:
(a) The data subject has given his or her consent, specific to the purpose
prior to the processing, or in the case of privileged information, all parties
to the exchange have given their consent prior to processing;
(b) The processing of the same is provided for by existing laws and
regulations: Provided, that such regulatory enactments guarantee the
protection of the sensitive personal information and the privileged
information: Provided, further, That the consent of the data subjects are
not required by law or regulation permitting the processing of the sensitive
personal information or the privileged information; xxx xxx xxx.”
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and, the Private Sector, Creating for this purpose a National Privacy Commission and for other Purposes [DATA
PRIVACY ACTOF 2012], Republic Act No. 10173 (2012)., §3(b).
PAR. (6) We understand and consent that the processing, profiling and
sharing apply during the prospecting and application stages, as well
as for the duration of and even after the rejection, termination, closure
or cancellation of the account or relationship or Services (collectively
“Termination”) for a period of at least ten (10) years from the Termination
Consent should cover all processing activities carried out for the
same purpose or purposes. We maintain that as long as the purpose,
scope, method and extent of the processing remains to be the same
as that disclosed to the data subject when consent was given,3 the
consent given by the non-responsive depositors upon agreeing to
the 2017 Data Privacy Terms of the Seller remains to be valid.
You mentioned that the Seller has notified the affected data subjects
of the proposed transfer of their personal information to the buyer
by sending them eleven (11) notices as of present date. Considering
the foregoing, we affirm that such notices comply with the principle
of transparency adhered to by the DPA which dictates that the
data subject must be aware of the nature, purpose, and extent of
the processing of his or her personal data, including the risks and
safeguards involved, the identity of personal information controller,
his or her rights as a data subject, and how these can be exercised.
3
NPC Advisory Opinion No. 2018-058.
As required under Republic Act 10173 and other applicable laws and
regulations, I authorize and give consent for the following: …
For the Bank to transfer, disclose, use and process my Personal and
Account Information (including information that the Bank obtains from
third parties, such as Credit Institutions and other financial or non-financial
institutions), to, between and among its Authorized Third Parties (now
referred to the “Receiving and Disclosing Parties”), Credit Institutions, other
financial or nonfinancial institutions, or the outsourced service providers
of such entities, wherever situated, or a Government Requirement, for any
lawful purpose…
xxx
In your clarificatory letter dated 29 June 2022, you stated that the
Seller has nonresponsive depositors with bounced notifications,
whom it could not confirm their receipt of the various communications
sent but who are nevertheless covered by the 2017 Data Privacy
terms and/or the Legacy terms on the disclosure of information.
In this instance, the various criteria for lawful processing under the
DPA, specifically under Sections 12 or 13 of the law as discussed
above also applies to these non-responsive depositors with bounced
notifications. We emphasize that Processing of personal information
may be based on consent, contract, legal obligation, legitimate
interest, among others. Similarly for sensitive personal information,
the processing thereof may be based on consent, law or regulation,
legal claims, among others.
There are also those data subjects who have closed card/loan
accounts but who are likewise covered either by the Seller’s T&C’s
enabling the Seller to assign its rights and obligations without any
notice or the 2017 Data Privacy Terms which allows the disclosure of
information to an assignee and allows the Seller to process the data
subject’s information up to 10 years following termination or closure
of the account for various purposes, such as customer servicing,
remediating customers’ and/or regulatory claims/refunds as well as
other compliance requirements.
Given the foregoing, the consent given by the data subjects in either
of the aforementioned terms and conditions remains to be valid in
this instant case, as the herein Transaction involves the transfer of the
Seller’s local credit card, unsecured lending, and deposit businesses
to the Buyer, which means that the purpose, scope, method and
extent of the processing of personal data, would remain to be the
same as to what the data subjects have consented to.
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
4
NPC Advisory Opinion No. 2018-058.
ADVI SO RY O PI N I ON
NO. 2022-0111
2022 - 011
19 August 2022
Dear ,
At the outset, we note that your query is silent as to the type of data
involved in the client’s request. Thus, we deem it prudent to discuss
the difference between personal information and sensitive personal
information (collectively, personal data) for proper perspective.
(1) About an individual’s race, ethnic origin, marital status, age, color, and
religious, philosophical or political affiliations;
(2) About an individual’s health, education, genetic or sexual life of a
person, or to any proceeding for any offense committed or alleged to
have been committed by such person, the disposal of such proceedings,
or the sentence of any court in such proceedings;
(3) Issued by government agencies peculiar to an individual which includes,
but not limited to, social security numbers, previous or current health
records, licenses or its denials, suspension or revocation, and tax returns;
and
(4) Specifically established by an executive order or an act of Congress to
be kept classified.7
6
Data Privacy Act, § 3 (g)
7
Id., § 3 (l)
(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by fundamental rights and freedoms of the data subject which
require protection under the Philippine Constitution.
(a) The data subject has given his or her consent, specific to the purpose
prior to the processing, or in the case of privileged information, all parties
to the exchange have given their consent prior to processing;
(b) The processing of the same is provided for by existing laws and
regulations: Provided, That such regulatory enactments guarantee
the protection of the sensitive personal information and the privileged
information: Provided, further, That the consent of the data subjects are
(c) The processing is necessary to protect the life and health of the data
subject or another person, and the data subject is not legally or physically
able to express his or her consent prior to the processing;
The Implementing Rules and Regulation (IRR) of the CISA also require
submitting entities to submit current, objective, factual, and basic
credit data, both positive and negative, on all their data subjects.11
Basic Credit Data comprises the following:
The IRR of the CISA also provides the data that comprises Negative
Information of data subjects. The IRR provides:
The IRR of the CISA also provides the data that comprises Negative
Information of data subjects. The IRR provides:
a) Past due;
b) Default/s on loan/s;
c) Details of the settlement of loans that defaulted;
d) Foreclosures;
e) Adverse court judgments relating to debts;
f) Report on bankruptcy or insolvency;
g) Petition or order on suspension of payments;
h) Corporate rehabilitation;
i) Other pending court cases (either as plaintiff or defendant) related
to credit transactions
or cases that will affect the financial capacity of the borrower;
j) Inclusion in a bouncing check checklist;
k) Cancelled credit cards; and
l) Such other information that may be determined by the Corporation.13
8
National Privacy Commission, NPC Resolution 18-010
11
Implementing Rules and Regulatiion of the Credit Information System Act (CISA) Republic Act No. 9510, § 4 (1)
(2009)
12
Id., § 4 (4)(a) (2009)
13
Id., § 4 (5) (2009)
15
National Privacy Commission, Data Subject Rights [NPC Advisory No. 2021 – 01] (January 29, 2021).
Additionally, the IRR of CISA also provides for Data Subject rights
which necessarily includes the right to dispute and erasure, viz:
4.7 The Submitting Entity shall ensure that the Basic Credit Data of all its
borrowers with the CIC is accurate, complete, correct, and current up to
the relevant Update
Cycle Date.
4.8 The Submitting Entity shall ensure that when receiving Error Reports
from the CIC, the Submitting Entity shall rectify errors in the relevant files
and send the corrected files to the CIC within a period of three (3) working
days. X x x”
In fine, while both the DPA and the CISA and all related issuances
recognize the right of a Data Subject to request the deletion of
his personal data, the exercise of such right is not absolute. PICs,
such as FFAI, may request the data subject to substantiate his/her
request. However, FFAI is also obliged to observe the limits imposed
by law as to the type of data and the conditions for its processing.
18
Implementing Rules and Regulatiion of the Credit Information System Act (CISA) Republic Act No. 9510, § 4 (6)
(2009)
19
Credit Information Corporation, Enforcement of the Credit Information System Act Pursuant to Republic Act No.
9510 and its Implementing Rules and Regulations [Circular 2015-01] § 4.2 (15 May 2015)
20
Data Privacy Act of 2012, § 11 (e).
21
Rules and Regulations Implementing the Credit Information Systems Act of 2008, Rule 4 (4.5) (A). (2009).
Sgd.
FRANKLIN ANTHONY M. TABAQUIN, IV
Director IV, Privacy Policy Office
23
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173, §18 (2016)
24
Id.
25
NPC Advisory No. 2021 – 01, § 14.
ADVI SO RY O PI N I ON
NO. 2022-0121
2022 - 011
19 August 2022
Dear ,
1
Tags: Special Cases; fulfillment of mandate; public authority; data sharing;data sharing agreement;
2
An Act to Strengthen the regulatory functions of the Philippine Overseas Employment Administration (POEA),
Amending for this purpose Republic Act No. 8042, otherwise known as the Migrant Workers and Overseas Filipinos
Act of 1995, [R.A. No. 9422, § 1]
(b) The processing of the same is provided for by existing laws and
regulations: Provided, That such regulatory enactments guarantee
the protection of the sensitive personal information and the privileged
information: Provided, further, That the consent of the data subjects
are not required by law or regulation permitting the processing of
the sensitive personal information or the privileged information;
3
Id.
4
National Privacy Commission, Data Sharing Agreements [NPC Circular No. 2020-03], 2 (F) (December 23, 2020).
5
Id. § 2(G)
Please note that under Section 8 of NPC Circular No. 2020-03, the
execution of a DSA is not mandatory:
Sgd.
FRANKLIN ANTHONY M. TABAQUIN, IV
Director IV, Privacy Policy Office
ADVI SO RY O PI N I ON
NO. 2022-0131
2022 - 013
31 August 2022
Dear ,
You thus seek clearance from the NPC on the foregoing processing
of personal information.
.
Advisory Opinion as guidance
.
At the outset, we wish to clarify that Advisory Opinions of the
National Privacy Commission (NPC) do not serve as a “clearance”
to the processing of personal information by personal information
controllers (PICs). As stated in NPC Circular No. 18-01 (Rules of
Procedure on Requests for Advisory Opinions),3
1
Tags: lawful processing of personal information; consent; general data privacy principles; privacy impact assessment;
privacy-by-design.
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
3
National Privacy Commission, Rules of Procedure on Requests for Advisory Opinions [NPC Circular No. 18-01] (10
September 2018).
4
NPC Circular No. 18-01 Section 5 (a).
Similarly, the harvesting of all SMS data of the data subjects appears
to violate the principle of proportionality because this would entail
the saving and transfer of the SMS data of the borrowers from the
latter’s mobile phones to the cloud servers of AND-FC and storing it
there for a certain period. This processing activity may be deemed
excessive and unrelated to the declared and specified purpose of
determining the creditworthiness of data subjects.
We note that AND-FC intends to store the SMS data in its cloud
servers not only for the purpose of credit-scoring6 but also for the
purpose of credit scoring system improvement.7 The SMS data
will also be disclosed to authorized personnel of AND-FC’s parent
company, AND Solutions PTE Ltd. to study and develop its credit
5
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173, § 18 (c) (2016).
6
See Table 3 – Information Flow – SMS Permission Privacy Impact Assessment
7
Ibid.
8
Ibid.
9
See Part 2 – Threshold Analysis, Table 2
We note from the Online Banking PIA that for the purpose of
developing and improving the credit scoring system, products and
services, information about data subjects may be anonymized.
10
Data Privacy Act of 2012, § 12 (f).
11
Article 29 Data Protection Working Party, Opinion 05/2014 on Anonymisation Techniques, 10 April 2014, §2.1 –
Definition in the EU legal context
12
National Privacy Commission, Guidelines on the Processing of Personal Data for Loan-Related Transactions [NPC
Circular No. 20-01] 14 September 2020
Thus, a valid consent may only be obtained from the data subject if
the latter had been duly informed of the abovementioned information
in a manner that gives them a real choice whether to allow or deny
access to their SMS data and/or online banking details.
13
Data Privacy Act of 2012, § 3 (b).
14
National Privacy Commission, JVA vs UPESO [NPC Case No. 19-498] 9 June 2020
Privacy by design
15
See generally: Cavoukian, Ann Ph.D., Privacy by Design - The 7 Foundational Principles - Implementation and
Mapping of Fair Information Practices, available at https://iapp.org/media/pdf/resource center/pbd implement 7found
principles.pdf (last accessed 21 Oct 2021).
NO. 2022-0141
2022 - 014
31 August 2022
Dear ,
You now ask for the NPC’s guidance on whether the requirement of
recording online classes and uploading them is a violation of the law.
Republic No. 10173 or the Data Privacy Act of 20122 (DPA) is the
law that governs the processing of all types of personal information
and provides for the rights of the data subjects. Recording of online
classes and any kind of activity pertaining to the recording, be it
uploading or storage, are considered as processing of personal
data, considering the content of the recording involves the names,
images, videos, audio or other personal data of the individuals in the
online class. Thus, any activity done in relation to the online class
must be in accordance with the provisions of the DPA.
1
Tags: online classes, recording of online classes, lawful criteria for processing
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data Privacy
Act of 2012], Republic Act No. 10173 (2012).
In Non vs. Danes II,4 the Supreme Court clarified the relationship
between the school and the students in this wise:
But it must be repeatedly emphasized that the contract between the
school and the student is not an ordinary contract. It is imbued with
public interest, considering the high priority given by the Constitution to
education and the grant to the State of supervisory and regulatory powers
over all educational institutions [See Art. XIV, secs. 1-2, 4(1)].
Reiterating the doctrine in the Alcuaz and Non cases, the Supreme
Court characterized the school-student relationship as contractual
in nature.6
xxx
3
See Data Privacy Act of 2012, §§ 12-13.
4
Non v. Dames II, 264 PHIL 98-131 (1990).
5
Isabelo, Jr. v. Perpetual Help College of Rizal, Inc., 298 PHIL 382-389 (1993).
6
Parents-Teachers Association of St. Mathew Christian Academy v. Metropolitan Bank and Trust Co., 627 PHIL 669-
690 (2010).
7
Emphasis supplied.
(a) The data subject has given his or her consent, specific to the purpose
prior to the processing, xxx.
8
In the case of minor students, their parents or guardians.
9
Note 5, supra.
10
G.R. No. 99327, May 27, 1993.
11
Isabelo Jr., 298 PHIL 382-389.
In the same vein, the NPC respects the same doctrine of Academic
Freedom for the processing of personal data within the educational
framework, if it is in accordance with the provisions of the DPA
and other existing laws, rules and regulations. The NPC will remain
neutral on the chosen methods and technology by the educational
institution as long as it is within the bounds of the law.
ADVI SO RY O PI N I ON
NO. 2022-0151
2022 - 015
23 June 2022
1. Whether the RLED can take photos and videos dming on-site visits for
monitoring and sm-veillance pmpose, without requesting for the consent
of the authorized representatives of the health facilities or the persons
whose photo or video will be taken.
2. Whether RLED can use photos and videos for pmpose of presenting the
same in courts and administrative bodies.
3. What data plivacy laws, mles and regulations are applicable to RLED in the
taking and use of photos and videos from on-site visits.
(1) About an individual’s race, ethnic origin, marital status, age, color, and
religious, philosophical or political affiliations;
(2) About an individual’s health, education, genetic or sexual life of a
person, or to any proceeding for any offense committed or alleged
to have been committed by such person, the disposal of such
proceedings, or the sentence of any court in such proceedings;
(3) Issued by government agencies peculiar to an individual which
includes, but not limited to, social security numbers, previous or cm-
rent health records, licenses or its denials, suspension or revocation,
and tax returns; and
(4) Specifically established by an executive order or an act of Congress to
be kept classified.
((a) The data subject has given his or her consent, specific to the purpose
prior to the processing, or in the case of privileged information, all
parties to the exchange have given their consent prior to processing;
(b) The processing of the same is provided for by existing laws and
regulations: Provided, that such regulatory enactments guarantee the
protection of the sensitive personal information and the privileged
information: Provided, further, That the consent of the data subjects
are not required by law or regulation permitting the processing of the
sensitive personal information or the privileged information;
(c) The processing is necessary to protect the life and health of the
data subject or another person, and the data subject is not legally or
physically able to express his or her consent prior to the processing; (d)
The processing is necessary to achieve the lawful and noncommercial
objectives of public organizations and their associations: Provided,
That such processing is only confined and related to the bona fide
members of these organizations or their associations: Provided,
further, That the sensitive personal information are not transferred to
third parties: Provided, finally, That consent of the data subject was
obtained prior to processing;
7 Id. § 13 (b)
As for photos or videos of hospital premises, the DPA will not apply
if no individual or data subject is captured. This does not mean,
however, that other laws, regulations and generally accepted
hospital standards will not apply.8
While there may be lawful basis for processing under the DPA, the
RLED must always adhere to the general data privacy principles of
transparency, legitimate purpose, and proportionality.
The principle of proportionality requires that processing of personal
information shall be adequate, relevant, suitable, necessary, and not
excessive in relation to the declared and specified purpose.t We
note from your letter that the RLED intends to document its on-
site visits through photos and videos to facilitate the resolution of
complaints and the imposition of the appropriate penalties. The RLED
must ensure that such photos and videos will only be processed in
relation to such purpose.
9 CID Case No.17-K-003 dated 19 November 2019 10 R.A.10173, Section 12(f); Ibid.
10 R.A.10173, Section 12(f); Ibid.
11 Data Privacy Act of 2012, § 11 (c)
NO. 2022-0161
2022 - 016
5 July 2022
You inform that the Hajj Attaché is an office attached to the National
Commission on Muslim Filipinos (“NCMF”). As the current Hajj Attaché
to the Kingdom of Saudi Arabia and the Philippine representative to
the Office of the Islamic Conference, you have witnessed the abuses
committed against Overseas Filipino Workers (“OFWs”).
