Saudi Arabia Personal Data Protection Law (KSA PDPL) Compliance Services by Hala Privacy

Guide to Saudi Arabia’s Personal Data Protection Law (KSA PDPL)

Navigating Saudi Personal Data Protection Law (KSA PDPL), Implementing Regulations, and SDAIA Guidelines.

Overview: Saudi Personal Data Protection Law (KSA PDPL)

Kingdom of Saudi Arabia’s Personal Data Protection Law (KSA PDPL), enacted under Royal Decree No. M/19 on 16 September 2021 and amended by Royal Decree No. M/148 on 27 March 2023 is the country’s first comprehensive Data Privacy and Protection Legislation.

 

PDPL introduces a unified framework governing how personal data must be collected, processed, stored, and shared across both public and private sectors.

 

Enacted as part of the Saudi Vision 2030’s Digital Transformation Strategy, PDPL establishes the rights for individuals (referred to as Data Subjects) and imposes specific obligations on entities that handle personal data.

 

Saudi Personal Data Protection Law (KSA PDPL) aims to:

SDAIA Enforcement and Regulatory Supervision

 

Initially, the Saudi Data and Artificial Intelligence Authority (SDAIA) was appointed as the supervisory authority responsible for enforcing PDPL compliance for the first two years.

 

During this period, SDAIA issued the official PDPL Implementing Regulation, published guidelines, and provided regulatory support for organizations.

 

Responsibility for long-term supervision may later shift to the National Data Management Office (NDMO) under the umbrella of the Kingdom’s national data governance framework.

 

Saudi PDPL Enforcement Deadline: 14 September 2024

 

The Personal Data Protection Law (PDPL) and its Implementing Regulations came into force on 14 September 2023, followed by a one-year grace period.

 

As of 14 September 2024, all organizations operating in Saudi Arabia that process personal data must be fully compliant with PDPL obligations.

Guide to Saudi Arabia’s
Personal Data Protection Law (KSA PDPL)

Navigating Saudi Personal Data Protection Law (KSA PDPL),
Implementing Regulations & SDAIA Guidelines.

Overview: Saudi Personal Data Protection Law (KSA PDPL)

The Kingdom of Saudi Arabia’s Personal Data Protection Law (KSA PDPL), enacted by Royal Decree No. (M/19) on 16/09/2021 and amended by Royal Decree No. (M/148) on 27/03/2023 is the Kingdom’s first comprehensive data protection legislation.

 

Initially, the Saudi Data & Artificial Intelligence Authority (SDAIA) was designated to oversee enforcement of the Saudi Personal Data Protection Law (PDPL) for the first two years following its enactment. During this period, SDAIA issued the PDPL Implementing Regulation, published official compliance guidelines, and established supervisory mechanisms to support organizations compliance journey.

 

Enacted in line with Saudi Vision 2030’s push for technological innovation and a thriving digital economy, the Saudi Personal Data Protection Law (KSA PDPL) aims to:

Enforcement responsibility may later transition to the National Data Management Office (NDMO), reflecting the Kingdom’s broader data governance strategy under Saudi Vision 2030.

 

The Personal Data Protection Law (PDPL) and Implementing Regulation officially came into force on 14 September 2023, with a one-year grace period ending on 14 September 2024. As of this deadline, all public and private sector entities that process personal data in the Kingdom of Saudi Arabia are legally required to be fully compliant with the PDPL.

 

Organizations that fail to comply risk significant regulatory penalties, suspension of processing activities, reputational damage, and enforcement actions from SDAIA or the designated supervisory authority.

 

Compliance with the Saudi Personal Data Protection Law (KSA PDPL) is now a strategic and legal imperative for any business operating in Saudi Arabia especially those involved in cross-border data transfers, sensitive data processing, or undergoing IPO, merger, or investor due diligence.

Enforcement Timeline of Saudi Personal Data Protection Law (KSA PDPL)

KSA PDPL follows a phased enforcement approach. SDAIA continues to release regulatory updates, guidelines, and amendments, including the anticipated adequacy list for lawful cross-border data transfers.

01
14 September 2023
The PDPL (as amended),
its Implementing Regulations,
and related rules came into effect.
02
14 September 2024
The PDPL law is fully enforced. Organizations should align their practices with the law.
03
Ongoing
SDAIA will issue further regulations or updates, including “adequacy list” for cross-border data transfers.

