Unnamed: 0
int64
0
499
summary
stringlengths
13
1.51k
summary_lemma_stop
stringlengths
10
1.11k
Art_5
int64
0
1
Art_6
int64
0
1
Art_32
int64
0
1
otro
int64
0
1
0
The bank was fined 500 EUR for calling a client about the unresolved bills of his neighbor. The client then invoked his right to be forgotten, which the bank ignored at first. Another motion was started, and the client complained to the KZLD. Apparently, the bank hadn’t requested consent from the subject when processing his data.
bank call client unresolved bill neighbor client invoke right forget bank ignore first another motion start client complain kzld apparently bank ’ request consent subject process data
1
1
0
0
1
The betting place used a system of video surveillance illegally because it filmed the public space (the sidewalk). Private individuals are not allowed to do this on a large scale like in this case.
bet place use system video surveillance illegally film public space sidewalk private individuals allow large scale like case
0
0
0
1
2
The German branch of Facebook was fined by €51,000 because it failed to appoint a data protection officer. Facebook argued that it did in fact appoint a data protection officer in Ireland who acted as a data protection officer for all the local European Facebook branches. The Data Protection Authority of Hamburg, however, argued that Facebook did not notify the German authority about this appointment, and as such, the fine is valid. The reason the fine was relatively small was that Facebook did, after all, appoint a DPO but failed to notify German authorities. The fine was given to Facebook Germany GmbH, which is the local German branch of the company.The fine was issued sometimes in 2019 but was only made public by the Data Protection Authority of Hamburg in February 2020. The exact date of the fine was not revealed.
german branch facebook fail appoint data protection officer facebook argue fact appoint data protection officer ireland act data protection officer local european facebook branch data protection authority hamburg however argue facebook notify german authority appointment valid reason relatively small facebook appoint dpo fail notify german authorities give facebook germany gmbh local german branch companythe issue sometimes make public data protection authority hamburg february exact date reveal
0
0
0
1
3
The video surveillance cameras had been misused, clearly not in accord with the data minimization principle.
video surveillance cameras misuse clearly accord data minimization principle
1
0
0
0
4
HVV GmbH had not reported a data breach to the data protection authority in due time. This data breach was related to the security gap in the Customer E-Service, in that that clients with an HVV card who logged in the CES could access the data of other customers by changing the URL to match their data profile.
hvv gmbh report data breach data protection authority due time data breach relate security gap customer eservice clients hvv card log ces could access data customers change url match data profile
0
0
0
1
5
Personal data was disclosed to a third party. No further details were revealed.
personal data disclose third party detail reveal
0
1
0
0
6
The data controller could not provide access to personal information to a patient because the dossier could not be identified. The patient complained to the Commissioner about this, and the hospital was fined 5.000 Euros.
data controller could provide access personal information patient dossier could identify patient complain commissioner hospital euros
1
1
0
0
7
Leave.EU subscriber emails contained marketing ads related to the GoSkippy services of the Eldon Insurance firm. The data subjects did not give their consent to this, hence the fine issued by the ICO.
leaveeu subscriber email contain market ads relate goskippy service eldon insurance firm data subject give consent hence issue ico
0
0
0
1
8
A newspaper was fined €10,000 after it had published both in electronic and physical form the names and pictures of three police investigators. The Cypriot Data Protection Commissioner considered that it would have been enough to publish only the initials of the police officers or photographs from which it would not have been possible to identify the three officials, such as using blurred faces.
newspaper publish electronic physical form name picture three police investigators cypriot data protection commissioner consider would enough publish initial police officer photograph would possible identify three officials use blur face
0
1
0
0
9
The taxi company was discovered having over 9 million person records that it stored unlawfully. Because the company hadn’t deleted this personal data, the Danish Data Protection Authority issued a fine.
taxi company discover million person record store unlawfully company ’ delete personal data danish data protection authority issue
0
0
0
1
10
A bank had retained the personal data of former customers in order to create a blacklist. Apparently, they wanted to prevent those customers from opening up new accounts at their bank because they were suspected of money laundering. While the bank wanted to hand-wave away this unlawful act by appealing to the German Banking Act, the Berlin Supervisory Authority found this to be illegal.
bank retain personal data former customers order create blacklist apparently want prevent customers open new account bank suspect money launder bank want handwave away unlawful act appeal german bank act berlin supervisory authority find illegal
0
1
0
0
11
The data controller could not provide access to personal information to a patient because the dossier could not be identified. The patient complained to the Commissioner about this, and the hospital was fined 5.000 Euros.
data controller could provide access personal information patient dossier could identify patient complain commissioner hospital euros
0
0
0
1
12
The company had sent a number of emails to a significant number of recipients without using the BCC feature that would have hid the email addresses of all the recipients from each other. The original fine was set at €60,000 but reduced to €36,000.
company send number email significant number recipients without use bcc feature would hide email address recipients original set reduce
1
0
0
0
13
Further fines of between €6,000 and €17,000 were issues to the company due to the faulty storage of personal data. See the separate entry about Deutsche Wohnen SE.
issue company due faulty storage personal data see separate entry deutsche wohnen se
1
0
0
0
14
The Hungarian National Authority for Data Protection and the Freedom of Information (NAIH) concluded that the local authority of the city of Kerepes didn't follow GDPR regulations when it installed a security camera. The Authority explained that the processing of the data was not in accordance with provisions of the GDPR.
hungarian national authority data protection freedom information naih conclude local authority city kerepes didnt follow regulations instal security camera authority explain process data accordance provision
0
1
0
0
15
Vueling Airlines made it impossible for users to access their website without accepting the cookies. Therefore, one couldn’t browse the website unless they accepted the cookies. The AEPD sanctioned the company with 30.000 euros
vueling airlines make impossible users access website without accept cookies therefore one ’ browse website unless accept cookies aepd sanction company euros
1
1
0
0
16
No concrete details have been released at this point other than a fine of €150,000 was imposed in November 2019. We will update this card once further information emerges.
concrete detail release point impose november update card information emerge
0
1
0
0
17
A printed checklist used to verify the attendance of breakfast customers (approx. 46 clients) was photographed by unauthorized people. As a result, the personal data of those clients was disclosed to the public. The operator working for the hotel was sanctioned because of insufficient security measures.
print checklist use verify attendance breakfast customers approx clients photograph unauthorized people result personal data clients disclose public operator work hotel sanction insufficient security measure
0
0
1
0
18
An ex-employee of a public area maintenance company complained that his work was unlawfully monitored by CCTV cameras controlled by the employer. While the employer argued that CCTV monitoring was required to assess the work performance of the employee and provide protection of the surveillance system, the NAIH argued back. The data processing authority argued that CCTV monitoring wasn’t appropriate to assess the work performance and the employer had no legal basis to do so. Moreover, to protect the public area surveillance system, the employer could have used other methods that didn’t invade the employee’s private space.
exemployee public area maintenance company complain work unlawfully monitor cctv cameras control employer employer argue cctv monitor require assess work performance employee provide protection surveillance system naih argue back data process authority argue cctv monitor ’ appropriate assess work performance employer legal basis moreover protect public area surveillance system employer could use methods ’ invade employee’ private space
1
1
0
0
19
A company was fined with €294,000 because of the "unnecessarily long" storage and retention of personal data in the selection of personnel. During the selection process, even health data was requested, which was excessive according to the DPA.
company unnecessarily long storage retention personal data selection personnel selection process even health data request excessive accord dpa
1
0
0
0
20
Ikea Ibérica was found to have installed cookies on a customer's device without asking for permission.
ikea ibérica find instal cookies customers device without ask permission
0
1
0
0
21
The company did not comply with measures imposed by the Data Protection Authority.
company comply measure impose data protection authority
0
0
0
1
22
After an inspection in 2018 when irregularities were noticed, the company IDdesign was fined. The company had overused the data of over 380.000 customers for a longer period of time than they were allowed to, as per the initial goals of the data processing. Moreover, the company had no clear deadlines regarding the deletion of personal data. The controller had also ignored the necessity of having a clear policy on the data deletion procedures.
inspection irregularities notice company iddesign company overuse data customers longer period time allow per initial goals data process moreover company clear deadlines regard deletion personal data controller also ignore necessity clear policy data deletion procedures
1
0
0
0
23
The data subjects complained that the bank with which they’d concluded a credit agreement had sold its claim to a third party while also transferring the relevant personal data to the third-party company (controller). The NAIH determined that the data controller can’t rely on the performance of the credit contract or the consent of the data subjects for the data processing since the data subjects had concluded this contract with the bank, not with the data controller. Thus, the data controller has no legal basis for the data processing.
data subject complain bank ’ conclude credit agreement sell claim third party also transfer relevant personal data thirdparty company controller naih determine data controller ’ rely performance credit contract consent data subject data process since data subject conclude contract bank data controller thus data controller legal basis data process
1
1
0
0
24
A fine of €1,022 was imposed on a national telecom company for the unlawful processing of the personal data of a citizen. The personal data of the individual was unlawfully accessed and processed in order to cancel a contract.
impose national telecom company unlawful process personal data citizen personal data individual unlawfully access process order cancel contract
0
1
0
0
25
A private enforcement agent was fined for the unlawful processing of personal data of an individual. The agent had conducted video surveillance on the individual and refused to grant access to the collected data. The affected individual submitted an application to access their personal data but the enforcement agent rejected this request and refused to motivate this decision.
private enforcement agent unlawful process personal data individual agent conduct video surveillance individual refuse grant access collect data affect individual submit application access personal data enforcement agent reject request refuse motivate decision
0
0
0
1
26
A fine of €11,760 was issued on the commercial representative of a national telecommunications provider due to the unlawful processing of the personal data of a client. The commercial representative unlawfully processed the data of a client with the goal of closing a contract for mobile telephoning services.
issue commercial representative national telecommunications provider due unlawful process personal data client commercial representative unlawfully process data client goal close contract mobile telephone service
0
1
0
0
27
The National Revenue Agency was fined with €28,100 because of the unlawful processing of personal data of a private individual. The personal data of the individual was unlawfully collected and used in an enforcement case against them in order to recover a tax debt of €86,000. The National Revenue Agency also collected bank account data of the affected individual from the Bulgarian National Bank. The Bulgarian DPA argued that this data was collected unlawfully by the National Revenue Agency. This is one of the very rare cases where a DPA fines a government institution for the unlawful processing of personal data.
national revenue agency unlawful process personal data private individual personal data individual unlawfully collect use enforcement case order recover tax debt national revenue agency also collect bank account data affect individual bulgarian national bank bulgarian dpa argue data collect unlawfully national revenue agency one rare case dpa government institution unlawful process personal data
0
0
0
1
28
A fine of €5,113 was imposed on a national telecom company for the unlawful processing of the personal data of a citizen. The personal data of the individual was unlawfully accessed and processed in order to cancel a contract.
impose national telecom company unlawful process personal data citizen personal data individual unlawfully access process order cancel contract
0
1
0
0
29
The company was fined because it collected personal data without providing accurate information about its data processing activities on their privacy policy page on their website.
company collect personal data without provide accurate information data process activities privacy policy page website
0
0
0
1
30
An insurance company sent advertising emails to clients without the necessary consent.
insurance company send advertise email clients without necessary consent
0
1
0
0
31
The Data Protection Authority of Rheinland-Pfalz issued a fine of €105,000 after a hospital after a mixup of patients. As a consequence of this, wrong invoices were issues to the patients that released sensitive personal data.
data protection authority rheinlandpfalz issue hospital mixup patients consequence wrong invoice issue patients release sensitive personal data
1
0
0
0
32
The company did not process the data using the appropriate security measures required to prevent unlawful alteration or destruction of the data.
company process data use appropriate security measure require prevent unlawful alteration destruction data
0
0
1
0
33
The company sold a card that was constantly tracked through GPS. The owner found this out and reported it since the company had no information related to this GPS tracking. The Czech Data Protection Authority decreed that this was a violation of Art. 5 (1) of the GDPR, and issued a fine.
company sell card constantly track gps owner find report since company information relate gps track czech data protection authority decree issue
1
0
0
0
34
A local representative took a picture of the director of a government-owned company while he was tearing (allegedly) off an election poster belonging to the opposition, in the company of his child. The picture was uploaded to Facebook by the representative. While the child’s face was blurred, the representative hinted that it was the director’s daughter. In turn, the director complained that he did not agree or consent to the taking of this photo. NAIH deemed the act of the director to be non-public. Moreover, the photo did not conclusively prove that the director was tearing off the poster.
local representative take picture director governmentowned company tear allegedly election poster belong opposition company child picture upload facebook representative child’ face blur representative hint director’ daughter turn director complain agree consent take photo naih deem act director nonpublic moreover photo conclusively prove director tear poster
1
1
0
0
35
The financial institution refused the data erasure request of a customer, arguing that it was in the institution’s best interests to retain the phone number, given that the customer had debts. However, the NAIH argued that the creditor could communicate with the debtor by post, and the phone number was unnecessary. The financial institution had broken the data minimization and purpose limitation principles. A fine was issued equal to 0.025% of the institution’s annual net revenue.
financial institution refuse data erasure request customer argue institution’ best interest retain phone number give customer debts however naih argue creditor could communicate debtor post phone number unnecessary financial institution break data minimization purpose limitation principles issue equal % institution’ annual net revenue
1
1
0
0
36
The fine was issued because, in April 2019, the company hadn’t taken the necessary measures to ensure the integrity and confidentiality of information (as per Art. 5 para. 1 lit. f GDPR) when it disposed of documents that contained personal information of two clients. We should mention that the documents were simply disposed of in the general waste recycling system where they were found by a neighbor.
issue april company ’ take necessary measure ensure integrity confidentiality information per para light f dispose document contain personal information two clients mention document simply dispose general waste recycle system find neighbor
1
0
1
0
37
A data controller failed to allow the data subject access.
data controller fail allow data subject access
0
0
0
1
38
A private person sent several emails containing the email addresses of several subjects, and each subject could see other recipients of that email. In the person’s mailing list, more than 131 email addresses had been found. He was accused of ten such offenses.