1
Tags: lawful processing; legitimate interest; data privacy principles.
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data Privacy
Act of 2012], Republic Act No. 10173 (2012).
Section 15. Hajj Attaché.— The President shall appoint a Hajj Attaché from
among the three (3) recommendees of the Commission within fifteen (15)
days from the submission of such recommendees by the Commission. The
Hajj Attaché shall coordinate with the Ministry of Hajj of the Kingdom of
Saudi Arabia on all matters pertaining to the conduct of the annual Hajj.
He/She shall be an academic degree holder and must be able to write and
speak fluently the Arabic language. He/She shall hold office in the Kingdom
of Saudi Arabia and shall enjoy the same rank, salary, and privileges as
those of Attachés of the national government. (Emphasis supplied).
From the foregoing, we note that the authority of the Hajj Attaché
is limited to all matters pertaining to the conduct of the annual Hajj
to the Kingdom of Saudi Arabia. Thus, there may be a need to
3
An Act Creating the National Commission on Muslim Filipinos Defining its Powers, Functions and Responsibilities and
Appropriation Funds Therefor and for other purposes [National Commission on Muslim Filipinos Act of 2009], Republic
Act No. 9997, § 4 (2009).
4
Data Privacy Act of 2012, § 4.
(Emphasis supplied).
Thus, the NCMF must justify to the Subject Departments that its
processing falls within the ambit of the foregoing provisions.
5
Id. § 3 (g).
6
Id. § 3 (j).
7
Id. § 11.
(b) The processing of the same is provided for by existing laws and
regulations: Provided, That such regulatory enactments guarantee
the protection of the sensitive personal information and the privileged
information: Provided, further, That the consent of the data subjects are
not required by law or regulation permitting the processing of the sensitive
personal information or the privileged information; x x x
You cited in your letter Section 12 (f) of the DPA on legitimate interest
as a possible basis for lawful processing of personal data:
(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by fundamental rights and freedoms of the data subject which
require protection under the Philippine Constitution.
Thus, while NCMF may rely on Section 12 (c), (e), and Section 13 (b)
for the processing of personal data of Muslim OFWs, it cannot rely
on legitimate interest as a criterion for the processing of the same. It
has no such legitimate interest to go beyond its mandate. Any and
all processing of personal information and sensitive personal
information should be hinged on its legal mandate.
8
Chavez v. National Housing Authority, 530 SCRA 235 (2007).
9
E.g., posting in their website or other appropriate platforms the NCMF or Hajj Attaché’s contact details, address,
updates, and announcements.
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
NO. 2022-0171
2022 - 017
20 September 2022
1
Tags: personal data; lawful processing; consent of data subjects; legal claims; Sec. 13 (f), DPA.
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data Privacy
Act of 2012], Republic Act No. 10173 (2012).
3
Data Privacy Act of 2012, § 3 (g).
4 Id. § 3 (l).
5 See: National Privacy Commission, BGM vs. IPP, NPC 19-653 (17 December 2020), available at https://www.privacy.
gov.ph/wpcontent/uploads/2021/02/NPC-19-653-BGM-vs-IPP-Decision-FINALPseudonymized-21Dec2020.pdf(last
accessed 03 February 2022).
However, item no. 10 [any other details that could aid Corporation
A in the investigation] is too broad for us determine if it may include
personal data as defined by the DPA.
(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by
fundamental rights and freedoms of the data subject which require
protection under the Philippine Constitution.
xxx
In the case of NPC 17-018 dated 15 July 2019, this Commission held that
“processing as necessary for the establishment of legal claims” does not
require an existing court proceeding. To require a court proceeding for the
application of Section 13(f) to this instance would not only be to disregard
the distinction provided in the law but the clear letter of the law as well.
After all, the very idea of “establishment … of legal claims” presupposes
that there is still no pending case since a case will only be filed once the
required legal claims have already been established.”
…
National Privacy Commission, Advisory Opinion No. 2021-036 (23 September 2021).
6
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
7
Id. Citations omitted.
8
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173, § 18 (c) (2016).
ADVI SO RY O PI N I ON
NO. 2022-0181
2022 - 018
20 September 2022
The DPA sets the limits of personal data processing, including the
lawful bases of processing and the rights of the data subjects.
Involved in this inquiry are two (2) data subject’s rights: 1) the right
to object; and 2) right to erasure or blocking. The “right to withdraw
consent” you mentioned, stems from the data subject’s right to
object as provided by Section 16 (e) of the DPA5 and expounded
further by Section 34 (b) of the Implementing Rules and Regulations
of the Data Privacy Act of 2012 (IRR),6 which respectively state:
xxx
As with any other data subject right, the right to object to the
processing of his/her personal data or to withdraw consent are not
absolute and must be exercised within the parameters stated under
the law. To see whether the right to object or withdraw consent will
apply, another aspect to consider is the lawful basis of processing of
personal data under the PhilSys.
Since it is the law and not consent that is the basis for processing
under the PhilSys, the right to withdraw consent by the data subject
does not apply. There is no consent to speak of since the registration
to PhilSys is a legal obligation imposed upon every citizen or resident
alien. To be clear, both the right to object and the right to withdraw
consent do not apply in any of the scenarios mentioned above.
On the other hand, the right to erasure or blocking has its own
limitations as well. Section 34
(e) of the DPA’s IRR enumerates the instances when the right to
erasure may be exercised:
xxx
xxx
However, R.A. 11055 and its Revised IRR do not provide for grounds
for deletion or erasure of the registered person’s PSN/PCN or their
personal data. Instead, it provides for grounds for deactivation of
the PSN, viz.:8
B. After due process, the PSA may deactivate the PSN on the
following grounds:
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
9
National Privacy Commission, NPC Advisory Opinion No. 2018-068 (20 November 2018); citations omitted.
NO. 2022-0191
2022 - 019
21 September 2022
1
Tags: body-worn cameras, lawful processing of personal information; general data privacy principles; transparency;
proportionality; privacy notice.
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for r-this Purpose a National Privacy Commission, and for other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
3
Data Privacy Act of 2012, § 4.
You mentioned that the use of the BWCs will be for a legitimate
purpose, i.e., to promote the safety and protect the security of
people and the manufacturing facilities of the Corporations. The use
of BWCs is envisioned to:
(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by fundamental rights and freedoms of the data subject which
require protection under the Philippine Constitution.
4
Data Privacy Act of 2012, § 3 (g).
5
Id. § 3 (g).
6
Id. § 3 (j).
7
Data Privacy Act of 2012, § 11 (c).
8
National Privacy Commission, JVA vs UPESO [NPC Case No. 19-498] 9 June 2020
Sgd.
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
9
NPC Advisory No. 2017-03, Guidelines on Privacy Impact Assessment, 31 July 2017.
ADVI SO RY O PI N I ON
NO. 2022-0201
2022 - 020
21 September 2022
1
Tags: Philippine Identification System Act, PhilSys Act, PhilSys, national ID, identification system, rights of data
subjects, right to object, right to erasure, right to deletion, lawful criteria for processing
In line with this, the NPC also stated in the BGM case that the
protection of lawful rights and interests under Section 13(f) of the
DPA is considered as legitimate interest pursuant to Section 12(f) of
the law. Thus, the following tests may be considered by the PIC in
deciding on a request pursuant to Section 13(f), viz:
2
National Privacy Commission, NPC 19-653 (17 December 2020)
In this regard, we highlight that the appreciation of the facts and the
evaluation of conditions for the release of documents under their
control and custody fall primarily with the concerned agency as
they are in the best position to apply their mandate4
On the other hand, the PSA also allows the disclosure of personal
data through a request from another government agency pursuant
to its mandate. Hence, you may want to explore the possibility of
requesting GSIS to issue a formal request addressed to PSA in the
confirmation of the death and/or status of marriage of Ms. .
3
See generally, Data Privacy Act of 2012, § 12 (f); United Kingdom Information Commissioner’s Office (ICO), What is
the ‘Legitimate Interests’ basis?, available at https://ico.org.uk/for-organisations/guide-to-data-protection/guide-to-
the-general-dataprotection-regulation-gdpr/legitimate-interests/what-is-the-legitimate-interests-basis/[last accessed
on 8 September 2022].
4
NPC Advisory Opinion 2019-037 (8 August 2019)
5
Id.
Sgd.
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
NO. 2022-0211
2022 - 021
14 October 2022
Information Information
Owner
WESM Participants 1. Participant name (Name of
corporation, partnership or
individual)
2. Short name (short name designated
by IEMOP for the participant)
3. Region (Luzon, Visayas or Mindanao)
4. Category (Generator, Private
Distribution Utility, Electric
Cooperative, Bulk User/Directly
Connected Customer, Ancillary
Service Provider, Wholesale
Metering Service Provider)
5. Membership (Direct Member or
Indirect Member)
6. Resource (facility name; name of
power plant, if a generator)
7. Effectivity date of registration (date
in which membership has become
effective)
8. Registration Status (Registered,
Deregistered or Ceased
3
Department of Energy, Department Circular No. DC-2018-01-002, “Adopting Policies for the Effective and Efficient
Transition to the Independent Market Operator for the Wholesale Electricity Spot Market” (17 January 2018).
4
Wholesale Electricity Spot Market Rules (WSEM Rule), available at
https://www.wesm.ph/downloads/download/TWFya2V0IFJlcG9ydHM=/MTkyMg== (last accessed 10 June 2022).
5
Promulgated by the DOE through Department Circular Nos. DC2013-07-0014, DC2021-06-005, and DC2021-06-0012.
6
Ibid.
A survey of the relevant DOE regulations cited clearly show that the
IEMOP has a legal obligation to publish the information provided
above. As such, as long as the elements mentioned above are
complied with, -IEMOP can publish the names of WESM members
and the names of applicants for WESM registration, by virtue of the
WESM Rules. Similarly, the names of retail or contestable customers
that are registered to participate in the RCOA may also be published
on the basis of the Retail Manual – DCRCI.
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
8
National Privacy Commission, RLA v. PLDT Enterprise [NPC Resolution No. 2018-010] (10 December 2021).
NO. 2022-0221
2022 - 022
19 October 2022
1
Tags: COVID-19, swab test results, contact tracing, sensitive personal information, disclosure.
4
See National Privacy Commission, Guidelines on the Processing of Personal Data During Public Health Emergencies
for Public Health Measures, NPC Circular No. 2021-02 [NPC Circular 21-02] (08 November 2021).
5
Department of Health, Update Guidelines on Contact Tracing of Close Contacts of Confirmed Coronavirus Disease
(COVID19) Cases, Department Memorandum No. 2020-0189 (17 April 2020).
6
Data Privacy Act of 2012, § 3 (b).
7
See Article 29 Working Party, Opinion 8/2001 on the processing at work (13 September 2001) available at https://
ec.europa.eu/justice/article-29/documentation/opinion-recommendation/files/2001/wp48_en.pdf
(last accessed 31 March 2022).
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
ADVI SO RY O PI N I ON
NO. 2022-0231
2022 - 023
11 November 2022
• Full name;
• Address;
• Phone number and/or email address;
• Enrolment, course, degree, and campus; and
• For new recruits, in addition to the above, their parents’ name,
addresses, phone number and/or email address.
1
Tags: disclosure of student personal information and sensitive personal information; Section 12 (f); Section 13 (f);
proportionality.
2
An Act Prohibiting Hazing and Regulating Other Forms of Initiation Rites of Fraternities, Sororities, and Other
Organizations, and Providing Penalties for Violations thereof, Amending for the Purpose Republic Act No. 8049,
Entitled “An Act Regulating Hazing and Other Forms of Initiation Rites in Fraternities, Sororities, and Organizations
and Providing Penalties therefor [Anti-Hazing Act of 2018], Republic Act No. 11053 (2018).
In the present case, the avowed purpose for the request for
information is to build-up a case and invite or summon potential
witnesses and/or co-complainants for the filing of a case for violation
of the Anti-Hazing Act of 2018.
3
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data Privacy
Act of 2012], Republic Act No. 10173 (2012).
4
Data Privacy Act of 2012, § 13 (f).
5
National Privacy Commission, NPC Advisory Opinion No. 2021-36 (Sept. 23, 2021) citing National Privacy
Commission, NPC 19-653 (Dec. 17, 2020).
In the case of BGM vs. IPP,6 the Commission articulated that the
protection of lawful rights and interests under Section 13(f) is
considered as legitimate interest pursuant to Section 12(f):
By application in the instant case, Respondent may not be held liable for
unauthorized processing should it disclose the requested information
6
National Privacy Commission, NPC 19-653 (17 December 2020)
7
National Privacy Commission, NPC Case No. 17-018 (15 July 2019).
8
Rules and Regulations Implementing the Data Privacy Act of 2012, Republic Act No. 10173, § 18 (c) (2016).
SGD.
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
9
National Privacy Commission, NPC Advisory Opinion No. 2021-044 (29 December 2021).
10
See: National Privacy Commission, NPC Advisory Opinion No. 2022-005 (24 February 2022).
NO. 2022-0241
2022 - 024
21 November 2022
Dear ,
You further inform that trade agreements have also evolved to meet
changing digital realities, with provisions relating to enabling trusted
data flows by developing mechanisms to protect personal data
being transferred across borders and allow businesses to transfer
information across borders regardless of where they are located.
1
Tags: free flow of data; data transfer; cross-border data transfer; accountability.
2
APEC Internet and Digital Economy Roadmap: Key focus area of “Facilitating the free flow of information and data
for the development of the Internet and Digital Economy, while respecting applicable domestic laws and regulations”;
APEC Putrajaya Vision 2040: Innovation and Digitalization pillar, wherein members have committed to “strengthen
digital infrastructure, accelerate digital transformation, narrow the digital divide, as well as cooperate on facilitating
the flow of data and strengthening consumer and business trust in digital transactions; APEC Cross-Border Privacy
Rules (CBPR) System and APEC Privacy Framework: Preamble states that “a key part of efforts to improve consumer
confidence and ensure the growth of electronic commerce must be cooperation to balance and promote both
effective information privacy protection and the free flow of information in the Asia Pacific region.”
3
At the G20, Japan launched the Osaka Track based on the concept of “data free flow with trust” (DFFT) as an
organizing principle for a global approach to data governance. It should be noted that DFFT has been pushed by
Japan in APEC, although with resistance among the developing economy members. A few APEC economies have
openly expressed reservations on the use of “free” in relation to data flows.
The DPA indeed concerns itself with the free flow of data but limited
to the specific context of personal data processing6 only. The law
has the twin task of protecting the right to privacy while ensuring
the free flow of information.
4
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012)
5
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
6
Id. § 3 (j): Processing refers to any operation or any set of operations performed upon personal information
including, but not limited to, the collection, recording, organization, storage, updating or modification, retrieval,
consultation, use, consolidation, blocking, erasure or destruction of data.
7 See generally: Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the
protection of natural persons with regard to the processing of personal data and on the free movement of such
data, and repealing Directive 95/46/EC (General Data Protection Regulation) Official Journal of the European Union,
Vol. L119, Recital 53 (4 May 2016) and Organisation for Economic Co-operation and Development (OECD) Guidelines
Governing The Protection Of Privacy And Transborder Flows Of Personal Data, Paragraphs 17-18 (Amended on
11/07/2013).
Likewise, the NPC is cognizant that cross-border data flows can have
significant benefits for economic growth and that data governance
is essential in the context of rapid digitalization.
The DPA does not serve as a barrier to the free flow of data
across borders so long as appropriate safeguards on personal
data protection are in place. This means that transfer of personal
data must adhere to general privacy principles of proportionality,
transparency, and legitimate purpose.8 PICs must also ensure that
recipients of personal data outside the Philippines process data in
a manner consistent with requirements of the DPA and must put in
place contractual or other reasonable safeguards to guarantee a
comparable level of protection for data transferred.
8
Data Privacy Act of 2012, §11.
9
National Privacy Commission, NPC 19-910 (17 December 2020).
10
National Privacy Commission, Data Sharing Agreements [NPC Circular No. 2020-03], (December 23, 2020).
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
National Privacy Commission, Rules of Procedure on Requests for Advisory Opinions [NPC Circular 18-01], § 5 (b) (4)
11
ADVI SO RY O PI N I ON
NO. 2022-0251
2022 - 025
22 November 2022
Dear ,
To support your petition, you requested for a copy of your 201 file
which is in the custody of the Human Resources Office of DA-
In your letters to the Officer-in-Charge Regional Director (OIC-RD),
you insisted that government employees are entitled to copies of
Director (OIC-RD), you insisted that government employees are
entitled to copies of their 201 files citing relevant CSC rules and the
Data Privacy Act of 2012.
Through a 31 March 2022 letter, the OIC-RD denied your request for
copies of your 201 Files stating that:
1
Tags: 201 files; government employee; Civil Service Commission; right to access; data subject rights; legal claims.
2
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for this Purpose a National Privacy Commission, and for Other Purposes [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
3
Civil Service Commission, “Management of 201/120 Files” [CSC Memorandum Circular No. 8, series of 2007], 17 May
2007 (available at http://www.csc.gov.ph/2014-02-21-08-28-23/pdf-files/category/32-mc-
2007 html?download=321 mc8s2007)
4
National Privacy Commission, NPC Advisory Opinion No. 2018-028 (16 May 2018).
Under the law, the company is obligated to respond and grant reasonable
access to subject request. Should the request be ignored or denied, a
complaint with the NPC may be initiated following the procedure laid
down in NPC Circular No. 2016-04, as one of NPC’s functions is to enforce
and effectively implement the provisions of the DPA, including those
pertaining to the rights of data subjects.
C. Public officers are data subjects within the purview of the Act, with
all the concomitant rights and available redresses under the same.
However, certain personal data relating to their positions and functions is
subject to certain exceptions provided in the Act and disclosures required
under other applicable laws.
5
National Privacy Commission, Guidelines on Requests for Personal Data of Public Officers [NPC Advisory No. 2022-
01], (4 February 2022), available at: https://www.privacy.gov.ph/wp-content/uploads/2022/02/NPC-Advisory-No.-
2022-01-Request-for-Personal-Data-of-Public-Officers.pdf.
6
Id., at §3(C). (Emphasis supplied.)
In addition, you mentioned that your request for a copy of your 201
files is to support your petition before the CSC to question your
reassignment and your eventual dropping from the rolls. Thus, the
request is made for the establishment, exercise or defense of legal
claims which is a lawful criterion for processing under Section 13 (f)
of the DPA, to wit:
7 EA and TA vs. EJ, EE and HC, NPC 17-018, Decision dated 15 July 2019, at page 8.
8 Civil Service Commission, “Addendum to CSC Memorandum Circular No. 8, s. 2007 on Management of 201/120
Files” [CSC Memorandum Circular No. 1, series of 2011], 17 January 2011 (available at
http://www.csc.gov.ph/phocadownload/userupload/itduser/mc01s2011.pdf).
Since you are requesting for your 201 file to support your petition
against what you perceive to be an unjust personnel action, going
through the processes described under MC 01-2011 might be against
your interest. Thus, the NPC takes this opportunity to state that
the exercise of your right to access your personal data is separate
from the processes that a government employee needs to undergo
for the turnover of 201 files in cases of separation, retirement, or
resignation.
Moreover, it is evident that you are not requesting for the turnover of
your 201 files but only for copies of the files to support your petition.
On this note, MC 08-2007 provides that the head of office in charge
of Human Resource Management shall “provide the personnel
concerned with original copies of the agency and approved
appointment as well as duplicate/machine copies of document in
the 201/120 file for their own record.”9
(Sgd.)
FRANKLIN ANTHONY M. TABAQUIN IV
Director IV, Privacy Policy Office
Id.
10
ADVI SO RY O PI N I ON
NO. 2022-0261
2022 - 026
23 November 2022
Dear ,
We respond to your request for clarification on whether the online
disclosure of personal data of dismissed officials/ employees
through the Database of Individuals Barred from Taking Civil Service
Examinations and from Ente1ing Government Service (DIBAR), would
violate the Data Privacy Act of 2012 (DP A),2 considering that the
posting of such personal data is part of the constitutional mandate
of the Civil Service Commission (CSC).
1
Tags: Civil Service Commission, constitutional mandate, exemption, disclosure, database, sectu-ity measmes, privacy
impact assessment, proportionality, rights of data subjects, right to rectification.
2
Republic Act (R.A.) No. 10173.
Section 4 of the DPA states that the law applies to the processing
of all types of personal information and to any natural and juridical
person involved in personal information processing. Likewise, it
provides for certain exemptions, including those personal data
necessary in order to carry out the functions of public authority, in
accordance with a constitutionally or statutorily mandated function
pertaining to law enforcement or regulatory function, including the
performance of the functions of the independent, central monetary
authority, subject to restrictions provided by law.3
This obligates the CSC to ensure that any natural person acting under
their authority and who has access to personal data in the DIBAR,
processes the data contained therein only upon proper instruction
or as required by law.9 The CSC should limit the access to DIBAR
only to specific authorized users whose functions necessitate such
access, such as the designated personnel from the Human Resource
(HR) department/division of government agencies.
7 Rules and Regulations Implementing the Data Privacy Act of 2012, § 25.
8 Ibid.
9 Ibid.
10 Rules and Regulations Implementing the Data Privacy Act of 2012, § 26 (b). 11 Id. § 30-33.
To emphasize, it should not only identify the existing controls and risks a
project, product, or service may have upon personal data privacy, but it
should lead to the identification of remedial actions or mitigation measures
necessary to avoid or reduce those risks. These remedial actions and
mitigation measures may be incorporated in the organization’s Privacy
Management Program (PMP).”
The CSC must ensure that the disclosure of personal data to the
government agencies, through the DIBAR, is limited to the declared
and specified purpose. Similarly, only those personal data that are
adequate, relevant, suitable, necessary, and not excessive in relation
to the purpose should be disclosed.
In addition, the CSC has the obligation to ensure that all personal
data are processed fairly and lawfully, and are accurate, relevant and,
kept up to date.12 In case of inaccurate or incomplete personal data
in the DIBAR, the same must be rectified, supplemented, destroyed
or their further processing restricted by the CSC.13
The CSC should also provide means for the exercise of data subject
rights. However, we emphasize that these rights are not absolute
and may be duly restricted when necessary for public interest,
protection of other fundamental rights, or when the processing
of personal data is for investigations in relation to any criminal,
administrative, or tax liabilities of a data subject, among others.
• Since the DIBAR was developed only for the use of all
government agencies, CSC shall not provide access to the
public, even though it is made available on its website. For this
purpose, the CSC may update the DIBAR by incorporating
an identity verification of the authorized users, such as
requiring a username and password and other Multi-Factor
Authentication (MFA) methods.
• Only authorized HR personnel from government agencies
shall be given access to the DIBAR.
• There should be adequate safeguards to protect CSC’s
computer network against accidental, unlawful or unauthorized
usage, or any interference which will affect data integrity or
hinder the functioning or availability of the DIBAR.
• Prior to the adoption of the DIBAR, CSC should conduct a PIA.
• The CSC should have available mechanisms for the exercise
of the rights of the data subjects where applicable, such as
the right to rectification.
NPC 18-074
For: Violation of the Data Privacy Act of 2012
CVF,
Respondents.
x----------------------------------------------------x
DECISION
NAGA, P.C.;
Facts
1
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for This Purpose a National Privacy Commission, and for Other Purposes, [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
2
Complaints-Assisted Form dated 23 July 2018 of ECV, at page 2.
3
Id.
4
Id., at pages 2-3.
5
See An Act Reorganizing the Philippine Statistical System, Repealing for the Purpose Executive Order Numbered
One Hundred Twenty-One, Entitled “Reorganizing and Strengthening the Philippine Statistical System and for Other
Purposes”, [Philippine Statistical Act of 2013], Republic Act No. 10625, § 28 (2013).
6
Email of ECV sent on 06 August 2018.
7
Id. PNP Incident Record Form Entry No. XXX-1 and PNP Incident Record Form Entry No. XXX-2, both dated 04
December 2017.
8
Id. at PNP Incident Record Form Entry No. XXX-2 dated 04 December 2017.
9
Id.
10
Email of ECV sent on 07 August 2018, 1:46 AM.
11
Id.
12
Id., See Complaint dated 09 May 2018 of CVF.
13
Email of ECV sent on 07 August 2018, 1:47 AM. See Letter dated 12 July 2018 of ECV.
14
Id, at page 1.
3. That on November 30, 2017, while supervising the repair of our fence,
she confronted me and uttered defamatory statements;
5. That my son JCV was agitated and immediately asked her if she has
evidence regarding her allegations and the Respondent said that they
obtained Marriage Contracts from the NSO. xxx
xxx
7. That the respondent answered that they have obtained from the NSO
a Marriage Contract from another wife and our own Marriage Contract;
xxx
15
Order to Confer for Discovery, undated, at page 1.
16
See Order dated 13 April 2019, at page 1.
17
Email of ECV sent on 09 November 2018.
11. That some of the pieces of evidence attached are my Marriage Contract
and the Marriage Contract of my husband to his other wife;18 (Emphases
supplied)
In an Order dated 13 April 2019, the CID directed the parties to submit
their Compromise Agreement within fifteen (15) days from receipt
thereof. Should the parties fail to do so, CVF was ordered to file her
Comment within ten (10) days from conclusion of the proceedings,
ECV was given ten (10) days from their receipt of the comment to
file her Reply, and CVF was given ten (10) days from receipt of the
Reply to file her Rejoinder.19
18
Supplemental Complaint Affidavit dated 07 November 2018 ECV, at pages 1-2.
19
Order dated 13 April 2019, at page 3.
20
Manifestation of Compliance dated 07 June 2019 of CVF.
21
Id., at page 1.
22
Responsive Comment dated 07 June 2019 of CVF.
23
Id., ¶¶ 1-4, at pages 3-4.
24
Id., ¶¶ 5-6, at page 4.
25
Id., ¶9, at page 5.
26
Id., ¶11, at pages 5-6.
27
Comment and Opposition dated 25 November 2019 of ECV.
28
Id., ¶¶ 1-16, at pages 1-3.
Issues
Discussion
29
Id., at pages 4-9.
30
Id., at page 10.
31
Order dated 16 September 2021, at page 1.
32
Compliance dated 22 September 2021 of the Department of Education- Region X, Northern Mindanao.
33
Order dated 04 January 202[2], at page 1.
34
Id.
35
Certification dated 12 January 2022 of the Department of Education- Region X, Northern Mindanao.
NPC Circular No. 16-04, or the 2016 NPC Rules of Procedure, was the
applicable procedural rules at the time of the filing of the complaint.
Section 12(c) of the NPC Circular No. 16-04 allows for the outright
dismissal of a complaint when it “is filed beyond the period for
filing.”39
c. and the complaint is filed within six (6) months from the occurrence
of the claimed privacy violation or personal data breach, or thirty (30)
days from the last communiqué with the personal information controller
or concerned entity, whichever is earlier.
36
Complaints-Assisted Form dated 23 July 2018 of ECV.
37
Id., at pages 2-3.
38
Supplemental Complaint Affidavit dated 07 November 2018 of ECV, ¶11, at page 2.
39
National Privacy Commission, Rules of Procedure, NPC Circular No. 16-04, §12(c) (15 December 2016) (NPC Circular
16-04).
On its face, the complaint was filed beyond the six-month period,
counted from November 2017. Nevertheless, the last paragraph of
Section 4 of the 2016 Rules of Procedure allows the Commission to
“waive any or all of the requirements of this Section, at its discretion,
upon good cause shown, or if the complaint involves a serious
violation or breach of the Data Privacy Act, taking into account the
risk of harm to the affected data subject.”41
40 Id., § 4.
41 Id.
ECV narrated that on 30 November 2017, CVF said that she was able
to obtain ECV’s Marriage Contract from the NSO.43 The Marriage
Contract was later attached by ECV to the DepEd Complaint.44
42
Data Privacy Act of 2012, § 3(j).
43
Supplemental Complaint Affidavit dated 07 November 2018 of ECV, ¶7, at page 1.
44
Id., ¶11, at page 2.
45
Responsive Comment dated 07 June 2019 of CVF, ¶3, at pages 1-2.
46
Id., ¶ 1, at page 1.
47
Certification dated 12 January 2022 of the Department of Education- Region X, Northern Mindanao.
48 Philippine Statistics Authority, Issuance of Original and Certified True Copy of Certificate of Live Birth, Certificate of
Marriage and Certificate of Death, Memorandum Circular No. 2017-09, ¶ 2 (19 June 2017).
49 Id.
50 See Complaints-Assisted Form dated 23 July 2018 of ECV, at pages 2-3; Supplemental Complaint Affidavit dated
07 November 2018 of ECV, ¶¶ 5 & 8, at pages 1-2; PNP Incident Record Form Entry No. XXX-2 dated 04 December
2017, at page 2.
In ECV’s Supplemental Affidavit, she prays that CVF be held liable for
Section 25 of the DPA.52 This provision penalizes the unauthorized
processing of personal information under Section 25(a), and sensitive
personal information under Section 25(b).53
The Commission finds it relevant to focus on Section 25(b) of the
DPA. The unauthorized processing of sensitive personal information
has three (3) elements, namely:
1. The accused processed information of the data subject;
2. The information processed is classified as sensitive personal
information; and
3. The processing was done without the consent of the data subject
or without authority under the DPA or any existing law.54
51Certification dated 12 January 2022 of the Department of Education- Region X, Northern Mindanao.
52 Supplemental Complaint Affidavit dated 07 November 2018 of ECV, ¶ 22, at page 3.
53 Data Privacy Act of 2012, § 25.
54 NPC 18-077, Decision dated 15 April 2021, at page 6.
xxx
There are three (3) instances wherein Section 13(f) of the DPA is
applicable: “(a) the proceeding is necessary for the protection of
lawful rights and interests of natural persons in court proceedings;
(b) the processing is necessary for the establishment, exercise or
defense of legal claims; or (c) the processing concerns personal
55
Certification dated 12 January 2022 of the Department of Education- Region X, Northern Mindanao.
56
See Data Privacy Act of 2012, § 3j.
57
Id, § 3(l).
58
NPC 18-077, Decision dated 15 April 2021, at page 6.
59
Data Privacy Act of 2012, § 13(f).
60
EA and TA vs. EJ, EE and HC, NPC 17-018, Decision dated 15 July 2019, at page 8.
61
Data Privacy Act of 2012, §13(f).
62
EA and TA vs. EJ, EE and HC, NPC 17-018, Decision dated 15 July 2019, at pages 8-9.
63
Complaint dated 09 May 2018 of CVF, ¶¶ 5-9, at pages 2-3.
64
Id., ¶11, at page 3.
65
Id., Annex “A” – Affidavit of RBF, and unmarked Annexes- Affidavits of CF, Gilbert Sanchez Jr., and HOR, all dated
20 April 2018.
66
Id., unmarked Annexes – Tax Declaration of Property No. 14-XXX-XXXX, and Tax Declaration of Property No.
02-XXX-XXXX.
67
Id., unmarked Annex – Joint Special Power of Attorney.
68
Id., unmarked Annex – Marriage Certificate of RV and EI.
69
Id., unmarked Annex – Marriage Certificate of RV and ECV.
70
Id., unmarked Annex – various pictures.
Given the context and allegations, the Commission finds that CVF’s
submission of ECV’s Marriage Certificate was necessary for the
establishment, exercise or defense of her legal claims against ECV.
It should be emphasized that the processing of ECV’s Marriage
Certificate was not done in a vacuum but was in relation to the
DepEd Complaint in order for CVF to support her allegations and
to provide better context. In its Decision dated 23 April 2021, the
DepEd used the “facts established and the evidence presented [to]
support the findings of ECV’s guilt”.77 The processing, given the
surrounding context,
71
See EA and TA vs. EJ, EE and HC, NPC 17-018, Resolution dated 05 November 2020, at page 3.
72
Data Privacy Act of 2012, § 11.
73
Complaint dated 09 May 2018 of CVF.
74
Id., ¶ 1, at page 1.
75
Id., ¶¶ 7-9, at pages 2-3.
76
Id., ¶ 13, at page 3.
77
Decision of the Department of Education- Region X, Northern Mindanao dated 23 April 2021, at page 3.
The Commission finds that there was a valid basis for processing
ECV’s sensitive personal information through Section 13(f) of the
DPA. Consequently, CVF has not violated Section 25(b) of the law
since the processing was in relation to the establishment, exercise
or defense of legal claims, and provided to a government body.
78
Data Privacy Act of 2012, § 13(f).
79
See The Magna Carta for Public School Teachers, Republic Act No. 4670, §§ 7-9 (1966); Department of Education,
Revised Rules of Procedure of the Department of Education in Administrative Cases, DepEd Order No. 49, series of
2006, §§ 1, 8-10, 46 (12 December 2006).
80
Complaint dated 09 May 2018 of CVF, ¶ 2, at page 1.
81
Id., ¶¶ 14-15, at pages 3-4.
82
See Data Privacy Act of 2012, §§ 12 & 13.
SO ORDERED.
Sgd.
JOHN HENRY D. NAGA
Privacy Commissioner
WE CONCUR:
Sgd.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Sgd.
DUG CHRISTOPER B. MAH
Deputy Privacy Commissioner
Copy furnished:
ECV
Complainant
CVF
Respondent
MB
Counsel for Respondent
NPC 19-C-142
For: Violation of the Data Privacy Act of 2012
MYTAXI.PH CORPORATION
(GRAB PHILIPPINES),
Respondents.
x----------------------------------------------------x
DECISION
AGUIRRE, D.P.C.;
Facts
Within the Grab System[,] my Name [and] Mobile Number is [sic] made
available to the driver. There is also an in[-]app chat function. Both Mobile
Number and Chat function are made available with my consent under their
terms and condition for the purpose of transacting a ride. So that driver
and rider can communicate to meet each other.4
1 Complaints-Assisted Form, 2 March 2019, at 1, in MLF v. MyTaxi.Ph Corporation, NPC Case No. 19- 142 (NPC 2019).
2 Id. at 4.
3 Id. at 2.
MSH,
DECISION
NPC 18-142
For: Violation of the Data Privacy Act of 2012
BB, JA, AA
RSF & TCC,
Respondents.
x----------------------------------------------------x
DECISION
NAGA, P.C.;
Facts
From the records of the case, TCC issued two (2) TORs in the name
of MSM. In the first TOR, dated 23 May 2008, the course stated was
Bachelor of Secondary Education (BSE), instead of BEE. Meanwhile,
the CHED S.O. No. found in the “remarks” portion was CHED S.O.