Enforcement Authorities under the Saudi Personal Data Protection Law (KSA PDPL)

PDPL and Implementing Regulations designate specific authorities to oversee, enforce, and prosecute violations. SDAIA = regulatory enforcement, NDMO = potential successor, and the Public Prosecution Office = criminal cases involving unlawful personal data use.

SDAIA

SDAIA (Saudi Data & Artificial Intelligence Authority) will oversee PDPL enforcement for first 2 years.

NDMO

National Data Management Office (NDMO) may take over from SDAIA thereafter.

Public Prosecution Office

Public Prosecution handles criminal investigations & prosecutions related
to severe violations (e.g. unlawful disclosure of sensitive data)

Saudi Personal Data Protection Law Scope & Applicability (KSA PDPL)

Material Scope = what kind of processing activities the law applies to (Material) vs. Territorial Scope = where the processing takes place or who is doing it (Territorial)

PDPL Material Scope (What)

What is Covered

 

The Saudi Personal Data Protection Law (KSA PDPL) applies to the Processing of Personal Data related to individuals that takes place within the Kingdom of Saudi Arabia by any means.

 

It also applies to the Processing of Personal Data of individuals residing in the Kingdom by entities located outside the Kingdom.

 

This includes the personal data of deceased individuals, if the data would lead to identifying them or a member of their family.

 

Reference: PDPL Article 2 (1)

What is Excluded

 

Saudi Personal Data Protection Law (KSA PDPL) does not apply to personal data processed by individuals exclusively for personal or family use, provided that the data is not published or disclosed to anyone outside the individual’s private or social circle.


According to the PDPL Implementing Regulation, this includes processing within a family or close social group for non-commercial, non-professional purposes.


However, once the data is made public or used for commercial or non-profit activities, the PDPL becomes applicable.

 

Reference: PDPL Article 2 (2) and Implementing Regulation Article 2 (1, 2 and 3)

PDPL Territorial Scope (Where)

The Territorial Scope of the PDPL defines where and by whom the law applies. It covers:  

 

  • Entities inside Saudi Arabia that process personal data by any means.

  • Entities outside Saudi Arabia that process personal data of individuals residing in the Kingdom, even if the processing occurs entirely abroad.

Note: This means PDPL obligations apply not only to Saudi-based companies but also to foreign companies handling data of Saudi residents.

 

Inside the Kingdom of Saudi Arabia

 

The Saudi Personal Data Protection Law (KSA PDPL) applies to all public and private sector entities (data controllers) that collect, store, or process personal data within Saudi Arabia, regardless of their legal form or sector.

 

Outside the Kingdom of Saudi Arabia

 

The Saudi Personal Data Protection Law (KSA PDPL) also applies extraterritorially to foreign entities that process the personal data of individuals residing in Saudi Arabia, even if the data processing systems or service providers are located outside the Kingdom. 

 

Reference: PDPL Article 2 (1)

 

Key Definitions of Saudi Personal Data Protection Law (KSA PDPL)

The key definitions are drawn directly from the PDPL Law and reflect SDAIA’s official terminology: who is subject to the law, what constitutes personal or sensitive data, and which activities and entities are subject to compliance obligations.

Personal Data
Personal Data refers to any data, regardless of its source or form, that may lead to identifying an individual specifically, or that may directly or indirectly make it possible to identify an individual.

This includes, but is not limited to, name, personal identification number, addresses, contact numbers, license numbers, records, personal assets, bank and credit card numbers, photos and videos of the individual, and any other data of a personal nature.

The PDPL also applies to the personal data of deceased individuals, if such data would lead to their identification or the identification of a member of their family.

(Ref: PDPL Article 1 (4) and 2 (1))
Sensitive Data
Sensitive Data refers to the category of personal data revealing racial or ethnic origin, or religious, intellectual or political belief; data relating to security, criminal convictions and offenses; biometric or genetic data for the purpose of identifying the person, health data and data that indicates that one or both of the individual’s parents are unknown.

Because of its sensitive nature, this category of data is subject to stricter legal requirements under the PDPL, including restrictions on lawful basis, consent conditions, cross-border transfer, and additional safeguards during processing.

(Ref: PDPL Article 1 (11))
Personal Data Processing
Processing refers to any operation carried out on personal data by any means, whether manual or automated. This includes a wide range of actions such as collecting, recording, saving, indexing, organizing, formatting, storing, modifying, updating, consolidating, retrieving, using, disclosing, transmitting, publishing, sharing, linking, blocking, erasing, and destroying data.