private person send several email contain email address several subject subject could see recipients email person’ mail list email address find accuse ten offenses
1
1
0
0
39
The political party did not notify the NAIH about a data breach. Moreover, it didn’t document the data breach as per GDPR article 33.5. Therefore, the political party received a fine of HUF 11.000.000 (equivalent to 34.375 EUR). The hacker behind the breach had used a redirection attack on the official website of the political party and disclosed information about more than 6.000 people.
political party notify naih data breach moreover ’ document data breach per article therefore political party receive equivalent hacker behind breach use redirection attack official website political party disclose information people
0
0
0
1
40
The company had not imposed sufficient security measures, which led to the unauthorized access of personal information related to the people who had made transactions with the website avocatoo.ro. This information includes names, emails, phone numbers, jobs, surnames, mailing addresses, and transaction details). Documents dated 10th of November 2018 – 1st of February 2019 had become publicly accessible to anyone. The company was sanctioned following a notification by the National Supervisory Authority when transaction details were publicly accessible via two links.
company impose sufficient security measure lead unauthorized access personal information relate people make transactions website avocatooro information include name email phone number job surnames mail address transaction detail document date th november – st february become publicly accessible anyone company sanction follow notification national supervisory authority transaction detail publicly accessible via two link
0
0
1
0
41
The private person has an insufficient legal basis for using a dashcam to record public road traffic and publish it on YouTube as being part of a compilation.
private person insufficient legal basis use dashcam record public road traffic publish youtube part compilation
1
1
0
0
42
A customer complained that their bank account was charged for two invoices for the services the customer has purchased but on the invoices, the personal details of a third party person were displayed. Initially, the fine was determined to be €60,000 but was reduced to €48,000.
customer complain bank account charge two invoice service customer purchase invoice personal detail third party person display initially determine reduce
1
0
0
0
43
A police officer used a witnesse's personal data to contact her.
police officer use witness personal data contact
0
1
0
0
44
Vodafone sent customers invoicing details to a third party after a customer invoicing complaint. The fine was originally determined to be €75,000 but later reduced to €60,000 after the quick cooperation of the company.
vodafone send customers invoice detail third party customer invoice complaint originally determine later reduce quick cooperation company
0
1
0
0
45
The company collected personal data without accurate information regarding the collection of this data.
company collect personal data without accurate information regard collection data
0
0
0
1
46
BD was fined with €511 because it failed to provide access to information which the national DPA requested in order to resolve a complaint.
bd fail provide access information national dpa request order resolve complaint
0
0
0
1
47
Due to technical errors, the personal data of 8.000 customers wasn't deleted upon request
due technical errors personal data customers wasnt delete upon request
0
0
0
1
48
Despite the clear refusal of telemarketing calls by the customers, the company proceeded to ignore this because of technical errors.
despite clear refusal telemarketing call customers company proceed ignore technical errors
1
0
0
0
49
The company TODOTECNICOS24H collected personal data without accurate information regarding the collection of this data.
company todotecnicosh collect personal data without accurate information regard collection data
0
0
0
1
50
The bank erroneously sent the subject’s credit card data to another person via SMS. Despite the data subject’s request to erase the data, the bank continued to send SMS messages to that incorrect telephone number. The bank was fined about 0.00016% of the annual net revenue.
bank erroneously send subject’ credit card data another person via sms despite data subject’ request erase data bank continue send sms message incorrect telephone number bank % annual net revenue
1
0
0
0
51
The medical centers unlawfully processed personal data of the subject G.B. Software was used to generate the registration form for changing the GP, and it went ahead to the Regional Health Insurance Fund. After it arrived at another medical center, it was concluded that all parts had taken part in the unlawful processing of data.
medical center unlawfully process personal data subject gb software use generate registration form change gp go ahead regional health insurance fund arrive another medical center conclude part take part unlawful process data
1
1
0
0
52
Video surveillance was used to monitor employees.
video surveillance use monitor employees
1
0
0
0
53
Video surveillance was used to monitor employees.
video surveillance use monitor employees
1
0
0
0
54
Several owners of real estate complained that the government office improperly announced the change of the lessee (the person that concludes lease agreements with real estate owners). Thus, the government office posted its decision to other real estate owners contracted by the same lessee. The post contained personal data of all the owners who had contracts with the same lessee.
several owners real estate complain government office improperly announce change lessee person conclude lease agreements real estate owners thus government office post decision real estate owners contract lessee post contain personal data owners contract lessee
1
0
0
0
55
The Bulgarian Interior Ministry was fined due to the unlawful processing of the personal data of a citizen. The Interior Ministry unlawfully sent the personal data of the citizen to the Togolese Republic.