No. 50-140102-0100 s. 2008.3 TCC issued a corrected TOR, dated
1
Complaint Assisted Form dated 25 September 2018 filed by Complainant MSH.
2
See Id; Transcript of Records dated 19 June 2018.
3
Transcript of Records dated 23 May 2008. Discrepancy underlined.
Further, the respondents explained that they did not issue the
4
Transcript of Records dated 22 January 2018. Discrepancy underlined.
5
Complaint Assisted Form dated 25 September 2018 filed by Complainant MSH, at page 2.
6
Id, at page 3.
7
Undated Letter of Complainant MSH, transmitted through e-mail, on 20 November 2018.
8
Order (To File Verified Comment) dated 02 September 2021.
9
Verified Comment dated 22 September 2021 filed by RSF and TCC.
10
Id, at page 3.
11
Id, at unmarked Annexes.
12
Id.
13
Id.
Issue
Discussion
From the records, it is clear that there were two (2) TORs containing
discrepancies, namely: the stated course and the CHED S.O.
number of MSH.15 These discrepancies were subsequently rectified
through an Affidavit of Discrepancy and two Certifications, both
dated 08 May 2018, and both signed by the Registrar, providing the
correct details and explaining the reasons for the discrepancies.16
Nevertheless, due to the incorrect TORs, MSH’s employer, SFPS,
conducted a background check and concluded that her credentials
were fake.17
14
Id, at 2.
15
See Transcript of Record dated 23 May 2008, and Transcript of Record dated 22 January 2018.
16
Verified Comment dated 22 September 2021 filed by RSF and TCC.
17
Complaint Assisted Form dated 25 September 2018 filed by Complainant MSH.
18
Republic Act No. 10173, or the Data Privacy Act of 2012, Section 3(h).
19
Republic Act No. 10173, or the Data Privacy Act of 2012, Section 3(c).
20
Republic Act No. 10173, or the Data Privacy Act of 2012, Section 3(g).
xxx
(c) Accurate, relevant and, where necessary for purposes for which it
is to be used the processing of personal information, kept up to date;
inaccurate or incomplete data must be rectified, supplemented, destroyed
or their further processing restricted; xxx21 (Emphasis supplied)
xxx
21
Republic Act No. 10173, or the Data Privacy Act of 2012,, Section 11(c).
34 of the IRR:
xxx
SEC. 16. Rights of the Data Subject. – The data subject is entitled to:
xxx
Based on Section 11(c) of the DPA, and Section 19(d) of the IRR of the
DPA, the respondent, being a PIC, had the obligation to ensure that
MSH’s personal information was accurate and up to date. Yet, the
fact that TCC separately issued two (2) inaccurate TORs reveals a
clear lapse in ensuring diligent compliance with the DPA. MSH acted
in the exercise of her right to rectification due to the inaccurate and
false information stated in the two (2) TORs.
22
Implementing Rules and Regulations of Republic Act No. 10173, Section 19(c).
23
Implementing Rules and Regulations of Republic Act No. 10173, Section 34(d).
24
Republic Act No. 10173, or the Data Privacy Act of 2012,, Section 16(f).
25
See Verified Comment dated 22 September 2021 filed by RSF and TCC.
26
See Complaint Assisted Form dated 25 September 2018 filed by Complainant MSH, at page 2; and Verified
Comment dated 22 September 2021 filed by RSF and TCC, at page 2.
27
Republic Act No. 10173, or the Data Privacy Act of 2021, Section 16(f).
28
MCC Industrial Sales Corp. v. Ssangyong Corp., G.R. No. 170633, 17 October 2007.
SO ORDERED.
03 February 2022.
Sgd.
29
EA v. Q2 88,Inc., NPC 18-103, 23 July 2020, at page 7.
I CONCUR:
Sgd.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Copy furnished:
MSH
Complainant
CL,
DECISION
-versus- NPC No. 19-030
(formerly CID Case No. 19-A-030)
For: Violation of the Data Privacy Act of 2012
CL, DDZ,
Respondents.
x----------------------------------------------------x
DM,
Complainant,
-versus- NPC No. 19-132
(formerly CID Case No. 19-B-132)
For: Violation of the Data Privacy Act of 2012
DDZ,
Respondents.
x----------------------------------------------------x
DECISION
NAGA, P.C.;
Facts
On 28 November 2018, DDZ filed a case before the Office of the City
Prosecutor of Mabalacat, Pampanga against DM, a member of the
He also argued that the Commission should not have entertained the
complaints for failing to exhaust all remedies as provided in Section
4 of the NPC Circular No. 16-04. Further he stated that, assuming
that the complaint is valid, the passports are excluded from the
coverage of Section 4(e) of the DPA and that the processing of such
information is permitted under Section 12 (e) and (f) and 13 (f) of the
DPA.3 In addition, he stated that he was able to obtain the passports
upon legitimate request from SM (former Operations Manager) and
1
Records (NPC Case No. 19-030) at 1 to 31, and Records (NPC Case No. 19-132) at 1-19.
2
Records (NPC Case No. 19-030) at 1 to 9, and Records (NPC Case No. 19-132) at 1 to 6.
3
Records (NPC Case no. 19-030) at p. 89 to 90, and Records (NPC Case no. 19-132) at p. 45 to 46 and 78.
Issues
Discussion
The Complaints for the violation of the DPA lack merit.
4
Id. at p. 51 to 58, and p. 41 to 49.
5
Id. at p. 71 to 78, and p. 62 to 70.
6
Records (NPC Case no. 19-030) at 88 to 93, and Records (NPC Case no. 19-132) at 72 to 79.
c. and the complaint is filed within six (6) months from the occurrence
of the claimed privacy violation or personal data breach, or thirty
(30) days from the last communiqué with the personal information
controller or concerned entity, whichever is earlier.
Further, Rule II, Section 2 of the NPC Circular No. 2021-01 provides:
The NPC may waive any or all of the requirements of this Section
at its discretion upon (a) good cause shown, properly alleged and
proved by the complainant; or (b) if the allegations in the complaint
involve a serious violation or breach of the Data Privacy Act of 2012,
taking into account the risk of harm to the affected data subject,
including but not limited to:
8
Resolution, NPC Case No. 19-528. Dated 23 February 2021.
11. Respondent upon his legitimate request with the HR of MVP, with full
complete statements of the purpose for which such Information was
needed, was provided with the copy of complainant’s passport. There
is no way can the respondent enter the premises of MVP since he was
dismissed, albeit illegally, from his employment and prevented to enter the
MVP;10
20. Respondent, upon his legitimate request with the employees of MVP,
particularly SM, the former Operations Manager, and DMV, the former
President and CEO, with full complete statements of purpose for which
such Information was needed, was provided with the copy of complainant’s
passport. There is no way the respondent can enter the premises of MVP
since he was dismissed, albeit illegally, from his employment and prevented
to enter MVP;11
9
Sections 12, 13 and 29, DPA.
10
Records (NPC Case No. 19-030) at p. 91.
11
Records (NPC Case No. 19-132) at p. 46.
(f) The processing concerns such personal information as is necessary for the
protection of lawful rights and interests of natural or legal persons in court
proceedings, or the establishment, exercise or defense of legal claims, or
when provided to government or public authority.13 (Emphasis Supplied)
12
Section 3(j) of the Data Privacy Act of 2012.
13
Section 13(f) of the DPA.
CL and DM alleged that DDZ may have broken into the MVP’s
database where the scanned copies of their passports are stored.
14
Resolution, NPC Case No. 17-018. Dated 05 November 2020.
15
Section 9(b) of the Republic Act No. 10071.
16
Article 37 of the Labor Code of the Philippines.
17
Section 1 of Executive Order No. 80, Series of 1993
18
Section 31 of the Administrative Code of 1987
19
Resolution, NPC Case No. 17-018. Dated 5 November 2020.
20
Section 29 of the Data Privacy Act of 2012.
SO ORDERED.
SGD.
JOHN HENRY D. NAGA
Deputy Privacy Commissioner
WE CONCUR:
SGD.
RAYMUND ENRIQUEZ LIBORO
Privacy Commissioner
SGD.
Copy furnished:
CL
Complainant
DM
Complainant
MJRVLO
Counsel for Complainants
DDZ
Respondent
PMB
Counsel for Respondent
JRO,
DECISION
-versus- NPC No. 19-278
For: Violation of the Data Privacy Act of 2012
MSMI,
Respondent.
x----------------------------------------------------x
DECISION
NAGA, P.C.;
1
An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for This Purpose a National Privacy Commission, and for Other Purposes, [Data
Privacy Act of 2012], Republic Act No. 10173 (2012).
2
Complaints-Assisted Form dated 27 March 2019 of JRO, at page 3.
3
Id.
4
Id.
5
Id.
Dear XXXX,
xxx
Dear XXXX,
Your Application status has is (sic) now For Printing by SB-003621: JRO
from MSMI agency 10
6
Id., at page 4.
7
Id.
8
Id.
9
Id.
10
Id., see unmarked Annexes.
Dear XXXX,
Your Application status has is (sic) now For Payment by SB-003621: JRO
from MSMI agency
xxx
Dear MA,
Your Application status has is (sic) now For Printing by SB-003621: JRO
from MSMI agency
xxx
Dear MA,
xxx
Dear MA,
Your Application status has is (sic) now For Contract by SB-003621: JRO
from MSMI agency11
11
Id.
12
Id.
13
Order to Confer for Discovery dated 24 April 2019, at page 1.
14
Order dated 18 June 2019, at page 1.
15
Id.
16
Id.
3. The SBECS enables the LMA “to upload scanned copies of their
standard employment contracts with prospective seafarers for POEA’s
processing and approval. Once processing has been completed,
notification is sent to the registered e-mail addresses of the LMA-
nominated user.”22
MSMI claims that JRO was employed as its POEA liaison officer from
16 November 2012 up to 31 December 2018, and had the obligation of
liaising with POEA, which included processing documents, managing
MSMI’s accounts, and using the company-supplied computers.23 Part
of JRO’s responsibilities was the processing of documents in POEA’s
system, namely, the Sea-based e-Contracts System (SBECS).24
17
Motion to Dismiss dated 02 July 2019 of MSMI
18
Id., ¶ 1.
19
Id., ¶ 2.
20
Id., ¶ 3.
21
Id.
22
Id., ¶ 4.
23
Id., ¶¶ 5-6.
24
Id., ¶ 6(a).
25
Id., See Annex “C”, citing Philippine Overseas Employment Administration, Memorandum Circular No. 06, series of
2018, New Procedure for Online Registration of Seafarers and Seabased e-Contracts System (SBECS), § 1, ¶ 2 (POEA
Memorandum Circular No. 06-2018).
26
Id., ¶¶ 7-8.
27
Id., ¶ 7.
28
Id., ¶ 9.
29
Id., ¶¶ 9-10.
30
Id., ¶ 9.
31
Id.
MSMI claims that it did not get any complaints from JRO about the
company’s use of the “access credentials for purely business-related
purposes”, and so was shocked when it received JRO’s Complaint
through the Order to Confer Discovery dated 24 April 2019.36
Thus, MSMI prays for the Complaint’s dismissal based on the following
reasons: 1) the Complaint is not a violation of the DPA or does not
involve a privacy violation, meriting outright dismissal;37 and 2) Oller
failed to follow the exhaustion of remedies since it did not inform
MSMI, in writing, about the alleged privacy violation.38
32
Id., ¶ 18.
33
Id., ¶ 24.
34
Id., ¶ 25.
35
Id.
36
Id., ¶ 11.
37
Id., ¶ 15.
38
Id., ¶ 29.
39
Comment and Opposition to the Motion to Dismiss dated July 2, 2019 with Prayer for the Issuance of Cease and
Desist Orders as Provided for Under Chapter II, Section 7(a)(b)(c)(d) AND (i) of R.A. 10173, dated 10 June 2019 (sic)
of JRO.
In its Reply, MSMI claims that JRO only “provides self-serving and
unsubstantiated declarations” regarding his allegation that he
immediately informed the company about refraining from using
his personal information, 45 or that he informed the company in
writing.46 MSMI reiterated its arguments in its Motion to Dismiss,
particularly that the alleged personal account was actually owned
by the company, 47 and that it had legitimate interests in using the
same. 48
40
Id., ¶ 3.
41
Id.
42
Id., Annex “A”.
43
Motion for Extension dated 22 July 2019 of MSMI.
44
Reply dated 26 July 2019 of MSMI.
45
Id., ¶¶ 9-10.
46
Id., ¶¶ 11-15.
47
Id., ¶ 25.
48
Id., ¶ 30.
49
Manifestation with Prayer to Expunge from the Record of the Case the Respondents’ Reply (dated July 26, 2019)
and Penalized Respondents (sic) Under Sec. 33 of R.A. 10173, dated 05 August 2019 of JRO.
50
Id., ¶ 2.
51
Id., ¶ 1.
In its Reply, MSMI claims that JRO only “provides self-serving and
unsubstantiated declarations” regarding his allegation that he
immediately informed the company about refraining from using
his personal information, 45 or that he informed the company in
writing.46 MSMI reiterated its arguments in its Motion to Dismiss,
particularly that the alleged personal account was actually owned
by the company, 47 and that it had legitimate interests in using the
same. 48
40
Id., ¶ 3.
41
Id.
42
Id., Annex “A”.
43
Motion for Extension dated 22 July 2019 of MSMI.
44
Reply dated 26 July 2019 of MSMI.
45
Id., ¶¶ 9-10.
46
Id., ¶¶ 11-15.
47
Id., ¶ 25.
48
Id., ¶ 30.
49
Manifestation with Prayer to Expunge from the Record of the Case the Respondents’ Reply (dated July 26, 2019)
and Penalized Respondents (sic) Under Sec. 33 of R.A. 10173, dated 05 August 2019 of JRO.
50
Id., ¶ 2.
51
Id., ¶ 1.
Issues
Discussion
I. The Commission exercises its authority to resolve the case on the merits.
52
Motion to Expunge with Ex Abudanti Ad Cautelam (to Complainant’s 05 August 2019 Manifestation) dated 28
August 2019 of MSMI.
53
Id., ¶ 10.
54
Id., ¶ 31.
55
Ex-Parte Motion to Resolve (Respondent’s Motion to Dismiss dated 02 July 2019), dated 26 November 2019 of
MSMI., ¶ 10.
56
Motion for Early Resolution and to Declare Respondents in Default, dated 01 December 2019 of JRO, Prayer.
57
Resolution dated 12 January 2021, at pages 2-3.
MSMI contends that the case should be dismissed since JRO did not
prove that he complied with Section 4(a) of NPC Circular No. 16-04,
also known as the 2016 NPC Rules of Procedure.58
c. and the complaint is filed within six (6) months from the occurrence
of the claimed privacy violation or personal data breach, or thirty (30)
days from the last communiqué with the personal information controller
or concerned entity, whichever is earlier.
The failure to comply with the requirements of this Section shall cause the
matter to be evaluated as a request to the National Privacy Commission for
an advisory opinion, and for the National Privacy Commission to take such
further action, as necessary. The National Privacy Commission may waive
any or all of the requirements of this Section, at its discretion, upon good
58
Motion to Dismiss dated 02 July 2019 of MSMI, ¶ 29.
59
Comment and Opposition to the Motion to Dismiss dated July 2, 2019 with Prayer for the Issuance of Cease and
Desist Orders as Provided for Under Chapter II, Section 7(a)(b)(c)(d) AND (i) of R.A. 10173, dated 10 June 2019 (sic)
of John Raeman R. Oller, ¶ 3.
JRO claims that there was a violation of the DPA since MSMI
continually utilized his “POEA account” to process its seafarer
clients’ transactions.62
60
National Privacy Commission, Rules of Procedure, NPC Circular No. 16-04, § 4 (15 December 2016).
61
See Comment and Opposition to the Motion to Dismiss dated July 2, 2019 with Prayer for the Issuance of Cease
and Desist Orders as Provided for Under Chapter II, Section 7(a)(b)(c)(d) AND (i) of R.A. 10173, dated 10 June 2019
(sic) of JRO, ¶ 3.
62
Complaints-Assisted Form dated 27 March 2019 of JRO, at page 3.
At the outset, the Commission finds that JRO did not actually own
the “POEA account” that enabled MSMI to use the SBECS. The
company-issued email and POEA Code, which are both needed to
register and use the SBECS, are part of MSMI’s assets.
There is substantial evidence on record to show that MSMI has
ownership over the company-issued email and POEA Code.
