7 October 2020
… The Belgian Data Protection Authority has issued a warning and reprimand … institution for wrongful processing of personal data from the National Register. 7 October 2020 Belgium The … has the competence to take action in the case of a breach against environmental legislation, for example in the …
3 December 2019
… Fine against hospital due to data protection deficits in patient management 3 December 2019 Germany The Commissioner for Data Protection and the Freedom of Information … in Rhineland-Palatinate. The fine is based on several breaches of the General Data Protection Regulation in the …
12 January 2022
… use of the Pegasus spyware Guidelines on examples regarding data breach notifications (following public consultation) Opinion … authority to order ex officio the erasure of personal data, in a situation where such request was not submitted by …
13 July 2021
… Polish SA: Personal data carrier must be secured 13 July 2021 Poland The … President of the District Court did not secure the company data carrier, but only instructed his employees to do it … to the scope of the personal data disclosed, the indicated breach caused a high risk of infringement of rights or …
8 September 2022
… Supervisory Authority fines Enel Energie Muntenia S.A. for breaching Article 32 GDPR 8 September 2022 Romania … of processing (Article 32). Notification of a personal data breach to the supervisory authority (Article 33). … Infringement of the GDPR, Corrective measures. Key words: Data breach, security of processing. Summary of the …
4 March 2022
… (Art. 32) and Principles relating to processing of personal data (Art. 5) Decision: Infringement of the GDPR and fine … of the case The Norwegian parliament – the Storting – had a data breach in late 2020. In January 2022, the Norwegian …
20 December 2022
… Processing the personal data by a processor must be documented 20 December 2022 … of the case The Polish SA has been notified of a personal data breach at the Sułkowice Cultural Centre. In the course of …
18 August 2020
… Spanish Data Protection Authority (AEPD) imposes fine on company for … advertisement exclusion 18 August 2020 Spain The Spanish Data Protection Authority (AEPD) imposed a fine of 1.200 EUR … the promotion. The AEPD considered that this constitutes a breach of Article 48(1)(b) of the Spanish Law 9/2014 General …
6 February 2025
… Article 24 (Responsibility of the controller), Article 25 (Data protection by design and by default), Article 32 … Article 5 (Principles relating to processing of personal data), Article 28 (Processor), Article 34 (Communication of a personal data breach to the data subject), Article 33 (Notification of a …
6 February 2025
… Article 24 (Responsibility of the controller), Article 25 (Data protection by design and by default), Article 32 … Article 5 (Principles relating to processing of personal data) Decision: Administrative fine, Compliance order Key … Administrative fine,Data subject rights, Personal data breach, Principles relating to processing of personal data, …
1 December 2019
… Hamburg Data Protection Commissioner's €51,000 fine against Facebook … GmbH 1 December 2019 Germany The Hamburg Commissioner for Data Protection and Freedom of Information imposed a fine of … of personal data of users. Given the negligence of the breach and the fact that Facebook only failed to notify an …
25 November 2020
… Østfold HF Hospital 25 November 2020 Norway The Norwegian Data Protection Authority has decided on an administrative … the safe zone. The case started with a notice of personal data breach from the hospital. The folders where the extracts …
13 October 2022
… Article 9 (processing of special categories of personal data, including health data); Article 12 (transparent information, communication … fine and order to comply) Key words: GDPR, data breach, App, health data, lawfulness, fairness and …
2 February 2024
… Data brokers: French SA fined Tagadamedia €75,000 2 February … professionals in the sector, in particular those who resell data, including many intermediaries in this ecosystem, known … operation of any legal basis. The French SA found two breaches of the GDPR: Failure to comply with the obligation …
15 April 2024
… Article 14 (Information to be provided where personal data have not been obtained from the data subject) Decision: Administrative fine Key words: … websites. Key Findings The French SA found several breaches of the GDPR: Failure of the obligation to have a …
28 November 2024
… Article 5 (Principles relating to processing of personal data), Article 24 (Responsibility of the controller), Article 25 (Data protection by design and by default), Article 32 … processing), Article 34 (Communication of a personal data breach to the data subject). Decision: Administrative fine, …
28 March 2022
… to object and unlawful processing of employee’s personal data 28 March 2022 Greece Background information Date of … Article 13: Information to be provided where personal data are collected from the data subject. Article 21: Right … and that the processing in question was carried out in breach of the provisions of Articles 5(1)(f)(a), 5(2) and 13 …
12 February 2019
… Administrative Arrangement for the transfer of personal data between European Economic Area (“EEA”) Financial … 8 adopted 3 The European Data Protection Board Having regard to Article 63, Article … such as “personal data”, “processing”, “personal data breach”, “right of access”, “right of erasure” which are in …
28 November 2024
… Article 5 (Principles relating to processing of personal data), Article 24 (Responsibility of the controller), … order Key words: Accountability, Administrative fine, Data subject rights, Hacker attack, National identification … have had a real impact on the occurrence of a personal data breach. Key Findings The President of the Personal Data …
1 December 2022
… 14 of the GDPR) obligation to ensure security of personal data (Article 32 of the GDPR) Decision: administrative fine … and 14 of the GDPR) Failure to ensure security of personal data (Article 32 of the GDPR) Decision Based on findings … public. The amount of the fine was decided considering the breaches observed and the cooperation by the company and all …