Under the PDPL, any entity engaging in one or more of these activities is considered to be processing personal data and must comply with the legal requirements set out by SDAIA, including establishing a lawful basis, ensuring transparency, and safeguarding the rights of Data Subjects.

(Ref: PDPL Article 1 (5))
Data Controller
Data Controller refers to any Public Entity, natural person, or private legal person that specifies the purpose and manner of processing personal data, whether the data is processed by that Controller or by a Processor.

Under the PDPL, the Data Controller bears full legal responsibility for ensuring that personal data is processed lawfully, fairly, and securely.

The Controller must also uphold all Data Subject rights, ensure transparency, and demonstrate compliance with SDAIA’s requirements, even when the actual processing is outsourced to third parties.

(Ref: PDPL Article 1 (18))
Data Processor
Data Processor refers to any Public Entity, natural person, or private legal person that processes personal data for the benefit and on behalf of the Controller.

Under the PDPL, the Data Processor acts only on the documented instructions of the Data Controller and is not permitted to determine the purpose or means of processing.

Although primary responsibility lies with the Controller, Processors are still required to implement appropriate security measures, adhere to contractual obligations, and support the Controller in fulfilling compliance duties such as responding to data subject rights and breach management.

(Ref: PDPL Article 1 (19))
Data Subject
Data Subject refers to the individual to whom the personal data relate.

Under the PDPL, the Data Subject is the natural person whose personal data is collected, stored, used, or otherwise processed by a Data Controller or Processor.

Data Subjects are granted specific, enforceable rights under PDPL Article 4.

These rights apply whether the individual is a Saudi citizen or resident, and they are central to ensuring lawful and fair data processing under the supervision of SDAIA.

(Ref: PDPL Article 1 (16))

Core Principles of Saudi Personal Data Protection Law (KSA PDPL)

PDPL and Implementing Regulations impose several foundational principles for handling the personal data of individuals

based on transparency, necessity, proportionality, fariness, and accountability.

Lawful Basis and Fairness

Data Controllers must collect and process Personal Data lawfully, fairly, and transparently. The Data Controller must obtain valid consent or rely on a lawful basis such as contractual necessity, legal obligation, or vital interest of the data subject, or legitimate interests of the controller (subject to safeguards and exclusions for sensitive data).

Consent is not always required where other lawful bases apply.


(Ref: PDPL Article 6)

Example: A Saudi FinTech app processes a customer’s IBAN, national ID, and contact information to activate a digital wallet. The processing is based on contractual necessity (to deliver the service), so consent is not required under PDPL Article 6(2). However, the app must still process the data fairly and transparently, informing the customer of the purpose, legal basis, and any third-party involvement.

01
Purpose Limitation

Data Controllers must collect and process Personal Data for specific, legitimate, and clearly stated purposes by the Data Controller. Any further processing that deviates from the original purpose requires a lawful basis, such as renewed consent or another exception allowed under the PDPL. Processing must not contradict any legal obligations.


(Ref: PDPL Articles 10, 11 (1) and Implementing Regulations Article 18)

Example: A Saudi online perfume retailer collects customers’ personal data during checkout to fulfill orders. If the company later wants to use this data for marketing, it must ensure the new purpose is lawful and either get renewed consent or verify that the new processing is compatible with the original purpose under Article 10 conditions.

02
Data Minimization

Data Controllers must collect and retain only the minimum amount of personal data necessary to achieve a specific, lawful processing purpose. Unnecessary, irrelevant, or excessive data collection is not permitted under Implementing Regulation Article 19. Controllers should document the necessity of each.

 

(Ref: Implementing Regulation Article 19)

Example: A Saudi retail store’s loyalty app collects users' mobile number, email, and date of birth to issue digital rewards and birthday offers. If the app attempts to collect passport numbers or salary data for the same purpose, it would violate the data minimization principle, as this data is not required to deliver the service.

03
Purpose Relevance and Accuracy

Data Controllers. must ensure Personal Data must be accurate, complete, up-to-date, and relevant to the purpose of processing. Under PDPL Article 14, Data Controllers are obligated to verify the quality of data before processing. If any data is found to be incorrect or outdated, PDPL Article 17 requires the Controller to correct it and notify all entities that previously received it.


(Ref: PDPL Article 17 & Article 30)

Example: A user updates their phone number and home address in a Saudi banking app. The bank, acting as Data Controller, must update its internal systems and also inform its credit bureau and KYC service providers to reflect the corrected data. This ensures accurate communication and avoids processing based on outdated information.