Particularly, the contract processing fees to use the POEA system
was paid by MSMI.64
Section 12 of the DPA provides for the criteria for lawful processing
of personal information. Aside from consent, the DPA has other
bases for lawful processing, including processing which is anchored
on legitimate interests, to quote:
xxx
(f) The processing is necessary for the purposes of the legitimate interests
pursued by the personal information controller or by a third party or
parties to whom the data is disclosed, except where such interests are
overridden by fundamental rights and freedoms of the data subject which
require protection under the Philippine Constitution.68
67
See Data Privacy Act of 2012, § 3(g): Personal information refers to any information whether recorded in a material
form or not, from which the identity of an individual is apparent or can be reasonably and directly ascertained by
the entity holding the information, or when put together with other information would directly and certainly identify
an individual.
68
Id. § 12(f).
69
POEA Memorandum Circular No. 06-2018, § 1, ¶ 1.
In order to use the SBECS, the agency had to provide a list of names
and email addresses to the POEA, which shall serve as the agency’s
request or nomination for enrollment or availment of the POEA’s
system.72 The SBECs also could only be accessed by “authorized
users”,73 which means that the account had to be specific to a
person. Thus, MSMI needed to provide JRO’s name and email
address to comply with the said Circular. After complying, MSMI
had the authority to use the POEA account given that it owned the
POEA Code and issued Oller’s company email.
xxx
70
Id.
71
Id., § 5.
72
Id., § 2, ¶ 1.
73
Id., see also § 3, ¶ 1.2.
74
Id., § 2, ¶ 1.
75
Id., § 3, ¶ 1.2.
Relatedly, JRO alleges that the MSMI should not have used his email
after his resignation, given that there were two other people that
had access to the SBECS.80 As proof of this claim, JRO submitted a
signed Request for Enrollment and Availment of POEA e-Services
(REAPS).81
JRO has not proven, with substantial evidence, that MSMI had two
(2) other authorized users that could have accessed the SBECS. In
comparison, MSMI was able to adequately prove that it only had
access for Dela Rosa on April 2019.82
As the REAPS also shows, RDR was one of the persons cited in the
request form to be authorized to use the SBECS.83 The Commission
notes that MSMI had to request the POEA to register RDR as the
new POEA liaison officer after JRO’s resignation.84 This new position
76
Motion to Dismiss dated 02 July 2019 of MSMI, Annex “F”.
77
Id., Annex “G”.
78
See POEA Memorandum Circular No. 06-2018, § 3, ¶ 1.2.
79
Motion to Dismiss dated 02 July 2019 of MSMI, Annex “H”.
80
Comment and Opposition to the Motion to Dismiss dated July 2, 2019 with Prayer for the Issuance of Cease and
Desist Orders as Provided for Under Chapter II, Section 7(a)(b)(c)(d) AND (i) of R.A. 10173, dated 10 June 2019 (sic)
of JRO, ¶ 3.
81
Id., Annex “A”.
82
Motion to Dismiss dated 02 July 2019 of MSMI., Annex “H”.
83
Comment and Opposition to the Motion to Dismiss dated July 2, 2019 with Prayer for the Issuance of Cease and
Desist Orders as Provided for Under Chapter II, Section 7(a)(b)(c)(d) AND (i) of R.A. 10173, dated 10 June 2019 (sic)
of JRO, Annex “A”.
84
Motion to Dismiss dated 02 July 2019 of MSMI, Annex “F”.
Under Section 12(f) of the DPA, the PIC’s legitimate interest may be
“overridden by fundamental rights and freedoms of the data subject
which require protection under the Philippine Constitution.”86 In
this case, JRO has not sufficiently alleged, or proven, that he has
fundamental rights enshrined in the Constitution that would override
MSMI’s legitimate interests.
SO ORDERED.
85
Id., Annex “G”.
86
Data Privacy Act of 2012, § 12(f).
Sgd.
JOHN HENRY D. NAGA
Privacy Commissioner
WE CONCUR:
Sgd.
DUG CHRISTOPER B. MAH
Deputy Privacy Commissioner
(Inhibited)
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Copy furnished:
JRO
Complainant
MSMI
Respondent
AML
Counsel for Respondent
DECISION
NPC SS 21-005
For: Violation of the Data Privacy Act of 2012
x----------------------------------------------------x
DECISION
NAGA, P.C.;
Facts
On 09 June 2021, the CID submitted its FFR with Application for the
Issuance of a Temporary Ban against OETC. The CID alleged that
OETC violated Sections 11, 16, and 25 of the DPA and Section 3(D)(4)
of NPC Circular No. 20-01 (Guidelines on the Processing of Personal
Data for Loan-related Transactions).2
1
See National Privacy Commission, 2021 Rules of Procedure of the National Privacy Commission, NPC Circular No.
2021-01, rule I, § 4(p); rule X, §§ 4-5 (28 January 2021) (2021 NPC Rules of Procedure).
2
Fact-Finding Report (with Application for Issuance of Temporary Ban on the Processing of Personal Data) dated 09
June 2021 of the Complaints and Investigation Division, at p. 18. (Fact-Finding Report)
On 14 May 2021, the CID simulated the app installation and registration
process for loan application with the Cashalo App.
xxx
The CID noticed that the Cashalo application utilized the Cordova plugin to
fetch the contact information on the test device.3 (citations omitted)
3
Id., at pp. 1-2.
4
Technical Report dated 14 May 2021 of the Complaints and Investigation Division, ¶ 10. The Technical Report is cited
in the Fact-Finding Report.
In its Complaint, the CID stated that OETC failed to adhere to the
requirements of the DPA, specifically Section 11 which deals with the
General Data Privacy Principles (transparency, legitimate purpose,
proportionality).5
The CID argued that Cashalo can access and store the personal
information of the data subjects including their phone contacts,
which is not relevant to the purpose of a loan transaction.12
5
Fact-Finding Report of the Complaints and Investigation Division, pp. 8-15.
6
Id., at pp. 9-10.
7
Id., at p. 10.
8
Id., at p. 11.
9
Fact-Finding Report of the Complaints and Investigation Division, at p. 12.
10
Id., at p. 12.
11
Id.
12
Id., at p. 13.
The CID concluded that OETC “intends to process any and all
information about the data subject, including phone contacts, for
purposes of debt collection.”17
Accordingly, the CID alleged that the processing of the data subject’s
information for debt collection violated Section 3(D)(4) of the NPC
Circular No. 20-01.18 It faulted OETC for having a Privacy Policy
that was vague and ambiguous since it declared that any and all
information of the data subject may be used for purposes, which
included debt collection.19 The CID stated that the consent given by
Cashalo’s users cannot be considered free, voluntary, and informed
because data subjects have no choice but to allow access to its
phone contact list to avail of OETC’s loan service.20
13
Fact-Finding Report of the Complaints and Investigation Division, at p. 14.
14
Id.
15
Id., at p.14. See Supplemental Report dated 31 May 2021, Annex “A”.
16
Id.
17
Fact-Finding Report of the Complaints and Investigation Division, at p. 14.
18
Id.
19
Id., at p. 15.
20
Id.
The CID further argued that OETC is liable for Section 25 of the DPA
that deals with the unauthorized processing of personal information
and sensitive personal information.21 It contended that:
The CID also prayed for the issuance of temporary ban on the
processing of personal information in relation to the Cashalo app.24 It
stated that there was substantial evidence to warrant the temporary
ban’s issuance given that “[OETC’s] processing of personal data
[was] without adherence to the Data Privacy Principles enshrined in
the DPA”, and since it was violative of NPC Circular 20-01, Section
3 (D)(4) since “there [was] sufficient information to support that
[OETC] has the ability to access, store, and copy phone contact
lists of its borrowers and utilizes that stored data for use in debt
collection or to harass its borrowers”.25 Further, the CID claimed that
the temporary ban’s issuance was crucial for the preservation and
protection of the data subjects’ rights.26 The CID concluded that all
of the grounds for the issuance of a temporary ban were present.27
21
Fact-Finding Report of the Complaints and Investigation Division, at p. 16.
22
Id.
23
Id., at p. 17.
24
Id.
25
Fact-Finding Report of the Complaints and Investigation Division, at p. 17.
26
Id.
27
Id., at p. 18.
In its Position Paper, OETC argued that: 1) the CID’s Complaint did
not establish all the requisites for the issuance of a temporary ban,33
2) it did not violate the DPA and NPC Circular No. 20-01 since the
processing and collecting of personal data of Cashalo users was
valid, had legitimate purposes, and done in accordance with the
Philippine’s data privacy laws;34 and 3) OETC’s officers or BOD
were not liable for violations of the DPA.35
OETC argued that the CID failed to establish that a temporary ban
was needed to protect public interest since its Complaint lacked any
specific allegation that OETC was engaging in unscrupulous debt
collection methods.36 Rather, it only alleged numerous complaints
28 In re: Oriente Express Techsystem Corporation (Cashalo), NPC SS 21-005, Order dated 16 June 2021, at p. 2.
29 Entry of Appearance and Urgent Manifestation with Motion for Leave and Time to File Position Paper (Re: Order
dated 16 June 2021) dated 09 July 2021 of Oriente Express Techsystem Corporation.
30 Id., at p. 4.
31 In re: Oriente Express Techsystem Corporation (Cashalo), NPC SS 21-005, Resolution dated 15 July 2021, at p. 2.
32 Position Paper Ad Cautelam dated 23 July 2021 of Oriente Express Techsystem Corporation.
33 Id., ¶¶ 43-61.
34 Id., ¶¶ 62-147.
35 Id., ¶¶ 148-152.
36 Position Paper Ad Cautelam dated 23 July 2021 of Oriente Express Techsystem Corporation, ¶¶ 44-50.
OETC argued further that the CID failed to prove that there were
facts entitling the issuance of a temporary ban since its allegations to
warrant the issuance of a temporary ban were “clearly unfounded”.38
In disproving the CID’s argument that it failed to inform the data
subjects of the extent of its processing, OETC claimed that the
Cashalo app “notifies the user multiple times of the purpose(s)
for data collection” through its Privacy Policy and “simplified pop-
up boxes”.39 As to the CID’s allegation that the Cashalo app “has
the ability to access, store, and copy phone contact lists”,40 OETC
explained that its access to phone contacts was only for “Know
Your Customer” (KYC) measure, fraud prevention and credit scoring
purpose. 41
OETC also averred that it did not violate Section 25 of the DPA
because “all instances of processing done by [OETC], through the
Cashalo app, have the free, specific and informed consent of the
data subjects who have been sufficiently informed in a concise,
transparent, and intelligible manner as to which information are
being processed, as well as the purposes for such processing.”43
OETC emphasized that its users enter private loan contracts with
the company akin to contracts of adhesion, which are not contracts
37 Id.
38 Id., ¶ 52.
39 Id., ¶ 53.
40 See Fact-Finding Report of the Complaints and Investigation Division, at p. 17.
41 Position Paper Ad Cautelam dated 23 July 2021 of Oriente Express Techsystem Corporation, ¶ 57.
42 Id., ¶ 73.
43 Id., ¶ 90.
OETC disputed the CID’s claim that the Cashalo app does not provide
a separate interface for users to provide character references, since
there was an interface that allows its users to freely select their
preferred character references, with corresponding details.46
the Cashalo app and dismiss the sua sponte investigation for lack of
merit.52
However, even though this update was made, the respondent failed to
rebut the fact that the application does not have the ability to store the
data of the data subject’s using their application.58
The CID also raised the problem that OETC allegedly already had
access to the data of those data subjects who applied for loan
before the update was made.59 Further, the CID argued that data
subjects who applied for a loan before the update would still be able
to access the old version of the application since the update applies
prospectively.60
52 Id., at p. 59.
53 In re: Oriente Express Techsystem Corporation (Cashalo), NPC SS 21-005, Order dated 29 July 2021, at p. 4.
54 Id.
55 Comment/Opposition (to the Respondent’s Position Paper dated 23 July 2021) dated 13 August 2021 of the
Complaints and Investigation Division.
56 Id., ¶ 4.
57 Id., ¶ 5 .
58 Id., ¶ 6.
59 Id., ¶ 7.
60 Id., ¶¶ 7-8, ¶ 11.
2. Copy of a certificate of deletion of the data when the data subject has
requested for the deletion of their data or proof of confirmation of deletion
of data when the data subject has furnished the request via electronic
mail; and
61 Id., ¶ 23.
62 Comment/Opposition (to the Respondent’s Position Paper dated 23 July 2021) dated 13 August 2021 of the
Complaints and Investigation Division, ¶ 25.
63 In re: Oriente Express Techsystem Corporation (Cashalo), NPC SS 21-005, Order dated 17 August 2021, at p. 3.
64 Urgent Motion to Reset the Clarificatory Hearing Scheduled on 19 August 2021 dated 16 August 2021 of Oriente
Express Techsystem Corporation.
65 In re: Oriente Express Techsystem Corporation (Cashalo), NPC SS 21-005, Order dated 26 August 2021, at pp. 1-2.
66 Compliance [Re: Order dated 26 August 2021] dated 03 September 2021 of Oriente Express Techsystem
Corporation.
67 Id., ¶ 2.
68 Id., ¶ 2.1; See video file of Oriente Express Techsystem Corporation.
69 Id., ¶ 2.2; Annex “1”.
70 Compliance [Re: Order dated 26 August 2021] dated 03 September 2021 of Oriente Express Techsystem
Corporation, ¶¶ 4-6; Annex “2” and video file of Oriente Express Techsystem Corporation.
71 Id., ¶ 7; Annexes “3” & “4”.
72 Compliance dated 26 August 2021.
1. Revise its Privacy Policy and processes to conform with Republic Act
No. 10173, known as the Data Privacy Act of 2012, as its Privacy Policy
should match its representations and admissions discussed during the
Clarificatory Hearing held last 26 August 2021; and
2. Submit proof of compliance of its revised Privacy Policy and processes.73
With the issuance of the Order denying the CID’s Application for
Temporary Ban, the proceedings before the Commission based
on the CID’s Complaint against OETC resumed, pursuant to Rule
IX, Section 2 of NPC Circular 2021-01, or the 2021 NPC Rules of
Procedure.74
On 31 March 2022, the Commission ordered both the CID and OETC
to submit their respective Memoranda within fifteen (15) days from
receipt of the Order.77
73 In re: Oriente Express Techsystem Corporation (Cashalo), NPC SS 21-005, Order dated 17 September 2021, at pp
26-27.
74 Id., at p. 27. See NPC Circular No. 2021-01, rule VIII, § 4.
75 Compliance dated 10 December 2021 of Oriente Express Techsystem Corporation, ¶ 2. Annex “1”.
76 Id., ¶ 3. See video files of Oriente Express Techsystem Corporation.
77 In re: Oriente Express Techsystem Corporation (Cashalo), NPC SS 21-005, Order dated 31 March 2022
78 Memorandum dated 16 May 2022 of the Complaints and Investigation Division, at pp. 3-7.
79 Id., at p. 3.
The CID also alleged that OETC violated the principle of legitimate
purpose, reasoning thus:
The Respondent however, failed to provide any proof that its data subjects
consented to the processing of their personal information and sensitive
personal information through written, electronic, recorded means,
before or even after they entered their information in the application.
This is particularly evident in the processing (collection and retention) of
borrower’s phone contact list that is not germane to the purpose of the
loan transaction entered into with the Respondent.81
The CID also faulted OETC for accessing its data subjects’ contacts
since this was allegedly excessive in relation to the loan application.86
80 Id.
81 Id., at. p. 5.
82 Memorandum dated 16 May 2022 of the Complaints and Investigation Division, at p.5.
83 Id., at pp. 7-8.
84 Id., at p. 7.
85 Id., at pp. 7-8.
86 Memorandum dated 16 May 2022 of the Complaints and Investigation Division, at p.8.
Moreover, the CID stated that if OETC is found liable, the penalty
should be imposed upon its BOD being the responsible officers who,
by their gross negligence, allowed the commission of the violations.87
OETC likewise argued that it did not violate Section 25 of the DPA
since it has been able to procure the free, specific, and informed
consent of the Cashalo app users.92 It submitted that the CID’s
Complaint failed to prove by substantial evidence that the purposes
for the processing of Cashalo app users’ personal data was actually
vague.93
OETC claimed that it was able to obtain its users valid consent even
if the contracts may be considered as contracts of adhesion, since
the users are free to reject the permissions asked for by the Cashalo
app.94 OETC further argued that consent was validly obtained from
its users since they were “sufficiently informed, multiple times, in a
concise, transparent, and intelligible manner as to which information
are being processed, as well as the purposes for such processing.”95
87 Id.
88 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation.
89 Id., ¶¶ 85-86.
90 Id., ¶ 30.
91 Id., ¶¶ 90-91.
92 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation, ¶¶ 98-129.
93 Id., ¶ 104.
94 Id., ¶¶ 106-110.
95 Id., ¶ 123.
Further, OETC averred that it did not violate Section 3(D)(4) of NPC
Circular No. 20-01.96 Aside from CID’s alleged failure to substantiate
the violation,97 the updated Cashalo app also no longer triggers
or requires permission to access phone contacts since this was
completely replaced with a manual entry field.98 Even in previous
versions of the Cashalo app, OETC claimed that it never processed
the user’s phone contact list for debt collection or harassment, but
did so only for legitimate reasons such as KYC.99
Finally, OETC concluded that considering that it did not violate the
DPA and NPC Circular No. 20-01, there was no basis for holding its
officers or Board of Directors liable.100
Issues
I. Whether OETC did not adhere to the general data privacy principles
of transparency, legitimate purpose, and proportionality.
