Protecting privacy: A government guide to safeguarding personal data

(Photo: Envato Elements)
(Photo: Envato Elements)
(Photo: Envato Elements)

Hamza Alakaleek

Hamza Alakaleek has graduate degrees in International Political Economy and International Business Law from Yarmouk University and University de Montreal with focus in Internet of Things, Artificial Intelligence and Data Protection.

With the increasing amount of personal data being collected and processed by both public and private entities, it is essential that measures are taken to ensure that this data is protected from misuse or unauthorized access.اضافة اعلان

One of the first steps that Jordan can take to improve its data protection policy is to establish a comprehensive legal framework for data protection. This framework should include clear guidelines on how personal data can be collected, processed, and stored, as well as strict penalties for any violations of these guidelines. Additionally, the framework should provide individuals with the right to access their personal data and request that it be deleted or corrected if necessary.

By raising awareness about the risks associated with mishandling personal data, individuals and organizations will be more likely to take steps to protect this information.

Another important aspect of improving data protection in Jordan is to increase awareness among both individuals and organizations about the importance of protecting personal data. This can be achieved through public education campaigns and training programs for employees who handle sensitive information. By raising awareness about the risks associated with mishandling personal data, individuals and organizations will be more likely to take steps to protect this information.

Jordan’s Personal Data Protection LawIn 2022, the Jordanian government sent new legislation to Parliament called the Personal Data Protection Law (PDPL). This law aims to protect the privacy of individuals by regulating the collection, use, storage, and disclosure of personal data. The PDPL, once it comes into force, will apply to both public and private entities that process personal data in Jordan. Under the law, personal data is defined as any information that can identify an individual directly or indirectly, including names, addresses, phone numbers, email addresses, social security numbers, and more. The law requires that personal data be collected only for specific purposes and with the consent of the individual.

The PDPL also requires that entities take appropriate measures to protect personal data from unauthorized access or disclosure. This includes implementing technical and organizational measures to ensure the security of personal data. One important aspect of the PDPL is that it gives individuals certain rights over their personal data, including the right to access their personal data held by an entity, the right to correct any inaccurate information, and the right to request deletion of their personal data under certain circumstances.

Supplementing data protection legislationIn addition to legal frameworks and awareness campaigns, Jordan could also benefit from investing in new technologies that help protect personal data. For example, encryption technologies could be used to secure sensitive information during transmission or storage. Biometric authentication technologies such as fingerprint or facial recognition can help prevent unauthorized access to personal devices or accounts.

The law requires that personal data be collected only for specific purposes and with the consent of the individual.

It is worth noting that while Jordan's PDPL will provide some level of protection for individuals' personal information within Jordan's borders; it does not address cross-border transfers of such information outside of Jordan's jurisdiction. Therefore, if a company operating in Jordan transfers an individual's personal information outside of Jordan without proper consent or authorization from that individual, such a transfer may violate other countries' privacy laws which may involve stricter requirements than those provided under Jordan's PDPL.


Hamza Alakaleek has graduate degrees in International Political Economy and International Business Law from Yarmouk University and University de Montreal with focus on the internet of things, artificial intelligence, and data protection.


Read more Opinion and Analysis
Jordan News