bulgarian interior ministry due unlawful process personal data citizen interior ministry unlawfully send personal data citizen togolese republic
0
1
0
0
56
The police officer acted outside the boundaries of the law when he used the Central Traffic Information System to find out the personal data of the license plate of an unknown person. Moreover, he then proceeded with a SARS inquiry, gathering personal data of the injured parties (mobile and home phone numbers). The police officer then contacted the wounded party. These actions were done outside his lawful prerogatives, and it is an infringement of personal data. However, he acted not in trying to exercise official duties but to satisfy personal inquiries. Therefore, the police department is not to blame.
police officer act outside boundaries law use central traffic information system find personal data license plate unknown person moreover proceed sars inquiry gather personal data injure party mobile home phone number police officer contact wound party action outside lawful prerogatives infringement personal data however act try exercise official duties satisfy personal inquiries therefore police department blame
0
1
0
0
57
Raiffeisen Bank Romania did not observe the necessary security measures required by the GDPR when it assessed the scores of individuals on the WhatsApp platform. The personal data was exchanged via WhatsApp.
raiffeisen bank romania observe necessary security measure require assess score individuals whatsapp platform personal data exchange via whatsapp
0
0
1
0
58
The Company sent personal information through the WhatsApp platform to Raiffeisen Bank in order to facilitate the assessment of personal scores. The results were returned on the same platform.
company send personal information whatsapp platform raiffeisen bank order facilitate assessment personal score result return platform
0
0
1
0
59
The telecom company 1&1 Telecom GmbH was fined with €9,550,000 after it came to light that sensitive customer information could be obtained by phone by anyone by just telling a client's name and date of birth. This could have permitted anyone to obtain the personal information of any customer in case they knew their name and date of birth. The BfDI considered that the company failed to implement the necessary technical measures to ensure the protection of personal data. The BfDI further revealed that the fine was intended to be much larger but was eventually decreased due to the cooperation of the company during the investigation.
telecom company telecom gmbh come light sensitive customer information could obtain phone anyone tell clients name date birth could permit anyone obtain personal information customer case know name date birth bfdi consider company fail implement necessary technical measure ensure protection personal data bfdi reveal intend much larger eventually decrease due cooperation company investigation
0
0
1
0
60
The Federal Commissioner for Data Protection and Freedom of Information (BfDI) ha repeatedly requested the company to appoint a data protection officer in accordance with Article 37 GDPR but even so, Rapidata GmbH refused to do so. The company was fined with €10,000.
federal commissioner data protection freedom information bfdi ha repeatedly request company appoint data protection officer accordance cle even rapidata gmbh refuse company
0
0
0
1
61
The employer complained that the former company where he/she worked for refused to delete personal information posted on Facebook. Even after the termination of the employment contract, the company did not delete the personal information of the former employee.
employer complain former company / work refuse delete personal information post facebook even termination employment contract company delete personal information former employee
0
1
0
0
62
Morele.net was sanctioned with a fine of PLN 2.8 million because it hadn’t ensured the proper security standards of customers’ data. As a consequence, more than 2.2 million people had their personal data accessed illegally.
morelenet sanction pln million ’ ensure proper security standards customers’ data consequence million people personal data access illegally
0
0
1
0
63
The company sent advertising emails to multiple recipients where every one of the recipients was able to see the email address of all other recipients. This was because the sender sent all the email addresses as CC instead of BCC.
company send advertise email multiple recipients every one recipients able see email address recipients sender send email address cc instead bcc
0
0
1
0
64
The company was fined because it operated a video surveillance system that had an observation angle that extended too far into the public traffic area. The video surveillance system was also not accompanied by any data protection notices.
company operate video surveillance system observation angle extend far public traffic area video surveillance system also accompany data protection notice
1
0
0
0
65
Three fined were issued on Hora Credit IFN SA because personal data of an individual was transmitted through email to a third party. The following investigation revealed that the company processed personal data without any means to validate the accuracy and authenticity of the data collected and processed. The operator also did not employ enough technical and organizational measures to protect the collected personal data. The case was made worse by the fact that the company did not notify the ANSPDCP after the data breach was discovered, as required by the law. The three fined issued were of €3,000, €10,000 and €1,000 for all the three issues of non-compliance discovered by the ANSPDCP.
three issue hora credit ifn sa personal data individual transmit email third party follow investigation reveal company process personal data without mean validate accuracy authenticity data collect process operator also employ enough technical organizational measure protect collect personal data case make worse fact company notify anspdcp data breach discover require law three issue three issue noncompliance discover anspdcp
1
0
1
0
66
A fine was issued to the National Football League (LaLiga) because it had failed to inform users of the implications contained within the app it offered. This app remotely accessed the users' microphones once every minute to check pubs screening football matches. The AEPD thinks that the users were not sufficiently informed of this. Moreover, the users did not have the adequate possibility to withdraw their consent, once given.