Discussion
Under the DPA, the NPC has the obligation to ensure a personal
information controller’s compliance with the law101 and institute
investigations when necessary.102
The NPC’s CID is the division tasked to, among others, “[institute]
investigations regarding violations of the Act, these Rules, and other
issuances of the Commission, including violations of the rights of
data subjects and other matters affecting personal data.”104
The FFR of the CID serves as the complaint in the sua sponte
investigation.105 An FFR is submitted to the Commission en banc “for
its perusal to determine whether violations of the Data Privacy Act
of 2012 (DPA) were committed. Considering that the FFR contains all
the findings of the investigating division of the NPC, such document
is the complaint initiating the administrative proceedings in cases of
sua sponte investigation.”106 The term sua sponte, when translated,
means “of one’s own accord”.107 Consequently, the NPC, through the
CID, initiated of its own accord a complaint against OETC by filing the
FFR. In effect, the CID serves as the complainant in the proceedings
against the respondent. Meanwhile, the NPC’s Commission en banc
acts as a collegial body to adjudicate the case.108 It shall review the
evidence presented, including the FFR and supporting documents.109
The CID posited that OETC “failed to provide the purpose for the
storage of the personal information accessed, and such cannot
be seen in the App’s Privacy Notice nor can be deduced from the
permission it requires”, thus failing to adhere to the principle of
transparency. 112 OETC countered that the purposes for processing
personal data are found in Cashalo’s Privacy Policy,113 in its pop-up
boxes informing users of the permissions required,114 and through
clear and unambiguous language.115
After weighing both claims, the Commission finds that the CID did
not sufficiently prove that OETC failed to adhere to the transparency
principle.
From the foregoing, OETC has adequately shown that the Cashalo
app users are informed of the purposes of the processing of
their personal information through its Privacy Policy and pop-up
notification boxes in the Cashalo app.117
In its Privacy Policy, the user is notified of the purposes for collection
of personal data which include the conduct and performance of fraud
monitoring, detection, analysis, and prevention.118 The pop-up boxes
inform the users of the purposes for each application permissions in
a way that is specific, plain, and unambiguous.119
116 National Privacy Commission, Implementing Rules and Regulations of the Data Privacy Act of 2012, rule IV, § 18(a)
(2016).
117 See Position Paper dated 23 July 2021 of Oriente Express Techsystem Corporation, Annexes “2”- Privacy Policy
dated 25 May 2021, “2-A”- Privacy Policy dated 27 October 2020, “3-A”- screenshot of pop-up notices.
118 Id. , ¶ 10.
119 Id., Annex “3-A”.
120 Compliance [Re: Order dated 26 August 2021] dated 03 September 2021 of Oriente Express Techsystem
Corporation, ¶ 2; See also Annex “1” and Annex “2”.
121 Id., ¶ 2.2.
122 Id., ¶ 4.
123 Id., ¶ 6.
124 Compliance by OETC dated 10 December 2021, ¶ 2.1.
125 Id., ¶ 2.2.
126 Id., ¶ 2.3.
127 Id., ¶ 2.5.
In terms of legitimate purpose, the CID argued that OETC did not
uphold this principle since the Privacy Policy was presented without
an opportunity for data subjects to make an informed choice.128 The
CID reasoned that “[f]or data subjects to avail of [OETC’s] services,
they have no choice but to accept the terms and conditions
provided by [OETC]. Otherwise, data subjects cannot proceed with
the processing to obtain a loan. This act of [OETC] is misleading and
inherently unfair.”129
Further, the CID also claimed that the Cashalo app can access and
store personal information of the data subjects including their phone
contacts. CID argued that such storing of phone contacts is not
related to the fulfillment of the loan transaction with the borrower,130
thus, violating Sections 11, 12, 13, and 16 of the DPA.
Section 11 of the DPA provides for the General Data Privacy Principles
and specifically states that:
While the term ‘legitimate business purpose’ is too general, the Privacy
Policy provided the examples of determining credit score and providing
a loan. But in the ‘Use/Purpose of Personal Data’ portion of the Privacy
Policy, it further provides that borrower’s Personal Data shall be processed,
collected, used, disclosed, stored and retained for the following purposes,
including to facilitate loan processing from application, review, monitoring,
payment, collection and other remedial measures.136
137 See National Privacy Commission, Guidelines on the Processing of Personal Data for Loan-related Transactions,
NPC Circular 20-01 (14 September 2020).
138 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation, ¶ 29.
139 Id.
140 Id., ¶ 23.3.
141 Id., ¶ 41.
142 Fact-Finding Report of the Complaints and Investigation Division, at p. 12.
143 Cabanting v. BPI Family Savings Bank, Inc., G.R. No. 201927, 17 February 2016.
144 Id. (Emphases supplied.)
From the records, the Commission finds that OETC has sufficiently
shown that its Privacy Policy and pop-up notices adequately informed
its users on the purposes for collection of personal data and that the
stated purposes are not contrary to law, morals, or public policy.145
Further, since OETC has sufficiently proven that consent was validly
obtained and the purposes for processing were not illegal, OETC did
not violate the principle of legitimate purpose.
145 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation, ¶ 30.
146 Memorandum dated 16 May 2022 of the Complaints and Investigation Division, at p. 5.
147 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation, ¶ 141.
148 Position Paper dated 23 July 2021 of Oriente Express Techsystem Corporation, ¶ 126.
149 Implementing Rules and Regulations of the Data Privacy Act of 2012, rule IV, § 18(c).
The Commission finds that OETC has sufficiently proven that the
permission and processing of personal data are adequate, necessary,
suitable and not excessive to its declared purpose.
When users apply for a loan through the Cashalo app by clicking
the “Apply Now” button, users are prompted with pop-up boxes to
allow the app “access to the mobile phone’s camera, photos, and
location”, with separate pop-up boxes per request.151 The Cashalo
app requires the camera and media permissions as part of KYC
processes.152 The camera permission is used for identity verification
and the media gallery is accessed for the user to upload supporting
documents such as proofs of billing, certificates of employment, and
the like.153 The Commission finds that the processing is relevant
and necessary to OETC’s declared and specified purpose. Based
on the records, there was also no substantial evidence to show that
the processing was excessive, or that it could reasonably be fulfilled
through other means.
Other than its allegations that the permissions are dangerous and
excessive, the CID has not provided substantial evidence that OETC’s
processing is outside the purposes stated or that the processing was
unnecessary. Thus, weighing the two parties’ respective allegations
and evidence, the Commission rules that there is no substantial
evidence to find that OETC violated the proportionality principle.
The CID argued that OETC violated Section 25 of the DPA since
“[OETC] indeed processed the personal information and sensitive
personal information of all of its borrowers without consent being
validly acquired, and the processing not validly authorized under the
DPA and other existing laws, processing will be unauthorized (sic).”155
The CID particularly points to OETC’s processing of the user’s phone
contact list as unauthorized.156 According to the CID, Cashalo users
did not validly consent in allowing the application’s permissions, and
they were left with no choice but to accept these permissions to use
the application.157 Lastly, CID argued that the access to the users’
contact lists is excessive for the loan application.158
OETC emphasized that “the fact that consent was given by Cashalo
app users is beyond question since…users would not have been able
to proceed with submitting their user profile without providing the
necessary consent to access the user’s phone contacts for purposes
of KYC, fraud prevention, and credit scoring.”159 It also argued that
the CID failed to prove by substantial evidence that the purposes
for the processing of personal data of the Cashalo app users were
154 In Re: FLI Operating ABC Online Lending Application, NPC 19-910, Decision dated 17 December 2020 at p. 17.
155 Memorandum dated 16 May 2022 of the Complaints and Investigation Division, at p.7.
156 Id.
157 Id.
158 Id.
159 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation, ¶ 107.
Here, while the first and second requisites are present, the
Commission finds that the third requisite is lacking.
The second element is also present since OETC collects a user’s full
name, permanent and residential address, contact number/s, email
address, birth date and/or age, gender, employment information,
financial capacity information bank account details, credit card
and/or financial account information, financial history and details of
government-issued identifications, among other personal data.163
The personal data collected from Cashalo’s users are considered
personal information and sensitive personal information.
The third and last element requires that the processing was done
without the consent of the data subject or without authority under
the DPA or any existing law.164 The CID failed to prove the presence
of this element.
xxx
(a) The data subject has given his or her consent, specific to the purpose
prior to the processing, or in the case of privileged information, all parties
to the exchange have given their consent prior to processing;165
The CID also failed to prove that the OETC’s processing of personal
data was violative of the DPA or any other law. As discussed, the
Commission cannot find that OETC particularly violated the general
data privacy principles of transparency, legitimate purpose, and
proportionality found in the DPA. The CID has also not sufficiently
argued that OETC violated any other provision in the DPA or other
laws.
Further, the Commission finds that the CID failed to prove, with
substantial evidence, that the Cashalo app has accessed data stored
in the mobile phone of its users, particularly the user’s contact
list, and that this processing was particularly unauthorized under
the DPA or any other law. As the Supreme Court emphasized in
Government Service Insurance System v. Prudential Guarantee, “it is
basic in the rule of evidence that bare allegations, unsubstantiated
by evidence, are not equivalent to proof. In short, mere allegations
are not evidence.”171
167 Id.
168 Position Paper Ad Cautelam dated 23 July 2021 of Oriente Express Techsystem Corporation, ¶¶ 7-13.
169 Id., ¶ 9.
170 Encarnacion Construction & Industrial Corp. v. Phoenix Ready Mix Concrete Development & Construction, Inc.,
G.R. No. 225402 , 04 September 4, 2017.
171 G.R. No. 165585, 20 November 2013.
Thus, OETC and its responsible officers cannot be held liable for
Section 25 of the DPA.
xxx
D. Where online apps are used for loan processing activities, LCs,
FCs, and other persons acting as such shall be prohibited from
requiring unnecessary permissions that involve personal and
sensitive personal information.
xxx
The CID argued that OETC violated NPC Circular No. 20-01 since
there were dangerous permissions in the Cashalo app (Phone,
Location, Storage, and Camera).173 Further, with regard to OETC’s
alleged processing of the user’s phone contact list for debt collection,
the CID claimed that this was a prohibited activity that violated the
Circular.174
After weighing the claims and proof of both parties, the Commission
finds that there is a lack of substantial evidence to conclude that
OETC violated Section 3(D)(4) of NPC Circular No. 20-01.
The CID has not proven that OETC accessed the contact list for
unlawful purposes. In any event, OETC has provided proof that its
latest version already removed access to a user’s contact list, even
for KYC, and there is a separate interface for users to input their
character reference.180
175 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation, ¶ 145.
176 Id.
177 Supplemental Technical Report dated 14 May 2021 of the Complaints and Investigation Division, ¶ 15.
178 Comment/Opposition (to Respondent’s Position Paper dated 23 July 2021) dated 13 August 2021 of the
Complaints and Investigation Division, ¶ 10. (Emphasis supplied)
179 Memorandum dated 17 May 2022 of Oriente Express Techsystem Corporation, ¶ 139.
180 Id., ¶ 170.
SO ORDERED.
Sgd.
JOHN HENRY D. NAGA
Privacy Commissioner
WE CONCUR:
Sgd.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Sgd.
DUG CHRISTOPER B. MAH
Deputy Privacy Commissioner
Copy furnished:
CMT
Counsel for Respondent
CL,
RESOLUTIONS
-versus- NPC No. 19-030
(formerly CID Case No. 19-A-030)
For: Violation of the Data Privacy Act of 2012
CL, DDZ,
Respondent.
x----------------------------------------------------x
DM,
Complainant,
-versus- NPC No. 19-132
(formerly CID Case No. 19-B-132)
For: Violation of the Data Privacy Act of 2012
DDZ,
Respondent.
x----------------------------------------------------x
Resolution
NAGA, P.C.;
Facts
SO ORDERED.1
8 Id.
9 Id.
10 Id. at p. 5.
11 Id.
12 Id.
13 Id.
14Id.
15 Id. at p. 6.
16 Id.
17 Id at p. 7
18 Id.
19 Id. at p. 8.
20 Id. at. p. 9
21 Id. at p. 10
for what purpose his request was made.22 Further, they argued that
there is no transparency in the processing of their sensitive personal
information.
Based on the Data Protection Officer (DPO) report by Atty. EV, the
internal investigation shows that no consent was obtained from the
management for the release of Complainants’ documents. There are
also no copies of the request claimed by Respondent in the files of
MVP.28 Complainants alleged that the intrusion to the data banks of
22 Id. at p. 11.
23 Id. at. p. 12.
24 Id. at p. 13
25 Id.
26 Id. at p.14.
27 Id. at p. 17.
28 Id. at p. 17-18.
29 Id. at p. 18.
30 Id.
31 Id. at p. 20.
32 Order dated 17 September 2021.
33 Motion to Admit Comment and Comment dated 22 October 2021.
34 Id. at p. 1.
35 Id.
36 Id. at p. 2
37 Id.
38 Id.
39 Id.
40 Id.
41 Id.
42 Id. at p. 3.
43 Id. at p. 4
44 Id. at p. 4 to 5.
45 Id. at p. 5.
46 Id.
47 Id. at p. 7.
48 Id.
49 Id.
Issues
Discussion
The Commission finds that in order to properly resolve the case, it shall
first solely focus on the procedural issues raised by Complainants.
The Commission shall not delve on the substantive issues raised
by both parties in their respective pleadings until such time that
Complainant’s pending Motions have been properly resolved.
50 Id. at p.7 to 8.
51 Id. at p. 8 to 9.
52 Id. at p. 9
53 Motion for Reconsideration dated 11 September 2021. At p. 23.
54 Id. at p. 52.
55Id.
56 Section 7 of the NPC Circular No. 2021-01
SO ORDERED.
SGD.
JOHN HENRY D. NAGA
Deputy Privacy Commissioner
WE CONCUR:
SGD.
RAYMUND ENRIQUEZ LIBORO
Privacy Commissioner
SGD.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Copy furnished:
CL
Complainant
DM
Complainant
MJRVLO
Counsel for Complainants
DDZ
Respondent
PMB
Counsel for Respondent
RESOLUTIONS
x----------------------------------------------------x
Resolution
NAGA, P.C.;
Facts
SO ORDERED.2
1 In re: Medicard Philippines Inc., NPC BN 18-205, Resolution dated 10 December 2022, at p. 11.
2 Id.
Unauthorized Disclosure
09 Mar 2022
We sincerely apologize that this has happened, and we want to assure you,
as our valued member, that we have taken steps to prevent a recurrence
of the incident. Also, the company has been in close coordination with the
National Privacy Commission (NPC) to address this.
3 See https://www.medicardphils.com/news-promos-announcements/article/35
4 See Unauthorized Disclosure, available at https://www.medicardphils.com/news-promos-announcements/
article/35, last accessed on 22 June 2022
5 Compliance Report of MediCard Philippines, at pp. 1-2.
While in Ms. JM’s affidavit, she attested that on 09 March 2022, she
sent an e-mail notification with subject: Mandatory Personal Data
Breach Notification to a total of three hundred and one (301) data
subjects via the email address, [email protected] She
was able to send the e-mail notifications to the three hundred and
one (301) e-mail addresses.11 Some of the delivery receipts stated,
“Delivery to these recipients or groups is complete, but no delivery
notification was sent by the destination server,” while only five (5)
have “read receipts”.12 Among the three hundred one (301) e-mail
notifications, six (6) were identified as “Undeliverable” and with
a “Failure Notice” due to “E-mail wasn’t found at gmail.com” and
6 Affidavit of FC, p. 2
7 Id.
8 Id.
9 Id.
10 Affidavit of JM, p. 2.
11 Id.
12 Id.
Discussion
13 Id.
14 Compliance Report dated 15 March 2022 and Compliance Report dated 25 May 2022
15 Unauthorized Disclosure, available at https://www.medicardphils.com/news-promos-announcements/article/35,
last accessed on 22 June 2022
16 National Privacy Commission, Personal Data Breach Management, NPC Circular 16-03, rule V, § 18 (C) (15 December
2016) (NPC Circular 16-03).
17 Unauthorized Disclosure, available at https://www.medicardphils.com/news-promos-announcements/article/35,
last accessed on 22 June 2022
18 Compliance Report dated 15 March 2022
19 Compliance Report dated 25 May 2022
20 Affidavit of FC; Affidavit of JM
21 Final Enforcement Assessment Report, 23 June 2022, p. 6
xxx
Based on the records, the nine (9) remaining data subjects still could
not be reached despite repeated attempts, and the e-mails could
not be delivered for various reasons.24 Given these circumstances,
the Commission finds that there is an impossibility in individually
notifying these data subjects. Consequently, alternative notification
is allowed for these data subjects.
22 National Privacy Commission, Personal Data Breach Management, NPC Circular 16-03, rule V, § 18 (D) (15 December
2016) (NPC Circular 16-03).
23 National Privacy Commission, Personal Data Breach Management, NPC Circular 16-03, rule V, § 18 (15 December
2016) (NPC Circular 16-03).
24 See Affidavit of FC and Affidavit of JM.
SO ORDERED.
Sgd.
JOHN HENRY D. NAGA
Privacy Commissioner
WE CONCUR:
Sgd.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Sgd.
DUG CHRISTOPER B. MAH
Deputy Privacy Commissioner
COPY FURNISHED:
RTM
Data Protection Officer
4th The World Center Building
330 Sen. Gil Puyat Ave., Makati City
JO,
RESOLUTIONS
-versus- NPC No. 19-278
For: Violation of the Data Privacy Act of 2012
MSM, Inc.
Respondent.
x----------------------------------------------------x
RESOLUTION
NAGA, P.C.;
Facts
The Decision was served via email to both parties on 29 April 2022.3
Subsequently, JO submitted an unsigned Motion for Reconsideration
on 16 May 2022 via email.4 In the email, JO stated that, “I will send
physical copy personally (signed),”5 and attached his unsigned
Motion.6 Based on the records, JO filed a signed physical copy of
his Motion on 17 May 2022.7
Issue
Discussion
17 Id., ¶ 4.
18 Opposition (to the Motion for Reconsideration dated 15 May 2022) dated 01 June 2022 of Multinational Ship
Management, Inc., ¶ 4(b).
19 Id., ¶ 4(c).
20 Id., ¶ 7. See JO vs MSM, Inc., NPC 19-278, Decision dated 31 March 2022, at p. 12.
The Decision dismissing the case was served to the parties via
email on 29 April 2022. JO, in his Motion, claims that he received
the Decision on 10 May 2022.23 Based on the records, this was the
day he received the physical copy of the Decision after it was sent
through private courier.24
Thus, the Commission finds that the electronic service of its Decision
on 29 April 2022 was valid. Consequently, the Decision already
became final on 14 May 2022, which was the fifteenth day from
receipt of the Decision, since there was no appeal filed within the
fifteen (15)-day period.
21 National Privacy Commission, Rules of Procedure of the National Privacy Commission, NPC Circular No. 16-04, Rule
VII, § 30 (15 December 2016) (2016 NPC Rules of Procedure)
22 National Privacy Commission, 2021 Rules of Procedure of the National Privacy Commission, NPC Circular No. 2021-
01, Rule VIII, § 4 (28 January 2021) (2021 NPC Rules of Procedure).
23 Motion for Reconsideration dated 15 May 2022 of JO, at p. 1.
24 As per LBC tracking number.
25 2021 NPC Rules of Procedure, Rule III, § 6.
26 See Electronic mail delivery receipts.
27 Electronic mail dated 16 May 2022 of JO.
Setting aside the procedural infirmity, the Commission still finds that
the Decision must be upheld. JO has not shown any substantial or
adequate ground that would merit the reversal of the Decision.
JO does not explicitly state that the Commission is biased. His Motion
does not even cite any particular statement from the Decision that
would be indicative of partiality. However, he claims that during
the preliminary investigation proceedings, the Investigating Officer
“already decided the favorable resolution of the complaint to the
respondent(s)”30 due to the alleged statement “MADEDEHADO KA
DITO (REFERRING TO NPC) KUNG WALA KANG ABOGADO.”31
MSMI contends that the case should be dismissed since JO did not prove
that he complied with Section 4(a) of NPC Circular No. 16-04, also known
as the 2016 NPC Rules of Procedure.
xxx
Based on the record, JO has not concretely provided evidence that it has
complied with Section 4(a) of NPC Circular No. 16-04, since there is no
proof that he informed MSMI, in writing, about the alleged privacy violation.
Other than his allegations stated in his various pleadings before the
Commission, JO did not attach any letter or other written correspondence
to MSMI relating to the alleged privacy violation. Thus, he did not provide
substantial evidence that will lead the Commission to conclude that he
complied with Section 4(a) of NPC Circular No. 16-04.
Nevertheless, the Commission exercises its authority to waive the
requirement of exhaustion of administrative remedies, based on the last
paragraph of Section 4 of the 2016 Rules of Procedure.
JO’s allegations, if substantially proven, may lead the Commission to
conclude that there was a serious violation of the DPA. The allegations
also show that there may be serious risk of harm to JO, given that the
32 An Act Protecting Individual Personal Information in Information and Communications Systems in the Government
and the Private Sector, Creating for This Purpose a National Privacy Commission, and for Other Purposes, [Data
Privacy Act of 2012], Republic Act No. 10173, Chapter II, § 7 (2012).
emails he provided allegedly show acts which he did not do, but may be
liable for.
33 JO v. MSM, Inc., NPC 19-278, Decision dated 31 March 2022, at pp. 9-11.
34 See National Privacy Commission, Rules of Procedure, NPC Circular No. 16-04, § 4(a) (15 December 2016).
35 2021 NPC Rules of Procedure, Rule VIII, § 1.
36 Motion for Reconsideration dated 15 May 2022 of JO, at p. 2.
37 Id.
MSMI also proved that it timely informed POEA about JO’s resignation,
and that it had to rely on POEA in order for MSMI to gain access to
SBECS.39
38 Philippine Overseas Employment Administration, Memorandum Circular No. 06, series of 2018, New Procedure for
Online Registration of Seafarers and Seabased e-Contracts System (SBECS).
39 JO vs MSM, Inc., NPC 19-278, Decision dated 31 March 2022, at p. 14; see Motion to Dismiss dated 02 July 2019 of
Multinational Ship Management, Inc., Annex “F”.
40 Motion for Reconsideration dated 15 May 2022 of JO at p. 2.
41 Data Privacy Act of 2012, Chapter VIII, § 33.
JO has not proven that MSMI is liable for violating any of Sections
25 to 32 of the DPA, much more be penalized for a combination or
series of acts meriting the application of Section 33 of the law.
SO ORDERED.
Sgd.
JOHN HENRY D. NAGA
Privacy Commissioner
WE CONCUR:
Sgd.
DUG CHRISTOPER B. MAH
Deputy Privacy Commissioner
(Inhibited)
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Copy furnished:
JO
Complainant
MSM, INC.
Respondent
ATTY. FT
Counsel for Respondent
RESOLUTIONS
ONLINE LENDING
APPLICATION.
NPC 19-909
For: Violation of the Data Privacy Act
x----------------------------------------------------x
RESOLUTION
NAGA, P.C.;
1. FINDS Respondent FCash Global Lending Inc. and its Board of Directors
to have violated Section 25, 28, and Section 31 of the Data Privacy Act
of 2012; and
1. The Decision was issued not in compliance with the National Privacy
Commission (NPC) Rules of Procedure, hence, with grave abuse of
discretion amounting to a lack or excess of jurisdiction;
3. The Decision ignored the rule on litis pendentia, there being pending
cases involving Respondent FCash filed by specific individual
complainants who appear to be the same parties in the case;
4. The Decision violates and renders nugatory the provisions of the DPA
on amicable settlement and alternative modes of dispute resolution
which are expressly promoted by law;
Thus, Respondents pray for the reconsideration and the setting aside
of the Decision dated 23 February 2021, which in effect dismisses
the case against FCash.
I. The assailed Decision was issued in compliance with the NPC Rules of
Procedure
3 FCash Global Lending Inc., rep by KDM vs National Privacy Commission, Comment of Respondent National Privacy
Commission dated 02 August 2021
4 Id.
5 Resolution dated 02 October 2019.
6 In re: FCash Global Lending Inc Fact-Finding Report dated 29 August 2019
7 Resolution dated 02 October 2019
Considering that the FFR contains all the findings of the investigating
division of the NPC, such document is the complaint initiating the
administrative proceedings in cases of sua sponte investigation. As
sua sponte means “of one’s own accord”, the NPC, through the CID,
has initiated, on its own, a complaint against Respondent by filing
the FFR.
[T]he provision on the Uniform Procedure under the Rules should be read
in light of the unique situation arising from the sua sponte nature of the
present investigation. Under the NPC Rules, discovery is a procedure
employed by parties to avail of, to compel the production of, or to preserve
the integrity of electronically stored information. This procedure need not
be resorted to by the Commission, however, in its exercise of its power of
original inquiry. This is all the more true in this case considering that there
are no private parties that can be called to confer for discovery. It must be
emphasized that this case was initiated by a team of investigators in the
Commission in response to serious allegations of data privacy violations
allegedly committed upon a large number of data subjects.11
Litis pendentia as a ground for the dismissal of a civil action refers to that
situation wherein another action is pending between the same parties
for the same cause of action, such that the second action becomes
unnecessary and vexatious. The underlying principle of litis pendentia is
the theory that a party is not allowed to vex another more than once
regarding the same subject matter and for the same cause of action. This
theory is founded on the public policy that the same subject matter should
not be the subject of controversy in courts more than once, in order that
possible conflicting judgments may be avoided for the sake of the stability
of the rights and status of persons.
The requisites of litis pendentia are: (a) the identity of parties, or at least
such as representing the same interests in both actions; (b) the identity
of rights asserted and relief prayed for, the relief being founded on the
same facts; and (c) the identity of the two cases such that judgment in
one, regardless of which party is successful, would amount to res judicata
in the other.15
The [FFR] itself shows that the Task Force conducted an independent
investigation against [FCash]. It reviewed [FCash’s] Privacy Policy, the
user reviews alleging serious privacy violations, and the mobile application
itself. The investigators evaluated how [FCash’s] application operates and
the extent to which the privacy of its users is protected by examining
the Android Manifest, including ‘permissions’ required by the application.
The Fact-Finding Report itself states: ‘Examination of publicly accessible
information and the initial technical evaluation of FCash and the Fast
Cash online lending application shows that the company has failed to
demonstrate compliance with the DPA.’
Clearly, the investigators made findings beyond the scope of the individual
complaints filed by the data subjects. These includes inaccessible
information regarding [FCash’s] Data Protection Officer, failure to
exercise efforts in response to privacy complaints, inadequate Privacy
Policy, and presence of dangerous permissions violating the principle of
proportionality.16
II. The assailed Decision did not ignore the rule on exhaustion of remedies
under Section 4, Rule II of the NPC Rules.
The nature and purpose of sua sponte investigations make such exhaustion
of remedies futile because by the time the Commission detects a privacy
violation or personal data breach, the opportunity for rectification is
no longer available. The requirement of exhaustion of remedies is thus
inapplicable to sua sponte investigations.
Nowhere in its Decision did the Commission ‘admit that the sua sponte
investigation was conducted in lieu of the several complaints received by
the Honorable Commission against Respondent[.]’ On the contrary, the
Decision explicitly stated that the sua sponte investigation is independent
and separate from the individual cases by stating that ‘the pending cases
and the case on hand involve different parties, different causes of action
with different prayers of relief.’
xxx
III. The assailed Decision did not ignore the rule on litis pendentia, there being
pending cases involving Respondent FCash filed by specific individual
complainants who appear to be the same parties in the case
IV. The assailed Decision does not violate nor renders nugatory the provisions
of the DPA on amicable settlement and alternative modes of disputes
resolution which are expressly promoted by law.
an amicable settlement has the force and effect of res judicata even if not
judicially approved. It transcends being a mere contract binding only upon
the parties thereto, and is akin to a judgment that is subject to execution
in accordance with the Rules.23
or any juridical person, the penalty shall be imposed upon the responsible
officers, as the case may be, who participated in, or by their gross
negligence, allowed the commission of the crime. If the offender is a juridical
person, the court may suspend or revoke any of its rights under this Act. If
the offender is an alien, he or she shall, in addition to the penalties herein
prescribed, be deported without further proceedings after serving the
penalties prescribed. If the offender is a public official or employee and lie
or she is found guilty of acts penalized under Sections 27 and 28 of this
Act, he or she shall, in addition to the penalties prescribed herein, suffer
perpetual or temporary absolute disqualification from office, as the case
may be. 26
The Supreme Court has consistently defined gross negligence as ‘the negligence
characterized by the want of even slight care, or by acting or omitting to act
in a situation where there is a duty to act, not inadvertently but willfully and
intentionally, with a conscious indifference to the consequences of, insofar as
other persons may be affected. It is the omission of that care that even inattentive
and thoughtless men never fail to give their own property.’27
The fact that the Board of Directors (BOD) failed to act on the
voluminous and alarming privacy issues of their borrowers negates
the legal presumption that the BOD employed ordinary care in the
discharge of their duties and instead, presumes that the BOD knew
about these collection practices and approved of it. There are one
hundred and sixty-six (166) complaints against Respondent as of
July 2019. The Complaint also attached user reviews on Respondent
application in Google Play Store. The user comments narrated
experiences on how the Respondent gains access to mobile
phonebook/directory/contact list for the purpose of disclosing
their transactions without their consent and authority.28 It can be
reasonably said that the privacy complaints against Respondent
have reached into the public’s consciousness.29 Thus, it is the
SO ORDERED.
Sgd.
JOHN HENRY D. NAGA
Privacy Commissioner
WE CONCUR:
Sgd.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
Sgd.
DUG CHRISTOPER B. MAH
Deputy Privacy Commissioner
29 See: https://manilastandard.net/business/biz-plus/335368/sec-voids-license-of-fcash-global.html.
30 Fact-Finding Report dated 29 August 2019, pg. 9-10.
BTLO
Counsel for FCash Lending Inc.
CIRCULARS
Subject : GUIDELINES ON ADMINISTRATIVE FINES
GRAVE INFRACTIONS
Any natural or juridical person processing personal data that infringes on the
following provisions and implementing issuances of the Commission shall be
subject to administrative fines of 0.5% to 3% of the annual gross income of the
immediately preceding year when the infraction occurred:
a. For each infraction of any of the general privacy principles in the processing
of personal data pursuant to Section 11 of the DPA, where the total number of
affected data subjects exceeds one thousand (1,001 or more);
b. For each infraction of any of the data subject rights pursuant to Section 16
of the DPA, where the total number of affected data subjects exceeds one
thousand (1,001 or more); or
c. Any repetition of the same infraction penalized under this Circular, regardless
of the classification as Major Infraction
MAJOR INFRACTIONS
Any natural or juridical person processing personal data that infringes on the
following provisions and implementing issuances of the Commission shall be
subject to administrative fines of 0.25% to 2% of the annual gross income of the
immediately preceding year when the infraction occurred:
a. For each infraction of any of the general privacy principles in the processing
of personal data pursuant to Section 11 of the DPA, where the total number of
affected data subjects is one thousand or below (1-1,000);
b. For each infraction of any of the data subject rights pursuant to Section 16 of
the DPA, where the total number of affected data subjects is one thousand or
below (1-1,000);
d. Any failure by a PIC to ensure that third parties processing personal information
on its behalf shall implement security measures pursuant to Section 20 (c) or (d)
of the DPA; or
e. Any failure by a PIC to notify the Commission and affected data subjects of
personal data breaches pursuant to Section 20 (f) of the DPA, unless otherwise
punishable by Section 30 of the DPA.
OTHER FRACTIONS
a. Any natural or juridical person processing personal data that commits any
of the omissions provided hereunder shall be subject to an administrative fine
of not less than Fifty Thousand Pesos (Php 50,000) but not exceeding Two
Hundred Thousand Pesos (Php 200,000):
i. The failure to register the true identity or contact details of the PIC, the
data processing system, or information on automated decision making,
pursuant to Section 7(a), Section 16, and Section 24 of the DPA and its
corresponding implementing issuances; or
b. Any natural or juridical person processing personal data that fails to comply
with any Order, Resolution, or Decision of the Commission, or of any of its duly
authorized officers, pursuant to Section 7 of the DPA and its corresponding
implementing issuances, shall be subject to an administrative fine not exceeding
Fifty Thousand Pesos (Php 50,000).
The fine to be imposed as a result of this infraction shall be in addition to the fine
imposed for the original infraction subject of the Order, Resolution, or Decision
of the Commission.
(e.g., If the Order, Resolution, or Decision imposes a fine that pertains to the
implementation of security measures, a maximum of Php 50,000 shall be added
tothe fine for that infraction.)
In cases where a PIC or PIP has not been operating for more than one
year, the base to be used for the computation of the administrative
fine shall be its gross income at the time the infraction was committed.
The cash or surety bond shall be valid and effective from the
date of deposit or posting until the case is finally decided, resolved,
or terminated, or the administrative fine imposed is satisfied.
In case of a surety bond, the PIC or PIP must (1) post the bond
through a bonding company included in the latest list of bonding
companies accredited by the Supreme Court for Civil Cases and
Special Proceedings, and (2) comply with the requirements of such
bonding company.
Section 10. Applicability Clause. These rules apply to PICs and PIPs
for the above infractions prospectively. All issuances inconsistent
with the provisions of this Circular shall be deemed repealed,
amended, or modified accordingly.
Section 11. Effectivity. – This Circular shall take effect fifteen (15)
days following its publication in a newspaper of general circulation.
Approved:
Sgd.
ATTY. JOHN HENRY D. NAGA
Privacy Commissioner
Sgd. Sgd.
ATTY. LEANDRO ANGELO Y. ATTY. DUG CHRISTOPER B.
AGUIRRE MAH
Deputy Privacy Commissioner Deputy Privacy Commissioner
CIRCULARS
Subject : AMENDING CERTAIN PROVISIONS OF NPC CIRCULAR
NO. 20-01 ON THE GUIDELINES ON THE PROCESSING
OF PERSONAL DATA FOR LOAN-RELATED
TRANSACTIONS
5. LCs, FCs and other persons acting as such shall obtain consent
for the processing of personal data at the point where the personal
data is necessary. They should provide just-in-time notices before
obtaining the consent of the data subjects.
