Unnamed: 0
int64
0
499
summary
stringlengths
13
1.51k
summary_lemma_stop
stringlengths
10
1.11k
Art_5
int64
0
1
Art_6
int64
0
1
Art_32
int64
0
1
otro
int64
0
1
100
The company processed the personal data of the data subject despite the termination of the contractual relationships between the two parties, which is a violation of Art. 28 (3) g) GDPR.
company process personal data data subject despite termination contractual relationships two party g
1
1
0
0
101
The company unlawfully processed a data subject’s personal data due to a mix-up in the correct assignment of the customer contracts. Moreover, Vodafone imposed a debt from the data subject for this particular issue of mixing up the customers.
company unlawfully process data subject’ personal data due mixup correct assignment customer contract moreover vodafone impose debt data subject particular issue mix customers
1
1
0
0
102
The hospital failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the hospital carried out no risk analyses regarding access to patient data. The hospital information systems (Cosmic, Nationell patienttoversikt, and TakeCare) had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.
hospital fail implement necessary organizational technical measure ensure proper information security swedish dpa find hospital carry risk analyse regard access patient data hospital information systems cosmic nationell patienttoversikt takecare assign authorization users accord principle minimum access users full access patient data irrespective work purpose
1
0
1
0
103
The doctor had no privacy policy on his website, which is a violation of Art. 13 GDPR. The original fine was in the amount of EUR 4,000, though it was reduced to EUR 2,400 because the responsible party immediately acknowledged the debt and paid it in full.
doctor privacy policy website original amount though reduce responsible party immediately acknowledge debt pay full
0
0
0
1
104
The hospital failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the hospital carried out no risk analyses regarding access to patient data. The hospital information system TakeCare had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.
hospital fail implement necessary organizational technical measure ensure proper information security swedish dpa find hospital carry risk analyse regard access patient data hospital information system takecare assign authorization users accord principle minimum access users full access patient data irrespective work purpose
1
0
1
0
105
The Aleris Sjukvård AB failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the company carried out no risk analyses regarding access to patient data. The hospital information system TakeCare had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.
aleris sjukvård ab fail implement necessary organizational technical measure ensure proper information security swedish dpa find company carry risk analyse regard access patient data hospital information system takecare assign authorization users accord principle minimum access users full access patient data irrespective work purpose
1
0
1
0
106
The Aleris Sjukvård AB failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the company carried out no risk analyses regarding access to patient data. The hospital information system Nationell patienttoversikt had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.
aleris sjukvård ab fail implement necessary organizational technical measure ensure proper information security swedish dpa find company carry risk analyse regard access patient data hospital information system nationell patienttoversikt assign authorization users accord principle minimum access users full access patient data irrespective work purpose
1
0
1
0
107
The Östergötland Region failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the company carried out no risk analyses regarding access to patient data. The hospital information system Cosmic had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not.
östergötland region fail implement necessary organizational technical measure ensure proper information security swedish dpa find company carry risk analyse regard access patient data hospital information system cosmic assign authorization users accord principle minimum access users full access patient data irrespective work purpose
1
0
1
0
108
The Municipality had published a student file on its website, which contained personal data about the student. The Data Protection Authority imposed a fine of NOK 200,000 (EUR 18,840) on the municipality.
municipality publish student file website contain personal data student data protection authority impose nok municipality
0
1
1
0
109
The hospital failed to implement the necessary organizational and technical measures to ensure proper information security. The Swedish DPA found that the hospital carried out no risk analyses regarding access to patient data. The hospital information systems Melior and Nationell patienttoversikt had not assigned the authorization for users according to the principle of minimum access. All the users had full access to all patient data, irrespective of work purposes or not. Moreover, the Melior information system did not keep any records of when or for what purpose the patient data was accessed.
hospital fail implement necessary organizational technical measure ensure proper information security swedish dpa find hospital carry risk analyse regard access patient data hospital information systems melior nationell patienttoversikt assign authorization users accord principle minimum access users full access patient data irrespective work purpose moreover melior information system keep record purpose patient data access
1
0
1
0
110
According to the AEPD, Cafetería Nagasaki did not comply with its obligations under the GDPR because it installed surveillance cameras in such a way that it also monitored the public space outside of the restaurant which also captured pedestrians on the street.
accord aepd cafetería nagasaki comply obligations instal surveillance cameras way also monitor public space outside restaurant also capture pedestrians street
1
1
0
0
111
A local government representative took an unlawful photo of the director of a company tearing off a poster depicting the opposition. Moreover, the director was accompanied by his child. The local representative posted the picture on Facebook and, even though he blurred the child’s face, he alluded the child to be the daughter of the director. When the photo was taken, the company director told the representative that he does not consent to the photo being taken. NAIH concluded that the photo doesn’t directly prove that the director ripped off an election poster, and even that was not a public act. The Data Protection Authority also claimed that only the name of the director was public information and nothing else.