04
Storage Limitation

Data Controllers must retain personal data only for as long as necessary to fulfill the original collection purpose. Once that purpose no longer exists, the data must be securely destroyed without undue delay, unless a specific legal, or for the period required by the applicable laws, regulations, or judicial requirements.

 

Even in such cases, the data must be deleted once the lawful basis ends.

 

(Ref: Implementing Regulation Article 14)

Example: A Saudi fashion retailer collects customer order and delivery details to fulfill purchases. After the order is completed and the statutory accounting period ends, the retailer must securely delete the data. If a product is under dispute or litigation, the data may be retained temporarily for legal proceedings, but must be destroyed once the case is closed.

05
Security

Data Controllers must implement appropriate technical, administrative, and organizational measures to protect personal data from loss, misuse, unauthorized access, or breaches. This includes data in storage, in use, and in transit. Under PDPL Article 19 and Implementing Regulation Article 23, Controllers are required to follow security standards issued by the National Cybersecurity Authority (NCA) or recognized cybersecurity best practices to manage and reduce data breach risks.

 

(Ref: PDPL Article 19 and Implementing Regulation Article 23)

Example: A Saudi payment gateway collects and processes sensitive financial information from users. To protect this data, the company encrypts it at rest and in transit, restricts employee access to data on a need-to-know basis, and follows the National Cybersecurity Authority’s baseline controls. These practices help prevent data leaks, unauthorized transfers, and security breaches, ensuring full compliance with PDPL Article 19.

06
Accountability

Data Controllers must maintain detailed and accurate records of all personal data processing activities. These records must be readily available to the Saudi Data & Artificial Intelligence Authority (SDAIA) and include information such as the purpose of processing, data categories, recipients, transfers outside the Kingdom, and data retention timelines.

 

This helps demonstrate ongoing compliance with the PDPL.

 

(Ref: PDPL Article 31 & Implementing Regulation Article 33 (3))

Example: A FinTech app that handles customer ID verification and loan processing is required to maintain a full record of all personal data operations it conducts, such as the collection of Iqama numbers for onboarding, sharing data with credit agencies, and the legal basis for each transfer. These logs must be securely maintained and ready for SDAIA’s inspection.

07

Legal Bases for Processing Under Saudi Personal Data Protection Law (KSA PDPL)

Data Controllers must select the appropriate basis before initiating any processing, based on the nature of the data, processing purpose, and regulatory context. Below is an explanation of each legal basis, when it should and should not be used, and the supporting legal references.

Data Subject Rights (DSR) under Saudi Personal Data Protection Law (KSA PDPL)

The Saudi Personal Data Protection Law (KSA PDPL) grants individuals, known as Data Subjects, a set of enforceable rights over their personal data.

 

These Data Subject Rights (DSR) are primarily granted in Article 4 of the PDPL, which lays out the foundational entitlements such as the right to be informed, to access, to correct, and to request destruction of personal data.

 

Additional data subject rights and detailed procedures are specified in the Implementing Regulations issued by the Saudi Data & Artificial Intelligence Authority (SDAIA). These include mechanisms for exercising rights, specific timeframes for responses, controller obligations, and extended rights such as the right to receive a copy of personal data and the right to withdraw consent.

 

Data Controllers must provide accessible channels to receive and process such requests, and must respond within 30 days as mandated by Implementing Regulation Article 3(1)(a). This period may be extended once, with justification and advance notice to the Data Subject.

 

Data Processors, while not directly responsible for responding to Data Subjects, are required to support the Data Controller in fulfilling these data subject rights. Upon request, the Processor must locate, modify, or erase relevant personal data as instructed, and ensure compliance with the PDPL and applicable regulatory controls.

Compliance Obligations Under Saudi Personal Data Protection Law (KSA PDPL)

PDPL establishes a clear set of compliance requirements for organizations acting as data controllers and in some cases, data processors. Each obligation must be addressed proactively to meet SDAIA’s regulatory standards, avoid penalties, and uphold the rights of Data Subjects under the law.

Saudi Personal Data Protection Law Penalties and Fines (KSA PDPL)

PDPL enforces strict penalties for non-compliance, with criminal and financial consequences depending on the nature and severity of the violation. Penalties range from imprisonment and substantial fines for unauthorized disclosure or illegal cross-border transfers, to escalating fines for repeated breaches of other regulatory provisions.