Where the photo has already been taken and saved in the
application, the application should already turn off the relevant
application permission by default, or at the very least, prompt
the borrower through appropriate means (e.g., just-in time, pop-
up notices) that he or she may already turn off or disallow such
permission as the same is no longer necessary for the operation
of the application. In no way shall the borrower’s photo be used to
G. LCs, FCs, and other persons acting as such shall, as part of their
registration with the NPC, submit a complete list of the names
of all publicly available applications owned or operated by such
entities including all publicly available online applications used for
loan processing activities, in accordance with the applicable Rules
on Registration of Data Processing Systems and Notifications
regarding Automated Decision-Making;
1
Metadata as used in this Circular is understood to be any information that may define or describe
contact lists.
2
Securities and Exchange Commission, “Prohibition on Unfair Debt Collection Practices of Financing
Companies (FC) and Lending Companies (LC),” SEC Memorandum Circular No. 18, series of 2019 [SEC
MEMO. CIRC. 18, s. 2019], § 1 (19 August 2019): Unfair collection practices are as those which use or
involve threats of use of violence or other criminal means to harm the physical person, reputation or
property of any person, as well as those which use threats to take any action that cannot be legally
taken.
B. LCs, FCs, and other persons acting as such shall adopt policies
and procedures in handling the personal data of such character
references, which may include policies on handling calls.
3
See: Securities and Exchange Commission, “Prohibition on Unfair Debt Collection Practices of
Financing Companies (FC) and Lending Companies (LC),” SEC Memorandum Circular No. 18, series of
2019 [SEC MEMO. CIRC. 18, s. 2019], § 1 (19 August 2019).
All online applications which will be made publicly available after the
effectivity of this Circular shall be registered with the Commission
in accordance with Section 2 (C) of this
Circular.
Approved:
SGD.
JOHN HENRY D. NAGA
Privacy Commissioner
SGD.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
CIRCULARS
Subject : GUIDELINES FOR PRIVATE SECURITY AGENCIES ON
THE PROPER HANDLING OF CUSTOMER AND VISITOR
INFORMATION
WHEREAS, the National Privacy Commission (NPC) recognizes the vital role of
Private Security Agencies (PSA) and Security Guards in ensuring the safety and
security of persons and properties;
WHEREAS, the NPC received reports concerning the apparent disregard by some
Security Guards of the data privacy rights of customers, visitors, and other data
subjects;
WHEREAS, the sole purpose for requiring an Identification Card (ID) from the
customers, visitors, and other data subjects is to verify their identity;
WHEREAS, there is a need to inform and acquaint PSAs and Security Guards with
the proper processing of personal data during the performance of their duties to
avoid violating the rights of data subjects under the DPA;
1
Land Transportation and Traffic Code, § 29: Confiscation of Driver’s License. – Law enforcement and
peace officers of other agencies duly deputized by the Director shall, in apprehending a driver for any
violation of this Act or any regulations issued pursuant thereto, or of local traffic rules and regulations
not contrary to any provisions of this Act, confiscate the license of the driver concerned and issue a
receipt prescribed and issued by the Bureau therefor which shall authorize the driver to operate a
motor vehicle for a period not exceeding seventy-two hours from the time and date of issue of said
receipt. The period so fixed in the receipt shall not be extended, and shall become invalid thereafter.
Failure of the driver to settle his case within fifteen days from the date of apprehension will be a
ground for the suspension and/or revocation of his license.
WHEREAS, Section 14 of the DPA states that a PIC may subcontract the
processing of personal information: provided, that the PIC shall be responsible for
ensuring that proper safeguards are in place to ensure the confidentiality of the
personal information processed, prevent its use for unauthorized purposes, and
generally, comply with the requirements of the DPA and other laws for processing
of personal information;
WHEREAS, Section 21 (a) of the DPA further states that a PIC is accountable
for complying with the requirements of the law and shall use contractual or
other reasonable means to provide a comparable level of protection while the
information are being processed by a third party;
WHEREAS, PSAs and Security Guards engaged by a PIC are considered personal
information processors (PIPs) and are also bound to observe the requirements of
the DPA and other applicable laws;
WHEREAS, pursuant to Section 7 of the DPA, the NPC is charged with the
administration and implementation of the provisions of the law, which includes
ensuring the compliance by PICs with the provisions of the DPA, and carrying
out efforts to formulate and implement plans and policies that strengthen the
protection of personal information in the country, in coordination with other
government agencies and the private sector;
WHEREAS, Section 9 of the Implementing Rules and Regulations of the DPA (IRR)
provides that the Commission shall, among its other functions, develop, promulgate,
review or amend rules and regulations for the effective implementation of the law;
SECTION 1. Scope. — This Circular shall apply to all PICs, and to PSAs and Security
Guards acting as PIPs, in the processing of personal data of customers, visitors,
and other data subjects as part of their security services.
SECTION 2. Definition of Terms. — The definition of terms in the DPA and its IRR,
as amended, are adopted herein. In addition, whenever used in this Circular, the
following terms shall mean or be understood as follows:
2
See: Department of Labor and Employment, Revised Guidelines Governing the Employment and
Working Conditions of Security Guards and other Private Security Personnel in the Private Security
Industry, Department Order No. 150-16, series of 2016 [DOLE DO No. 150-16], § 2 (i) (Feb. 9. 2016).
C. “Service Agreement” refers to the contract between the PIC and the
PSA acting as a PIP containing the terms and conditions governing the
performance or completion of security service, jobs, or work being farmed
out for a definite or predetermined period;4
a. The retention of personal data shall only be limited to the time necessary
for the fulfillment of the declared, specified, and legitimate purpose/s,
or when the processing relevant to the purpose has been terminated.
b. For government agencies, the retention period under the applicable law
shall be observed.5
A. Registration. All PSAs acting as PICs shall register with the Commission
in accordance with the applicable Rules on the Registration of Data
Processing Systems and Notifications regarding Automated Decision-
Making;
B. Training. PSAs shall provide trainings on the DPA, its IRR, and other
relevant issuances of the Commission to all Security Guards prior to
their assignment or deployment.
C. Inspection. All PSAs shall ensure that all Security Guards assigned or
deployed are complying with the requirements of the DPA. For this
purpose, PSAs shall conduct regular onsite visits in establishments
where its Security Guards are assigned or deployed.
A. Privacy Notice. PSAs shall make reasonable efforts to notify the data
subjects of the relevant information about the processing of their
personal data through a privacy notice developed by the PIC in
coordination with the PSAs.
5 See: National Archives of the Philippines, General Records Disposition Schedule common to all
Government Agencies, series 2009 which provides for the retention period of two (2) years after date
of last entry for logbooks (available at https://nationalarchives.gov.ph/wp-content/uploads/2015/04/
NAP-Gen.-Circular-1-2-and-GRDS-2009.pdf).
PSAs and Security Guards shall, at all times, ensure that entries consisting
of personal data in the logbooks, health forms, and other records are not
visible to or accessible by unauthorized persons, employees, or other data
subjects to prevent unlawful processing of personal data.
D. Assistance. PSAs acting as PIPs and its Security Guards shall cooperate
with the relevant PIC in addressing any requests for the exercise of
data subject rights. PSAs shall not engage another PIP without prior
instruction from the PIC.
SECTION 11. Effectivity. — This Circular shall take effect fifteen (15)
days after its publication in the Official Gazette or a newspaper of
general circulation.
Approved:
SGD.
JOHN HENRY D. NAGA
Privacy Commissioner
SGD.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
CIRCULARS
Subject : REGISTRATION OF PERSONAL DATA PROCESSING
SYSTEM, NOTIFICATION REGARDING AUTOMATED
DECISION-MAKING OR PROFILING, DESIGNATION OF
DATA PROTECTION OFFICER, AND THE NATIONAL
PRIVACY COMMISSION SEAL OF REGISTRATION
A PIC or PIP who does not fall under mandatory registration and
does not undertake voluntary registration shall submit a sworn
declaration (see Annex 1). The Commission through an Order may
require a PIC or PIP to submit supporting documents related to this
submission.
A. Upon signing up, the PIC or PIP shall input the name and contact
details of the DPO together with a unique and dedicated
email address, specific to the position of DPO pursuant to the
provisions of the fourth paragraph of Section 8.
B. During registration proper, the PIC or PIP shall encode the
name and contact details of the Head of the Organization or
Head of Agency.
C. The prescribed application form shall be accomplished and
shall be uploaded together with all supporting documents as
provided under Section 11.
D. The details of all Data Processing System owned by the PIC
or PIP shall be encoded into the platform. All Data Processing
System of the PIC or PIP at the time of initial registration must
be encoded into the system.
E. The PIC or PIP shall identify and register all publicly facing
online mobile or web-based applications in accordance with
Section 3(A).
F. The submissions of the PIC or PIP shall undergo review and
validation by the Commission. In case of any deficiency, the
PIC or PIP shall be informed of the same and shall be given
five (5) days to submit the necessary requirements. Once the
submissions have been validated and considered complete,
the PIC or PIP shall be informed that the Certificate of
Registration is available for download.
For Local Government Units (LGUs), the Provincial, City and Municipal
levels shall designate and register a DPO with a rank not lower than
Department Head.
1. For Corporations:
3. For Partnerships
4. Sole Proprietorships:
a) duly notarized document appointing the DPO and
signed by the sole proprietor, in case the same should
elect to appoint or designate another person as DPO.
1.) name and contact details of the PIC or PIP, Head of Agency
or Organization, and DPO as well as the designated COP,
if any, with supporting documents.
Minor updates shall be made within ten (10) days from the date such
changes take into effect. Updates shall include all other information
other than those covered as a major amendment.
The PIC or PIP shall fill-up the necessary form and submit
accompanying supporting documents when required.
SECTION 18. Renewal. A PIC or PIP may only renew its registration
thirty (30) days before the expiration of the one-year validity of its
Certificate of Registration.
A. Incomplete registration;
Except for Section 24(E), the PIC or PIP is given fifteen (15) days
from notice to answer and explain why its removal should not be
effected.
NOTIFICATION REGARDING
AUTOMATED DECISION-MAKING OR PROFILING
SECTION 31. Validity. The Seal of Registration shall be valid for one
(1) year from the date of issuance thereof.
The use of the Seal of Registration by any person other than the PIC
or PIP for whatever purpose is prohibited.
A. failure to comply with any of the provisions of the DPA, its IRR, or
any relevant issuances of the Commission;
Provided, that, prior to revocation, the Commission shall give the PIC
or PIP an opportunity to explain why its Certificate of Registration
should not be revoked.
SECTION 38. Cease and Desist Order. When the Commission, upon
notice and hearing, has determined that a PIC or PIP violated this
Circular, such as the failure to disclose its automated decision-making
or profiling operation through the appropriate notification processes
set out in this Circular and noncompliance on the mandatory display
of the seal of registration, the Commission may cause upon the PIC
or PIP the service of a Cease and Desist Order on the processing
of personal data: Provided, that this is without prejudice to other
processes or reliefs as the Commission may be authorized to initiate
pursuant to Section 7 of the DPA and any other administrative, civil,
or criminal penalties that the PIC or PIP may incur under the DPA
and other applicable laws.
MISCELLANEOUS PROVISIONS
Approved:
Sgd.
JOHN HENRY D. NAGA
Privacy Commissioner
Sgd.
LEANDRO ANGELO Y. AGUIRRE
Deputy Privacy Commissioner
NPC FAQS
CIRCULARS
Section 1- Scope
5. In determining the total imposable fine, how will the Five Million
Peso (Php 5,000,000.00) cap in Section 2 be implemented?
Does it mean that the PIC or PIP’s maximum penalty for a single
action will be Php 5,000,000.00 regardless of the applicable
percentages under Section 2 of the Circular?
No, the DPA was enacted in 2012 and the Commission was
constituted in 2016. Since then, the Commission has been actively
promoting, educating, and assisting the stakeholders, such as the
PICs and PIPs. Hence, there is no need to allow additional time
for PICs and PIPs to adjust and prepare as the Commission has
given these PICs and PIPs sufficient time and support to make
the necessary changes, adjustments in processes and implement
measures to comply with the law.
12. How will the Commission define the standard for determining
the factors that affect fines? Will the Commission provide
examples or specific circumstances that may be considered as
aggravating or mitigating factors?
Section 5- Appeal
16. How will the PICs or PIPs pay for the fine imposed by the
Commission?
17. What will be the effect of the failure to post the cash or surety
bond?
18. Are parties allowed to file a Motion to Reduce bond due to valid
reasons?
19. Section 7 of the DPA and Section 4 of NPC Circular No. 20-02
on the Rules on the Issuance of Cease-and-Desist Orders (CDO)
identify the specific parameters within which to issue a CDO.
Refusal to pay is not a ground for the issuance of a CDO. How
can the foregoing provision be reconciled with Section 7 of the
Circular on Administrative Fines?
20. Section 10 states that: “These rules apply to covered PICs and
PIPs for the above infractions prospectively.” Does this mean
that the Circular would not apply to pending cases?
Other Matters
I. PRELIMINARY PROVISIONS
SEC. 1. OBJECTIVE.
This JAO shall cover all online businesses, whether natural or juridical,
4.19 Wildlife - refers to wild forms and varieties of flora and fauna, in
all developmental stages, including those which are in captivity
or are being bred or propagated.
4. RA. No. 10611 or the “Food and Safety Act of 2013”, P.O. No.
1619 s. 1979, and FDA Circular No. 2019-006, shall also apply
to ensure that online businesses abide with the restrictions set
forth on advertising and promotions and access of minors, in
order to further protect the consumers against the hazards to
health and safety of alcoholic beverages.
6. DA regulations such as, but not limited to, proper handling and
stewardship shall also apply to the offer and sale of agricultural
products online, such as fertilizers, and pesticides, whether
conventional, biotech-traited or those with plant incorporated
protectants.
d. As provided by law;
a. Right to information
b. Right to object
c. Right to access
e. Right to erase
f. Right to damages
11.2 Online merchants or sellers shall be held liable when the product
is supplied, without clear identification of the manufacturer,
producer, builder or importer; and
12.5 The following persons shall be liable for violations of RA. No.
8203:
13.3 The written notice shall indicate specific information, such as,
but not limited to:
13.5 Delivery platforms shall be liable in the same manner as, online
sellers, merchants, and a-retailers only upon notice that they
are carrying or delivering restricted, prohibited or infringing
items.
13.6 The term “use in commerce” under Section 155.1 of RA. No. 8293
shall include the act of sending marketing emails, publishing
advertisements online or through traditional media, and similar
acts designed to solicit business. The use of registered marks
as well as copies or reproductions thereof in marketing emails
and advertisements, without the authority of the trademark
owner, shall be deemed an act of infringement under Section
155.1 of R.A. No. 8293.
VI. PENALTIES
SEC.17. PENALTIES.
All online businesses may be held liable for violations against laws,
rules and regulations covered under this Joint Administrative Order
(JAO) and other applicable laws and issuances. Non-exhaustive list
of penalties is reflected in Annex E.
All previous Orders and Issuances which are inconsistent with this
Order are hereby repealed or amended accordingly.
This Order shall take effect fifteen ( 15) days from its complete
publication in the Official Gazette or a newspaper of general
circulation, and the submission of a copy hereof to the Office of
the National Administrative Register (ONAR) of the University of the
Philippines.
Household Appliances
PNS IEC 60335-2-80:2016 (IEC
Electric fans
published 2015)
PNS IEC 60335-2-3:2005 (IEC
Electric irons
published 2002)
PNS IEC 60335-2-14:2016 (IEC
Electric blenders
oublished 2012)
PNS IEC 60335-2-25:2015 (IEC
Microwave ovens
published 2014)
PNS IEC 60335-2-15:2015 (IEC
Electric rice cookers
oublished 2012)
PNS IEC 60335-2-15:2015 (IEC
Electric airpots
published 2012)
PNS IEC 60335-2-15:2015 (IEC
Electric coffeemakers
published 2012)
PNS IEC 60335-2-9:2016 (IEC
Electric toaster
published 2012)
PNS IEC 60335-2-9:2016 (IEC
Electric stoves
oublished 2012)
PNS IEC 60335-2-9:2016 (IEC
Electric hot plates
published 2012)
PNS IEC 60335-2-9:2016 (IEC
Electric grills
published 2012)
PNS IEC 60335-2-9:2016 (IEC
Electric ovens
oublished 2012)
PNS IEC 60335-2-9:2016 (IEC
Turbo broilers
oublished 2012)
PNS IEC 60335-2-9:2016 (IEC
Induction cookers
published 2012)
PNS IEC 60335-2-7:2016 (IEC
Washing machines
published 2012)
PNS IEC 60335-2-4:2016 (IEC
Spin extractors
Published 2012)
Refrigerators
Storage capacity 142 liters to 227 liters (5 to PNS 396-2:1997 Amd. 01 :2000
8 cu. ft.)
PNS IEC 60335-2-24:2013
Storaae caoacitv uo to 567 liters (20 cu. ft.)
Air conditioners
Non-inverter, Window & Split-type up to PNS 396-1 :1998
36,000 kJ/hr. cooling capacity
CIRCULARS
ANNEX 1
CITY OF _______________________) S.S.
NOTARY PUBLIC
Doc No. _____;
Page No. ____;
Book No. ____;
Series of _____.