Strategy / Communication

5 Biggest GDPR Fines — and What to Learn From Them

by David Zomaya
5 Biggest GDPR Fines — and What to Learn From Them picture: A
Follow us
Published on December 23, 2019

GDPR (General Data Protection Regulation) fines are punishments intended to incentivize firms to remain compliant with the European Union's data privacy regulations. Before GDPR became enforceable on May 25, 2018, it wasn't completely clear how fines would be applied for GDPR violations.

Now that about 5 years have passed, we have some precedent to go along with the legislation. With this perspective, we can look back and examine how regulators are fining organizations that run afoul of GDPR rules.

If you or your organization could use a little more GDPR training, Simona Millham's GDPR Awareness training covers everything learners need to know about GDPR — and how to stay in compliance.

How GDPR Fines Work

If you're interested, GDPR EU.org provides a detailed breakdown of GDPR fines and penalties. GDPR fines are administered by authorities in the EU member states. Authorities use the following 10 criteria to determine how severe a given fine should be.

  • Nature of infringement. The scope of the violation: how many were affected, how damaging, how long, etc.

  • Intention. Whether the violation was purposeful or a result of negligence.

  • Mitigation. The actions taken to reduce damage to data subjects (e.g. the people whose data was affected by the violation).

  • Preventative measures. What the organization did to prepare and prevent GDPR violations.

  • History. An organization's track record when it comes to the Data Protection Directive and GDPR violations.

  • Cooperation. How much an organization cooperates in the remediation of violations.

  • Data type. The type of personal data that was impacted.

  • Notification. Whether the violation was proactively reported or not.

  • Certification. If the organization followed approved codes of conduct or qualified for relevant certifications.

  • Other. Relevant criteria not listed above such as the financial impact the firm experienced related to the violation.

With that information, regulators categorize the violation(s) into one of two categories

  • Lower Level. These infringements can cost up to €10 million (~ USD 11.01) or 2% of the previous year's worldwide revenue. Whichever value is greater is the maximum fine.

  • Upper Level. These infringements can cost up to €20 million (~ USD 22.02) or 2% of the previous year's worldwide revenue. Whichever value is greater is the maximum fine.

Need to get up to speed on GDPR? Check out Simona Milham's GDPR awareness course!

The 5 Largest GDPR Fines to Date

Now that we understand the basics of how GDPR fines, let's look at the five biggest GDPR fines levied so far.

Meta Platform Ireland Limited ($1.3 billion)

Meta Platforms Ireland Limited faced a record-breaking fine of €1.2 billion in May 2023. This fine, issued by Ireland’s Data Protection Commission, was for GDPR violations related to the transfer of data from Facebook users in the EU/EEA to the US, contravening international transfer guidelines.

Meta Platforms Ireland Limited, in its operations involving Facebook, continued to transfer personal data to the US even after this court decision, using updated Standard Contractual Clauses (SCCs) adopted by the European Commission in 2021, along with supplementary measures. However, the Data Protection Commission found that these arrangements failed to address the risks to the fundamental rights and freedoms of data subjects identified by the CJEU.

Lessons to be learned:

  1. Stringent Compliance with Data Transfer Regulations: This case underscores the critical importance of complying with GDPR rules, particularly regarding international data transfers. Organizations must ensure that any transfer of personal data outside the EU/EEA is in strict compliance with GDPR guidelines.

  2. Risk Management in Data Processing Operations: The decision emphasizes the need for organizations to adopt comprehensive risk management strategies in their data processing operations. This includes not only adhering to legal requirements but also anticipating potential conflicts between different jurisdictions’ laws, especially concerning user privacy and government surveillance.

Amazon ($810 million)

Amazon was fined €746 million in July 2021 by Luxembourg's National Commission for Data Protection, marking one of the largest GDPR penalties to date.

The root cause was primarily due to non-compliance with GDPR's consent requirements in its advertising system. The fine focused on Amazon's processing of personal data for advertising purposes without valid legal consent, which is a fundamental aspect of GDPR compliance.