Unauthorized Disclosure/Publication

Up to 2 years imprisonment and/or a fine up to

SAR 3 million.

Illegal Cross-Border Data Transfer

Up to 1 year imprisonment
and/or fine up to
SAR 1 million.

Violations of Other Provisions

Fines of up to SAR 5 million

can be doubled for any

repeated offenses.

Practical Steps to Achieve Compliance Under Saudi Personal Data Protection Law (KSA PDPL)

PDPL checklist outlines the key steps organizations should take to operationalize compliance. It blends explicit regulatory requirements with practical privacy program elements, ensuring personal data is inventoried, processed lawfully, protected adequately, and monitored consistently in line with SDAIA expectations.

From PDPL Legal Compliance to Competitive Business Advantage

PDPL is now fully enforceable. Align with PDPL and SDAIA requirements, embed privacy into operational, legal, and technical frameworks, and leap in to IPO preparedness, public sector eligibility, investor trust, and cross-border data enablement.

Your PDPL Readiness Playbook:

The Saudi Arabia Personal Data Protection Law (KSA PDPL) marks a regulatory shift that redefines how organizations must manage, process, and protect personal data across the Kingdom. 

 

It introduces new obligations, legal bases, data subject rights, and enforcement mechanisms with real consequences for non-compliance.

 

To stay ahead, organizations must go beyond policy paperwork and embed privacy into their operational DNA from systems and vendors to training and governance.

 

Here’s how to get started →

 

1
The Grace Period Ended
The 14 September 2024 enforcement deadline has passed. Organizations must ensure their legal basis, consent, breach, and cross-border data transfers are aligned with the PDPL and Implementing Regulations.
3
Operationalize PDPL Compliance
From RoPA and DPIAs to DSR workflows, training logs, and breach response records, PDPL requires evidence of accountability. SDAIA expects organizations to demonstrate compliance on request, not just declare it.
2
Treat PDPL alignment as a competitive advantage
PDPL readiness is increasingly a prerequisite for IPO preparation, due diligence audits, and investor confidence. For vendors and suppliers, public sector entities now require PDPL compliance as a condition for contract renewals and eligibility in new tenders.
4
Embed Privacy by Design (PbD)
Ensure privacy is built into every system, vendor workflow, and process, from collection to deletion. Follow principles like data minimization, access limitation, and purpose restriction early in development.
5
Establish a Continuous Compliance Program
PDPL is not a one-time project. Assign ownership through a Data Protection Officer (DPO) or equivalent governance lead. Conduct regular audits, refresh employee training, assess third-party risk, and test your breach readiness every quarter.

3 ways we can help you:

1. End-to-End PDPL Implementation

2. Ongoing DPO-as-a-Service (DPOaaS)

3. External PDPL Audit & Risk Review

Saudi Personal Data Protection Law Compliance Services by Hala Privacy (KSA PDPL)

PDPL Compliance Implementation

Achieve PDPL Compliance in 4 weeks or less.

Saudi Arabia Personal Data Protection Law (KSA PDPL) Compliance Services by Hala Privacy

Personal Data Protection Officer As A Service (DPOaaS)

Let us handle your daily PDPL Compliance Operations.

Saudi Arabia Personal Data Protection Law (KSA PDPL) Compliance Services by Hala Privacy

PDPL Compliance Audit (External)

Audit your PDPL compliance obligations.

Saudi Arabia Personal Data Protection Law (KSA PDPL) Compliance Services by Hala Privacy

Saudi PDPL Compliance Implementation in 4 Weeks (KSA PDPL) ↓

Click the button below to start your PDPL Compliance journey, stay prepared for SDAIA audits, and eliminate the risk of enforcement actions.

Saudi Arabia Personal Data Protection Law (KSA PDPL) Compliance Services by Hala Privacy

4-Week Saudi PDPL Compliance Sprint (KSA PDPL)

Hala Privacy offers a focused 4-week PDPL Compliance sprint for Small & Medium Enterprises (SMEs). Unlike other consulting firms, we don’t outsource or inflate costs. Our in-house PDPL Experts, Consultants, and Legal Counsel deliver compliance through on-site discovery, workshops, policy implementation, and structured, audit-ready documentation.

 

We handle everything: Data Controller Registration, DPO Assignment, RoPA, Legal Basis, Privacy Notice, DSR, DPA, DPIA, TIA, SCC, BCR, Cookies & Consent, Breach Readiness, Training, etc., ensuring SDAIA aligned PDPL Compliance.

Scroll to Top