issue national football league laliga fail inform users implications contain within app offer app remotely access users microphones every minute check pubs screen football match aepd think users sufficiently inform moreover users adequate possibility withdraw consent give
1
0
0
0
67
The employer restored and accessed the mailbox of a former employee without first notifying him of this. The employee had no time to copy or delete any personal data included in the former inbox. The NAIH mentions that, in such a case where an employer accesses the employee’s data, the employee or a representative of the employee should be present, even in the case where the employment is terminated. Moreover, the employee has the right to demand a copy or the deletion of the private data. Simultaneously, the employer is obligated to record the access with minutes and photos when the employee is not present. Last but not least, the employer must adopt the necessary internal policies on the archiving and use of relevant IT devices and e-mail accounts.
employer restore access mailbox former employee without first notify employee time copy delete personal data include former inbox naih mention case employer access employee’ data employee representative employee present even case employment terminate moreover employee right demand copy deletion private data simultaneously employer obligate record access minutes photos employee present last least employer must adopt necessary internal policies archive use relevant devices email account
1
1
0
0
68
A company did not delete a former employee's private emails and as such, it was determined that it processed private data without a legal basis. The company also was found to exceed data retention requirements. As per Hungarian laws, the name of the fined company was not disclosed by the national data protection authority.
company delete former employees private email determine process private data without legal basis company also find exceed data retention requirements per hungarian laws name company disclose national data protection authority
0
1
0
0
69
A huge fine of €27,8 million was issued to the Italian telecom company TIM. The Italian Data Protection Authority (Garante) revealed that TIM was fined due to numerous unlawful data processing activities related to marketing and advertising, which included unsolicited promotional calls and prize competitions in which data subjects were entered without consent.One of the reasons for the large fine was the fact that the unlawful data processing activities involved several million individuals. One individual, for example, was called a total of 155 times in a month while TIM refused to add the affected individual on a no-call list even after several requests. The DPA determined that the company lacked control over the call centers and did not have adequate measures to add people to no-call lists.TIM also did not provide accurate and detailed enough privacy policies and data processing policies, and as such consumers were not efficiently informed about the data collected and processed. The company's management of data breaches was also not efficient according to Garante.Besides the fine, Garante also imposed 20 corrective measures according to Art. 58(2) GDPR which prohibits TIM from processing marketing-related data of those individuals who have refused to receive promotional calls, individuals who asked to be blacklisted and individuals who are not clients of TIM.The company was also forbidden from using customer data collected from the "My Tim", "Tim Personal" and "Tim Smart Kid" apps.
huge million issue italian telecom company tim italian data protection authority garante reveal tim due numerous unlawful data process activities relate market advertise include unsolicited promotional call prize competitions data subject enter without consentone reason large fact unlawful data process activities involve several million individuals one individual example call total time month tim refuse add affect individual nocall list even several request dpa determine company lack control call center adequate measure add people nocall liststim also provide accurate detail enough privacy policies data process policies consumers efficiently inform data collect process company management data breach also efficient accord garantebesides garante also impose corrective measure accord prohibit tim process marketingrelated data individuals refuse receive promotional call individuals ask blacklist individuals clients timthe company also forbid use customer data collect tim tim personal tim smart kid apps
0
0
0
1
70
The data subject received hundreds of SMS messages and unsolicited calls, a result of the unlawful data processing of the company.
data subject receive hundreds sms message unsolicited call result unlawful data process company
1
1
0
0
71
H&M operates in a service center in Nuremberg and is based in Hamburg. The Hamburg data protection officer discovered that, since 2014, specific details about the lives of some employees of H&M were comprehensively recorded and stored as information on a network drive. In one of these cases, the company devised a “Welcome Back Talk” after its employees had returned from a vacation or an illness. All the information that the company obtained during this time, including specific information about the illnesses and medical diagnoses of the employees, were retained and stored. The Hamburg data protection officer also found that the H&M supervisors obtained general information about its employees “through the grapevine”, such as religious beliefs and family problems. All the information stored on the network drive was made accessible to over 50 managers of H&M, and they used it to evaluate the work performance and efficiency of all employees, as well as make employment decisions. This fact became known when the H&M servers encountered a technical error, and the data on the network drive became accessible to all employees for a few hours. The management subsequently apologized to all affected employees and offered monetary compensation in return for this offence. The data protection authority established more robust protective measures to prevent such incidents from happening again.
hm operate service center nuremberg base hamburg hamburg data protection officer discover since specific detail live employees hm comprehensively record store information network drive one case company devise “welcome back talk” employees return vacation illness information company obtain time include specific information illnesses medical diagnose employees retain store hamburg data protection officer also find hm supervisors obtain general information employees “ grapevine” religious beliefs family problems information store network drive make accessible managers hm use evaluate work performance efficiency employees well make employment decisions fact become know hm servers encounter technical error data network drive become accessible employees hours management subsequently apologize affect employees offer monetary compensation return offence data protection authority establish robust protective measure prevent incidents happen
1
1
0
0
72
Fined for failing to comply with an order of the supervisory authority.
fail comply order supervisory authority
0
0
0
1
73
Fined for failing to comply with an order of the supervisory authority.
fail comply order supervisory authority
0
0
0
1
74
A client of Iberdrola Clientes received an electricity bill issued on the name, address and bank account of another client. Iberdrola Clientes had not employed the necessary security and organizational measures to ensure that the data processing was done correctly. Thus, the company violated the principles of data confidentiality and integrity. Initially, the company was fined €40,000 but due to its confirmation of voluntary payment, the fine was reduced to €24,000.
client iberdrola clientes receive electricity bill issue name address bank account another client iberdrola clientes employ necessary security organizational measure ensure data process correctly thus company violate principles data confidentiality integrity initially company due confirmation voluntary payment reduce
1
0
0
0
75
The data subject continued to receive marketing calls despite the fact the he/she requested the company to stop processing his/her personal data.
data subject continue receive market call despite fact / request company stop process / personal data
0
0
0
1
76
The company in question had no legal basis to process the personal data of another company, despite the apparently justified reason of assessing its credibility. The personal data related to the owner of the company assessed.
company question legal basis process personal data another company despite apparently justify reason assess credibility personal data relate owner company assess
1
1
0
0
77
The company hadn’t informed the AEPD in due time or in a sufficient manner, despite the fact that it made efforts in remedying a data breach. Thus, the company was issued a fine of €4,800 by the AEPD, which was reduced to €3,600 when the company agreed to pay the fine voluntarily.
company ’ inform aepd due time sufficient manner despite fact make efforts remedy data breach thus company issue aepd reduce company agree pay voluntarily
0
0
0
1
78
Following a complaint from a woman to Comercio Online Levante, the Spanish AEPD discovered that the woman in question received access to the personal information of another user when accessing her personal user account of the online store perfumespremium.es.
follow complaint woman comercio online levante spanish aepd discover woman question receive access personal information another user access personal user account online store perfumespremiumes
1
0
1
0
79
Losada Advocats S.L. violated Art. 5 (1) f) GDPR, Art. 32 GDPR by sending an e-mail to dozens of recipients, without including them on the BCC list (Blind Carbon Copy).
losada advocats sl violate f send email dozens recipients without include bcc list blind carbon copy
1
0
1
0
80
The association unlawfully published personal data of data subjects on its website. The specific personal data had been recorded during a previous legal proceeding without the data subjects’ consent.
association unlawfully publish personal data data subject website specific personal data record previous legal proceed without data subjects’ consent
0
1
0
0
81
The company unlawfully concluded a contract in the name of the data subject without obtaining consent from the data subject first. Moreover, the data subject learned of this matter when he/she received a complaint about a breach of his/her contractual obligations. The AEPD concluded that the company had unlawfully processed the data subject’s personal data.
company unlawfully conclude contract name data subject without obtain consent data subject first moreover data subject learn matter / receive complaint breach / contractual obligations aepd conclude company unlawfully process data subject’ personal data
0
1
0
0
82
Vodafone España sent invoices of a client that contained personal data such as name, ID card number, and address to their neighbor.
vodafone españa send invoice client contain personal data name id card number address neighbor
1
0
0
0
83
The company continued to send emails to individuals even after the affected individuals have requested to be removed from the company's database or be added to a "no-contact" list.
company continue send email individuals even affect individuals request remove company database add nocontact list
1
1
0
0
84
An employee of Automocion had created a fake profile of one of his coworkers on an erotic website. The profile contained her contact details, photos of her, and her sexual preferences. The data subject received several phone calls because of that profile. The employee who created the profile was found to have a personality disorder.
employee automocion create fake profile one coworkers erotic website profile contain contact detail photos sexual preferences data subject receive several phone call profile employee create profile find personality disorder
1
1
0
0
85
The company has sent several advertising messages to a person, even after the affected person made it clear that they do not consent to their personal data to be processed.
company send several advertise message person even affect person make clear consent personal data process
1
1
0
0
86
The company was fined because it processed personal data without the consent of the affected parties.
company process personal data without consent affect party
1
1
0
0
87
Vodafone España has signed a contract regarding the transfer of a phone subscription with a third party person without the account holder's knowledge or permission. The account holder received an email from the third party regarding the purchase that was made in his name.
vodafone españa sign contract regard transfer phone subscription third party person without account holders knowledge permission account holder receive email third party regard purchase make name
1
1
0
0
88
The Spanish Data Protection Authority revealed that Xfera Moviles S.A. has unlawfully processed data that included bank details, customer address as well as name of various individuals.
spanish data protection authority reveal xfera moviles sa unlawfully process data include bank detail customer address well name various individuals
1
1
0
0
89
A private individual created a fake profile of a female colleague on an erotic website. The profile contained the affected person's contact details and pictures as well as information of sexual nature. The affected person then received several phone calls from several people who were inquiring about the fake profile. The person who created the fake profile was found to have a personality disorder and as such the fine was reduced from €1,000 to €800.
private individual create fake profile female colleague erotic website profile contain affect persons contact detail picture well information sexual nature affect person receive several phone call several people inquire fake profile person create fake profile find personality disorder reduce
1
1
0
0
90
A customer complained that the company had processed their personal data without their consent because an email was sent to them on behalf of a company regarding the purchase of a service that was actually not bought by the respective individual. The personal details of the individuals were incorporated into Vodafone España's systems without the consent of that individual. Initially, the fine was determined to be €100,000 but was reduced to €60,000.
customer complain company process personal data without consent email send behalf company regard purchase service actually buy respective individual personal detail individuals incorporate vodafone españas systems without consent individual initially determine reduce
1
1
0
0
91
A former customer of the company continued to receive invoice notices even after the contractual obligation between the two parties has ended. The company indicated a technical error for the issuing of the unsolicited notices.
former customer company continue receive invoice notice even contractual obligation two party end company indicate technical error issue unsolicited notice
1
1
0
0
92
The Royal Dutch Tennis Association ("KNLTB") was fined a total of €525,000 for selling the personal data of more than 350,000 of its members to sponsors. The sponsors have then contacted some of these individuals by email and telephone for marketing purposes. Personal data sold included the name, gender, and address of various individuals. No consent was obtained from the affected individuals beforehand. The Royal Dutch Tennis Association ("KNLTB") argued that it had a legitimate interest to sell this data, and as such did not commit a GDPR breach. The Dutch Data Protection Authority, however, rejected this and ruled that KNLTB had no legal basis to sell the personal data of its members to third parties.
royal dutch tennis association knltb total sell personal data members sponsor sponsor contact individuals email telephone market purpose personal data sell include name gender address various individuals consent obtain affect individuals beforehand royal dutch tennis association knltb argue legitimate interest sell data commit breach dutch data protection authority however reject rule knltb legal basis sell personal data members third party
1
1
0
0
93
The website of the company did not contain a privacy policy or a cookie banner.
website company contain privacy policy cookie banner
0
0
0
1
94
A client's personal data was accessed without authorization. The AEPD explained that this happened due to lack of technical and organizational measures taken by the company to ensure information security.
clients personal data access without authorization aepd explain happen due lack technical organizational measure take company ensure information security
0
0
1
0
95
The company sent a text message to a person's phone number informing them that their contract was modified. The affected person, however, was not actually a Vodafone client. The AEPD determined that Vodafone had processed the affected person's personal details without consent.
company send text message persons phone number inform contract modify affect person however actually vodafone client aepd determine vodafone process affect persons personal detail without consent
1
0
0
0
96
The company sent two SMS messages to a person informing them about the rate change of a contract as well as the purchase of a mobile phone. The customer did not consent to the processing of their personal data and Vodafone sent the text messages without prior written consent from the customer.
company send two sms message person inform rate change contract well purchase mobile phone customer consent process personal data vodafone send text message without prior write consent customer
1
1
0
0
97
The company was fined €134,000 because of security breaches in its voice mailbox function.
company security breach voice mailbox function
0
0
1
0
98
The data subject attempted to use its right to access according to Art. 15 GDPR, when it received telephone calls related to a candidacy for parliamentary elections. The data subject didn’t receive any information regarding the right to access.
data subject attempt use right access accord receive telephone call relate candidacy parliamentary elections data subject ’ receive information regard right access
0
0
0
1
99
The Municipality of Bergen notified the Data Protection Authority in October 2019 of a data breach concerning the communication between school and home, a tool called “Vigilo”. Apparently, this tool was improperly secured to adequately protect personal data against any potential threats.
municipality bergen notify data protection authority october data breach concern communication school home tool call “vigilo” apparently tool improperly secure adequately protect personal data potential threats
1
0
1
0

Opensource DataSet form a Kaggle competition https://www.kaggle.com/datasets/andreibuliga1/gdpr-fines-20182020-updated-23012021

GDPR-fines is a dataset with summary of GDPR cases from companies that were find between 2018 and 2021. You will find the summary plus the Articles violated in the cases (3 most importants + "Others" regrouping the rest of articles).

Raw text and lemmatized text available plus multi-labels.

Downloads last month
2
Edit dataset card