Lessons to be learned:

  1. Clarity in Regulatory Requirements: This case underscores the importance of regulatory authorities providing clear, precise, and unambiguous compliance requirements. For organizations, understanding and interpreting GDPR mandates can be challenging, and this highlights the need for regulatory guidelines to be straightforward and comprehensible.

  2. Responsive Legal Strategy: Amazon's response to appeal the fine and the court's decision to suspend it demonstrate the importance of a proactive and responsive legal strategy when dealing with substantial GDPR fines. This suggests that organizations should not only ensure compliance but also be prepared to engage legally if they believe the regulatory requirements are not clearly defined or are open to interpretation.

Meta Platform Ireland Limited ($440 million)

The €405 million fine imposed on Meta Platforms Ireland Limited (Instagram) by the Data Protection Commission in September 2022 was due to the processing of personal data of child users on Instagram. The inquiry focused on issues like the public disclosure of children's email addresses and phone numbers and the default public settings for personal accounts of child users on Instagram.

Lesson to be learned:

  1. Strict Adherence to Children’s Data Protection: Organizations must ensure stringent compliance with GDPR concerning children's data, especially regarding public accessibility and consent mechanisms.

  2. Robust Internal Controls and Compliance Measures: Companies must establish robust internal controls and compliance measures, particularly when dealing with sensitive user groups like children, to prevent unauthorized data exposure.

Meta Platform Ireland Limited ($423 million)

The €390 million fine against Meta Platforms Ireland Limited in January 2023 by Ireland's Data Protection Commission was related to the processing and collection of personal data on Facebook and Instagram platforms. This decision was significant because it questioned the legality of Meta's practice of changing the Terms of Service for its users, shifting the legal basis from consent to contract for most of its data processing activities.

Lessons to be learned:

  1. Importance of Transparent and Lawful Consent: Organizations must ensure they obtain clear, lawful consent for data processing activities. The shift in legal basis from consent to contract by Meta highlights the critical need for transparency and legality in user agreements and data processing activities.

  2. Adherence to Regulatory Changes and Compliance: There is a need for companies to continuously adapt to regulatory changes and interpretations, particularly in the rapidly evolving landscape of data protection laws.

TikTok Technology Limited ($375 million)

The €345 million fine imposed on TikTok Technology Limited by Ireland's Data Protection Commission in September 2023 was primarily due to GDPR violations relating to the processing of personal data of child users on the TikTok platform.

The investigation focused on TikTok's platform settings, including public-by-default settings, the 'Family Pairing' feature, and age verification in the registration process. The inquiry also examined TikTok's compliance with transparency obligations concerning default settings for child users.

Lesson to be learned:

  1. Prioritize Children's Data Protection: Companies must ensure robust protection and appropriate settings for children's data, prioritizing privacy and compliance with specific regulations related to minors.

  2. Effective Age Verification and Transparency: Adequate age verification processes and clear communication about default settings and data handling practices, especially for child users, are essential to comply with GDPR.

Final Thoughts

Data privacy is a hot topic, and GDPR has a wide reach, even outside of the EU. Unfortunately, data breaches and violations of data privacy occur. However, by learning from these cases, organizations and their IT teams can be proactive and avoid running afoul of the GDPR.


Download

By submitting this form you agree to receive marketing emails from CBT Nuggets and that you have read, understood and are able to consent to our privacy policy.


Don't miss out!Get great content
delivered to your inbox.

By submitting this form you agree to receive marketing emails from CBT Nuggets and that you have read, understood and are able to consent to our privacy policy.

Recommended Articles

Get CBT Nuggets IT training news and resources

I have read and understood the privacy policy and am able to consent to it.

© 2024 CBT Nuggets. All rights reserved.Terms | Privacy Policy | Accessibility | Sitemap | 2850 Crescent Avenue, Eugene, OR 97408 | 541-284-5522