Qatar Data Privacy Law ( Law No 13): A Detailed Guide (2024)

Qatar passed a national data privacy law in 2016 – Qatar Law No. 13, the Personal Data Privacy Protection Law, to protect personal data. The Qatar data privacy law recommends steps that organizations must take while processing personal data within Qatar and also gives rights to the data subjects. 14 new guidelines were announced in 2021 by the Ministry of Transport and Communications for data subjects along with the regulated organizations.

The PDPPL applies to all personal data processed or subject to processing electronically in Qatar, barring the Financial Center Free Zone in Qatar.

The NCSA or National Cyber Security Agency has put the NCGAA or National Cyber Governance and Assurance Affairs in charge of administering and implementing the PDPPL and developing security controls to fulfil its provisions.

Table of Contents

Who Has to Comply with Qatar Data Protection Law?

The Qatar data privacy and protection law defines the entities to whom the law applies, the type of personal law it’s appliable to, and its territorial boundaries:

Material Scope

The Qatar PDPPL applies to all the personal data that is collected or electronically extracted, including data collected through a combination of electronic and conventional data processing methods. The exception is for data collected for use as statistical data, like for the census and data collected in private settings.

Territorial Scope

The territorial scope has not been overtly defined; we assume that it applies to all personal data being processed within Qatar.

What Measures Must Organizations Take Under Qatar Data Privacy Law?

There are 31 Articles and corresponding provisions related to personal data. Let’s check out the most important requirements.

General Data Processing

Under the PDPPL, the data controller must ensure the following while handling personal data: