,summary,summary_lemma_stop,Art_5,Art_6,Art_32,otro 0,"The bank was fined 500 EUR for calling a client about the unresolved bills of his neighbor. The client then invoked his right to be forgotten, which the bank ignored at first. Another motion was started, and the client complained to the KZLD. Apparently, the bank hadn’t requested consent from the subject when processing his data.", bank call client unresolved bill neighbor client invoke right forget bank ignore first another motion start client complain kzld apparently bank ’ request consent subject process data,1,1,0,0 1,The betting place used a system of video surveillance illegally because it filmed the public space (the sidewalk). Private individuals are not allowed to do this on a large scale like in this case., bet place use system video surveillance illegally film public space sidewalk private individuals allow large scale like case,0,0,0,1 2,"The German branch of Facebook was fined by €51,000 because it failed to appoint a data protection officer. Facebook argued that it did in fact appoint a data protection officer in Ireland who acted as a data protection officer for all the local European Facebook branches. The Data Protection Authority of Hamburg, however, argued that Facebook did not notify the German authority about this appointment, and as such, the fine is valid. The reason the fine was relatively small was that Facebook did, after all, appoint a DPO but failed to notify German authorities. The fine was given to Facebook Germany GmbH, which is the local German branch of the company.The fine was issued sometimes in 2019 but was only made public by the Data Protection Authority of Hamburg in February 2020. The exact date of the fine was not revealed.", german branch facebook fail appoint data protection officer facebook argue fact appoint data protection officer ireland act data protection officer local european facebook branch data protection authority hamburg however argue facebook notify german authority appointment valid reason relatively small facebook appoint dpo fail notify german authorities give facebook germany gmbh local german branch companythe issue sometimes make public data protection authority hamburg february exact date reveal,0,0,0,1 3,"The video surveillance cameras had been misused, clearly not in accord with the data minimization principle.", video surveillance cameras misuse clearly accord data minimization principle,1,0,0,0 4,"HVV GmbH had not reported a data breach to the data protection authority in due time. This data breach was related to the security gap in the Customer E-Service, in that that clients with an HVV card who logged in the CES could access the data of other customers by changing the URL to match their data profile.",hvv gmbh report data breach data protection authority due time data breach relate security gap customer eservice clients hvv card log ces could access data customers change url match data profile,0,0,0,1 5,Personal data was disclosed to a third party. No further details were revealed.,personal data disclose third party detail reveal,0,1,0,0 6,"The data controller could not provide access to personal information to a patient because the dossier could not be identified. The patient complained to the Commissioner about this, and the hospital was fined 5.000 Euros.", data controller could provide access personal information patient dossier could identify patient complain commissioner hospital euros,1,1,0,0 7,"Leave.EU subscriber emails contained marketing ads related to the GoSkippy services of the Eldon Insurance firm. The data subjects did not give their consent to this, hence the fine issued by the ICO.",leaveeu subscriber email contain market ads relate goskippy service eldon insurance firm data subject give consent hence issue ico,0,0,0,1 8,"A newspaper was fined €10,000 after it had published both in electronic and physical form the names and pictures of three police investigators. The Cypriot Data Protection Commissioner considered that it would have been enough to publish only the initials of the police officers or photographs from which it would not have been possible to identify the three officials, such as using blurred faces. ", newspaper publish electronic physical form name picture three police investigators cypriot data protection commissioner consider would enough publish initial police officer photograph would possible identify three officials use blur face ,0,1,0,0 9,"The taxi company was discovered having over 9 million person records that it stored unlawfully. Because the company hadn’t deleted this personal data, the Danish Data Protection Authority issued a fine.", taxi company discover million person record store unlawfully company ’ delete personal data danish data protection authority issue ,0,0,0,1 10,"A bank had retained the personal data of former customers in order to create a blacklist. Apparently, they wanted to prevent those customers from opening up new accounts at their bank because they were suspected of money laundering. While the bank wanted to hand-wave away this unlawful act by appealing to the German Banking Act, the Berlin Supervisory Authority found this to be illegal.", bank retain personal data former customers order create blacklist apparently want prevent customers open new account bank suspect money launder bank want handwave away unlawful act appeal german bank act berlin supervisory authority find illegal,0,1,0,0 11,"The data controller could not provide access to personal information to a patient because the dossier could not be identified. The patient complained to the Commissioner about this, and the hospital was fined 5.000 Euros.", data controller could provide access personal information patient dossier could identify patient complain commissioner hospital euros,0,0,0,1 12,"The company had sent a number of emails to a significant number of recipients without using the BCC feature that would have hid the email addresses of all the recipients from each other. The original fine was set at €60,000 but reduced to €36,000.", company send number email significant number recipients without use bcc feature would hide email address recipients original set reduce ,1,0,0,0 13,"Further fines of between €6,000 and €17,000 were issues to the company due to the faulty storage of personal data. See the separate entry about Deutsche Wohnen SE.", issue company due faulty storage personal data see separate entry deutsche wohnen se,1,0,0,0 14,The Hungarian National Authority for Data Protection and the Freedom of Information (NAIH) concluded that the local authority of the city of Kerepes didn't follow GDPR regulations when it installed a security camera. The Authority explained that the processing of the data was not in accordance with provisions of the GDPR., hungarian national authority data protection freedom information naih conclude local authority city kerepes didnt follow regulations instal security camera authority explain process data accordance provision ,0,1,0,0 15,"Vueling Airlines made it impossible for users to access their website without accepting the cookies. Therefore, one couldn’t browse the website unless they accepted the cookies. The AEPD sanctioned the company with 30.000 euros",vueling airlines make impossible users access website without accept cookies therefore one ’ browse website unless accept cookies aepd sanction company euros,1,1,0,0 16,"No concrete details have been released at this point other than a fine of €150,000 was imposed in November 2019. We will update this card once further information emerges.", concrete detail release point impose november update card information emerge,0,1,0,0 17,"A printed checklist used to verify the attendance of breakfast customers (approx. 46 clients) was photographed by unauthorized people. As a result, the personal data of those clients was disclosed to the public. The operator working for the hotel was sanctioned because of insufficient security measures.", print checklist use verify attendance breakfast customers approx clients photograph unauthorized people result personal data clients disclose public operator work hotel sanction insufficient security measure,0,0,1,0 18,"An ex-employee of a public area maintenance company complained that his work was unlawfully monitored by CCTV cameras controlled by the employer. While the employer argued that CCTV monitoring was required to assess the work performance of the employee and provide protection of the surveillance system, the NAIH argued back. The data processing authority argued that CCTV monitoring wasn’t appropriate to assess the work performance and the employer had no legal basis to do so. Moreover, to protect the public area surveillance system, the employer could have used other methods that didn’t invade the employee’s private space.", exemployee public area maintenance company complain work unlawfully monitor cctv cameras control employer employer argue cctv monitor require assess work performance employee provide protection surveillance system naih argue back data process authority argue cctv monitor ’ appropriate assess work performance employer legal basis moreover protect public area surveillance system employer could use methods ’ invade employee’ private space,1,1,0,0 19,"A company was fined with €294,000 because of the ""unnecessarily long"" storage and retention of personal data in the selection of personnel. During the selection process, even health data was requested, which was excessive according to the DPA.", company unnecessarily long storage retention personal data selection personnel selection process even health data request excessive accord dpa,1,0,0,0 20,Ikea Ibérica was found to have installed cookies on a customer's device without asking for permission.,ikea ibérica find instal cookies customers device without ask permission,0,1,0,0 21,The company did not comply with measures imposed by the Data Protection Authority., company comply measure impose data protection authority,0,0,0,1 22,"After an inspection in 2018 when irregularities were noticed, the company IDdesign was fined. The company had overused the data of over 380.000 customers for a longer period of time than they were allowed to, as per the initial goals of the data processing. Moreover, the company had no clear deadlines regarding the deletion of personal data. The controller had also ignored the necessity of having a clear policy on the data deletion procedures.", inspection irregularities notice company iddesign company overuse data customers longer period time allow per initial goals data process moreover company clear deadlines regard deletion personal data controller also ignore necessity clear policy data deletion procedures,1,0,0,0 23,"The data subjects complained that the bank with which they’d concluded a credit agreement had sold its claim to a third party while also transferring the relevant personal data to the third-party company (controller). The NAIH determined that the data controller can’t rely on the performance of the credit contract or the consent of the data subjects for the data processing since the data subjects had concluded this contract with the bank, not with the data controller. Thus, the data controller has no legal basis for the data processing.", data subject complain bank ’ conclude credit agreement sell claim third party also transfer relevant personal data thirdparty company controller naih determine data controller ’ rely performance credit contract consent data subject data process since data subject conclude contract bank data controller thus data controller legal basis data process,1,1,0,0 24,"A fine of €1,022 was imposed on a national telecom company for the unlawful processing of the personal data of a citizen. The personal data of the individual was unlawfully accessed and processed in order to cancel a contract.", impose national telecom company unlawful process personal data citizen personal data individual unlawfully access process order cancel contract,0,1,0,0 25,A private enforcement agent was fined for the unlawful processing of personal data of an individual. The agent had conducted video surveillance on the individual and refused to grant access to the collected data. The affected individual submitted an application to access their personal data but the enforcement agent rejected this request and refused to motivate this decision., private enforcement agent unlawful process personal data individual agent conduct video surveillance individual refuse grant access collect data affect individual submit application access personal data enforcement agent reject request refuse motivate decision,0,0,0,1 26,"A fine of €11,760 was issued on the commercial representative of a national telecommunications provider due to the unlawful processing of the personal data of a client. The commercial representative unlawfully processed the data of a client with the goal of closing a contract for mobile telephoning services.", issue commercial representative national telecommunications provider due unlawful process personal data client commercial representative unlawfully process data client goal close contract mobile telephone service,0,1,0,0 27,"The National Revenue Agency was fined with €28,100 because of the unlawful processing of personal data of a private individual. The personal data of the individual was unlawfully collected and used in an enforcement case against them in order to recover a tax debt of €86,000. The National Revenue Agency also collected bank account data of the affected individual from the Bulgarian National Bank. The Bulgarian DPA argued that this data was collected unlawfully by the National Revenue Agency. This is one of the very rare cases where a DPA fines a government institution for the unlawful processing of personal data.", national revenue agency unlawful process personal data private individual personal data individual unlawfully collect use enforcement case order recover tax debt national revenue agency also collect bank account data affect individual bulgarian national bank bulgarian dpa argue data collect unlawfully national revenue agency one rare case dpa government institution unlawful process personal data,0,0,0,1 28,"A fine of €5,113 was imposed on a national telecom company for the unlawful processing of the personal data of a citizen. The personal data of the individual was unlawfully accessed and processed in order to cancel a contract.", impose national telecom company unlawful process personal data citizen personal data individual unlawfully access process order cancel contract,0,1,0,0 29,The company was fined because it collected personal data without providing accurate information about its data processing activities on their privacy policy page on their website., company collect personal data without provide accurate information data process activities privacy policy page website,0,0,0,1 30,An insurance company sent advertising emails to clients without the necessary consent., insurance company send advertise email clients without necessary consent,0,1,0,0 31,"The Data Protection Authority of Rheinland-Pfalz issued a fine of €105,000 after a hospital after a mixup of patients. As a consequence of this, wrong invoices were issues to the patients that released sensitive personal data.", data protection authority rheinlandpfalz issue hospital mixup patients consequence wrong invoice issue patients release sensitive personal data,1,0,0,0 32,The company did not process the data using the appropriate security measures required to prevent unlawful alteration or destruction of the data., company process data use appropriate security measure require prevent unlawful alteration destruction data,0,0,1,0 33,"The company sold a card that was constantly tracked through GPS. The owner found this out and reported it since the company had no information related to this GPS tracking. The Czech Data Protection Authority decreed that this was a violation of Art. 5 (1) of the GDPR, and issued a fine.", company sell card constantly track gps owner find report since company information relate gps track czech data protection authority decree issue ,1,0,0,0 34,"A local representative took a picture of the director of a government-owned company while he was tearing (allegedly) off an election poster belonging to the opposition, in the company of his child. The picture was uploaded to Facebook by the representative. While the child’s face was blurred, the representative hinted that it was the director’s daughter. In turn, the director complained that he did not agree or consent to the taking of this photo. NAIH deemed the act of the director to be non-public. Moreover, the photo did not conclusively prove that the director was tearing off the poster.", local representative take picture director governmentowned company tear allegedly election poster belong opposition company child picture upload facebook representative child’ face blur representative hint director’ daughter turn director complain agree consent take photo naih deem act director nonpublic moreover photo conclusively prove director tear poster,1,1,0,0 35,"The financial institution refused the data erasure request of a customer, arguing that it was in the institution’s best interests to retain the phone number, given that the customer had debts. However, the NAIH argued that the creditor could communicate with the debtor by post, and the phone number was unnecessary. The financial institution had broken the data minimization and purpose limitation principles. A fine was issued equal to 0.025% of the institution’s annual net revenue.", financial institution refuse data erasure request customer argue institution’ best interest retain phone number give customer debts however naih argue creditor could communicate debtor post phone number unnecessary financial institution break data minimization purpose limitation principles issue equal % institution’ annual net revenue,1,1,0,0 36,"The fine was issued because, in April 2019, the company hadn’t taken the necessary measures to ensure the integrity and confidentiality of information (as per Art. 5 para. 1 lit. f GDPR) when it disposed of documents that contained personal information of two clients. We should mention that the documents were simply disposed of in the general waste recycling system where they were found by a neighbor.", issue april company ’ take necessary measure ensure integrity confidentiality information per para light f dispose document contain personal information two clients mention document simply dispose general waste recycle system find neighbor,1,0,1,0 37,A data controller failed to allow the data subject access., data controller fail allow data subject access,0,0,0,1 38,"A private person sent several emails containing the email addresses of several subjects, and each subject could see other recipients of that email. In the person’s mailing list, more than 131 email addresses had been found. He was accused of ten such offenses.", private person send several email contain email address several subject subject could see recipients email person’ mail list email address find accuse ten offenses,1,1,0,0 39,"The political party did not notify the NAIH about a data breach. Moreover, it didn’t document the data breach as per GDPR article 33.5. Therefore, the political party received a fine of HUF 11.000.000 (equivalent to 34.375 EUR). The hacker behind the breach had used a redirection attack on the official website of the political party and disclosed information about more than 6.000 people.", political party notify naih data breach moreover ’ document data breach per article therefore political party receive equivalent hacker behind breach use redirection attack official website political party disclose information people,0,0,0,1 40,"The company had not imposed sufficient security measures, which led to the unauthorized access of personal information related to the people who had made transactions with the website avocatoo.ro. This information includes names, emails, phone numbers, jobs, surnames, mailing addresses, and transaction details). Documents dated 10th of November 2018 – 1st of February 2019 had become publicly accessible to anyone. The company was sanctioned following a notification by the National Supervisory Authority when transaction details were publicly accessible via two links. ", company impose sufficient security measure lead unauthorized access personal information relate people make transactions website avocatooro information include name email phone number job surnames mail address transaction detail document date th november – st february become publicly accessible anyone company sanction follow notification national supervisory authority transaction detail publicly accessible via two link ,0,0,1,0 41,The private person has an insufficient legal basis for using a dashcam to record public road traffic and publish it on YouTube as being part of a compilation., private person insufficient legal basis use dashcam record public road traffic publish youtube part compilation,1,1,0,0 42,"A customer complained that their bank account was charged for two invoices for the services the customer has purchased but on the invoices, the personal details of a third party person were displayed. Initially, the fine was determined to be €60,000 but was reduced to €48,000.", customer complain bank account charge two invoice service customer purchase invoice personal detail third party person display initially determine reduce ,1,0,0,0 43,A police officer used a witnesse's personal data to contact her., police officer use witness personal data contact ,0,1,0,0 44,"Vodafone sent customers invoicing details to a third party after a customer invoicing complaint. The fine was originally determined to be €75,000 but later reduced to €60,000 after the quick cooperation of the company.",vodafone send customers invoice detail third party customer invoice complaint originally determine later reduce quick cooperation company,0,1,0,0 45,The company collected personal data without accurate information regarding the collection of this data., company collect personal data without accurate information regard collection data,0,0,0,1 46,BD was fined with €511 because it failed to provide access to information which the national DPA requested in order to resolve a complaint.,bd fail provide access information national dpa request order resolve complaint,0,0,0,1 47,"Due to technical errors, the personal data of 8.000 customers wasn't deleted upon request",due technical errors personal data customers wasnt delete upon request,0,0,0,1 48,"Despite the clear refusal of telemarketing calls by the customers, the company proceeded to ignore this because of technical errors.",despite clear refusal telemarketing call customers company proceed ignore technical errors,1,0,0,0 49,The company TODOTECNICOS24H collected personal data without accurate information regarding the collection of this data., company todotecnicosh collect personal data without accurate information regard collection data,0,0,0,1 50,"The bank erroneously sent the subject’s credit card data to another person via SMS. Despite the data subject’s request to erase the data, the bank continued to send SMS messages to that incorrect telephone number. The bank was fined about 0.00016% of the annual net revenue.", bank erroneously send subject’ credit card data another person via sms despite data subject’ request erase data bank continue send sms message incorrect telephone number bank % annual net revenue,1,0,0,0 51,"The medical centers unlawfully processed personal data of the subject G.B. Software was used to generate the registration form for changing the GP, and it went ahead to the Regional Health Insurance Fund. After it arrived at another medical center, it was concluded that all parts had taken part in the unlawful processing of data.", medical center unlawfully process personal data subject gb software use generate registration form change gp go ahead regional health insurance fund arrive another medical center conclude part take part unlawful process data,1,1,0,0 52,Video surveillance was used to monitor employees.,video surveillance use monitor employees,1,0,0,0 53,Video surveillance was used to monitor employees.,video surveillance use monitor employees,1,0,0,0 54,"Several owners of real estate complained that the government office improperly announced the change of the lessee (the person that concludes lease agreements with real estate owners). Thus, the government office posted its decision to other real estate owners contracted by the same lessee. The post contained personal data of all the owners who had contracts with the same lessee.",several owners real estate complain government office improperly announce change lessee person conclude lease agreements real estate owners thus government office post decision real estate owners contract lessee post contain personal data owners contract lessee,1,0,0,0 55,The Bulgarian Interior Ministry was fined due to the unlawful processing of the personal data of a citizen. The Interior Ministry unlawfully sent the personal data of the citizen to the Togolese Republic., bulgarian interior ministry due unlawful process personal data citizen interior ministry unlawfully send personal data citizen togolese republic,0,1,0,0 56,"The police officer acted outside the boundaries of the law when he used the Central Traffic Information System to find out the personal data of the license plate of an unknown person. Moreover, he then proceeded with a SARS inquiry, gathering personal data of the injured parties (mobile and home phone numbers). The police officer then contacted the wounded party. These actions were done outside his lawful prerogatives, and it is an infringement of personal data. However, he acted not in trying to exercise official duties but to satisfy personal inquiries. Therefore, the police department is not to blame.", police officer act outside boundaries law use central traffic information system find personal data license plate unknown person moreover proceed sars inquiry gather personal data injure party mobile home phone number police officer contact wound party action outside lawful prerogatives infringement personal data however act try exercise official duties satisfy personal inquiries therefore police department blame,0,1,0,0 57,Raiffeisen Bank Romania did not observe the necessary security measures required by the GDPR when it assessed the scores of individuals on the WhatsApp platform. The personal data was exchanged via WhatsApp.,raiffeisen bank romania observe necessary security measure require assess score individuals whatsapp platform personal data exchange via whatsapp,0,0,1,0 58,The Company sent personal information through the WhatsApp platform to Raiffeisen Bank in order to facilitate the assessment of personal scores. The results were returned on the same platform., company send personal information whatsapp platform raiffeisen bank order facilitate assessment personal score result return platform,0,0,1,0 59,"The telecom company 1&1 Telecom GmbH was fined with €9,550,000 after it came to light that sensitive customer information could be obtained by phone by anyone by just telling a client's name and date of birth. This could have permitted anyone to obtain the personal information of any customer in case they knew their name and date of birth. The BfDI considered that the company failed to implement the necessary technical measures to ensure the protection of personal data. The BfDI further revealed that the fine was intended to be much larger but was eventually decreased due to the cooperation of the company during the investigation.", telecom company telecom gmbh come light sensitive customer information could obtain phone anyone tell clients name date birth could permit anyone obtain personal information customer case know name date birth bfdi consider company fail implement necessary technical measure ensure protection personal data bfdi reveal intend much larger eventually decrease due cooperation company investigation,0,0,1,0 60,"The Federal Commissioner for Data Protection and Freedom of Information (BfDI) ha repeatedly requested the company to appoint a data protection officer in accordance with Article 37 GDPR but even so, Rapidata GmbH refused to do so. The company was fined with €10,000.", federal commissioner data protection freedom information bfdi ha repeatedly request company appoint data protection officer accordance cle even rapidata gmbh refuse company ,0,0,0,1 61,"The employer complained that the former company where he/she worked for refused to delete personal information posted on Facebook. Even after the termination of the employment contract, the company did not delete the personal information of the former employee.", employer complain former company / work refuse delete personal information post facebook even termination employment contract company delete personal information former employee,0,1,0,0 62,"Morele.net was sanctioned with a fine of PLN 2.8 million because it hadn’t ensured the proper security standards of customers’ data. As a consequence, more than 2.2 million people had their personal data accessed illegally.",morelenet sanction pln million ’ ensure proper security standards customers’ data consequence million people personal data access illegally,0,0,1,0 63,The company sent advertising emails to multiple recipients where every one of the recipients was able to see the email address of all other recipients. This was because the sender sent all the email addresses as CC instead of BCC., company send advertise email multiple recipients every one recipients able see email address recipients sender send email address cc instead bcc,0,0,1,0 64,The company was fined because it operated a video surveillance system that had an observation angle that extended too far into the public traffic area. The video surveillance system was also not accompanied by any data protection notices., company operate video surveillance system observation angle extend far public traffic area video surveillance system also accompany data protection notice,1,0,0,0 65,"Three fined were issued on Hora Credit IFN SA because personal data of an individual was transmitted through email to a third party. The following investigation revealed that the company processed personal data without any means to validate the accuracy and authenticity of the data collected and processed. The operator also did not employ enough technical and organizational measures to protect the collected personal data. The case was made worse by the fact that the company did not notify the ANSPDCP after the data breach was discovered, as required by the law. The three fined issued were of €3,000, €10,000 and €1,000 for all the three issues of non-compliance discovered by the ANSPDCP.",three issue hora credit ifn sa personal data individual transmit email third party follow investigation reveal company process personal data without mean validate accuracy authenticity data collect process operator also employ enough technical organizational measure protect collect personal data case make worse fact company notify anspdcp data breach discover require law three issue three issue noncompliance discover anspdcp,1,0,1,0 66,"A fine was issued to the National Football League (LaLiga) because it had failed to inform users of the implications contained within the app it offered. This app remotely accessed the users' microphones once every minute to check pubs screening football matches. The AEPD thinks that the users were not sufficiently informed of this. Moreover, the users did not have the adequate possibility to withdraw their consent, once given.", issue national football league laliga fail inform users implications contain within app offer app remotely access users microphones every minute check pubs screen football match aepd think users sufficiently inform moreover users adequate possibility withdraw consent give,1,0,0,0 67,"The employer restored and accessed the mailbox of a former employee without first notifying him of this. The employee had no time to copy or delete any personal data included in the former inbox. The NAIH mentions that, in such a case where an employer accesses the employee’s data, the employee or a representative of the employee should be present, even in the case where the employment is terminated. Moreover, the employee has the right to demand a copy or the deletion of the private data. Simultaneously, the employer is obligated to record the access with minutes and photos when the employee is not present. Last but not least, the employer must adopt the necessary internal policies on the archiving and use of relevant IT devices and e-mail accounts.", employer restore access mailbox former employee without first notify employee time copy delete personal data include former inbox naih mention case employer access employee’ data employee representative employee present even case employment terminate moreover employee right demand copy deletion private data simultaneously employer obligate record access minutes photos employee present last least employer must adopt necessary internal policies archive use relevant devices email account,1,1,0,0 68,"A company did not delete a former employee's private emails and as such, it was determined that it processed private data without a legal basis. The company also was found to exceed data retention requirements. As per Hungarian laws, the name of the fined company was not disclosed by the national data protection authority.", company delete former employees private email determine process private data without legal basis company also find exceed data retention requirements per hungarian laws name company disclose national data protection authority,0,1,0,0 69,"A huge fine of €27,8 million was issued to the Italian telecom company TIM. The Italian Data Protection Authority (Garante) revealed that TIM was fined due to numerous unlawful data processing activities related to marketing and advertising, which included unsolicited promotional calls and prize competitions in which data subjects were entered without consent.One of the reasons for the large fine was the fact that the unlawful data processing activities involved several million individuals. One individual, for example, was called a total of 155 times in a month while TIM refused to add the affected individual on a no-call list even after several requests. The DPA determined that the company lacked control over the call centers and did not have adequate measures to add people to no-call lists.TIM also did not provide accurate and detailed enough privacy policies and data processing policies, and as such consumers were not efficiently informed about the data collected and processed. The company's management of data breaches was also not efficient according to Garante.Besides the fine, Garante also imposed 20 corrective measures according to Art. 58(2) GDPR which prohibits TIM from processing marketing-related data of those individuals who have refused to receive promotional calls, individuals who asked to be blacklisted and individuals who are not clients of TIM.The company was also forbidden from using customer data collected from the ""My Tim"", ""Tim Personal"" and ""Tim Smart Kid"" apps.", huge million issue italian telecom company tim italian data protection authority garante reveal tim due numerous unlawful data process activities relate market advertise include unsolicited promotional call prize competitions data subject enter without consentone reason large fact unlawful data process activities involve several million individuals one individual example call total time month tim refuse add affect individual nocall list even several request dpa determine company lack control call center adequate measure add people nocall liststim also provide accurate detail enough privacy policies data process policies consumers efficiently inform data collect process company management data breach also efficient accord garantebesides garante also impose corrective measure accord prohibit tim process marketingrelated data individuals refuse receive promotional call individuals ask blacklist individuals clients timthe company also forbid use customer data collect tim tim personal tim smart kid apps,0,0,0,1 70,"The data subject received hundreds of SMS messages and unsolicited calls, a result of the unlawful data processing of the company.", data subject receive hundreds sms message unsolicited call result unlawful data process company,1,1,0,0 71,"H&M operates in a service center in Nuremberg and is based in Hamburg. The Hamburg data protection officer discovered that, since 2014, specific details about the lives of some employees of H&M were comprehensively recorded and stored as information on a network drive. In one of these cases, the company devised a “Welcome Back Talk” after its employees had returned from a vacation or an illness. All the information that the company obtained during this time, including specific information about the illnesses and medical diagnoses of the employees, were retained and stored. The Hamburg data protection officer also found that the H&M supervisors obtained general information about its employees “through the grapevine”, such as religious beliefs and family problems. All the information stored on the network drive was made accessible to over 50 managers of H&M, and they used it to evaluate the work performance and efficiency of all employees, as well as make employment decisions. This fact became known when the H&M servers encountered a technical error, and the data on the network drive became accessible to all employees for a few hours. The management subsequently apologized to all affected employees and offered monetary compensation in return for this offence. The data protection authority established more robust protective measures to prevent such incidents from happening again.",hm operate service center nuremberg base hamburg hamburg data protection officer discover since specific detail live employees hm comprehensively record store information network drive one case company devise “welcome back talk” employees return vacation illness information company obtain time include specific information illnesses medical diagnose employees retain store hamburg data protection officer also find hm supervisors obtain general information employees “ grapevine” religious beliefs family problems information store network drive make accessible managers hm use evaluate work performance efficiency employees well make employment decisions fact become know hm servers encounter technical error data network drive become accessible employees hours management subsequently apologize affect employees offer monetary compensation return offence data protection authority establish robust protective measure prevent incidents happen ,1,1,0,0 72,Fined for failing to comply with an order of the supervisory authority., fail comply order supervisory authority,0,0,0,1 73,Fined for failing to comply with an order of the supervisory authority., fail comply order supervisory authority,0,0,0,1 74,"A client of Iberdrola Clientes received an electricity bill issued on the name, address and bank account of another client. Iberdrola Clientes had not employed the necessary security and organizational measures to ensure that the data processing was done correctly. Thus, the company violated the principles of data confidentiality and integrity. Initially, the company was fined €40,000 but due to its confirmation of voluntary payment, the fine was reduced to €24,000.", client iberdrola clientes receive electricity bill issue name address bank account another client iberdrola clientes employ necessary security organizational measure ensure data process correctly thus company violate principles data confidentiality integrity initially company due confirmation voluntary payment reduce ,1,0,0,0 75,The data subject continued to receive marketing calls despite the fact the he/she requested the company to stop processing his/her personal data., data subject continue receive market call despite fact / request company stop process / personal data,0,0,0,1 76,"The company in question had no legal basis to process the personal data of another company, despite the apparently justified reason of assessing its credibility. The personal data related to the owner of the company assessed.", company question legal basis process personal data another company despite apparently justify reason assess credibility personal data relate owner company assess,1,1,0,0 77,"The company hadn’t informed the AEPD in due time or in a sufficient manner, despite the fact that it made efforts in remedying a data breach. Thus, the company was issued a fine of €4,800 by the AEPD, which was reduced to €3,600 when the company agreed to pay the fine voluntarily.", company ’ inform aepd due time sufficient manner despite fact make efforts remedy data breach thus company issue aepd reduce company agree pay voluntarily,0,0,0,1 78,"Following a complaint from a woman to Comercio Online Levante, the Spanish AEPD discovered that the woman in question received access to the personal information of another user when accessing her personal user account of the online store perfumespremium.es.",follow complaint woman comercio online levante spanish aepd discover woman question receive access personal information another user access personal user account online store perfumespremiumes,1,0,1,0 79,"Losada Advocats S.L. violated Art. 5 (1) f) GDPR, Art. 32 GDPR by sending an e-mail to dozens of recipients, without including them on the BCC list (Blind Carbon Copy).",losada advocats sl violate f send email dozens recipients without include bcc list blind carbon copy,1,0,1,0 80,The association unlawfully published personal data of data subjects on its website. The specific personal data had been recorded during a previous legal proceeding without the data subjects’ consent., association unlawfully publish personal data data subject website specific personal data record previous legal proceed without data subjects’ consent,0,1,0,0 81,"The company unlawfully concluded a contract in the name of the data subject without obtaining consent from the data subject first. Moreover, the data subject learned of this matter when he/she received a complaint about a breach of his/her contractual obligations. The AEPD concluded that the company had unlawfully processed the data subject’s personal data.", company unlawfully conclude contract name data subject without obtain consent data subject first moreover data subject learn matter / receive complaint breach / contractual obligations aepd conclude company unlawfully process data subject’ personal data,0,1,0,0 82,"Vodafone España sent invoices of a client that contained personal data such as name, ID card number, and address to their neighbor.",vodafone españa send invoice client contain personal data name id card number address neighbor,1,0,0,0 83,"The company continued to send emails to individuals even after the affected individuals have requested to be removed from the company's database or be added to a ""no-contact"" list.", company continue send email individuals even affect individuals request remove company database add nocontact list,1,1,0,0 84,"An employee of Automocion had created a fake profile of one of his coworkers on an erotic website. The profile contained her contact details, photos of her, and her sexual preferences. The data subject received several phone calls because of that profile. The employee who created the profile was found to have a personality disorder.", employee automocion create fake profile one coworkers erotic website profile contain contact detail photos sexual preferences data subject receive several phone call profile employee create profile find personality disorder,1,1,0,0 85,"The company has sent several advertising messages to a person, even after the affected person made it clear that they do not consent to their personal data to be processed.", company send several advertise message person even affect person make clear consent personal data process,1,1,0,0 86,The company was fined because it processed personal data without the consent of the affected parties., company process personal data without consent affect party,1,1,0,0 87,Vodafone España has signed a contract regarding the transfer of a phone subscription with a third party person without the account holder's knowledge or permission. The account holder received an email from the third party regarding the purchase that was made in his name.,vodafone españa sign contract regard transfer phone subscription third party person without account holders knowledge permission account holder receive email third party regard purchase make name,1,1,0,0 88,"The Spanish Data Protection Authority revealed that Xfera Moviles S.A. has unlawfully processed data that included bank details, customer address as well as name of various individuals.", spanish data protection authority reveal xfera moviles sa unlawfully process data include bank detail customer address well name various individuals,1,1,0,0 89,"A private individual created a fake profile of a female colleague on an erotic website. The profile contained the affected person's contact details and pictures as well as information of sexual nature. The affected person then received several phone calls from several people who were inquiring about the fake profile. The person who created the fake profile was found to have a personality disorder and as such the fine was reduced from €1,000 to €800.", private individual create fake profile female colleague erotic website profile contain affect persons contact detail picture well information sexual nature affect person receive several phone call several people inquire fake profile person create fake profile find personality disorder reduce ,1,1,0,0 90,"A customer complained that the company had processed their personal data without their consent because an email was sent to them on behalf of a company regarding the purchase of a service that was actually not bought by the respective individual. The personal details of the individuals were incorporated into Vodafone España's systems without the consent of that individual. Initially, the fine was determined to be €100,000 but was reduced to €60,000.", customer complain company process personal data without consent email send behalf company regard purchase service actually buy respective individual personal detail individuals incorporate vodafone españas systems without consent individual initially determine reduce ,1,1,0,0 91,A former customer of the company continued to receive invoice notices even after the contractual obligation between the two parties has ended. The company indicated a technical error for the issuing of the unsolicited notices., former customer company continue receive invoice notice even contractual obligation two party end company indicate technical error issue unsolicited notice,1,1,0,0 92,"The Royal Dutch Tennis Association (""KNLTB"") was fined a total of €525,000 for selling the personal data of more than 350,000 of its members to sponsors. The sponsors have then contacted some of these individuals by email and telephone for marketing purposes. Personal data sold included the name, gender, and address of various individuals. No consent was obtained from the affected individuals beforehand. The Royal Dutch Tennis Association (""KNLTB"") argued that it had a legitimate interest to sell this data, and as such did not commit a GDPR breach. The Dutch Data Protection Authority, however, rejected this and ruled that KNLTB had no legal basis to sell the personal data of its members to third parties.", royal dutch tennis association knltb total sell personal data members sponsor sponsor contact individuals email telephone market purpose personal data sell include name gender address various individuals consent obtain affect individuals beforehand royal dutch tennis association knltb argue legitimate interest sell data commit breach dutch data protection authority however reject rule knltb legal basis sell personal data members third party,1,1,0,0 93,The website of the company did not contain a privacy policy or a cookie banner., website company contain privacy policy cookie banner,0,0,0,1 94,A client's personal data was accessed without authorization. The AEPD explained that this happened due to lack of technical and organizational measures taken by the company to ensure information security., clients personal data access without authorization aepd explain happen due lack technical organizational measure take company ensure information security,0,0,1,0 95,"The company sent a text message to a person's phone number informing them that their contract was modified. The affected person, however, was not actually a Vodafone client. The AEPD determined that Vodafone had processed the affected person's personal details without consent.", company send text message persons phone number inform contract modify affect person however actually vodafone client aepd determine vodafone process affect persons personal detail without consent,1,0,0,0 96,The company sent two SMS messages to a person informing them about the rate change of a contract as well as the purchase of a mobile phone. The customer did not consent to the processing of their personal data and Vodafone sent the text messages without prior written consent from the customer., company send two sms message person inform rate change contract well purchase mobile phone customer consent process personal data vodafone send text message without prior write consent customer,1,1,0,0 97,"The company was fined €134,000 because of security breaches in its voice mailbox function.", company security breach voice mailbox function,0,0,1,0 98,"The data subject attempted to use its right to access according to Art. 15 GDPR, when it received telephone calls related to a candidacy for parliamentary elections. The data subject didn’t receive any information regarding the right to access.", data subject attempt use right access accord receive telephone call relate candidacy parliamentary elections data subject ’ receive information regard right access,0,0,0,1 99,"The Municipality of Bergen notified the Data Protection Authority in October 2019 of a data breach concerning the communication between school and home, a tool called “Vigilo”. Apparently, this tool was improperly secured to adequately protect personal data against any potential threats.", municipality bergen notify data protection authority october data breach concern communication school home tool call “vigilo” apparently tool improperly secure adequately protect personal data potential threats,1,0,1,0 100,"The company processed the personal data of the data subject despite the termination of the contractual relationships between the two parties, which is a violation of Art. 28 (3) g) GDPR.", company process personal data data subject despite termination contractual relationships two party g ,1,1,0,0 101,"The company unlawfully processed a data subject’s personal data due to a mix-up in the correct assignment of the customer contracts. Moreover, Vodafone imposed a debt from the data subject for this particular issue of mixing up the customers.", company unlawfully process data subject’ personal data due mixup correct assignment customer contract moreover vodafone impose debt data subject particular issue mix customers,1,1,0,0 102,"The hospital failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the hospital carried out no risk analyses regarding access to patient data. The hospital information systems (Cosmic, Nationell patienttoversikt, and TakeCare) had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.", hospital fail implement necessary organizational technical measure ensure proper information security swedish dpa find hospital carry risk analyse regard access patient data hospital information systems cosmic nationell patienttoversikt takecare assign authorization users accord principle minimum access users full access patient data irrespective work purpose ,1,0,1,0 103,"The doctor had no privacy policy on his website, which is a violation of Art. 13 GDPR. The original fine was in the amount of EUR 4,000, though it was reduced to EUR 2,400 because the responsible party immediately acknowledged the debt and paid it in full.", doctor privacy policy website original amount though reduce responsible party immediately acknowledge debt pay full,0,0,0,1 104,"The hospital failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the hospital carried out no risk analyses regarding access to patient data. The hospital information system TakeCare had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.", hospital fail implement necessary organizational technical measure ensure proper information security swedish dpa find hospital carry risk analyse regard access patient data hospital information system takecare assign authorization users accord principle minimum access users full access patient data irrespective work purpose ,1,0,1,0 105,"The Aleris Sjukvård AB failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the company carried out no risk analyses regarding access to patient data. The hospital information system TakeCare had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.", aleris sjukvård ab fail implement necessary organizational technical measure ensure proper information security swedish dpa find company carry risk analyse regard access patient data hospital information system takecare assign authorization users accord principle minimum access users full access patient data irrespective work purpose ,1,0,1,0 106,"The Aleris Sjukvård AB failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the company carried out no risk analyses regarding access to patient data. The hospital information system Nationell patienttoversikt had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.", aleris sjukvård ab fail implement necessary organizational technical measure ensure proper information security swedish dpa find company carry risk analyse regard access patient data hospital information system nationell patienttoversikt assign authorization users accord principle minimum access users full access patient data irrespective work purpose ,1,0,1,0 107,"The Östergötland Region failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the company carried out no risk analyses regarding access to patient data. The hospital information system Cosmic had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not. ", östergötland region fail implement necessary organizational technical measure ensure proper information security swedish dpa find company carry risk analyse regard access patient data hospital information system cosmic assign authorization users accord principle minimum access users full access patient data irrespective work purpose ,1,0,1,0 108,"The Municipality had published a student file on its website, which contained personal data about the student. The Data Protection Authority imposed a fine of NOK 200,000 (EUR 18,840) on the municipality.", municipality publish student file website contain personal data student data protection authority impose nok municipality,0,1,1,0 109,"The hospital failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the hospital carried out no risk analyses regarding access to patient data. The hospital information systems Melior and Nationell patienttoversikt had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not. Moreover, the Melior information system did not keep any records of when or for what purpose the patient data was accessed.", hospital fail implement necessary organizational technical measure ensure proper information security swedish dpa find hospital carry risk analyse regard access patient data hospital information systems melior nationell patienttoversikt assign authorization users accord principle minimum access users full access patient data irrespective work purpose moreover melior information system keep record purpose patient data access,1,0,1,0 110,"According to the AEPD, Cafetería Nagasaki did not comply with its obligations under the GDPR because it installed surveillance cameras in such a way that it also monitored the public space outside of the restaurant which also captured pedestrians on the street.",accord aepd cafetería nagasaki comply obligations instal surveillance cameras way also monitor public space outside restaurant also capture pedestrians street,1,1,0,0 111,"A local government representative took an unlawful photo of the director of a company tearing off a poster depicting the opposition. Moreover, the director was accompanied by his child. The local representative posted the picture on Facebook and, even though he blurred the child’s face, he alluded the child to be the daughter of the director. When the photo was taken, the company director told the representative that he does not consent to the photo being taken. NAIH concluded that the photo doesn’t directly prove that the director ripped off an election poster, and even that was not a public act. The Data Protection Authority also claimed that only the name of the director was public information and nothing else.", local government representative take unlawful photo director company tear poster depict opposition moreover director accompany child local representative post picture facebook even though blur child’ face allude child daughter director photo take company director tell representative consent photo take naih conclude photo ’ directly prove director rip election poster even public act data protection authority also claim name director public information nothing else,1,1,0,0 112,"The company disallowed the data protection authority to conduct an inspection, thus violating Article 31 and Article 58(1)(e) and (f) of the GDPR.", company disallow data protection authority conduct inspection thus violate cle cle e f ,0,0,0,1 113,"Biometric fingerprint scanners were used in a school in Gdansk (Poland) to authenticate students into the school's payment processing system. While the parents have given written consent to the processing of this kind of data, the Polish National Personal Data Protection Office (UODO) argued that the data processing was nevertheless unlawful, as the consent was obtained involuntarily. It was argued that the school required the consent, otherwise, it would not have been able to process student's payments at all, meaning parents had no choice other than to ""consent"".",biometric fingerprint scanners use school gdansk poland authenticate students school payment process system parent give write consent process kind data polish national personal data protection office uodo argue data process nevertheless unlawful consent obtain involuntarily argue school require consent otherwise would able process students payments mean parent choice consent,1,0,0,0 114,"The AEPD determined that the data subject received several SMS messages from a separate telephone operator regarding the activation of a new contract. Apparently, an employee from Vodafone Espana had activated a contract with a third-party operator without informing the data subject first. Evidently, they couldn’t demonstrate that they had asked for consent from the data subject with regard to the data processing.", aepd determine data subject receive several sms message separate telephone operator regard activation new contract apparently employee vodafone espana activate contract thirdparty operator without inform data subject first evidently ’ demonstrate ask consent data subject regard data process,1,1,0,0 115,"The company did not respond in time to the data protection authorities’ requests for an AEPD with information related to a complain. This was a breach of the Art. 58 GDPR and the company was fined €4,000 as a result.", company respond time data protection authorities’ request aepd information relate complain breach company result,0,0,0,1 116,"The data controller denied access to personal health data to the data subject, going against Art. 15 GDPR.", data controller deny access personal health data data subject go ,0,0,0,1 117,The supermarket’s operator displayed a letter of dismissal to the personnel manager on the public notice board of the supermarket., supermarket’ operator display letter dismissal personnel manager public notice board supermarket,1,1,0,0 118,"During a sale of real estate, the company distributed USB sticks to tenants containing personal data of other persons, including lease agreements and other confidential data.", sale real estate company distribute usb stick tenant contain personal data persons include lease agreements confidential data,1,0,1,0 119,Vodafone informed a data subject of the porting of a phone number which the data subject had not requested or confirmed.,vodafone inform data subject port phone number data subject request confirm,1,1,0,0 120,"The company failed to delete the e-mail account of the data subject despite the data subject’s employment termination. Moreover, the company had automatically forwarded the incoming e-mails. When the data subject demanded access and erasure of the e-mail account, the company failed to respond at all and didn’t provide any information at all.", company fail delete email account data subject despite data subject’ employment termination moreover company automatically forward incoming email data subject demand access erasure email account company fail respond ’ provide information ,1,1,0,0 121,The Data Protection Authority discovered that the company did not employ the necessary technical and organizational measures to properly secure the information. This information is related to the copies of identification documents regarding clients that the company’s employees transmitted via WhatsApp to one another., data protection authority discover company employ necessary technical organizational measure properly secure information information relate copy identification document regard clients company’ employees transmit via whatsapp one another,0,0,1,0 122,"The restaurant had installed a CCTV system that unlawfully monitored the public space, besides the required restaurant space.", restaurant instal cctv system unlawfully monitor public space besides require restaurant space,1,0,0,0 123,The school had placed personal data about pupils on the public notice board., school place personal data pupils public notice board,1,1,0,0 124,"A bank employee unlawfully made a copy of a client’s identity card who wanted to exchange €100 in foreign currency. The employee stated that they did that in accordance with money laundering laws. However, these laws apply only to sums above €100.", bank employee unlawfully make copy client’ identity card want exchange foreign currency employee state accordance money launder laws however laws apply sum ,1,1,0,0 125,The company had sent unsolicited marketing SMS messages without obtaining the consent of the recipients., company send unsolicited market sms message without obtain consent recipients,1,1,0,0 126,"The online retailer Spartoo recorded telephone hotline conversations, including bank details of orders and addresses. Moreover, the company also stored partially unencrypted bank details in its databases. The Data Protection Authority deemed this to be a violation of the principle of data minimization, as well as a violation of the information obligations of Art. 13 GDPR, since the company’s data protection information that it supplied to clients was partially incorrect.", online retailer spartoo record telephone hotline conversations include bank detail order address moreover company also store partially unencrypted bank detail databases data protection authority deem principle data minimization well information obligations since company’ data protection information supply clients partially incorrect,1,0,0,0 127,"The data subject complained to the DPA that the company had unlawfully issued invoices to him, and also collected the respective amounts from his bank account, without the data subject even being a customer of the company. The complaints against the company have yet to meet with any legal success.", data subject complain dpa company unlawfully issue invoice also collect respective amount bank account without data subject even customer company complaints company yet meet legal success,1,1,0,0 128,"The utility company unlawfully processed the data subject’s data as part of an enforcement case related to outstanding payment obligations. The data subject, V.V, suffered damages because of this, as the bailiff seized their salary. In the end, the utility company was fined €5,110 because of the unlawful processing of personal data.", utility company unlawfully process data subject’ data part enforcement case relate outstanding payment obligations data subject vv suffer damage bailiff seize salary end utility company unlawful process personal data,0,1,0,0 129,The television station broadcasted a documentary about prostitution in Switzerland where the involved people who were interviewed were not anonymized sufficiently., television station broadcast documentary prostitution switzerland involve people interview anonymized sufficiently,1,1,0,0 130,A private person unlawfully used CCTV cameras. The AEPD revealed that the CCTC camera system used by the individual for home protection also filmed part of a public space., private person unlawfully use cctv cameras aepd reveal cctc camera system use individual home protection also film part public space,1,0,0,0 131,"The school unlawfully published health data of over 2,000 teachers on its website.", school unlawfully publish health data teachers website,1,1,0,0 132,The school unlawfully published health data of multiple teachers on its website., school unlawfully publish health data multiple teachers website,1,1,0,0 133,The retailer had not clearly declared the utilization of video surveillance., retailer clearly declare utilization video surveillance,0,0,0,1 134,"BKR only allowed data subjects to request their data once per years free of charge and by post only. For subsequent data requests it required people to pay a fee – something that violates GDPR, which states that data subjects can request access to their personal data free of charge any number of times they wish.",bkr allow data subject request data per years free charge post subsequent data request require people pay fee something violate state data subject request access personal data free charge number time wish,0,0,0,1 135,"The company had installed a cookie policy on the website, offering no information regarding the purpose of the cookies, their properties, or the time they would remain active in the user’s device.", company instal cookie policy website offer information regard purpose cookies properties time would remain active user’ device,0,0,0,1 136,"The company failed to grant access to personal data of a data subject, breaching Art. 15 GDPR.", company fail grant access personal data data subject breach ,0,0,0,1 137,"The company was fined to the unlawful processing of personal data without having the sufficient legal basis, due to the incorrect information related to the owners of prepaid phone cards (the confusion was between the actual owners of the prepaid cards and the registered owners in the company’s business register).", company unlawful process personal data without sufficient legal basis due incorrect information relate owners prepay phone card confusion actual owners prepay card register owners company’ business register,1,1,0,0 138,The company used a personal photo of the data subjects for marketing purposes without a sufficient legal basis., company use personal photo data subject market purpose without sufficient legal basis,1,1,0,0 139,The company failed to cooperate and comply with the AEPD when demanded specific information and documentation., company fail cooperate comply aepd demand specific information documentation,0,0,0,1 140,The company was fined because it sent a contract that included the name and address and contact details of a client to a third party by accident., company send contract include name address contact detail client third party accident,1,0,0,0 141,"The company was fined because it processed personal data such as name, tax identification number, address and phone number without the consent of the affected individuals.", company process personal data name tax identification number address phone number without consent affect individuals,0,1,0,0 142,"The company was fined because it processed personal data in regards to a gas contract without the applicants' consent. The investigation revealed that the applicant received an invoice for the supplying of natural gas, a contract which they didn't sign. EDP Comercializadora argued that since the applicant had a contract with another gas company with which EDP Comercializadora had a collaboration agreement, it was justified to process the personal data of the respective individuals. The AEPD, however, ruled that the company was required to receive permission directly from the affected individuals to process personal data.", company process personal data regard gas contract without applicants consent investigation reveal applicant receive invoice supply natural gas contract didnt sign edp comercializadora argue since applicant contract another gas company edp comercializadora collaboration agreement justify process personal data respective individuals aepd however rule company require receive permission directly affect individuals process personal data,0,1,0,0 143,The organization processed personal data of its members even after the AEPD warned it that the processing was unlawful without the consent of the affected individuals., organization process personal data members even aepd warn process unlawful without consent affect individuals,0,1,0,0 144,"The Institute published personal data of subjects, including inter alia, notes about health, and progress in school, on the Institute website. This was due to a technical error.", institute publish personal data subject include inter alia note health progress school institute website due technical error,1,0,1,0 145,The former mayor sent unlawful election advertisements to citizens., former mayor send unlawful election advertisements citizens,1,1,0,0 146,"One of the AVASB security committee members sent WhatsApp messages containing personal information about employees, to private phone numbers. This constitutes a violation of the confidentiality principle which states that not only is the data controller obligated to respect it but everyone else involved in the data processing.",one avasb security committee members send whatsapp message contain personal information employees private phone number constitute confidentiality principle state data controller obligate respect everyone else involve data process,1,0,0,0 147,"During a municipal election in the year 2018, the data controller was found guilty of sending election advertisements by means of a list of contacts that had unlawfully accessed. The recipients of the advertisements were employee in the same municipal administration.", municipal election year data controller find guilty send election advertisements mean list contact unlawfully access recipients advertisements employee municipal administration,1,1,0,0 148,"A private notebook of a University employee, containing personal data of study candidates at SGGW, was stolen.", private notebook university employee contain personal data study candidates sggw steal,0,0,1,0 149,"The company sent personal data related to the registration to an online course, to other participants. This was due to a technical error.", company send personal data relate registration online course participants due technical error,1,0,1,0 150,The company did not provide information to the AEPD in relation to an investigation., company provide information aepd relation investigation,0,0,0,1 151,"The data subjects kept receiving SMS messages in the form of a debt reminder, despite the fact that the debt had been paid in full.", data subject keep receive sms message form debt reminder despite fact debt pay full,1,1,0,0 152,The complainant explained that they had sent a letter to the management of the hotel and union delegates that contained information related to an episode of alleged harassment in relation to a medical condition. The hotel management then read the contents of the letter in a meeting with other employees. This constituted a violation of the principle of integrity and confidentiality., complainant explain send letter management hotel union delegate contain information relate episode allege harassment relation medical condition hotel management read content letter meet employees constitute principle integrity confidentiality,1,0,0,0 153,"The property owner unlawfully captured the public roads via a CCTV camera, breaching the principle of data minimization.", property owner unlawfully capture public roads via cctv camera breach principle data minimization,1,0,0,0 154,"One of the sales representatives of the company didn’t properly check the identity of the claimant, which means he took on the data subject’s identity so he could order a telephone connection for four telephone lines in the data subject’s name.",one sales representatives company ’ properly check identity claimant mean take data subject’ identity could order telephone connection four telephone line data subject’ name,0,1,0,0 155,The attorney submitted a set of documents on the back of which were written the personal data of certain parties., attorney submit set document back write personal data certain party,0,0,1,0 156,"The company was fined because it didn’t enough legal basis to use video surveillance on the business premises. Moreover, the company also lacked sufficient information when it used cookies on its official website.", company ’ enough legal basis use video surveillance business premise moreover company also lack sufficient information use cookies official website,0,0,0,1 157,"The company failed to appoint a data protection officer that would receive the data subjects’ requests. Moreover, the company’s website didn’t have any information related to the data protection officer’s contact details.", company fail appoint data protection officer would receive data subjects’ request moreover company’ website ’ information relate data protection officer’ contact detail,0,0,0,1 158,A customer complained about receiving SMS messages from Xfera Moviles related to the non-payment and subsequent suspension of services of the account of another data subject unrelated to the customer., customer complain receive sms message xfera moviles relate nonpayment subsequent suspension service account another data subject unrelated customer,1,0,0,0 159,"The data subject demanded that his data was deleted from the records of the National Association of Financial Credit Institutions (ASNEF). However, Equifax Iberica denied his right by saying that the complainant was excessive in another previous request of data deletion. The data protection authority deemed this to be a violation of the data subject’s right for data deletion under the GDPR, and as a breach of blocking obligations under the national data protection laws.", data subject demand data delete record national association financial credit institutions asnef however equifax iberica deny right say complainant excessive another previous request data deletion data protection authority deem data subject’ right data deletion breach block obligations national data protection laws,0,0,0,1 160,The data subject received marketing messages without his consent., data subject receive market message without consent,1,1,0,0 161,A CCTV camera was unlawfully used in a shop without the proper information., cctv camera unlawfully use shop without proper information,0,0,0,1 162,"The property owner unlawfully used a CCTV camera to capture the public roads, thus violating the principle of data minimization.", property owner unlawfully use cctv camera capture public roads thus violate principle data minimization,1,0,0,0 163,"The company did not take the necessary organizational and security measures, which led to the unauthorized publication on Facebook of a certain document that contained access details to personal data of 436 customers of Proleasing Motors SLR.", company take necessary organizational security measure lead unauthorized publication facebook certain document contain access detail personal data customers proleasing motor slr,0,0,1,0 164,"The company unlawfully published information containing the names and surnames of its employees. The data subject’s financial situates was illegally disclosed, as a result.", company unlawfully publish information contain name surnames employees data subject’ financial situate illegally disclose result,1,0,0,0 165,"The responsible party was fined for having transferred the data subject’s personal data to Evo Finance EFC, SA while processing a health insurance application, without being within its legal rights to do so, since the specific medical treatment was not carried out yet.", responsible party transfer data subject’ personal data evo finance efc sa process health insurance application without within legal right since specific medical treatment carry yet,1,1,0,0 166,"The restaurant used a CCTV that also captured public space, which is a violation of the principle of data minimization.", restaurant use cctv also capture public space principle data minimization,1,0,0,0 167,The private person was fined for using a CCTV camera that captured the foreign space of a neighbour., private person use cctv camera capture foreign space neighbour,1,1,0,0 168,"Xfera Movies S.A. had insufficient legal basis to process personal data of a client who was registered as having two telephone and internet connections under his/her name. There was also a charge account attached to this. The data subjects claim they never signed any such contracts with the company. The AEPD discovered that the contracts had been concluded by fraudulent means (by third parties) using the personal data of the data subjects. However, the AEPD still considered that it was the company’s responsibility to verify whether the contracts in question had been lawfully and in concluded in good honesty by the actual data subjects, and whether the data subjects had given their consent for the collection and processing of their personal data.",xfera movies sa insufficient legal basis process personal data client register two telephone internet connections / name also charge account attach data subject claim never sign contract company aepd discover contract conclude fraudulent mean third party use personal data data subject however aepd still consider company’ responsibility verify whether contract question lawfully conclude good honesty actual data subject whether data subject give consent collection process personal data,0,1,0,0 169,"The company violated Art. 5 GDPR by sending an e-mail to a third party, regarding the dismissing and settlement document of the data subject, thus unlawfully disclosing the data subject’s personal data without their express consent.", company violate send email third party regard dismiss settlement document data subject thus unlawfully disclose data subject’ personal data without express consent,1,0,0,0 170,"A work computer belonging to a city government employee was stolen. The computer contained personal data of around 1,600 city government employees as well as sensitive information such as social security numbers.", work computer belong city government employee steal computer contain personal data around city government employees well sensitive information social security number,1,0,1,0 171,"A computer that belonged to the administration of the municipality was stolen. The computer was not encrypted and it included the personal identification numbers of 20,620 residents.", computer belong administration municipality steal computer encrypt include personal identification number residents,1,0,1,0 172,"A former employee of National Center of Addiction Medicine (‘SAA') received boxes that contained personal belongings that he supposedly left there but personal data and health records of 252 former patients and documents with the names of around 3,000 individuals who once participated in an alcohol and drug abuse rehabilitation program.", former employee national center addiction medicine saa receive box contain personal belong supposedly leave personal data health record former patients document name around individuals participate alcohol drug abuse rehabilitation program,1,0,1,0 173,A teacher had sent an email to parents and students that contained an attachment that had detailed information on the well-being and academic performance of all students., teacher send email parent students contain attachment detail information wellbeing academic performance students,1,0,1,0 174,"he company improperly managed personal data of data subject and erroneously disclosed it to unauthorized persons. For instance, the company disclosed personal information (location and contact data) of a mother and her child to an alleged offender, while in two other cases, the company disclosed data related to children in foster care to their blood relatives, one of which was an imprisoned father.", company improperly manage personal data data subject erroneously disclose unauthorized persons instance company disclose personal information location contact data mother child allege offender two case company disclose data relate children foster care blood relatives one imprison father,1,1,0,0 175,The company was fined because it installed security cameras that filmed the public roads. This infringed upon the principle of data minimization., company instal security cameras film public roads infringe upon principle data minimization,1,0,0,0 176,"The municipality received a fine of €46,660 for having processed children’s health data related to disability issues in relation to the digital learning platform “Showbie”. In this case, the municipality failed to do a DPIA (Data Protection Impact Assessment) that falls under Article 35 of the General Data Protection Regulation (GDPR), before it processed the data. Moreover, the municipality also failed to take the necessary organizational and technical measures to ensure the security of the children’s data, leading to unauthorized access to the data, thus acting in disaccord with Article 32 of the GDPR.", municipality receive process children’ health data relate disability issue relation digital learn platform “showbie” case municipality fail dpia data protection impact assessment fall cle general data protection regulation process data moreover municipality also fail take necessary organizational technical measure ensure security children’ data lead unauthorized access data thus act disaccord cle ,0,0,1,0 177,"When the company allocated a contract to a mobile phone connection to a new customer, the personal data of the old holder of the contract was made accessible. The company failed to comply with the principles of integrity and data confidentiality.", company allocate contract mobile phone connection new customer personal data old holder contract make accessible company fail comply principles integrity data confidentiality,1,0,1,0 178,"The company violated Article 5 of the GDPR when it changed the master data of a customer to the name of a third party, namely the ex-spouse of the customer.", company violate cle change master data customer name third party namely exspouse customer,1,0,0,0 179,The school breached the transparency principle., school breach transparency principle,1,0,0,0 180,"Prior to the fine being issues, an employee accessed the health data of a concerned person. During the investigation, the data protection authority discovered that the company had infringed upon Article 32 (2) and (4) of the GDPR because it hadn't employed the necessary organizational and technical measures to that ensure no unauthorized access was allowed. ",prior issue employee access health data concern person investigation data protection authority discover company infringe upon cle hadnt employ necessary organizational technical measure ensure unauthorized access allow ,0,0,1,0 181,"The company sent marketing messages without the express consent of the receivers, and without offering a way for them to withdraw consent.", company send market message without express consent receivers without offer way withdraw consent,1,1,0,0 182,"The East Power company failed to respond to three subpoenas related to a direct marketing complaint. Moreover, the data protection authority discovered that East Power had either obstructed the course of the investigation or, at the very least, did not fully cooperate with the supervisory authority in compliance with its obligations.", east power company fail respond three subpoena relate direct market complaint moreover data protection authority discover east power either obstruct course investigation least fully cooperate supervisory authority compliance obligations,0,0,0,1 183,The company accessed personal data of a former employee on his work computer., company access personal data former employee work computer,1,1,0,0 184,"The company’s website, which is a license plate seller, demanded personal information in the form of first and last name, copy of ID card and driver’s license, as well as the car’s VIN number, yet did not offer an updated data processing policy in accordance with the GDPR, or an encrypted transport protocol.", company’ website license plate seller demand personal information form first last name copy id card driver’ license well car’ vin number yet offer update data process policy accordance encrypt transport protocol,0,0,1,0 185,"Borjamotor S.A. sent commercial advertisements to the data subject in question by means of e-mail and SMS, despite the data subject having revoked his/her consent to receive said advertisements, as well as a request to delete his/her personal data. Despite the company confirming this, the data subject kept receiving SMS and e-mail marketing materials.",borjamotor sa send commercial advertisements data subject question mean email sms despite data subject revoke / consent receive say advertisements well request delete / personal data despite company confirm data subject keep receive sms email market materials,0,0,0,1 186,"Vodafone Romania employed weak and insufficient security measures, which led to an event of erroneous data processing. When an individual issued a complaint, the company incorrectly processed the client’s data and sent it to a wrong e-mail address.",vodafone romania employ weak insufficient security measure lead event erroneous data process individual issue complaint company incorrectly process client’ data send wrong email address,1,0,1,0 187,"Google was fined with €7,000,000 by the Swedish Data Protection Authority due to failing to adequately comply with its obligations regarding the right of data subjects to have their search results removed from Google search. The Data Protection Authority of Sweden had already completed an investigation on Google in 2017 where it investigated how the company dealt with individuals' requests to be removed from search results. At that time, the Data Protection Authority instructed Google to be more pro-active in executing these removal requests. In 2018 the Authority initialed a further investigation after it was reported that Google did not remove search results related to individuals even after the earlier instructions in 2017 to do so. The Authority also questioned Google's practice of informing website owners about which search results Google had removed, specifically which link (search result) has been removed and who was behind the removal request.",google swedish data protection authority due fail adequately comply obligations regard right data subject search result remove google search data protection authority sweden already complete investigation google investigate company deal individuals request remove search result time data protection authority instruct google proactive execute removal request authority initial investigation report google remove search result relate individuals even earlier instructions authority also question google practice inform website owners search result google remove specifically link search result remove behind removal request,1,1,0,0 188,"Telekom Romania allowed the unlawful processing of personal data due to inefficient and inadequate security measures whose accuracy was limited. Telekom Romania had thus breached Art. 32 GDPR, and it was ordered by the GDPR to immediately employ more effective security mechanisms that would accurately identify and protect the personal data of clients from any unlawful and unauthorized disclosure and processing.",telekom romania allow unlawful process personal data due inefficient inadequate security measure whose accuracy limit telekom romania thus breach order immediately employ effective security mechanisms would accurately identify protect personal data clients unlawful unauthorized disclosure process,0,0,1,0 189,The political party requested a former party member to act as an election representative during the election process. This request was unlawful due to the insufficient legal basis regarding the data processing by that individual., political party request former party member act election representative election process request unlawful due insufficient legal basis regard data process individual,1,1,0,0 190,"The data controller monitored public space using CCTV cameras, which was outside the scope of the surveillance system.", data controller monitor public space use cctv cameras outside scope surveillance system,1,0,0,0 191,"The data controller, a telecommunication company, failed to employ proper organizational and security measures. This resulted in the exposure of various personal data to a customer who simply entered another customer’s name and date of birth. According to Art. 32 GDPR, the company employed an inadequate BfDI, which wasn’t enough to properly secure and protect the processing of personal data. However, the company was very cooperative with the data protection authority, so the fine was reduced from EUR 9,55 million to EUR 900,000. The culpability of the company was reasonably low to justify this decrease in the fine’s value, due to the fact that the company’s procedure of identifying customers through the hotline by asking only the name and date of birth wasn’t objected by any customer, so the company wasn’t aware of the problem this procedure posed. Moreover, the court of law deemed that this problem didn’t result in a massive data leakage.", data controller telecommunication company fail employ proper organizational security measure result exposure various personal data customer simply enter another customer’ name date birth accord company employ inadequate bfdi ’ enough properly secure protect process personal data however company cooperative data protection authority reduce million culpability company reasonably low justify decrease ’ value due fact company’ procedure identify customers hotline ask name date birth ’ object customer company ’ aware problem procedure pose moreover court law deem problem ’ result massive data leakage,0,0,1,0 192,The company unlawfully ported a data subject’s phone number without the subject’s consent (there was no signature on the porting contract)., company unlawfully port data subject’ phone number without subject’ consent signature port contract,1,1,0,0 193,"The Spanish DPA (AEPD) fined Banco Bilbao Vizcaya Argentgaria S.A. with EUR 5,000,000 for violating Art. 13 GDPR (EUR 2,000,000) and Art. 6 GDPR (EUR 3,000,000). The bank had not used the precise terminology in its Privacy Policy, and it did not implement the necessary procedures to ask for the consent of the customers regarding the data processing. It also failed to provide the necessary information regarding the type of data it would process. The company’s privacy statement is not sufficiently clear about the legal basis of the data processing.", spanish dpa aepd banco bilbao vizcaya argentgaria sa violate bank use precise terminology privacy policy implement necessary procedures ask consent customers regard data process also fail provide necessary information regard type data would process company’ privacy statement sufficiently clear legal basis data process,0,1,0,0 194,"The University failed to apply the appropriate organizational and technical measures to ensure proper data security. As part of a research project on male rape, information about police reports, containing names, ID numbers, contact details, health information, and details about the sex lives of data subjects, as well as information related to the suspected crime, were stored in the cloud of a U.S. service provider. The Swedish DPA notes that the cloud services don’t properly protect the sensitive data in a way fitting its significance. Moreover, one investigation report was sent to the Swedish police in an unencrypted form, and the responsible party did not document or report this incident to the DPA.", university fail apply appropriate organizational technical measure ensure proper data security part research project male rape information police report contain name id number contact detail health information detail sex live data subject well information relate suspect crime store cloud us service provider swedish dpa note cloud service ’ properly protect sensitive data way fit significance moreover one investigation report send swedish police unencrypted form responsible party document report incident dpa,1,0,1,0 195,"The homeowners association violated the principle of data minimization by employing illegal video surveillance of the public space. Moreover, the association also violated the principle of information obligation, as it did not provide sufficient information related to the video surveillance.", homeowners association violate principle data minimization employ illegal video surveillance public space moreover association also violate principle information obligation provide sufficient information relate video surveillance,1,0,0,0 196,A patient’s personal data was unlawfully publicized., patient’ personal data unlawfully publicize,1,1,0,0 197,"The company in question had flagrantly breached the principles of storage restriction and purpose limitation when it was found out to have a large amount of customer data in its databases that was not relevant any longer for any essential purpose of the company. Moreover, there was no data retention period established for this data. In addition to this, the data protection authority discovered that the company had not properly ensured the risk prevention in the data management as well as data security, inter alia, and arguing. The company did not employ any encryption protocols to secure this data.", company question flagrantly breach principles storage restriction purpose limitation find large amount customer data databases relevant longer essential purpose company moreover data retention period establish data addition data protection authority discover company properly ensure risk prevention data management well data security inter alia argue company employ encryption protocols secure data,1,0,1,0 198,"The operator of CCTV cameras on a residential property overlooking the shared space of two blocks of flats received a fine of €5,000. Despite having the property owners give their consent to the surveillance by signing the notarized purchase contracts, the Data Protection Authority denied the owners’ consent and fined the data controller.", operator cctv cameras residential property overlook share space two block flats receive despite property owners give consent surveillance sign notarize purchase contract data protection authority deny owners’ consent data controller,0,1,0,0 199,"Vodafone Italia was fined EUR 12,251,601 for unlawful processing of personal data belonging to millions of customers, for telemarketing purposes. The legal proceedings were preceded by hundreds of complaints coming from data subjects about unsolicited phone calls, which made the data protection authority to start the investigations. During the investigation, several violations of the data protection law were discovered, such as a violation of the consent requirements and the violation of general data protection obligations (accountability, for instance). The data protection authority criticized the use of fake phone numbers by the Vodafone contracted call centers (in that the phone numbers had not been registered with the National Consolidated Registry of Communication Operators). Moreover, Vodafone was also found guilty of several violations regarding the handling of contact lists obtained from external providers. Lastly, the data protection authority considered the security measures used to manage the customer data to be inadequate and insufficient.",vodafone italia unlawful process personal data belong millions customers telemarketing purpose legal proceed precede hundreds complaints come data subject unsolicited phone call make data protection authority start investigations investigation several data protection law discover consent requirements general data protection obligations accountability instance data protection authority criticize use fake phone number vodafone contract call center phone number register national consolidate registry communication operators moreover vodafone also find guilty several regard handle contact list obtain external providers lastly data protection authority consider security measure use manage customer data inadequate insufficient,1,1,1,0 200,"No data processing agreement has been concluded with the company whose servers contained the resources of the Public Information Bulletin (BIP) of the Municipal Office in Aleksandrów Kujawski. For this reason, a fine of 40.000 PLN (9400 EUR) was imposed on the mayor of the city.", data process agreement conclude company whose servers contain resources public information bulletin bip municipal office aleksandrów kujawski reason pln impose mayor city,0,0,0,1 201,"A controller was sanctioned because he had unlawfully processed the personal data (CNP), and images of employees obtained through the surveillance system. The disclosure of the CNP in a report for the ISCIR training in 2018 wasn’t legal, as per Art.6 GDPR.", controller sanction unlawfully process personal data cnp image employees obtain surveillance system disclosure cnp report iscir train ’ legal per ,1,1,0,0 202,The company had unlawfully processed the personal data despite the subject’s request to stop doing so., company unlawfully process personal data despite subject’ request stop ,1,1,0,0 203,Iberdrola Clientes violated Article 13 of the GDPR when it showed a complete lack of cooperation with the AEPD. The latter had requested Iberdrola Clientes to provide the necessary information needed to add a person to the solvency list.,iberdrola clientes violate cle show complete lack cooperation aepd latter request iberdrola clientes provide necessary information need add person solvency list,0,0,0,1 204,"An operator utilized an unfilled checkbox through which users could request that they do not receive any emails from the company. Since they couldn’t do that, they continued receiving information via email.", operator utilize unfilled checkbox users could request receive email company since ’ continue receive information via email,1,1,0,0 205,"The Company had retained the personal data of customers who had expressed their desire to discontinue receiving emails from the company. Eight customers complained to have received such emails, despite not having solicited them. Moreover, the company refused to share information with five subjects regarding their rights to withdraw consent in the processing of personal information.", company retain personal data customers express desire discontinue receive email company eight customers complain receive email despite solicit moreover company refuse share information five subject regard right withdraw consent process personal information,0,0,0,1 206,"A merchant was found guilty of trying to create a customer card using an electronic identity card. In doing so, the merchant would have needed access to personal information on the electronic identity card, including photo and barcode. The fine was 10.000 euros.", merchant find guilty try create customer card use electronic identity card merchant would need access personal information electronic identity card include photo barcode euros,1,0,0,0 207,The company was fined because it had refused to comply with the obligation of appointing a data protection officer., company refuse comply obligation appoint data protection officer,0,0,0,1 208,"Because of the inappropriate handling of personal data, more than 6 million individuals had their data hacked. This informational leak was a direct cause of the company's security laxity. ", inappropriate handle personal data million individuals data hack informational leak direct cause company security laxity ,0,0,1,0 209,"Data leakage due to the inappropriate security and organizational measures of the company. Information related to more than 23.000 credits records belonging to more than 33.000 customers were made public. The data included names, ID numbers, biometric data, addresses, and copies of identity cards.",data leakage due inappropriate security organizational measure company information relate credit record belong customers make public data include name id number biometric data address copy identity card,0,0,1,0 210,"The merchant had ignored a client’s demands to stop processing personal data, in particular, the phone number. The merchant had continued sending the subject advertising messages to the subject's phone number.", merchant ignore client’ demand stop process personal data particular phone number merchant continue send subject advertise message subject phone number,0,0,0,1 211,"A school attempted to introduce the use of facial recognition software to facilitate the attendance process of students. The school was ultimately fined because the means used to monitor attendance were disproportionate to the goal itself. Moreover, students and their parents couldn’t freely withdraw consent from being monitored to validate attendance. Furthermore, one case of processing activity presented elevated risks since it involved children dependent on the high-school board. Ultimately, the school didn’t observe Art. 35 of the GDPR.", school attempt introduce use facial recognition software facilitate attendance process students school ultimately mean use monitor attendance disproportionate goal moreover students parent ’ freely withdraw consent monitor validate attendance furthermore one case process activity present elevate risk since involve children dependent highschool board ultimately school ’ observe ,1,0,0,0 212,"A client had complained that AVOND COSMETICS hadn’t observed the law when it processed his personal data erroneously. His identity wasn’t properly verified, which led to the erroneous matching of that client with a register of claims. As a result, the client wasn’t able to work with his bank. Moreover, a third-party utilized the client’s personal data unlawfully.", client complain avond cosmetics ’ observe law process personal data erroneously identity ’ properly verify lead erroneous match client register claim result client ’ able work bank moreover thirdparty utilize client’ personal data unlawfully,0,1,0,0 213,A soccer coach was fined for having covertly filmed female players while they were taking showers. This had taken place for many years., soccer coach covertly film female players take shower take place many years,0,1,0,0 214,"The company unlawfully processed the employer's data while creating the illusion that it acted under the legal basis of consent. Whereas, the company was using a different legal basis. This is a strict violation of the transparency principle. Moreover, the company violated the accountability principle when it failed to bring evidence related to the proper assessment of the employer's data using the right legal bases. ", company unlawfully process employers data create illusion act legal basis consent whereas company use different legal basis strict transparency principle moreover company violate accountability principle fail bring evidence relate proper assessment employers data use right legal base ,1,1,0,0 215,"The company had allowed for personal data belonging to clients (including copies of the driver’s license) to be publicized online. Apparently, unauthorized access was detected, and the fault lies with the inappropriate security measures.", company allow personal data belong clients include copy driver’ license publicize online apparently unauthorized access detect fault lie inappropriate security measure,0,0,1,0 216,"In a cyber incident previously notified to the ICO on November 18, Marriott International unintentionally exposed the personal data of over 330 million guest records globally, out of which 30 million were residents of 31 countries in the European Economic Area. About seven million were residents of the UK. This cyber vulnerability is related to the data breach of the Starwood hotels group in 2014. Marriott bought Starwood in 2016, yet the data breach was only identified in 2018, when Marriott notified the ICO about it. During the investigation, the ICO found that Marriott had employed inadequate security check-ups on its systems after acquiring Starwood. Recently, the ICO decided to fine Marriott with £18.4 million (about EUR 20.4 million). When calculating this fine, the ICO took into consideration the company’s absence of prior violations of GDPR regulations, as well as the company’s full cooperation during the investigation, and personal initiative to notify the affected individuals regarding the data breach.", cyber incident previously notify ico november marriott international unintentionally expose personal data million guest record globally million residents countries european economic area seven million residents uk cyber vulnerability relate data breach starwood hotels group marriott buy starwood yet data breach identify marriott notify ico investigation ico find marriott employ inadequate security checkups systems acquire starwood recently ico decide marriott £ million million calculate ico take consideration company’ absence prior regulations well company’ full cooperation investigation personal initiative notify affect individuals regard data breach,0,0,1,0 217,"Back in July 2019, the ICO notified the British Airways that it would impose a fine of £183,39M for having infringed on several GDPR regulations, including a breach of Art. 32 GDPR. This fine was related to an incident notified in September 2018 by British Airways, involving the user traffic on the official website of the British Airways being diverted to a fraudulent website. This fraudulent website would harvest the customer details of all clients taken there. The personal data of more than 500,000 customers was harvested during the incident. During the ICO’s investigation, it was found that British Airways was mainly to blame for much of the compromised information, due to inadequate security measures, such as log-in, payment card, and travel booking details. The ICO eventually decided to lower the fine to £20 million (about EUR 22,046,000), taking into consideration the economic impact of the COVID-19 pandemic on the airline industry.",back july ico notify british airways would impose £ infringe several regulations include breach relate incident notify september british airways involve user traffic official website british airways divert fraudulent website fraudulent website would harvest customer detail clients take personal data customers harvest incident ico’ investigation find british airways mainly blame much compromise information due inadequate security measure login payment card travel book detail ico eventually decide lower £ million take consideration economic impact covid pandemic airline industry,1,0,1,0 218,"The Company was issued a fine because it had failed to provide the necessary security and organization measures in two cases. Firstly, it failed in the appropriate determination of the data processing means. Secondly, it failed in the appropriate implementation of necessary security safeguards, which led to the public disclosure of the personal data of over 337.042 people.", company issue fail provide necessary security organization measure two case firstly fail appropriate determination data process mean secondly fail appropriate implementation necessary security safeguard lead public disclosure personal data people,1,0,0,0 219,"The data controllers didn’t exert sufficient rigorousness when handling personal client data, which led to the displacement of a flash memory stick with personal data.", data controllers ’ exert sufficient rigorousness handle personal client data lead displacement flash memory stick personal data,0,0,0,1 220,"After a serious investigation, the DDPA surmised that the Hague Hospital failed to provide the appropriate security measures for possession of patient records. This investigation had started following several events when multiple staff hospital members had checked the personal data of a Dutch person. Measures were taken, and the hospital was warned – it would have to update its security measures by the 2nd of October 2019 or it would incur e penalty of 100.000 EUR every two weeks.", serious investigation ddpa surmise hague hospital fail provide appropriate security measure possession patient record investigation start follow several events multiple staff hospital members check personal data dutch person measure take hospital warn – would update security measure nd october would incur e penalty every two weeks,0,0,1,0 221,"Complaints from the employees were received that they were unlawfully filmed in the workspace. The company failed to observe the rules pertaining to the unlawful filming of employees all the time, and the necessity of providing information related to the data processing to the employees. The CNIL performed an audit in October 2018, and the company wasn’t observing the data protection laws. Therefore, fines were issued.",complaints employees receive unlawfully film workspace company fail observe rule pertain unlawful film employees time necessity provide information relate data process employees cnil perform audit october company ’ observe data protection laws therefore issue,1,0,1,0 222,A mayor was fined for having misused people’s personal data during a political campaign., mayor misuse people’ personal data political campaign,1,1,0,0 223,"The company was fined because of two reasons – the complete lack of security measures, and excessive data storage. Regarding the former reason, personal data, including health cards, IDs, divorce judgments, and account statements were available online with no authentication procedure. Moreover, the company breached the data storage deadline it had in place and kept clients' data for more than it should have.", company two reason – complete lack security measure excessive data storage regard former reason personal data include health card ids divorce judgments account statements available online authentication procedure moreover company breach data storage deadline place keep clients data ,0,0,1,0 224,"The subjects had not been informed about the data processing, and the data controllers had not complied with the principle of purpose limitation.", subject inform data process data controllers comply principle purpose limitation,1,1,0,0 225,"The data controllers had overextended his authority to collect unwarranted information about the clients. Moreover, a data breach took place from 09-10 July 2018, when payment data was made available on the internet. Moreover, the data controllers had not reported the data breach.", data controllers overextend authority collect unwarranted information clients moreover data breach take place july payment data make available internet moreover data controllers report data breach,1,0,1,0 226,"The fine was issued on the following grounds: insufficient security measures established on the app launched by an Oslo school. This app allowed students and parents to contact teachers in real-time. However, unauthorized access was detected, and unknown people gained access to personal data related to students and school employees. ", issue follow grounds: insufficient security measure establish app launch oslo school app allow students parent contact teachers realtime however unauthorized access detect unknown people gain access personal data relate students school employees ,0,0,1,0 227,"The sports association published personal data related to judges who had received judicial licenses online. Moreover, the exact addresses and PESEL numbers of these judges became public. As the sports association acted outside the law, fines were in order. However, there were mitigating circumstances in that the sports association immediately noticed its mistakes and attempted to remove the data from the public domain. Still, these attempts were ineffective, and a penalty was issued. The 585 judges had suffered no damage because of this, so the penalty was adjusted by the president of the Office of Competition and Consumer Protection.", sport association publish personal data relate judge receive judicial license online moreover exact address pesel number judge become public sport association act outside law order however mitigate circumstances sport association immediately notice mistake attempt remove data public domain still attempt ineffective penalty issue judge suffer damage penalty adjust president office competition consumer protection,0,1,0,0 228,"Website affiliated with the Movimento 5 Stelle, an Italian political party, had a data breach in 2017. Rousseau, the data processor running these websites, had insufficient security measures in place. Garante, the Italian Data Protection Authority, issued a request to update these measures and the privacy information notice, for more transparency on the processing of data. The information issue was completed on time. However, Rousseau failed to adopt new security measures, and it was fined by Garante.",website affiliate movimento stelle italian political party data breach rousseau data processor run websites insufficient security measure place garante italian data protection authority issue request update measure privacy information notice transparency process data information issue complete time however rousseau fail adopt new security measure garante,0,0,1,0 229,"The data controller had no legal basis to process data in conformity with art 6.1.b, related to the claims.", data controller legal basis process data conformity art b relate claim,1,1,0,0 230,"The municipality had employed insufficient security measures in protecting its computer systems. As a result, personal data related to more than 35.000 individuals became publicly accessible. In the case of a few schools, anyone could access information related to the staff, the pupils, and the employees of the school. Moreover, the municipality has received warnings about the weakness of its security measures before but chose not to do anything.", municipality employ insufficient security measure protect computer systems result personal data relate individuals become publicly accessible case school anyone could access information relate staff pupils employees school moreover municipality receive warn weakness security measure choose anything,1,0,1,0 231,"The private company was fined for having breached the information obligation in the case of personal data of several entrepreneurs. The data was taken from public sources (Central Electronic Register and Information on Economic Activity) and used for commercial purposes. In accordance with Art. 14(1) – (3) of the GDPR, the company was obligated to inform all the individuals concerned about the data processing. However, the company informed only those individuals for whom it had email addresses. For the rest, the high operational costs made them ignore the information obligation.", private company breach information obligation case personal data several entrepreneurs data take public source central electronic register information economic activity use commercial purpose accordance – company obligate inform individuals concern data process however company inform individuals email address rest high operational cost make ignore information obligation,0,0,0,1 232,"The personal data administrator unlawfully processed personal data of subject D.D related to an Employment Contract, while the subject was imprisoned.", personal data administrator unlawfully process personal data subject dd relate employment contract subject imprison,1,1,0,0 233,Not available, available,0,0,0,1 234,The data processing had breached the storage limitation and data minimization principles of the GDPR., data process breach storage limitation data minimization principles ,1,0,0,0 235,"The data processing was conducted in a way that didn't ensure the appropriate security of the data itself. Meaning that anyone could access or alter it in an irreversible way (deletion, destruction).", data process conduct way didnt ensure appropriate security data mean anyone could access alter irreversible way deletion destruction,0,0,1,0 236,"The fine was issued after the Mayor’s Office unlawfully disclosed personal information related to a whistleblower. The individual complained to the NAIH about his employer. Afterward, the company requested information about the complaint, and the Mayor’s Office “accidentally” released the name of the complainant. The individual was fired as a result.", issue mayor’ office unlawfully disclose personal information relate whistleblower individual complain naih employer afterward company request information complaint mayor’ office “accidentally” release name complainant individual fire result,1,1,0,0 237,"The complainant was unlawfully and unknowingly been registered for the prepaid services of a telecommunication service provider. The employees had used personal data illegally and without express consent from the subject. Moreover, the signature on the application was found to be incongruent and dissimilar to the subject’s own signature. The identity card number on the prepaid application was also fake.", complainant unlawfully unknowingly register prepay service telecommunication service provider employees use personal data illegally without express consent subject moreover signature application find incongruent dissimilar subject’ signature identity card number prepay application also fake,1,1,0,0 238,An employee requested access to his personal data from his employer. The request was partially completed and delayed without justification., employee request access personal data employer request partially complete delay without justification,0,0,0,1 239,"A data subject requested the erasure of the data processed by a debt collector who requested further personal information to identify the subject. After being provided with said information (place of birth, mother’s maiden name, etc), the debt collector stated that he could not comply with the request. The debt collector invoked the Accountancy Act and other internal policies for why he was obliged to retain backup data copies. The NAIH issued a fine because the data controller had not informed the subject about these policies.", data subject request erasure data process debt collector request personal information identify subject provide say information place birth mother’ maiden name etc debt collector state could comply request debt collector invoke accountancy act internal policies oblige retain backup data copy naih issue data controller inform subject policies,1,0,0,0 240,The Lands Authority had a data breach where 10 GB worth of personal data was publicly accessible on the internet. The data contained sensitive information about data subjects. The Data Protection Commissioner might issue a fine of 25.000 Euros for each of the violations (data breaches)., land authority data breach gb worth personal data publicly accessible internet data contain sensitive information data subject data protection commissioner might issue euros data breach,1,0,1,0 241,"The French NGO “La Quadrature du Net” and the Austrian organization “None Of Your Business” complained about the creation of a Google account related to the configuration of the Android system in a mobile phone. A fine of 50 million euros was issued because the following principles were not observed: the principle of transparency (Art. 5 GDPR), the sufficiency of information (Art.13 / 14 GDPR), and the presence of legal basis (Art. 6 GDPR).", french ngo “la quadrature du net” austrian organization “none business” complain creation google account relate configuration android system mobile phone million euros issue follow principles observed: principle transparency sufficiency information / presence legal basis ,1,1,0,0 242,The bank unlawfully came into possession of personal data related to a student., bank unlawfully come possession personal data relate student,1,1,0,0 243,"A person was fined for having unlawfully filmed public areas using a private CCTV system. The system filmed parking lots, sidewalks, a garden area of a nearby property, and it also filmed the neighbors going in and out of their homes. The video surveillance was found to be unreasonable given the initial purpose of the CCTV system itself. Because it filmed private areas of life without the express consent of the people involved, the subject was fined.", person unlawfully film public areas use private cctv system system film park lot sidewalks garden area nearby property also film neighbor go home video surveillance find unreasonable give initial purpose cctv system film private areas life without express consent people involve subject ,1,1,0,0 244,The data subject was not given access to CCTV recordings and was not informed that he could complain to the supervisory authority about the data controller’s refusal to retain the recordings., data subject give access cctv record inform could complain supervisory authority data controller’ refusal retain record,0,0,0,1 245,"This fine was apparently withdrawn. The case concerned the Kolibri Image who lodged a complaint that a service provider did not want to sign a processing agreement. Afterward, the Kolibri Image was fined because it didn’t have any processing agreement with the service provider. However, the company argued that the service provider was not a processor, and therefore the fine was unreasonable and unwarranted.", apparently withdraw case concern kolibri image lodge complaint service provider want sign process agreement afterward kolibri image ’ process agreement service provider however company argue service provider processor therefore unreasonable unwarranted,0,0,0,1 246,"A hack revealed the personal data that included email addresses and passwords of around 330,000 users.", hack reveal personal data include email address passwords around users,0,0,1,0 247,The car owner used the dash-cam unlawfully., car owner use dashcam unlawfully,1,1,0,0 248,The hospital was found to create fake doctor profiles for the personnel to unlawfully access patient data. The management system found 985 registered doctors when the hospital only had 296 doctors., hospital find create fake doctor profile personnel unlawfully access patient data management system find register doctor hospital doctor,1,0,1,0 249,"The Austrian Post had sold detailed personal profiles of approximately three million Austrians to various companies and political parties. The profiles contained names, addresses, political predilections, and even intimate details.", austrian post sell detail personal profile approximately three million austrians various company political party profile contain name address political predilections even intimate detail,1,1,0,0 250,Two companies working in finances didn’t follow the procedure when disposing of personal data.,two company work finance ’ follow procedure dispose personal data,0,0,1,0 251,"Because of insufficient data security mechanisms, a digital publication accidentally disclosed personal health data related to several subjects.", insufficient data security mechanisms digital publication accidentally disclose personal health data relate several subject,0,0,1,0 252,"The company collected data from multiple tenants without providing the option to remove that data once it was no longer required. This led to the company retaining personal data of tenants for years (salary statements, social security insurances, health insurances, tax insurances, bank statements). The Berlin Data Commissioner issued a fine of €14,500,000.", company collect data multiple tenant without provide option remove data longer require lead company retain personal data tenant years salary statements social security insurances health insurances tax insurances bank statements berlin data commissioner issue ,1,0,0,0 253,"Vodafone Espana called the complainant to offer its services but the data subject refused. His personal data had been acquired by the company through his daughter. Despite his refusal, Vodafone Espana provided the services and demanded payment for them. Therefore, the company had unlawfully processed the complainant’s personal data without express consent.",vodafone espana call complainant offer service data subject refuse personal data acquire company daughter despite refusal vodafone espana provide service demand payment therefore company unlawfully process complainant’ personal data without express consent,1,1,0,0 254,"The Company failed to observe Art.14 of the GDPR, which states that the data controller must inform the data subject of the processing of personal data. The DPA has stated that Bisnode has three months to notify a total of 6 million people of this.", company fail observe state data controller must inform data subject process personal data dpa state bisnode three months notify total million people ,0,0,0,1 255,"The Company sent marketing messages to over 2.5 million customers without their consent. The marketing message encouraged data subjects the ""My EE"" app to manage their accounts. Furthermore, the Company sent another batch of marketing messages to other customers afterward.", company send market message million customers without consent market message encourage data subject ee app manage account furthermore company send another batch market message customers afterward,0,0,0,1 256,The data controller company lacked a data processing agreement with the Spanish service provider., data controller company lack data process agreement spanish service provider,0,0,0,1 257,"Vodafone mistakenly charged a customer whose information it disclosed to BADEXCUG, a solvency registry. SETSTI, the Spanish telecommunications and information agency demanded that Vodafone reimburse the client. The AEPD decided that Vodafone had acted erroneously and that it had breached the principle of accuracy. ",vodafone mistakenly charge customer whose information disclose badexcug solvency registry setsti spanish telecommunications information agency demand vodafone reimburse client aepd decide vodafone act erroneously breach principle accuracy ,1,0,0,0 258,"An online credit agency transferred an undue credit claim to a debt collecting agency, providing the agency with the subject’s email address. However, the debt collecting agency sent emails to the company where the subject worked. This institutional email was accessible by all employees of that company. The online credit agency had not provided these emails.", online credit agency transfer undue credit claim debt collect agency provide agency subject’ email address however debt collect agency send email company subject work institutional email accessible employees company online credit agency provide email,1,0,0,0 259,"The data subject had demanded that his data be deleted from the Vodafone records in 2015, which the company agreed to and confirmed. However, he received more than 200 SMS messages in 2018, which Vodafone admitted it was a technical error on their part. They had performed tests, and the data subject’s phone number mistakenly appeared in various customer files. The fine was set at 27.000 Euros since Vodafone admitted to its mistake.", data subject demand data delete vodafone record company agree confirm however receive sms message vodafone admit technical error part perform test data subject’ phone number mistakenly appear various customer file set euros since vodafone admit mistake,1,0,0,0 260,"ENDESA erroneously charged the claimant’s bank account, as the beneficiary of the energy supply company’s services was a third party. Upon request of the claimant that her data be deleted, ENDESA handled the data improperly and mistakenly sent it to the third party. Therefore, the AEPD considered that ENDESA had breached the confidentiality principle. It’s worth noting that the third party had been given a 2-year restraining order regarding the data subject.",endesa erroneously charge claimant’ bank account beneficiary energy supply company’ service third party upon request claimant data delete endesa handle data improperly mistakenly send third party therefore aepd consider endesa breach confidentiality principle ’ worth note third party give year restrain order regard data subject,1,0,0,0 261,"The restaurant wanted to sanction an employee using images taken by another employee in the restaurant, to be used as evidence.", restaurant want sanction employee use image take another employee restaurant use evidence,1,1,0,0 262,The data controller did not comply with the data subject’s request to access personal data related to audio recordings., data controller comply data subject’ request access personal data relate audio record,0,0,0,1 263,"Personal data in the form of documents were thrown to the garbage dump, which is an improper method of disposing of such documents.",personal data form document throw garbage dump improper method dispose document,1,0,1,0 264,Improper information security measures in place.,improper information security measure place,1,0,1,0 265,"The Data Protection Authority found that the City had published personal data on the official city website in violation of the law, and without asking for the consent of the data subjects. The City had claimed that it was doing this attempting to fulfill the Freedom of Information Act’s premises.", data protection authority find city publish personal data official city website law without ask consent data subject city claim attempt fulfill freedom information act’ premise,1,1,0,0 266,Illegal disclosure of personal data.,illegal disclosure personal data,0,1,0,0 267,A data breach was not notified in time and the affected subjects were not made aware., data breach notify time affect subject make aware,0,0,0,1 268,"In a digital publication, health data was accidentally published due to inadequate internal control mechanisms.Due to inadequate internal control mechanisms, health data was made public by a digital publication.", digital publication health data accidentally publish due inadequate internal control mechanismsdue inadequate internal control mechanisms health data make public digital publication,0,0,1,0 269,"The Dutch employee insurance service provider – ""Uitvoeringsinstituut Werknemersverzekeringen – UWV did not use multi-factor authentication for accessing the employer web portal. Health and safety services, as well as employers, were able to view and collect data from employees, data to which normally they should not have had access to.", dutch employee insurance service provider uitvoeringsinstituut werknemersverzekeringen uwv use multifactor authentication access employer web portal health safety service well employers able view collect data employees data normally access ,0,0,1,0 270,"The Company did not have the appropriate organizational measures in place that would allow data subjects to withdraw their consent to the processing of personal data. Moreover, the data subjects also couldn’t easily request the deletion of their personal data.", company appropriate organizational measure place would allow data subject withdraw consent process personal data moreover data subject also ’ easily request deletion personal data,1,0,0,0 271,The gas company did not have the necessary technical measures in place to verify the identity of the subjects' data. It was alleged by a third party that the company emailed their information to a third party in regards to a request., gas company necessary technical measure place verify identity subject data allege third party company email information third party regard request,0,0,1,0 272,"Postal advertisements and commercial offers were sent by Jocker Premium Invex to a registrant to a local census, even though the registrant did not consent to receive such advertisements and offers.",postal advertisements commercial offer send jocker premium invex registrant local census even though registrant consent receive advertisements offer,0,1,0,0 273,"The General Confederation of Labour emailed personal data of a complainant with the aim of organizing a meeting. This included the name, home address, relationship status, pregnancy status and the date of an ongoing harassment case. The email was sent to around 400 members of the organization with the affected individual's consent.", general confederation labour email personal data complainant aim organize meet include name home address relationship status pregnancy status date ongoing harassment case email send around members organization affect individuals consent,0,1,0,0 274,A person was charged by the phone operator Telefónica for a telephone service that they never requested and owned. This happened because the bank account of the affected person was linked to the Telefónica profile of another person and as such the fees for the service were deduced from the affected person's account. The AEDP ruled that this was against the principles described by article 5 of GDPR., person charge phone operator telefónica telephone service never request happen bank account affect person link telefónica profile another person fee service deduce affect persons account aedp rule principles describe article ,1,0,0,0 275,Corporacion de Radio y Television Espanola lost 6 USB sticks with unencrypted personal information and data.,corporacion de radio television espanola lose usb stick unencrypted personal information data,0,0,1,0 276,A third party had access to and modified the personal data of a customer that was included in a contract. The third party had no legal basis to access the data., third party access modify personal data customer include contract third party legal basis access data,0,1,0,0 277,BNP Paribas Personal Finance was requested to erase personal data of a client and it did not do so during the timeframe required by GDPR legislation.,bnp paribas personal finance request erase personal data client timeframe require legislation,0,0,0,1 278,"Fan Courier Express SRL, which is a national courier service, was given an €11,000 fine because it failed to take appropriate technical and organizational measures to prevent the loss of personal data (name, bank card number, CVV code, cardholder's address, personal identification number, serial and identity card number, bank account number, authorized credit limit) of over 1100 private individuals.",fan courier express srl national courier service give fail take appropriate technical organizational measure prevent loss personal data name bank card number cvv code cardholders address personal identification number serial identity card number bank account number authorize credit limit private individuals,0,0,1,0 279,"Futura Internationale was fined because after several individuals have complained that they were cold-called by the company even after they have expressly requested not to be called again. The reason why the fine was so high relative to similar cases and fines was that the CNIL determined that the company had received a large number of letters requesting to be taken off from the call lists but decided to ignore them. More so, Futura Internationale was found to store excessive information about customers and their health data. The company did also not inform their customers about the processing of their personal data and that all telephone conversations were recorded.",futura internationale several individuals complain coldcalled company even expressly request call reason high relative similar case cnil determine company receive large number letter request take call list decide ignore futura internationale find store excessive information customers health data company also inform customers process personal data telephone conversations record,1,1,0,0 280,UniCredit Bank opened a bank account for a person who has not requested any account to be opened. The bank allegedly had his personal data at their disposal because the affected person was responsible for closing a bank account operated by his employer. The bank was requested to prove that it had consent from the data subject to process his personal data but was unable to provide this proof.,unicredit bank open bank account person request account open bank allegedly personal data disposal affect person responsible close bank account operate employer bank request prove consent data subject process personal data unable provide proof,0,1,0,0 281,The company acquired a photocopy of a person's ID card with the person's consent but continued to use and process the personal data even after the affected person had withdrawn their consent., company acquire photocopy persons id card persons consent continue use process personal data even affect person withdraw consent,0,1,0,0 282,"An online game operator was exposed to a DDoS attack that led to the malfunctioning of the game serves. The attackers blackmailed the operator into paying money for the attacks to stop. As part of the ""deal"", the attackers offered the operator to create and implement a better firewall protection system that would prevent any future attacks from other parties. The operator agreed to this ""deal"". The game operator then implemented the new code which indeed proved to be better than the old one used but – let's be honest, unsurprisingly – also included a backdoor that allowed the attacker to steal all the data that was on the server which included player details and personal information. The attacker uploaded this information on their website after that. ", online game operator expose ddos attack lead malfunction game serve attackers blackmail operator pay money attack stop part deal attackers offer operator create implement better firewall protection system would prevent future attack party operator agree deal game operator implement new code indeed prove better old one use let honest unsurprisingly also include backdoor allow attacker steal data server include player detail personal information attacker upload information website ,0,0,1,0 283,No further information is available., information available,0,0,0,1 284,A private individual received an SMS from Xfera Móviles which was actually addressed to a different person and which included personal details of that third party person. The information included personal details as well as login details to the Xfera Móviles website for the third party person., private individual receive sms xfera móviles actually address different person include personal detail third party person information include personal detail well login detail xfera móviles website third party person,0,0,1,0 285,The data controller did not take the necessary technical measures to prevent a data breach. No further details have been disclosed., data controller take necessary technical measure prevent data breach detail disclose,0,0,1,0 286,"Applications that were received from Slovak citizens requesting social benefits were sent to foreign authorities by post. These were lost, which resulted in all the personal details of the affected people to become public, including their physical addresses.",applications receive slovak citizens request social benefit send foreign authorities post lose result personal detail affect people become public include physical address,0,0,1,0 287,"A fine of €20,000 was issued to the Romanian national airline Tarom because it failed to implement the necessary technical measures to ensure the security of personal information. As a consequence of these inadequate measures, a Tarom employee was able to access the flight booking application without authorization and see the personal data of 22 passengers, after which the employee took a photo of the list and made it public online. ", issue romanian national airline tarom fail implement necessary technical measure ensure security personal information consequence inadequate measure tarom employee able access flight book application without authorization see personal data passengers employee take photo list make public online ,0,0,1,0 288,"The Romanian branch of ING Bank N.V. Amsterdam was fined with €80,000 due to not respecting data protection principles (privacy by design și privacy by default) by not implementing adequate technical measures to ensure the protection of personal data. As a consequence of this, a total of 225,525 had their transactions doubled on debit card payments during the period of 8-10 October 2018.This is one of the bigger fines in Romania, but it's interesting to note that for similar offenses in other countries fines of over several millions of Euros are usually awarded. This denotes again the fact that different countries have different approaches to GDPR enforcement.", romanian branch ing bank nv amsterdam due respect data protection principles privacy design și privacy default implement adequate technical measure ensure protection personal data consequence total transactions double debit card payments period october one bigger romania interest note similar offenses countries several millions euros usually award denote fact different countries different approach enforcement,0,0,0,1 289,"The pension Royal President near Bucharest was fined €2,500 after it refused to process a request for the exercise of the right of access. The Romanian Data Processing Authority also determined that customers' personal data was not processed in accordance with GDPR principles.", pension royal president near bucharest refuse process request exercise right access romanian data process authority also determine customers personal data process accordance principles,0,0,0,1 290,"Two Belgian politicians, a city councilor and a mayor have been fined €5,000 each for sending out campaign emails to recipients who have not consented to receive such emails.",two belgian politicians city councilor mayor send campaign email recipients consent receive email,0,1,0,0 291,"Two Belgian politicians, a city councilor and a mayor have been fined €5,000 each for sending out campaign emails to recipients who have not consented to receive such emails.",two belgian politicians city councilor mayor send campaign email recipients consent receive email,0,1,0,0 292,A private individual complained to the Data Protection Commission of Bulgaria (KZLD) that a debt collection agency has information about her accounts and status of those accounts with the purpose of collecting tax owned by the complainant. The KZLD concluded that the agency had no legal basis to obtain and process the data., private individual complain data protection commission bulgaria kzld debt collection agency information account status account purpose collect tax complainant kzld conclude agency legal basis obtain process data,0,1,0,0 293,"A private individual complained that the company had used their personal data that included their first and last name, address and VAT number in order to open an electricity supply contract. The individual was a former customer of the company, and as such the company was not allowed anymore to reuse the former customer's data without their permission.", private individual complain company use personal data include first last name address vat number order open electricity supply contract individual former customer company company allow anymore reuse former customers data without permission,0,1,0,0 294,"Vodafone had processed personal data of the claimant (bank details, name, surname and national identification number) years after the contractual relationsid had ended. The fine of EUR 35.000 was reduced to EUR 21.000.Vodafone processed the personal details of a former client, details that included first name, last name and national ID number, several years after their contractual relationship had ended. The initial fine was set at €35,000 but it was reduced to €21,000 due to cooperation on behalf of Vodafone Espana.",vodafone process personal data claimant bank detail name surname national identification number years contractual relationsid end reduce vodafone process personal detail former client detail include first name last name national id number several years contractual relationship end initial set reduce due cooperation behalf vodafone espana,0,1,0,0 295,"A technical error allowed customers to view the personal data of other customers on the company's website's customer area. The original fine of €60,000 was reduced to €48,000.", technical error allow customers view personal data customers company websites customer area original reduce ,0,0,1,0 296,"The personal data of a customer was disclosed to a different customer through SMS. The original fine of €50,000 was reduced to €20,000.", personal data customer disclose different customer sms original reduce ,1,0,1,0 297,"The claimant was charged for a Netflix subscription that they had not requested. The claimant proved that the Netflix subscription was created by a different person who obtained the personal details of the claimant from Vodafone. The AEPD argued that the claimant did not consent to be charged the Netflix subscription, and as such had fined Vodafone with €40,000. ", claimant charge netflix subscription request claimant prove netflix subscription create different person obtain personal detail claimant vodafone aepd argue claimant consent charge netflix subscription vodafone ,0,1,0,0 298,The games lounge was fined because it improperly used and processed surveillance footage data., game lounge improperly use process surveillance footage data,1,0,0,0 299,A nursing care organization failed to act on a request by a data subject to receive access to their data with the scope of erasing it., nurse care organization fail act request data subject receive access data scope erase ,0,0,0,1 300,The hospital unlawfully charged a copying fee from the patient and violated their right to access data., hospital unlawfully charge copy fee patient violate right access data,0,0,0,1 301,A military hospital did not meet the reporting deadline imposed for data breaches. The data protection authority further increased the fine due to the lack of technical and organizational measured to prevent the loss of personal data., military hospital meet report deadline impose data breach data protection authority increase due lack technical organizational measure prevent loss personal data,0,0,1,0 302,A sports bar operated a video surveillance CCTV system that had an angle that extended into a public area that should not have been surveilled., sport bar operate video surveillance cctv system angle extend public area surveilled,1,0,0,0 303,Invoicing details of a customer were sent to a third party customer during an invoicing complaint.,invoice detail customer send third party customer invoice complaint,1,0,0,0 304,The company did not ensure the accuracy of the processing of personal data. This resulted in the disclosure of a client's personal data to a different client., company ensure accuracy process personal data result disclosure clients personal data different client,0,0,1,0 305,The company did not comply with measures imposed by the Data Protection Authority., company comply measure impose data protection authority,0,0,0,1 306,A homeowners association used video surveillance CCTV without the proper information displayed in the affected areas. The Data Protection Authority also determined that inadequate technical measures were in place regarding the access and storage of personal data., homeowners association use video surveillance cctv without proper information display affect areas data protection authority also determine inadequate technical measure place regard access storage personal data,0,0,1,0 307,The company did not comply with measures imposed by the Data Protection Authority., company comply measure impose data protection authority,0,0,0,1 308,"The company had stored some 500,000 documents containing names, addresses, dates of birth, NHS numbers and medical information and prescriptions in unsealed containers at the back of the building and failed to protect these documents from the elements, resulting in water damage to the documents.The company stored around 500,000 documents that contained the names, addresses, birth fates, and NHS identification numbers as well as medical information and prescriptions in unsealed containers at the back of a building. As a result of this, the documents were exposed to the elements which resulted in water damage and potentially to the loss of some data.", company store document contain name address date birth nhs number medical information prescriptions unseal containers back build fail protect document elements result water damage documentsthe company store around document contain name address birth fat nhs identification number well medical information prescriptions unseal containers back build result document expose elements result water damage potentially loss data,0,0,1,0 309,The marketing staff of the health insurance company Menzis had access to patients' data., market staff health insurance company menzis access patients data,1,0,0,0 310,The company ignored objections voiced by the affected parties regarding advertising and marketing calls., company ignore objections voice affect party regard advertise market call,0,0,0,1 311,"Nusvar AB, which operates the website Mrkoll.se, a site that provides information on all Swedes over the age of 16, published information on people with overdue payments.",nusvar ab operate website mrkollse site provide information swedes age publish information people overdue payments,0,1,0,0 312,"A website that provided legal information and news only had its privacy policy page available in English, even though it was also addressing the French and Dutch-speaking markets. Also, the privacy policy page was not easily accessible and did not mention the legal basis for the processing of data, as required by the GDPR. The website also used Google Analytics without effective consent.", website provide legal information news privacy policy page available english even though also address french dutchspeaking market also privacy policy page easily accessible mention legal basis process data require website also use google analytics without effective consent,0,1,0,0 313,A company was fined with €511 because it refused to give access to the personal data of an employee who submitted an application to receive access to their personal data., company refuse give access personal data employee submit application receive access personal data,0,0,0,1 314,"The government agency was fined due to granting the police access to data and failing to implement adequate measures to secure the data, even after being warned by the national DPA.", government agency due grant police access data fail implement adequate measure secure data even warn national dpa,0,0,1,0 315,The company was fined for sending marketing messages without consent. No measures were taken to permit phone users to block these messages and no measures were provided that would have allowed the contacted individuals to opt-out of receiving these messages., company send market message without consent measure take permit phone users block message measure provide would allow contact individuals optout receive message,0,1,0,0 316,The national data protection authority determined that the company used the Bradford factor for profiling and monitoring sick leave and that this constituted unlawful processing of personal data., national data protection authority determine company use bradford factor profile monitor sick leave constitute unlawful process personal data,0,1,0,0 317,The national data protection authority determined that the company used the Bradford factor for profiling and monitoring sick leave and that this constituted unlawful processing of personal data., national data protection authority determine company use bradford factor profile monitor sick leave constitute unlawful process personal data,0,1,0,0 318,The national data protection authority determined that the company used the Bradford factor for profiling and monitoring sick leave and that this constituted unlawful processing of personal data., national data protection authority determine company use bradford factor profile monitor sick leave constitute unlawful process personal data,0,1,0,0 319,The company unlawfully introduced a video surveillance system at the workplace to monitor employee activity. The Hellenic Data Protection Authority (HDPA) argued that the installation of the system was unlawful because the employees were not notified of the existence of the system., company unlawfully introduce video surveillance system workplace monitor employee activity hellenic data protection authority hdpa argue installation system unlawful employees notify existence system,1,0,0,0 320,"The Italian Data Protection Authority (Garante) imposed two fines of €11,5 million total on Eni Gas and Luce because of the unlawful processing of personal data during an advertising campaign as well as for the activation of unsolicited contracts. This first fine of €8,5 million was issued for the unlawful processing of personal data in the context of a marketing campaign. The company made promotional calls without the consent of the contacted people and refused to acknowledge people's wishes to be added onto a ""do not contact"" list. The company also did not provide an opt-out procedure for these unsolicited calls. The DPA also determined that the company lacked sufficient technical and organizational measures to protect users' personal data. Data was also processed longer than the allowed retention period. According to the DPA, some data was also collected from third party entities that did not have consent from the data subjects to disclose that data.", italian data protection authority garante impose two million total eni gas luce unlawful process personal data advertise campaign well activation unsolicited contract first million issue unlawful process personal data context market campaign company make promotional call without consent contact people refuse acknowledge people wish add onto contact list company also provide optout procedure unsolicited call dpa also determine company lack sufficient technical organizational measure protect users personal data data also process longer allow retention period accord dpa data also collect third party entities consent data subject disclose data,1,1,0,0 321,"The Italian Data Protection Authority (Garante) imposed two fines of €11,5 million total on Eni Gas and Luce because of the unlawful processing of personal data during an advertising campaign as well as for the activation of unsolicited contracts. This second fine of €3 million was issued for the opening of unsolicited contracts for the provision of electricity and gas. A large number of individuals have reported that they have only learned of the new contracts after they received a termination letter from their old provider. Some complaints even reported false data as well as forged signatures.", italian data protection authority garante impose two million total eni gas luce unlawful process personal data advertise campaign well activation unsolicited contract second million issue open unsolicited contract provision electricity gas large number individuals report learn new contract receive termination letter old provider complaints even report false data well forge signatures,1,1,0,0 322,"The fine was issued after a complaint alleging that Enel Energie had processed an individual's personal data and that the natural gas and electricity company was unable to prove it obtained the individual's consent to send email notifications. The national data protection authority also explained that the company had not taken the required measures to stop the transmission of the email notifications even after the affected person had made a request to this end. The company was fined two times €3,000.", issue complaint allege enel energie process individuals personal data natural gas electricity company unable prove obtain individuals consent send email notifications national data protection authority also explain company take require measure stop transmission email notifications even affect person make request end company two time ,1,1,0,0 323,The company installed video surveillance in order to monitor employee activity. The problem arose from the fact that some cameras were installed in the locker rooms where the staff kept their spare clothes and regularly used to get dressed and undressed., company instal video surveillance order monitor employee activity problem arise fact cameras instal locker room staff keep spare clothe regularly use get dress undress,1,1,0,0 324,A second fine was issued to the company for the unlawful processing of employee biometric data (fingerprints). The processing of biometric data allegedly was necessary to give employees access to certain rooms. The national DPA argued that this was too excessive., second issue company unlawful process employee biometric data fingerprint process biometric data allegedly necessary give employees access certain room national dpa argue excessive,1,1,0,0 325,The store was fined because it installed video surveillance that also took images of the sidewalk in front of it and invaded pedestrians' privacy., store instal video surveillance also take image sidewalk front invade pedestrians privacy,1,1,0,0 326,The local community of Francavilla Fontana published online the details of an ongoing court trial that included personal information such as health data of several individuals., local community francavilla fontana publish online detail ongoing court trial include personal information health data several individuals,1,1,0,0 327,"The company was fined due to several deficiencies in information security. Two clients of the company had received the same security access key, allowing to view each others' personal details.", company due several deficiencies information security two clients company receive security access key allow view others personal detail,0,0,1,0 328,The company was not able to prove that an individual had given them consent to access and process their personal data with the goal of opening a telephone contract. The AEPD further explained that the company unlawfully disclosed the affected person's personal data to third party credit agencies., company able prove individual give consent access process personal data goal open telephone contract aepd explain company unlawfully disclose affect persons personal data third party credit agencies,1,0,0,0 329,"An individual reported that at the time of their admission to the hospital they had to fill in a form that had a checkbox that indicated that if the checkbox is not ticked, the hospital can transfer the person's private data to third parties. The data protection authority argued that this form was not in accordance with the GDPR because consent was to be obtained from the inactivity of the affected person.", individual report time admission hospital fill form checkbox indicate checkbox tick hospital transfer persons private data third party data protection authority argue form accordance consent obtain inactivity affect person,1,1,0,0 330,The Spanish Data Protection Authority determined that the company did not publish a privacy statement on its website and the short legal notice that was posted was not enough to properly identify the company and explain its data processing policies., spanish data protection authority determine company publish privacy statement website short legal notice post enough properly identify company explain data process policies,0,0,0,1 331,The company had disclosed the third party data of a client during a property purchase agreement., company disclose third party data client property purchase agreement,1,0,0,0 332,The Spanish Data Protection Authority explained that the school had transferred pictures of students to third parties who then posted those pictures online., spanish data protection authority explain school transfer picture students third party post picture online,0,1,0,0 333,The electricity company Iberdrola Clientes closed a client's contract without their consent and opened three new contracts on their name also without their consent. The company also transferred the client's personal data to third-party entities without a legal basis., electricity company iberdrola clientes close clients contract without consent open three new contract name also without consent company also transfer clients personal data thirdparty entities without legal basis,0,1,0,0 334,An individual reported having had access to the personal data to third parties in their personal Vodafone profile., individual report access personal data third party personal vodafone profile,0,0,1,0 335,The Spanish Data Protection Authority determined that a customer of the company had access to the personal data of other customers., spanish data protection authority determine customer company access personal data customers,0,0,1,0 336,"The company in question, Dante International, failed to observe the right of a customer to unsubscribe from commercial communications and sent a commercial e-mail to the client in spite of that.", company question dante international fail observe right customer unsubscribe commercial communications send commercial email client spite ,0,1,0,0 337,"Vodafone Romania sent an e-mail containing personal data of a client to another unrelated client, thus breaking privacy conventions. They had improper organizational and security measures in effect at that time.",vodafone romania send email contain personal data client another unrelated client thus break privacy conventions improper organizational security measure effect time,0,0,1,0 338,"Enel Energie sent a client an email that contained the personal information of another client, failing to employ the necessary organizational and technical measures.",enel energie send client email contain personal information another client fail employ necessary organizational technical measure,0,0,1,0 339,The SOS Infertility Association failed to provide the necessary data to the data protection authority after it had unlawfully processed personal data of its clients., sos infertility association fail provide necessary data data protection authority unlawfully process personal data clients,0,0,0,1 340,"The bank did not provide its customers with copies of credit documentation (interest changes reviews, repayment plans, and loan agreement annexes) in the period from May 2018 to April 2019. In this sense, the bank went ahead and argued that its decision was the right one since the documentation would be related to repaid loans, which a customer shouldn't have the right to access. A data subject alerted the DPA, which demanded that the bank provide copies of the loan documentation to the data subject. The DPA fined the bank (a specific sum is still unknown) taking into consideration the financial institution's continued refusal for over a year to deny the right of access to such documentation to over 2.500 customers.", bank provide customers copy credit documentation interest change review repayment plan loan agreement annex period may april sense bank go ahead argue decision right one since documentation would relate repay loan customer shouldnt right access data subject alert dpa demand bank provide copy loan documentation data subject dpa bank specific sum still unknown take consideration financial institutions continue refusal year deny right access documentation customers,0,0,0,1 341,"The data was processed inadequately, in inobservance with the data minimization and storage limitation principles of the GDPR. This means the data that was processed went beyond the relevant needs for the purpose of the processing, while also being kept in a form that permits the identification of data subjects longer than it is necessary for the purpose of the processing.", data process inadequately inobservance data minimization storage limitation principles mean data process go beyond relevant need purpose process also keep form permit identification data subject longer necessary purpose process,1,0,0,0 342,"Upon creation of an applicant portal where interested parties could apply their documents for a job, the food company failed to encrypt the applicant portal. The transmission of the data had no encryption and the data storage was completely unencrypted and offered no password-protected security systems. Moreover, the data was linked to Google, so anyone could find the applicants' documents and retrieve them after a simple Google search.",upon creation applicant portal interest party could apply document job food company fail encrypt applicant portal transmission data encryption data storage completely unencrypted offer passwordprotected security systems moreover data link google anyone could find applicants document retrieve simple google search,1,0,1,0 343,"The Aegean Marine Petroleum Network Inc. failed to inform data subjects that they would have their data processed and stored on the servers. Moreover, the company failed to impose the necessary technical measures and secure the processing of such large amounts of data, while also failing to impose a separation between the relevant software and the data stored on the servers. As a result, companies outside the Aegean Marine Petroleum Group had access to these servers and, implicitly, to the personal data of data subjects, which they copied from the servers.", aegean marine petroleum network inc fail inform data subject would data process store servers moreover company fail impose necessary technical measure secure process large amount data also fail impose separation relevant software data store servers result company outside aegean marine petroleum group access servers implicitly personal data data subject copy servers,1,1,1,0 344,"The company failed to fulfill the data subjects’ rights referring to the processing of their personal data. They have the right to demand a copy of the personal data processed in any circumstance, even without a good reason.", company fail fulfill data subjects’ right refer process personal data right demand copy personal data process circumstance even without good reason,0,0,0,1 345,The data controller unlawfully restricted data access to the complainant about a child’s data and tax information. The company has thus violated an article of the data protection authority referring to access to the data., data controller unlawfully restrict data access complainant child’ data tax information company thus violate article data protection authority refer access data,0,0,0,1 346,"The client of the financial enterprise complained that the company had transferred his data even though he’d objected to the data processing and provided no information about data processing on request. The financial enterprise said that it had sold the client’s claim stemming from the contract to a third party, which means the data transfer was necessary. However, the Hungarian data processing authority claimed the financial institution had sold the client’s claim and transferred the relevant data after the non-fulfillment of the relevant contract by the client. Therefore, the financial institution couldn’t rely on the performance of the contract with the client.", client financial enterprise complain company transfer data even though ’ object data process provide information data process request financial enterprise say sell client’ claim stem contract third party mean data transfer necessary however hungarian data process authority claim financial institution sell client’ claim transfer relevant data nonfulfillment relevant contract client therefore financial institution ’ rely performance contract client,1,1,0,0 347,"A Directorate employee mistakenly sent 9 letters containing personal data of 18 data subjects to the wrong recipient. The letters included criminal data, data of children, and private data about the subjects. The recipient brought the mistake to the Directorate’s attention 5 days later, and the Directorate notified NAIH only a few weeks later.", directorate employee mistakenly send letter contain personal data data subject wrong recipient letter include criminal data data children private data subject recipient bring mistake directorate’ attention days later directorate notify naih weeks later,0,0,0,1 348,"A local bank’s customer requested access to certain telephone conversations recordings and to CCTV recordings. The bank failed to provide access to the CCTV recordings because they also contained data relevant to other third parties. The NAIH concluded that the bank had failed to fulfill the data subject's rights by not responding in due time and by failing to provide copies to the requested recordings. According to the NAIH, the CCTV recordings captured a public space relevant to all the bank's customers, and that the bank could anonymize certain parts of the recordings if need be.", local bank’ customer request access certain telephone conversations record cctv record bank fail provide access cctv record also contain data relevant third party naih conclude bank fail fulfill data subject right respond due time fail provide copy request record accord naih cctv record capture public space relevant bank customers bank could anonymize certain part record need ,0,0,0,1 349,"The data subject requested that his contact data should not be processed. However, the data controller processed his contact data to pursue an enforcement claim concluding that it had a legitimate interest and reason. The NAIH determined that the controller had no legitimate reason to process the data subject’s telephone number, since the address was also accessible, which was enough for the completion of enforcement initiatives.", data subject request contact data process however data controller process contact data pursue enforcement claim conclude legitimate interest reason naih determine controller legitimate reason process data subject’ telephone number since address also accessible enough completion enforcement initiatives,1,1,0,0 350,"The Budapest Environs Regional Court’s chairman, during a meeting for court officials, stated that he quits from the Hungarian Association of Judges, insisting that the present officials persuade their colleagues to do the same. In support of his claims, he brought forth a list containing the membership fees related to multiple members of the Association in Pest county. NAIH determined that the Budapest Environs Regional Court could only process this data for the purpose of payroll management and deduction. Therefore, in this case, the Court had no legal basis for the data processing and disclosure to other persons.", budapest environ regional court’ chairman meet court officials state quit hungarian association judge insist present officials persuade colleagues support claim bring forth list contain membership fee relate multiple members association pest county naih determine budapest environ regional court could process data purpose payroll management deduction therefore case court legal basis data process disclosure persons,1,1,0,0 351,"The employer unlawfully checked the employee's desktop, laptop, and emails to ensure that the employee performed his duties even though he was on sick leave. The employer suspended the employee’s account, leaving no time for the employee to copy or delete his private information (telephone number and messages). The NAIH stated that the employer is obligated to issue a privacy notice to the employee related to the reasons for the monitoring (such as business continuity, internal investigation, and disciplinary purposes). Moreover, the employer should prepare a balancing test to demonstrate the legitimacy of their monitoring purposes.", employer unlawfully check employees desktop laptop email ensure employee perform duties even though sick leave employer suspend employee’ account leave time employee copy delete private information telephone number message naih state employer obligate issue privacy notice employee relate reason monitor business continuity internal investigation disciplinary purpose moreover employer prepare balance test demonstrate legitimacy monitor purpose,1,1,0,0 352,"The Sapienza Universita was fined because it had made public identification data of two people who had demonstrated illegal behavior toward the university. Apparently, the university had inappropriate and inefficient technical access control measures within the management system.", sapienza universita make public identification data two people demonstrate illegal behavior toward university apparently university inappropriate inefficient technical access control measure within management system,1,0,1,0 353,"The hospital granted unauthorized access to patient health data to several unauthorized people, giving a trainee and a radiologist access to health data about their colleagues. When the data processing authority investigated the case, they found out that the hospital had employed insufficient organizational measures so as to protect the health data of patients from unauthorized access. This led to the unlawful processing of data by the hospital.", hospital grant unauthorized access patient health data several unauthorized people give trainee radiologist access health data colleagues data process authority investigate case find hospital employ insufficient organizational measure protect health data patients unauthorized access lead unlawful process data hospital,1,0,1,0 354,"An individual’s personal data, including health information, was published on a website by the local council.", individual’ personal data include health information publish website local council,1,1,0,0 355,"Data related to 15 children with physical and mental disabilities was processed for the purpose of appearing on the Showbie digital learning platform. However, Datatilsynet determined that the necessary organizational and technical measures like risk assessments, privacy impact assessments, and security checkups were not employed beforehand. Moreover, due to the lack of security on the platform, other students belonging to other groups could access the information.",data relate children physical mental disabilities process purpose appear showbie digital learn platform however datatilsynet determine necessary organizational technical measure like risk assessments privacy impact assessments security checkups employ beforehand moreover due lack security platform students belong group could access information,1,0,1,0 356,Coop Finmark SA had unlawfully distributed video surveillance showing children under 16 allegedly stealing from a store. The data processing event had no legal basis.,coop finmark sa unlawfully distribute video surveillance show children allegedly steal store data process event legal basis,1,1,0,0 357,"The company in question has sent an employee’s payroll to another employee, thus disclosing personal data to an unauthorized party.", company question send employee’ payroll another employee thus disclose personal data unauthorized party,1,0,0,0 358,"The Data Protection Authority claimed that the company’s DPO (data protection officer) did not pay sufficient attention to the processing of personal data breaches. Moreover, the company did not relevantly address the issue of the DPO holding multiple positions of authority within the company (head of compliance and audit department).", data protection authority claim company’ dpo data protection officer pay sufficient attention process personal data breach moreover company relevantly address issue dpo hold multiple position authority within company head compliance audit department,0,0,0,1 359,"The company unlawfully processed the personal data of data subject I.S. without the data subject’s consent. Moreover, there were no contractual obligations between the company and the data subject relevant to the data processing. During a period of three months, the company unlawfully processed the data subject’s personal information seven times, each time ignoring the required technical and organizational measures that would ensure the data subject’s security. The Commission for Personal Data Protection fined and the company and forced it to inspect its data processing activities regularly. L.E. EOOD was also compelled to perform risk analyses on its customers and employees, while also performing regular training of its employees. Finally, the company was forced to maintain the utmost discretion and keep the personal data of its employees archived, only to be used in scenarios described by the law.", company unlawfully process personal data data subject without data subject’ consent moreover contractual obligations company data subject relevant data process period three months company unlawfully process data subject’ personal information seven time time ignore require technical organizational measure would ensure data subject’ security commission personal data protection company force inspect data process activities regularly le eood also compel perform risk analyse customers employees also perform regular train employees finally company force maintain utmost discretion keep personal data employees archive use scenarios describe law,0,1,1,0 360,"The company unlawfully processed the personal data of data subject I.S. nine times during a period of five months. Moreover, they didn't employ the necessary technical and organizational measures to maintain secrecy and security of personal data. These data breaches affected the data subject negatively.", company unlawfully process personal data data subject nine time period five months moreover didnt employ necessary technical organizational measure maintain secrecy security personal data data breach affect data subject negatively,0,0,1,0 361,"The company association violated the principle of data minimization by employing illegal video surveillance of the public space. Moreover, the company also violated the principle of information obligation, as it did not provide sufficient information related to the video surveillance.", company association violate principle data minimization employ illegal video surveillance public space moreover company also violate principle information obligation provide sufficient information relate video surveillance,1,0,0,0 362,"The company unlawfully sent a message via WhatsApp to a third party, containing personal information (ID numbers, first and last name) of the data subjects without prior consent. This is a violation of the integrity and confidentiality principles (Art. 5 (1) (f) GDPR).", company unlawfully send message via whatsapp third party contain personal information id number first last name data subject without prior consent integrity confidentiality principles f ,1,0,0,0 363,The person unlawfully took pictures of female bathers on a beach. The AEPD was announced by the local police of this incident., person unlawfully take picture female bathers beach aepd announce local police incident,1,1,0,0 364,The company failed to comply with decision TD / 00127/2019 issued by the director of the AEPD. This decision stated that the company was compelled to respect the data subjects' requests for the right of access or erasure of personal data., company fail comply decision td / / issue director aepd decision state company compel respect data subject request right access erasure personal data,0,0,0,1 365,"The company sent an unsigned and thus invalid porting contract to Vodafone. Since the porting contract was unsigned, the data controller could not provide sufficient evidence of the order. The personal data of the data subject was thus unlawfully processed.", company send unsigned thus invalid port contract vodafone since port contract unsigned data controller could provide sufficient evidence order personal data data subject thus unlawfully process,1,1,0,0 366,The company did not comply with the AEPD’s request for access to a data subject’s personal data in a timely manner., company comply aepd’ request access data subject’ personal data timely manner,0,0,0,1 367,The company took five months to notify the data subjects of a data breach and another three months to notify the DPA of the mentioned data breach. The data breach concerned an obvious security weakness of the company's IT systems., company take five months notify data subject data breach another three months notify dpa mention data breach data breach concern obvious security weakness company systems,0,0,0,1 368,"The unnamed organization had requested its employees to undergo fingerprint scans in order to record their attendance at work. However, as the data protection authority states, the organization wasn’t allowed to rely on exceptions related to the processing of this special category of personal data. Moreover, the data protection authority couldn’t verify whether the employees had given their consent to the data processing.", unnamed organization request employees undergo fingerprint scan order record attendance work however data protection authority state organization ’ allow rely exceptions relate process special category personal data moreover data protection authority ’ verify whether employees give consent data process,1,0,0,0 369,"The company issues invitations to contacts that its users uploaded without the express consent of the contacts. Moreover, there was no legal basis for this.", company issue invitations contact users upload without express consent contact moreover legal basis ,0,1,0,0 370,"The non-profit organization sent marketing messages to various people despite the fact that the data subjects clearly objected to this and demanded that their data be erased from the organization’s databases. The Belgian Data Protection Authority issues a €1,000 fine as a result. Moreover, the organization stated that it was within their legitimate interests to send those marketing messages, and they weren’t subjected to the obligation to gain consent of the data subjects. The Belgian Data Protection authority found no legitimate interests, though.", nonprofit organization send market message various people despite fact data subject clearly object demand data erase organization’ databases belgian data protection authority issue result moreover organization state within legitimate interest send market message ’ subject obligation gain consent data subject belgian data protection authority find legitimate interest though,0,1,0,0 371,The political party was found guilty of forging signatures on a voters’ list., political party find guilty forge signatures voters’ list,0,1,0,0 372,The company was found guilty of erasing data for which a request for access was issued without any legal basis., company find guilty erase data request access issue without legal basis,0,0,0,1 373,The Housing Association illegally published photos with members of the association without the express consent of the data subjects., house association illegally publish photos members association without express consent data subject,0,1,0,0 374,The company processed the employee data without a sufficient legal basis on hand., company process employee data without sufficient legal basis hand,1,1,0,0 375,The company was fined because it didn’t successfully carry out a DPIA (data protection impact assessment) related to the location data of employees with a particular vehicle information system., company ’ successfully carry dpia data protection impact assessment relate location data employees particular vehicle information system,0,0,0,1 376,"Data subjects complained that they received marketing messages from the company despite the fact that they expressly requested their postal data to be erased from the company’s records. Moreover, the company issued data protection information that wasn’t transparent enough.",data subject complain receive market message company despite fact expressly request postal data erase company’ record moreover company issue data protection information ’ transparent enough,0,0,0,1 377,"The taxi company failed to conduct a proper data protection risk assessment of the processed data gathered from a camera surveillance system which recorded video and audio in the company’s taxis, and the surveillance data of security cameras, as well as location data, and last but not least, profiling and automated decision making that was part of the loyalty system. Moreover, the audio data that the company processed came into contradiction with the GDPR principle of data minimization.", taxi company fail conduct proper data protection risk assessment process data gather camera surveillance system record video audio company’ taxis surveillance data security cameras well location data last least profile automate decision make part loyalty system moreover audio data company process come contradiction principle data minimization,1,1,0,0 378,Unauthorized persons had access to a customer list of the accounting firm which contained personal data of the data subjects.,unauthorized persons access customer list account firm contain personal data data subject,0,0,1,0 379,"The data controller couldn’t properly demonstrate that the data processing activities under its supervision complied with the required data protection laws. Moreover, the data controller didn’t comply with the obligation pertaining to the right of access to video recordings.", data controller ’ properly demonstrate data process activities supervision comply require data protection laws moreover data controller ’ comply obligation pertain right access video record,0,1,0,0 380,"Because of an administrative error, the data subject’s personal data was sent to the CCI (Central Credit Information System) as part of a loan agreement, despite the fact that the data subject wasn’t a willing party in the agreement.", administrative error data subject’ personal data send cci central credit information system part loan agreement despite fact data subject ’ party agreement,1,1,0,0 381,"The municipality was fined €283,000 because of security shortcomings as well as the non-compliance with data processing principles in relation to a module for communication between parents and schools.", municipality security shortcomings well noncompliance data process principles relation module communication parent school,1,0,1,0 382,"The company continuously sent advertising e-mails to the data subject despite the fact that the data subject did not consent to this, and moreover, he’d requested that his contact data be deleted from the company’s database. Furthermore, the company did not respond to the data protection authority’s inquiries for this investigation.", company continuously send advertise email data subject despite fact data subject consent moreover ’ request contact data delete company’ database furthermore company respond data protection authority’ inquiries investigation,0,0,0,1 383,"The data subject received unwarranted and unsolicited e-mails from the company. Furthermore, upon request from the data subject that he is to be informed whenever his contact data is inserted into a database by the company, he received no response from the company in question.", data subject receive unwarranted unsolicited email company furthermore upon request data subject inform whenever contact data insert database company receive response company question,1,1,0,0 384,"The Lejre Municipal Child and Youth Centre was found guilty by the data protection authority of regularly posting small sensitive recordings showing citizens under the age of 18 on the Lehre Municipal Personnel Portal. This portal was accessible by any and all Lejre Municipality employees, despite the fact that many of these employees did not work at the Child and Youth Centre, or whether they had any relation to these cases or not. Furthermore, the data protection authority found that the Child and Youth Centre did not comply with the obligation to inform the citizens in these recordings of this data breach.", lejre municipal child youth centre find guilty data protection authority regularly post small sensitive record show citizens age lehre municipal personnel portal portal accessible lejre municipality employees despite fact many employees work child youth centre whether relation case furthermore data protection authority find child youth centre comply obligation inform citizens record data breach,1,1,0,0 385,"The insurance company AOK Baden-Würtemberg organized competitions between 2015 to 2019. During these competitions, the company collected the personal data of the participants, among which was the health insurance affiliation. This company had planned to use the data of those participants that had given their consent to send them marketing material. The AOK used particular technical and organization measures to make sure that only those participants that had given their consent would receive these advertising materials. However, the AOK’s standards did not meet the legal requirements in this case. As a result, more than 500 participants to a lottery received marketing materials without having given their consent previously. The AOK- Würtemberg terminated this process as soon as it found out about this issue, as it wanted to examine all the other cases in which it sent marketing materials to participants.", insurance company aok badenwürtemberg organize competitions competitions company collect personal data participants among health insurance affiliation company plan use data participants give consent send market material aok use particular technical organization measure make sure participants give consent would receive advertise materials however aok’ standards meet legal requirements case result participants lottery receive market materials without give consent previously aok würtemberg terminate process soon find issue want examine case send market materials participants,1,1,1,0 386,The company in question issued a letter in which it made abuse allegations to a particular third party. The third party posted this letter on social media., company question issue letter make abuse allegations particular third party third party post letter social media,0,0,0,1 387,"The Department of Home Affairs was found guilty of compliance failure with the right of access to personal data as described by Articles 12 and 15 of the GDPR. Moreover, the Isle of Man declared that it would willingly apply the GDPR despite the fact that the Isle of Man is not an EU state.", department home affairs find guilty compliance failure right access personal data describe cles moreover isle man declare would willingly apply despite fact isle man eu state,0,0,0,1 388,The company requested access to data from a credit agency without any legal basis., company request access data credit agency without legal basis,1,1,0,0 389,"From 2013 to 2019, the Østfold HF Hospital did not properly control or manage access to patient folders in which it stored sensitive data (e.g. reason for hospitalization). The Datatilsynet concluded that the hospital had not ensured the proper organizational or technical measures required to protect the personal data. Therefore, the hospital had breached both the GDPR and the Patient Records Act.", østfold hf hospital properly control manage access patient folders store sensitive data eg reason hospitalization datatilsynet conclude hospital ensure proper organizational technical measure require protect personal data therefore hospital breach patient record act,0,0,1,0 390,"The company received a complaint that particular personal data was disclosed to another customer via e-mail. As the company did not comply with the complaint, the data protection authority issued a fine of €4,000 for failure to take adequate measures to prevent unlawful access to personal data.", company receive complaint particular personal data disclose another customer via email company comply complaint data protection authority issue failure take adequate measure prevent unlawful access personal data,0,0,1,0 391,"The data subject received a notification from a debt collection company about required debt payments that the data subjects had to make in connection to Xfera Moviles services. However, the data subject had terminated its relations with Xfera Movies since September 2017. Moreover, Xfera Moviles had breached Article 6 of the GDPR when it processed the plaintiff’s data without consent.", data subject receive notification debt collection company require debt payments data subject make connection xfera moviles service however data subject terminate relations xfera movies since september moreover xfera moviles breach cle process plaintiff’ data without consent,0,1,0,0 392,The café bar unlawfully used a CCTV surveillance system to record third parties when it had not sufficiently fulfilled its information obligations., café bar unlawfully use cctv surveillance system record third party sufficiently fulfil information obligations,1,1,0,0 393,"The company hadn’t complied with the information obligations when it used a CCTV surveillance system to record the public space and passing pedestrians, without their consent.", company ’ comply information obligations use cctv surveillance system record public space pass pedestrians without consent,1,1,0,0 394,"The National Police Brigade unlawfully made copies of the business records of a specific company for the purpose of investigations. These business records contained data related to other third parties, and the National Police Brigade had no legal basis to process these third parties’ data.", national police brigade unlawfully make copy business record specific company purpose investigations business record contain data relate third party national police brigade legal basis process third parties’ data,1,1,0,0 395,"The telecommunications company recorded telephone jokes with an app without the prior consent of the users involved in the conversation. This was seen as a case of personal data processing, where the voice of the recorded individuals, upon correlation with the telephone number, could constitute personal data. Thus, the data protection law was applicable in the case of these recordings.", telecommunications company record telephone joke app without prior consent users involve conversation see case personal data process voice record individuals upon correlation telephone number could constitute personal data thus data protection law applicable case record,1,1,0,0 396,The Housing Association unlawfully used surveillance cameras and sound recording systems on the staircases and the entrances. The data protection authority concluded that sound recordings involve certain privacy implications and justifiable motivations were required for this to be legal in a residential building. The data protection authority compelled the housing association to stop these sound recordings and to further improve its information on the camera surveillance system., house association unlawfully use surveillance cameras sound record systems staircases entrance data protection authority conclude sound record involve certain privacy implications justifiable motivations require legal residential build data protection authority compel house association stop sound record improve information camera surveillance system,1,1,0,0 397,"The company was fined because it has unlawfully processed data as part of its marketing campaigns. Apparently, more than a hundred clients reported receiving unsolicited marketing emails, SMS messages, telephone calls, and other marketing automated calls. Moreover, the clients couldn’t exercise their consent withdrawal rights in relation to the data processed by the company because the company’s Data Protection Policy did not provide the necessary information. The data subjects also reported that their contact details had been posted on public telephone lists despite their disapproval and direct objection to this. Last but not least, the company used apps that would process the user’s data every time the apps were used, with the only possibility to withdraw consent for the data processing being available 24 hours later.", company unlawfully process data part market campaign apparently hundred clients report receive unsolicited market email sms message telephone call market automate call moreover clients ’ exercise consent withdrawal right relation data process company company’ data protection policy provide necessary information data subject also report contact detail post public telephone list despite disapproval direct objection last least company use apps would process user’ data every time apps use possibility withdraw consent data process available hours later,1,1,0,0 398,"This company was fined because it used inappropriate methods to process the customer’s data and record the payment details related to the activation of their SIM cards. The data processing authority found out that the company had broken the principles of data transparency, lawfulness, fairness, and the confidentiality and integrity in relation to the processing of the customer’s personal data. This data was unlawfully used for marketing purposes as well as storage purposes on the official website.", company use inappropriate methods process customer’ data record payment detail relate activation sim card data process authority find company break principles data transparency lawfulness fairness confidentiality integrity relation process customer’ personal data data unlawfully use market purpose well storage purpose official website,1,0,0,0 399,"This company was fined for having provided telemarketing services for Wind Tre S.p.A. through a certain third party provider. The company did not have a sufficient legal basis to undergo the data processing via the third party provider (Art. 5-7 GDPR), and neither did it have any contractual agreements with this third party provider (Art. 28, 29 GDPR).", company provide telemarketing service wind tre spa certain third party provider company sufficient legal basis undergo data process via third party provider neither contractual agreements third party provider ,1,1,0,0 400,"Google Belgium SA, a subsidiary of Google, was fined €600,000 for rejecting a data subject’s application to dereference outdated articles which were damaging to the data client’s reputation, emphasizing Google’s lack of transparency in the dereferencing applications. The Data Protection Authority discovered that the most articles related to unfounded harassment complaints may lead to severe repercussions on the data subjects’ reputations. These data subjects were justified in requesting Google to dereference or delete de articles. The Data Protection Authority said that the same principle applies to public persons holding political office, despite some slight differences in protection. Google’s rejection of the dereferencing application breached Art. 17 of the GDPR (fined with €500,000). Moreover, the Data Authority Authority imposed another €100,000 fine for the breach of the transparency principle.",google belgium sa subsidiary google reject data subject’ application dereference outdated article damage data client’ reputation emphasize google’ lack transparency dereferencing applications data protection authority discover article relate unfounded harassment complaints may lead severe repercussions data subjects’ reputations data subject justify request google dereference delete de article data protection authority say principle apply public persons hold political office despite slight differences protection google’ rejection dereferencing application breach moreover data authority authority impose another breach transparency principle,1,1,0,0 401,"During the local elections in 2018, a communal political association released unlawful election advertisements to the residents. The association had compared the electoral rolls from 2012 to those from 2018 without having the necessary legal basis and without observing Art. 14 of the GDPR.", local elections communal political association release unlawful election advertisements residents association compare electoral roll without necessary legal basis without observe ,1,1,0,0 402,"The Data Protection Authority performed an inspection on the Arp Hansel Hotel Group A/S to verify whether they had sufficient procedures in place to ensure that personal data wasn’t retained longer than they were necessary for. They discovered that one of the data reservation systems contained large amounts of data that should have been deleted, as per Arp Hansel’s deletion deadlines.", data protection authority perform inspection arp hansel hotel group / verify whether sufficient procedures place ensure personal data ’ retain longer necessary discover one data reservation systems contain large amount data delete per arp hansel’ deletion deadlines,1,0,0,0 403,The police officer had used state resources (police database) for private research activities., police officer use state resources police database private research activities,1,1,0,0 404,The New York College had directly contacted the complainant by telephone and processed their personal data in a non-transparent way., new york college directly contact complainant telephone process personal data nontransparent way,1,0,0,0 405,"Forbes Hungary published a list of the 50 wealthiest Hungarians and the largest family businesses without sufficient balance of interests, conflicting with Art. 6 (1) f) GDPR.",forbes hungary publish list wealthiest hungarians largest family businesses without sufficient balance interest conflict f ,1,1,0,0 406,"The Region’s website had published an enforcement order in the civil proceedings section, which contained the name and place of residence, as well as the amount of the claim.", region’ website publish enforcement order civil proceed section contain name place residence well amount claim,1,1,0,0 407,The municipal website unlawfully published personal data of data subjects., municipal website unlawfully publish personal data data subject,1,1,0,0 408,The community unlawfully sent the personal data of an employee to the press., community unlawfully send personal data employee press,1,1,0,0 409,The data controller refused access to the supervisory authority during an audit on the premises., data controller refuse access supervisory authority audit premise,0,0,1,0 410,"Personal data including land and mortgage registers (names, surnames, other personal data) was unlawfully processed on the GEOPORTAL2 platform.",personal data include land mortgage register name surnames personal data unlawfully process geoportal platform,1,1,0,0 411,"The company had disclosed data of five Tarom passengers due to insufficient organizational and technical measures for secure data processing. The Data Protection Authority stated that Tarom was obligated to instruct its employees to take corrective action in such situations, and perform risk assessment procedures beforehand.", company disclose data five tarom passengers due insufficient organizational technical measure secure data process data protection authority state tarom obligate instruct employees take corrective action situations perform risk assessment procedures beforehand,0,0,1,0 412,"The data controller failed to implement adequate technical and organizational measures, which led to the processing of personal data (e-mail addresses and telephone numbers) of 81 data subjects.", data controller fail implement adequate technical organizational measure lead process personal data email address telephone number data subject,0,0,1,0 413,The company failed to notify the data subject within one month about the measures it would take following the data subject’s request for data deletion., company fail notify data subject within one month measure would take follow data subject’ request data deletion,0,0,0,1 414,"The owners association unlawfully exported a still CCTV image and posted it on the billboard of the building. Moreover, the association also violated the information obligations under Art. 12, 13 GDPR. It also violated Art. 25 and 32 GDPR when it gave insufficient information about the CCTV surveillance system, and also because it had failed to take adequate organizational security measures to protect personal data collected by the CCTV system.", owners association unlawfully export still cctv image post billboard build moreover association also violate information obligations also violate give insufficient information cctv surveillance system also fail take adequate organizational security measure protect personal data collect cctv system,1,1,1,0 415,The company unlawfully activated several telephone line contracts using the personal data of the data subjects. This was unlawful due to the fact that the personal data of the data subjects was processed by the company despite not having sufficient legal basis to do so., company unlawfully activate several telephone line contract use personal data data subject unlawful due fact personal data data subject process company despite sufficient legal basis ,1,1,0,0 416,"The data subject stated that another Xfera Movies customer had called him, stating that the company had sent an invoice to his bank account containing the personal details of the data subject. The company had committed a technical error and breached the principles of integrity and confidentiality.", data subject state another xfera movies customer call state company send invoice bank account contain personal detail data subject company commit technical error breach principles integrity confidentiality,1,0,0,0 417,"The company failed to grant the data subject access to telephone records, despite the AEPD issuing a relevant order in this sense.", company fail grant data subject access telephone record despite aepd issue relevant order sense,0,0,0,1 418,The bank had no lawful right (contractual relationship) to process the solvency and credit information files of the data subject. This was a flagrant breach of Art. 6 (1) of the GDPR., bank lawful right contractual relationship process solvency credit information file data subject flagrant breach ,1,1,0,0 419,The company had installed a CCTV system without the adequate information of doing so., company instal cctv system without adequate information ,0,0,0,1 420,The company had ported the telephone line of the data subject from his current company to Telefónica Móviles España without getting the data subject’s consent first. Personal data about the data subject was transferred from the former telephone company to Telefónica Móviles España without a sufficient legal basis., company port telephone line data subject current company telefónica móviles españa without get data subject’ consent first personal data data subject transfer former telephone company telefónica móviles españa without sufficient legal basis,1,1,0,0 421,The data subject was charged an invoice for two telephone lines that he’d never ordered or approved. The company had unlawfully stored and processed the data subject’s data without the data subject’s consent., data subject charge invoice two telephone line ’ never order approve company unlawfully store process data subject’ data without data subject’ consent,1,1,0,0 422,"The company had processed the data subject’s personal data (including bank details, first and last name) to activate three telephone lines that the data subject had not requested or confirmed.", company process data subject’ personal data include bank detail first last name activate three telephone line data subject request confirm,1,1,0,0 423,"Despite having made a request for erasure from the company’s records, the data subject received another newsletter. The company had confirmed the erasure prior to this event. Apparently, an external service provider of the company had committed an error.",despite make request erasure company’ record data subject receive another newsletter company confirm erasure prior event apparently external service provider company commit error,1,1,0,0 424,The company was fined for sending direct marketing communications without obtaining the data subjects’ consent first. The form submitted by the company failed to comply with the GDPR., company send direct market communications without obtain data subjects’ consent first form submit company fail comply ,0,1,0,0 425,"Xfera Moviles was obligated by the AEPD to submit specific documents and information but failed to do so. The AEPD issued a fine of €5,000 as a result.",xfera moviles obligate aepd submit specific document information fail aepd issue result,0,0,0,1 426,"The data subject had made an erasure request, yet the company continued to use the client’s phone number for marketing purposes.", data subject make erasure request yet company continue use client’ phone number market purpose,1,1,0,0 427,"The company made unsolicited marketing calls to data subjects, despite the fact that the data subjects had objected to the data processing. This was also a breach of Article 48 (1)(b) of General Law 9/2014.", company make unsolicited market call data subject despite fact data subject object data process also breach cle b general law /,0,0,0,1 428,"The political party unlawfully used personal information provided by a doctor to contact the complainant’s relative, asking for political support. This wasn’t in accord with the express purpose of the data collection, and it is a violation of the principle of purpose limitation.", political party unlawfully use personal information provide doctor contact complainant’ relative ask political support ’ accord express purpose data collection principle purpose limitation,1,0,0,0 429,"The bank failed to erase the personal data of a past customer, allowing access to other bank employees. The Data Protection Authority deemed this to be a violation of the principle of purpose limitation.", bank fail erase personal data past customer allow access bank employees data protection authority deem principle purpose limitation,1,0,0,0 430,"The Basketball Federation unlawfully disclosed personal information of the data subjects to third parties, which then published the data on the internet. Moreover, the Federation also disclosed the personal data to a newspaper, violating the principles of integrity and confidentiality.", basketball federation unlawfully disclose personal information data subject third party publish data internet moreover federation also disclose personal data newspaper violate principles integrity confidentiality,1,1,0,0 431,The owners community published a document containing personal data (such as information about the identity of the data subjects and related debts) to the public notice billboard., owners community publish document contain personal data information identity data subject relate debts public notice billboard,1,0,0,0 432,"The complainant, former customer of the company, received several e-mails containing electronic bills, despite the fact that he had terminated his contract with the company already. The data subject’s personal data was being processed without sufficient legal basis.", complainant former customer company receive several email contain electronic bill despite fact terminate contract company already data subject’ personal data process without sufficient legal basis,1,1,0,0 433,"A CCTV system was being used to monitor the public area in front of a building, covering the public space. This situation was in violation with the principle of data minimization. The cameras should have been used in a way that didn’t monitor the public space.", cctv system use monitor public area front build cover public space situation principle data minimization cameras use way ’ monitor public space,1,0,0,0 434,"The data subject contacted Naturgy Energy Group S.A. to request professional services for the installation of an air conditioning system. The data subject was then contacted by two companies, one of which was GLP Instalaciones 86, who pretended to be a part of the Naturgy Energy Group. Naturgy denied this claim afterward, stating that the two companies weren’t their employees and they weren’t authorized installers of air conditioning systems either. Therefore, GLP Instalaciones 86 unlawfully processed the data subject’s personal data, including telephone number, name and surname, bank details, and e-mail.", data subject contact naturgy energy group sa request professional service installation air condition system data subject contact two company one glp instalaciones pretend part naturgy energy group naturgy deny claim afterward state two company ’ employees ’ authorize installers air condition systems either therefore glp instalaciones unlawfully process data subject’ personal data include telephone number name surname bank detail email,1,1,0,0 435,"A private individual unlawfully filmed a female person while she was using a WC cabin, by sliding the smartphone under the cabin partition wall, with the front camera point toward the female person.", private individual unlawfully film female person use wc cabin slide smartphone cabin partition wall front camera point toward female person,0,1,0,0 436,"The private individual published private medical personal data (names, diagnostic findings, medication data, medical diagnoses, social security numbers, data on hospital admissions and discharges, names of treating physicians) of multiple patients on his Facebook page. This data was classified as health data in accordance with Art. 4 (15) GDPR.", private individual publish private medical personal data name diagnostic find medication data medical diagnose social security number data hospital admissions discharge name treat physicians multiple patients facebook page data classify health data accordance ,1,0,0,0 437,"A social housing company was issued a fine by the Belgian DPA for non-compliance with several of the GDPR principles, such as the principles of transparency and legality.", social house company issue belgian dpa noncompliance several principles principles transparency legality,1,1,0,0 438,"Two private individuals were fined by the Belgian DPA for installing video cameras on their property that captured images of the public space and the neighbor’s private property. Moreover, the footage was sent to a third party, as well.",two private individuals belgian dpa instal video cameras property capture image public space neighbor’ private property moreover footage send third party well,0,1,0,0 439,"The Belgian DPA issued a fine of €15,000 to a company that failed to fulfill the data subject rights. The company works in the debt collection industry, and it was commissioned by another company to collect the debts owed to that specific company. Apparently, the data subject in question was fined by the company for illegal parking, yet the data subject claims that he/she did not receive the notice for the fine. The aggrieved company sent a reminder letter to the data subject, saying that he/she needed to pay the original fine plus reminder fees. Afterwards, the data subject demanded that the data processor provide information about the type of personal data being processed. The company did not fulfill this request in a timely manner, which led the data subject to file a complaint against it. The DPA found that the data controller had violated several provisions of the GDPR, such as that it failed to comply with the data subject’s request for information regarding the data processing.", belgian dpa issue company fail fulfill data subject right company work debt collection industry commission another company collect debts owe specific company apparently data subject question company illegal park yet data subject claim / receive notice aggrieve company send reminder letter data subject say / need pay original plus reminder fee afterwards data subject demand data processor provide information type personal data process company fulfill request timely manner lead data subject file complaint dpa find data controller violate several provision fail comply data subject’ request information regard data process,1,1,0,0 440,"A company violated several of the GDPR provisions, which led the Belgian DPA to issue a fine of EUR 50,000 to it. The company is responsible for carrying out parking ticket controls, and it fined a data subject for illegal parking. Though, the data subject claims that he/she did not receive any notification of the fine ticket. What happened was that the data subject received an official reminder letter from a debt collecting firm, where he/she was required to pay the original fine and the reminder fee. After receiving this request, the data subject contacted the responsible party and asked for information on the personal data processed as part of the official reminder. The company failed to provide any information regarding this, which led the data subject to file a complaint against it. The DPA discovered that the responsible party did not provide a clear-cut privacy policy, namely it had no information regarding the processing of personal data, or any contact information of the company. Then, the DPA found that the company failed to comply with the data subject’s right to information by refusing his/her request for information concerning the data processing. Last but not least, the responsible party failed to comply with the principle of data minimization by proceeding to process the data subject’s data to send the payment reminder just a day after the issuance of the ticket, even though the data subject could have paid the fine without the need for a reminder to be sent.", company violate several provision lead belgian dpa issue company responsible carry park ticket control data subject illegal park though data subject claim / receive notification ticket happen data subject receive official reminder letter debt collect firm / require pay original reminder fee receive request data subject contact responsible party ask information personal data process part official reminder company fail provide information regard lead data subject file complaint dpa discover responsible party provide clearcut privacy policy namely information regard process personal data contact information company dpa find company fail comply data subject’ right information refuse / request information concern data process last least responsible party fail comply principle data minimization proceed process data subject’ data send payment reminder day issuance ticket even though data subject could pay without need reminder send,1,0,0,0 441,"One of the bank’s clients requested access to personal information under Art. 15 GDPR. The bank could not answer this request in due time due to the fact that the client’s insurance contract was lost. The DPA considered this to be a violation of the data subject’s rights according to Art. 15 of the GDPR, and a violation of its obligations to protect personal data under Art. 15 (1) f) GDPR and Art. 32 GDPR. Additionally, the bank also violated the Data Breach Notification Obligations under Art. 33 f. GDPR by failing to inform the data subject of the security incident.",one bank’ clients request access personal information bank could answer request due time due fact client’ insurance contract lose dpa consider data subject’ right accord obligations protect personal data f additionally bank also violate data breach notification obligations f fail inform data subject security incident,1,0,1,0 442,The company unlawfully sent emails to data subject despite not having a sufficient legal basis to do so., company unlawfully send email data subject despite sufficient legal basis ,1,1,0,0 443,"A police officer had unauthorized access to one of the databases containing personal data about vehicle owners. The police officer then passed information from the database to a third party, outside his/her capacity of work, without a legal reason to do so. The DPA found that the police had insufficient organizational and technical measures put together to prevent any unauthorized access and disclose of personal information from the database.", police officer unauthorized access one databases contain personal data vehicle owners police officer pass information database third party outside / capacity work without legal reason dpa find police insufficient organizational technical measure put together prevent unauthorized access disclose personal information database,0,0,1,0 444,"The French DPA (CNIL) issued a fine of EUR 2,250,000 to Carrefour France due to several violations of data protection regulations, including those of the GDPR. The CNIL discovered that Carrefour France did not make it accessible or comprehensible for users of the carrefour.fr website and those wishing to join the loyalty program to access their personal data. Carrefour France also had insufficient and incomplete data regarding the data storage and transfer of data to countries outside the EU. The company also failed to comply with the storage time limits, and it stored the data of more than twenty-eight million customers who had been inactive for five to ten years, for the purpose of its loyalty program. The same happened to 750,000 users of the carrefour.fr site who were inactive for about five to ten years. The CNIL discovered that Carrefour France required almost every user to offer proof of identity when they requested a right. Though, the CNIL found out that this request for proof of identity was, most times, unjustified, because most affected users were clearly identifiable without the need for proof of identity. What’s more, Carrefour France failed to respond to a couple of requests from individuals who wanted to access their personal data. Moreover, the company did not erase the data requested by several individuals. Lastly, Carrefour France did not respond to several requests from individuals who did not agree to receiving e-mail and SMS advertising from Carrefour France.", french dpa cnil issue carrefour france due several data protection regulations include cnil discover carrefour france make accessible comprehensible users carrefourfr website wish join loyalty program access personal data carrefour france also insufficient incomplete data regard data storage transfer data countries outside eu company also fail comply storage time limit store data twentyeight million customers inactive five ten years purpose loyalty program happen users carrefourfr site inactive five ten years cnil discover carrefour france require almost every user offer proof identity request right though cnil find request proof identity time unjustified affect users clearly identifiable without need proof identity ’ carrefour france fail respond couple request individuals want access personal data moreover company erase data request several individuals lastly carrefour france respond several request individuals agree receive email sms advertise carrefour france,1,0,1,0 445,"Carrefour Banque was fined EUR 800,000 by the French DPA (CNIL) for violating its obligations to fairly process data (under Article 5 (1) GDPR). Carrefour Banque officially claimed that, when a client subscribed to the Pass card (which is attached to the loyalty account) and also wanted to participate in the Carrefour loyalty program, the client would have to check a box agreeing to Carrefour Banque forwarding his or her surname, first name, and email address to “Carrefour fidelite”. In this sense, Carrefour Banque expressly states that no other information other than the specific one would be transmitted. However, CNIL discovered that other data was transmitted, including postal address, number of children, and telephone number.",carrefour banque french dpa cnil violate obligations fairly process data cle carrefour banque officially claim client subscribe pass card attach loyalty account also want participate carrefour loyalty program client would check box agree carrefour banque forward surname first name email address “carrefour fidelite” sense carrefour banque expressly state information specific one would transmit however cnil discover data transmit include postal address number children telephone number,1,0,0,0 446,"CNIL (the French DPA) fined a doctor EUR 6,000 for violating Art. 32 and Art. 33 of the GDPR. The doctor had stored personal data of his patients on a specific server to access from his home computer. This data includes MRI, X-ray images, names, dates of birth, and other treatment data on various patients. However, CNIL found that the responsible person’s systems were vulnerable to external access, due to inadequate security measures. Anyone could access the patients’ data in this way. This data leak had apparently existed for five years. Therefore, the CNIL found that the doctor had failed to establish adequate security and organizational measures that would ensure data security of his patients.",cnil french dpa doctor violate doctor store personal data patients specific server access home computer data include mri xray image name date birth treatment data various patients however cnil find responsible person’ systems vulnerable external access due inadequate security measure anyone could access patients’ data way data leak apparently exist five years therefore cnil find doctor fail establish adequate security organizational measure would ensure data security patients,0,0,1,0 447,"A doctor retained personal data of his patients on his personal computer for easier access. The CNIL discovered that the doctor’s computer was inadequately secured, which would potentially allow third parties to access the patients’ medical records. The data included X-ray and MRI images, dates of birth, names, and specific treatment data. The CNIL imposed a fine of EUR 3,000 to the doctor for failing to take adequate security and adequate measures to protect his patients’ data. Moreover, the CNIL discovered that this data leak had been going on for four months.", doctor retain personal data patients personal computer easier access cnil discover doctor’ computer inadequately secure would potentially allow third party access patients’ medical record data include xray mri image date birth name specific treatment data cnil impose doctor fail take adequate security adequate measure protect patients’ data moreover cnil discover data leak go four months,0,0,1,0 448,"The American College of Greece was fined EUR 1,000 by the Hellenic DPA (HDPA) for violating the right of access and the right to demand the erasure of personal data.", american college greece hellenic dpa hdpa violate right access right demand erasure personal data,0,0,0,1 449,"The company denied a data subject’s access to video material recorded by a CCTV camera in a local store (stating that the data subject needed an official order for that). The data subject wanted to use the footage to prove that he or she did not receive change after paying in the store. The company denied access to the footage, this violating Art. 15 of the GDPR, but also deleted the footage after some time, despite the fact that the data subject requested the footage no to be deleted, under Art. 18 (1) c) GDPR.", company deny data subject’ access video material record cctv camera local store state data subject need official order data subject want use footage prove receive change pay store company deny access footage violate also delete footage time despite fact data subject request footage delete c ,0,0,0,1 450,"The Hungarian DPA (NAIH) imposed a fine of HUF 50,000 (EUR 1,385) to the company for having taken inadequate technical and organizational measures to ensure the security of the personal data. Next Time Media Agency Ltd., a web agency, was contracted by the travel agency Robinson Tours Idegenforgalmi es Szolgaltato Kt. (Robinson Tours Ltd.) to devise and manage the agency’s online reservation system. However, the responsible party supplemented the system with real data of Robinson Tours’ customers, despite receiving no such instructions. Overall, the data of over 781 people was compromised between November 13, 2019, and February 4, 2020. Anyone could access the data with a simple Google search.", hungarian dpa naih impose company take inadequate technical organizational measure ensure security personal data next time media agency ltd web agency contract travel agency robinson tour idegenforgalmi es szolgaltato kt robinson tour ltd devise manage agency’ online reservation system however responsible party supplement system real data robinson tours’ customers despite receive instructions overall data people compromise november february anyone could access data simple google search,0,0,1,0 451,"Robinson Tours Ltd. received a fine of HUF 20,500,000 (EUR 55,400) after the Hungarian DPA (NAIH) discovered that the company’s online reservation system contained unprotected customer data that could be access by anyone on Google. The data contained address and contact data, names, passport numbers, and copies of personal IDs. Apparently, the company in question had hired the web agency Next Time Media Agency Ltd. to create, manage, and test a database for the online reservation system. However, the web agency used not only test data but also real data of Robinson Tours’ clients. The total number of affected customers was 781, and personal data about them was made accessible to anyone in the period from November 13, 2019, to February 4, 2020. The NAIH deems that Robinson Tours failed to perform consistent security risk checkups and screenings, and neither did it notify the affected customers of the data breach.",robinson tour ltd receive hungarian dpa naih discover company’ online reservation system contain unprotected customer data could access anyone google data contain address contact data name passport number copy personal ids apparently company question hire web agency next time media agency ltd create manage test database online reservation system however web agency use test data also real data robinson tours’ clients total number affect customers personal data make accessible anyone period november february naih deem robinson tour fail perform consistent security risk checkups screen neither notify affect customers data breach,0,0,1,0 452,"A construction company received a fine of HUF 700,000 (EUR 1,940) from the Hungarian DPA (NAIH). Apparently, the responsible party had installed a video surveillance system on the premises, for the purpose of protecting the property and the physical safety and integrity of its employees. However, the surveillance camera also captured a part of the recreation space where employees engaged in activities disconnected from their professional attributions. The surveillance was thus beyond a required extent. Moreover, the employees in question were not sufficiently informed regarding this when the contract was concluded.", construction company receive hungarian dpa naih apparently responsible party instal video surveillance system premise purpose protect property physical safety integrity employees however surveillance camera also capture part recreation space employees engage activities disconnect professional attributions surveillance thus beyond require extent moreover employees question sufficiently inform regard contract conclude,1,0,0,0 453,"The Data Protection Authority of Ireland fined the Cork University Maternity Hospital after confirming that the personal data of 78 patients had been disposed of in a public recycling center. Part of the documents included special-category personal data of six patients, among which were future planned care programs and medical history.", data protection authority ireland cork university maternity hospital confirm personal data patients dispose public recycle center part document include specialcategory personal data six patients among future plan care program medical history,1,0,1,0 454,"Twitter was issued a fine of EUR 450,000 by the Irish DPA for violating Art. 33 (1) and Art. 33 (5) GDPR, regarding the failure to notify the DPA of a data breach, and the inadequate documentation of the data breach. This data breach was linked to privacy settings of users on Twitter. Users would have the option to set a post as private, in which case only subscribers of that respective user would see the post, or public. A programming bug on the Twitter Android app resulted in posts marked as “private” to be publicly visible to the entire Twitter consumer base. This data breach should have been reported to the DPA in 72 hours and properly documented. Twitter International Company failed to do both these tasks. Their legal team found out about the data breach on January 2nd, 2019, and only notified the DPA about it on January 8th.",twitter issue irish dpa violate regard failure notify dpa data breach inadequate documentation data breach data breach link privacy settings users twitter users would option set post private case subscribers respective user would see post public program bug twitter android app result post mark “private” publicly visible entire twitter consumer base data breach report dpa hours properly document twitter international company fail task legal team find data breach january nd notify dpa january th,0,0,0,1 455,"The Data Protection Authority found out that personal data of several participants in a public competition had been disclosed online. This happened due to a configuration error, where a list of the codes assigned to all the candidates was publicly accessible on the platform for some time, which allowed unwarranted access to the participants’ personal data by other candidates. Scanshare violated the principle of protection of information security, despite being the data controller on behalf of “Azienda Ospedaliera di Rilievo Nazionale ‘Antonio Cardarelli” (private hospital), and was fined with EUR 60,000.", data protection authority find personal data several participants public competition disclose online happen due configuration error list cod assign candidates publicly accessible platform time allow unwarranted access participants’ personal data candidates scanshare violate principle protection information security despite data controller behalf “azienda ospedaliera di rilievo nazionale ‘antonio cardarelli” private hospital ,1,1,1,0 456,"The data protection authority discovered that the hospital had not complied with the information obligations and did not provide adequate processing agreement with the data processor, under Art. 28 GDPR. The incident involved the unlawful disclosing of personal information about participants in a public competition. Because of a configuration error with the platform, the list of codes assigned to the participants was temporarily accessible on the platform, making it easy to access the personal data. The DPA deemed this to be a violation of the principle of protection of information security.", data protection authority discover hospital comply information obligations provide adequate process agreement data processor incident involve unlawful disclose personal information participants public competition configuration error platform list cod assign participants temporarily accessible platform make easy access personal data dpa deem principle protection information security,1,1,1,0 457,"Due to a human error in the integration of two IT systems, personal health data of over 74 patients were made accessible to other patients via the online medical reports on their smartphones. The data protection authority was notified of this breach in due time, under Art. 33 GDPR.",due human error integration two systems personal health data patients make accessible patients via online medical report smartphones data protection authority notify breach due time ,1,0,0,0 458,"The municipality refused a data subject’s request to access data from a camera surveillance system, which is perceived as non-compliance with the right of the data subject to access to information.", municipality refuse data subject’ request access data camera surveillance system perceive noncompliance right data subject access information,0,0,0,1 459,"Personal data belonging to persons who have claimed damage reports against the authority was published on the website of the authority without sufficient legal basis. The data included tax ID, first and last name, and address).",personal data belong persons claim damage report authority publish website authority without sufficient legal basis data include tax id first last name address,0,0,0,1 460,"The company engaged in non-compliance practices when the personnel director of the company forwarded an email conversation to four people, regarding the physical and mental discomfort related to the data subject and a work colleague.", company engage noncompliance practice personnel director company forward email conversation four people regard physical mental discomfort relate data subject work colleague,1,0,0,0 461,"The Italian DPA (garante) registered a complaint from the union UILCOM Sardegna toward the call center operator Concentrix Cvg Italy s.r.l. concerning one of the internal regulations of the responsible party. The call center company imposed a “clean desk policy”, where the employees were prohibited to keep specific items on their desks, including smartphones, for the purpose of maintain confidentiality during the processing of customers’ personal data. The company made an exception in the case of medication that certain employees would need to take. However, the medication had to be placed visibly on the desk, which also meant that the medication was visible to other co-workers, indirectly exposing the data subjects’ health status. While the data controller had obtained the consent of all employees regarding the rules of procedure, it did not inform them about the processing of health data.", italian dpa garante register complaint union uilcom sardegna toward call center operator concentrix cvg italy srl concern one internal regulations responsible party call center company impose “clean desk policy” employees prohibit keep specific items desks include smartphones purpose maintain confidentiality process customers’ personal data company make exception case medication certain employees would need take however medication place visibly desk also mean medication visible coworkers indirectly expose data subjects’ health status data controller obtain consent employees regard rule procedure inform process health data,1,1,0,0 462,"During a documentary regarding the link between a local ceramics plant and health problems in the population, the television station did not sufficiently anonymize the person interviewed.", documentary regard link local ceramics plant health problems population television station sufficiently anonymize person interview,1,0,0,0 463,"The Latvian DPA (DSI) fined an employer EUR 6,250 for unlawfully processing a data subject’s personal data without proper legal basis, sending it to other employees by mail.", latvian dpa dsi employer unlawfully process data subject’ personal data without proper legal basis send employees mail,1,1,0,0 464,"The company’s website contained a privacy policy that was not easily understandable, which is a violation of Art. 13 GDPR.", company’ website contain privacy policy easily understandable ,0,0,0,1 465,"As part of the data synchronization of the Population Information System of the Municipal Administration with the databases of the State Centre for Business Registers, an applicant’s personal data who wanted to adopt a child was replaced, through an unfortunate error, with the personal information of the biological parents. This information was accessible in the Population Register of the Republic of Lithuania, which constituted a violation of the principles of accuracy, integrity, and confidentiality of personal data processing, according to Art. 5 (1) f) GDPR.", part data synchronization population information system municipal administration databases state centre business register applicant’ personal data want adopt child replace unfortunate error personal information biological parent information accessible population register republic lithuania constitute principles accuracy integrity confidentiality personal data process accord f ,1,0,0,0 466,Odin Flissenter AS assessed the credibility of another company and processed personal data related to a natural person (the owner of the assessed company) without sufficient legal basis to do so.,odin flissenter assess credibility another company process personal data relate natural person owner assess company without sufficient legal basis ,1,1,0,0 467,"The Data Protection Authority fined Virgin Mobile Polska EUR 443,000 because of a data leak that resulted in unauthorized third parties gaining access to personal data. The company had not taken the adequate and sufficient security measures to protect the data. Moreover, the DPA noticed that the company had not conducted consistent and extensive tests on the effectiveness of the security measures employed. The company would only test the security measures when a suspected security leak occurred.", data protection authority virgin mobile polska data leak result unauthorized third party gain access personal data company take adequate sufficient security measure protect data moreover dpa notice company conduct consistent extensive test effectiveness security measure employ company would test security measure suspect security leak occur,1,0,1,0 468,"The Polish Data Protection Authority (UODO) fined Towarzystwo Ubezpieczeń i Reasekuracji WARTA S.A EUR 18,930 for a breach under Art. 33 (1) GDPR and Art. 34 (1) GDPR. Back in May 2020, the Polish DPA was notified by a third party that a data breach occurred at Towarzystwo Ubezpieczeń i Reasekuracji WARTA S.A, regarding an insurance agent posing as a processing agent at the company. The insurance agent sent an insurance policy to an unauthorized third party via e-mail. The document contained personal data regarding the subject of the insurance policy, including first names, surnames, residential addresses, and other information. Then, the supervisory authority demanded that the company clarify whether it performed any risk analyses on the data security of natural persons, in connection to the electronic correspondence sent to an unauthorized third party, as this would make it evident that a data breach had occurred. If a data breach does occur, the company responsible is obligated to notify both the DPA and the affected parties. Despite being sent a letter by the supervisory authority asking for explanations on the data breach, the responsible party did nothing to report the data breach to the DPA or inform the affected data subjects about the data breach. Finally, the DPA initiated administrative proceedings, which eventually prompted the company to report the data breach and notify the two affected individuals about the incident.", polish data protection authority uodo towarzystwo ubezpieczeń reasekuracji warta sa breach back may polish dpa notify third party data breach occur towarzystwo ubezpieczeń reasekuracji warta sa regard insurance agent pose process agent company insurance agent send insurance policy unauthorized third party via email document contain personal data regard subject insurance policy include first name surnames residential address information supervisory authority demand company clarify whether perform risk analyse data security natural persons connection electronic correspondence send unauthorized third party would make evident data breach occur data breach occur company responsible obligate notify dpa affect party despite send letter supervisory authority ask explanations data breach responsible party nothing report data breach dpa inform affect data subject data breach finally dpa initiate administrative proceed eventually prompt company report data breach notify two affect individuals incident,0,0,0,1 469,The company unlawfully disclosed personal data of employees on the company website due to inadequate organizational and technical measures to ensure information security., company unlawfully disclose personal data employees company website due inadequate organizational technical measure ensure information security,0,0,1,0 470,The company failed to comply with the request for information of ANSPDCP, company fail comply request information anspdcp,0,0,0,1 471,"Several clients complained to the Romanian DPA (ANSPDCP) that Vodafone refused to respond to their requests for access and erasure of data. Moreover, the data controller could not offer any evidence for exoneration.",several clients complain romanian dpa anspdcp vodafone refuse respond request access erasure data moreover data controller could offer evidence exoneration,0,0,0,1 472,"The company disclosed the delivery, order, and personal data of more than 1000 customers on its webstore, in a document that could be downloaded and accessed without access protection. This is a clear result of the inadequate organizational and technical measures taken. Moreover, the company also did not notify the data protection authority of this data breach.", company disclose delivery order personal data customers webstore document could download access without access protection clear result inadequate organizational technical measure take moreover company also notify data protection authority data breach,0,0,1,0 473,"Banca Transilvania was fined EUR 100,000 by the Romanian DPA (ANSPDCP) for violating Art. 5 (1) f) GDPR, Art 32 (1) GDPR, and Art. 32 (2) GDPR. The DPA found out that the bank asked a customer to declare the intended purpose and use of a specific amount of money withdrawn from their personal account. The statement was submitted to the bank online, and it was forwarded to a couple of employees of the bank. One of the employees took a picture of the declaration and forwarded it via WhatsApp. Then, the document was also posted on Facebook and another website. Therefore, this resulted in the unauthorized disclosure and access of personal data concerning four data subjects, despite the bank’s commitment to observe the principles of integrity and confidentiality of personal data, under Art. 5 (1) f) GDPR. The Data Protection Authority also noticed that this data breach showcased how under-trained the Bank’s employees were with regard to the standards for data protection. The DPA obliged the Bank to implement stricter and more rigorous technical and organizational measures, as well as trainings for its employees, under Art. 32 GDPR.",banca transilvania romanian dpa anspdcp violate f dpa find bank ask customer declare intend purpose use specific amount money withdraw personal account statement submit bank online forward couple employees bank one employees take picture declaration forward via whatsapp document also post facebook another website therefore result unauthorized disclosure access personal data concern four data subject despite bank’ commitment observe principles integrity confidentiality personal data f data protection authority also notice data breach showcased undertrained bank’ employees regard standards data protection dpa oblige bank implement stricter rigorous technical organizational measure well train employees ,1,0,1,0 474,"The company failed to comply with the Romanian Data Protection Authority’s requests for information, thus violating Art. 58 (1) a), e) GDPR and Art. 58 i) GDPR.", company fail comply romanian data protection authority’ request information thus violate e ,0,0,0,1 475,"Qualitance QBS SA was fined EUR 1,000 by the Romanian DPA because it violated Art. 32 GDPR. The company sent information to 295 individuals by email, where it disclosed email addresses of all the other recipients. The ANSPDCP noticed that the company had not taken adequate security and organizational measures that would have ensured the confidentiality of the data subject’s personal data.",qualitance qbs sa romanian dpa violate company send information individuals email disclose email address recipients anspdcp notice company take adequate security organizational measure would ensure confidentiality data subject’ personal data,0,0,1,0 476,"The Romanian DPA filed ING Bank N.V. Amsterdam – Bucharest Office with EUR 3,000 for unlawfully processing the personal data of a former customer without his consent (e-mail address, and name), as part of a procedure to update the customer’s data.", romanian dpa file ing bank nv amsterdam – bucharest office unlawfully process personal data former customer without consent email address name part procedure update customer’ data,1,1,0,0 477,"One of Vodafone’s customers received electronic bills via email despite having terminated his contract, which was a processing personal data without sufficient legal basis.",one vodafone’ customers receive electronic bill via email despite terminate contract process personal data without sufficient legal basis,1,1,0,0 478,"The company had a lack of information in the privacy policy section, and an inadequate obtainment of consent, since there was only a general type of consent without differentiating between various types of data processing purposes.", company lack information privacy policy section inadequate obtainment consent since general type consent without differentiate various type data process purpose,0,0,0,1 479,"The data subject wanted to install an air conditioning system, so he commissioned Naturgy Energy Group S.A. to do it. However, he was then contacted by two different companies, and one of them was GLP Instalaciones 86. They pretended to be Naturgy employees, yet the company denied this and further claimed that the two companies weren’t employees or collaborations of Naturgy. This resulted in the unlawful processing of personal data of the data subject, including the subject’s surname, telephone number, e-mail address, and bank details, without a sufficient legal basis.", data subject want install air condition system commission naturgy energy group sa however contact two different company one glp instalaciones pretend naturgy employees yet company deny claim two company ’ employees collaborations naturgy result unlawful process personal data data subject include subject’ surname telephone number email address bank detail without sufficient legal basis,1,1,0,0 480,"The company did not remove the data subject’s personal data when his/her telephone services contact was cancelled. Moreover, the company sent a warning to the data subject post-cancellation, which was an unlawful processing of the data subject’s personal data.", company remove data subject’ personal data / telephone service contact cancel moreover company send warn data subject postcancellation unlawful process data subject’ personal data,1,1,0,0 481,The company unlawfully used personal data for marketing purposes., company unlawfully use personal data market purpose,1,1,0,0 482,"The company, despite being a private security company for video surveillance systems, did not appoint a data protection officer, and it thus violated Art. 37 GDPR.", company despite private security company video surveillance systems appoint data protection officer thus violate ,0,0,0,1 483,The company used a membership contract containing a pre-defined privacy policy that prevented any express consent and negotiation of the signing client., company use membership contract contain prede privacy policy prevent express consent negotiation sign client,0,0,0,1 484,"The company unlawfully used a CCTV camera surveillance system to capture the public space, which is a violation of the principle of data minimization.", company unlawfully use cctv camera surveillance system capture public space principle data minimization,1,0,0,0 485,Unlawful processing of personal data of a data subject. This happened because of an error in the assignment procedure of the customer contracts.,unlawful process personal data data subject happen error assignment procedure customer contract,1,1,0,0 486,"Vodafone agreed, upon the contract termination in 2019, to delete the data subject’s personal data. However, the data subject kept receiving e-mails from the company, which is a violation of personal data without having a sufficient legal basis.",vodafone agree upon contract termination delete data subject’ personal data however data subject keep receive email company personal data without sufficient legal basis,1,1,0,0 487,"The homeowners association used a CCTV surveillance system that captured some of the public space, which is a breach of the principle of data minimization.", homeowners association use cctv surveillance system capture public space breach principle data minimization,1,0,0,0 488,"Despite receiving a warning issued by the AEPD (Spanish Data Protection Authority), the company neither granted nor justifiably denied the right of the data subject to erase his/her data.",despite receive warn issue aepd spanish data protection authority company neither grant justifiably deny right data subject erase / data,0,0,0,1 489,The company sent an invoice to the data subject without being able to prove that the data subject and the company were under a contractual clause., company send invoice data subject without able prove data subject company contractual clause,1,1,0,0 490,"The company unlawfully posted photos of a person on Facebook and accused the person of theft in other posts. The photos were obtained from the company’s video surveillance system. Moreover, the company encouraged others to share the posts and the photos, which resulted in hundreds of people humiliating, insulting, and threatening the respective individual. The AEPD fined the company EUR 10,000 for the publishing of the photos, and EUR 2,000 for failing to install a required sign for the video surveillance of the store.", company unlawfully post photos person facebook accuse person theft post photos obtain company’ video surveillance system moreover company encourage others share post photos result hundreds people humiliate insult threaten respective individual aepd company publish photos fail install require sign video surveillance store,0,1,0,0 491,"The company violated Art. 6, 13, and 14 GDPR, which prompted the Spanish DPA (AEPD) to fine the company with EUR 40,000. The company is the operator of a phone prank app where you can prank other people by entering their phone numbers. The recipient of the call is called from a suppressed number and “pranked”. The APED took notice of a violation of the operator’s obligation to offer information regarding the collection of personal data of the person to be pranked. Moreover, the company does not inform the data subject (the person to be pranked and recorded) of his/her right to consent according to the provisions of the GDPR.", company violate prompt spanish dpa aepd company company operator phone prank app prank people enter phone number recipient call call suppress number “pranked” ape take notice operator’ obligation offer information regard collection personal data person prank moreover company inform data subject person prank record / right consent accord provision ,0,1,0,0 492,"The private individual impersonated a third party on Tinder and WhatsApp through the use of the third-party’s photos as profile pictures. Moreover, these pictures were taken without the express consent of the data subject.", private individual impersonate third party tinder whatsapp use thirdparty’ photos profile picture moreover picture take without express consent data subject,1,0,0,0 493,"The company was fined with EUR 10,000 by the AEPD for violating Art. 13 GDPR, when it stated on its website privacy notice that a minimum age of 13 was required to subscribe to the newsletter. Moreover, when filing out the newsletter subscription form, the company would take that as a consent to the processing of personal data. However, Art. 8 GDPR states that people under-16-year-olds need the consent of the parents or persons with parental responsibility to consent to the data processing.", company aepd violate state website privacy notice minimum age require subscribe newsletter moreover file newsletter subscription form company would take consent process personal data however state people underyearolds need consent parent persons parental responsibility consent data process,0,1,0,0 494,"Banco Bilbao Vizcaya Argentaria, S.A. (BBVA) demanded that the data subject settle the debts its debts, despite the data subject having no debts with the bank. BBVA then transmitted the personal information of the data subject to the debt collection company Multigestion Iberia, S.L., which contacted the data subject through phone and e-mail over the course of several months, asking the data subject to pay the debt to the bank. When the data subject demanded that his/her data be erased from the database of BBVA, the responsible party refused to do so.",banco bilbao vizcaya argentaria sa bbva demand data subject settle debts debts despite data subject debts bank bbva transmit personal information data subject debt collection company multigestion iberia sl contact data subject phone email course several months ask data subject pay debt bank data subject demand / data erase database bbva responsible party refuse ,1,0,0,0 495,"One data subject received marketing calls from two different phone numbers of Iberdrola Clientes SAU, despite the data subjecting being registered in the Robinson list. The company acknowledged this human error, saying that the phone numbers that the data subject received promotional calls from were not usually used for promotional purposes.",one data subject receive market call two different phone number iberdrola clientes sau despite data subject register robinson list company acknowledge human error say phone number data subject receive promotional call usually use promotional purpose,0,0,0,1 496,"The City of Stockholm had a data breach on a school education platform, where one of the systems lacked the ability to restrict user access to the personal data, thus allowing several staff members with protected identities to access information about their students. Another sub-system let parents access personal information about other students with relative ease. Through Google, you could enter an administrative interface where obtaining information about teachers with a protected identity was made possible.", city stockholm data breach school education platform one systems lack ability restrict user access personal data thus allow several staff members protect identities access information students another subsystem let parent access personal information students relative ease google could enter administrative interface obtain information teachers protect identity make possible,1,0,1,0 497,The Municipality illegally used a video surveillance system in a care home for disabled people with specific functional disabilities., municipality illegally use video surveillance system care home disable people specific functional disabilities,1,1,0,0 498,"The housing company installed a surveillance camera system to monitor a specific floor after repeated disturbances and security incidents occurred there. However, the surveillance system also captured the front door of a resident making it as such that, upon the door being opened, the camera would capture the inside of the apartment. While the original purpose of the housing company was legitimate, the residents’ right to privacy trumps that purpose.", house company instal surveillance camera system monitor specific floor repeat disturbances security incidents occur however surveillance system also capture front door resident make upon door open camera would capture inside apartment original purpose house company legitimate residents’ right privacy trump purpose,1,1,0,0 499,"Ticketmaster UK Limited received a fine of GBP 1.25 million or EUR 1.405 million for using inadequate protection measures to secure the personal data of its customers. More than 9.5 million European customers may have been affected by a data breach between February 2018 and June 23, 2018, because of a faulty chat bot hosted on a third-party online payment site, which made it easy for a potential attacker to gain access to customer’s financial details. The ICO discovered that, among the affected personal details, there were names, expiration dates and CVVs, full payment card numbers, and Ticketmaster passwords and usernames. During the investigation, the ICO also found out that more than 60,000 payment cards belonging to the Barclays Bank customers were fraudulent. Other international banks reported fraudulent activities to Ticketmaster, as well.",ticketmaster uk limit receive gbp million million use inadequate protection measure secure personal data customers million european customers may affect data breach february june faulty chat bot host thirdparty online payment site make easy potential attacker gain access customer’ financial detail ico discover among affect personal detail name expiration date cvvs full payment card number ticketmaster passwords usernames investigation ico also find payment card belong barclays bank customers fraudulent international bank report fraudulent activities ticketmaster well,1,0,1,0