local government representative take unlawful photo director company tear poster depict opposition moreover director accompany child local representative post picture facebook even though blur child’ face allude child daughter director photo take company director tell representative consent photo take naih conclude photo ’ directly prove director rip election poster even public act data protection authority also claim name director public information nothing else
1
1
0
0
112
The company disallowed the data protection authority to conduct an inspection, thus violating Article 31 and Article 58(1)(e) and (f) of the GDPR.
company disallow data protection authority conduct inspection thus violate cle cle e f
0
0
0
1
113
Biometric fingerprint scanners were used in a school in Gdansk (Poland) to authenticate students into the school's payment processing system. While the parents have given written consent to the processing of this kind of data, the Polish National Personal Data Protection Office (UODO) argued that the data processing was nevertheless unlawful, as the consent was obtained involuntarily. It was argued that the school required the consent, otherwise, it would not have been able to process student's payments at all, meaning parents had no choice other than to "consent".
biometric fingerprint scanners use school gdansk poland authenticate students school payment process system parent give write consent process kind data polish national personal data protection office uodo argue data process nevertheless unlawful consent obtain involuntarily argue school require consent otherwise would able process students payments mean parent choice consent
1
0
0
0
114
The AEPD determined that the data subject received several SMS messages from a separate telephone operator regarding the activation of a new contract. Apparently, an employee from Vodafone Espana had activated a contract with a third-party operator without informing the data subject first. Evidently, they couldn’t demonstrate that they had asked for consent from the data subject with regard to the data processing.
aepd determine data subject receive several sms message separate telephone operator regard activation new contract apparently employee vodafone espana activate contract thirdparty operator without inform data subject first evidently ’ demonstrate ask consent data subject regard data process
1
1
0
0
115
The company did not respond in time to the data protection authorities’ requests for an AEPD with information related to a complain. This was a breach of the Art. 58 GDPR and the company was fined €4,000 as a result.
company respond time data protection authorities’ request aepd information relate complain breach company result
0
0
0
1
116
The data controller denied access to personal health data to the data subject, going against Art. 15 GDPR.
data controller deny access personal health data data subject go
0
0
0
1
117
The supermarket’s operator displayed a letter of dismissal to the personnel manager on the public notice board of the supermarket.
supermarket’ operator display letter dismissal personnel manager public notice board supermarket
1
1
0
0
118
During a sale of real estate, the company distributed USB sticks to tenants containing personal data of other persons, including lease agreements and other confidential data.
sale real estate company distribute usb stick tenant contain personal data persons include lease agreements confidential data
1
0
1
0
119
Vodafone informed a data subject of the porting of a phone number which the data subject had not requested or confirmed.
vodafone inform data subject port phone number data subject request confirm
1
1
0
0
120
The company failed to delete the e-mail account of the data subject despite the data subject’s employment termination. Moreover, the company had automatically forwarded the incoming e-mails. When the data subject demanded access and erasure of the e-mail account, the company failed to respond at all and didn’t provide any information at all.
company fail delete email account data subject despite data subject’ employment termination moreover company automatically forward incoming email data subject demand access erasure email account company fail respond ’ provide information
1
1
0
0
121
The Data Protection Authority discovered that the company did not employ the necessary technical and organizational measures to properly secure the information. This information is related to the copies of identification documents regarding clients that the company’s employees transmitted via WhatsApp to one another.
data protection authority discover company employ necessary technical organizational measure properly secure information information relate copy identification document regard clients company’ employees transmit via whatsapp one another
0
0
1
0
122
The restaurant had installed a CCTV system that unlawfully monitored the public space, besides the required restaurant space.
restaurant instal cctv system unlawfully monitor public space besides require restaurant space
1
0
0
0
123
The school had placed personal data about pupils on the public notice board.
school place personal data pupils public notice board
1
1
0
0
124
A bank employee unlawfully made a copy of a client’s identity card who wanted to exchange €100 in foreign currency. The employee stated that they did that in accordance with money laundering laws. However, these laws apply only to sums above €100.
bank employee unlawfully make copy client’ identity card want exchange foreign currency employee state accordance money launder laws however laws apply sum
1
1
0
0
125
The company had sent unsolicited marketing SMS messages without obtaining the consent of the recipients.
company send unsolicited market sms message without obtain consent recipients
1
1
0
0
126
The online retailer Spartoo recorded telephone hotline conversations, including bank details of orders and addresses. Moreover, the company also stored partially unencrypted bank details in its databases. The Data Protection Authority deemed this to be a violation of the principle of data minimization, as well as a violation of the information obligations of Art. 13 GDPR, since the company’s data protection information that it supplied to clients was partially incorrect.
online retailer spartoo record telephone hotline conversations include bank detail order address moreover company also store partially unencrypted bank detail databases data protection authority deem principle data minimization well information obligations since company’ data protection information supply clients partially incorrect
1
0
0
0
127
The data subject complained to the DPA that the company had unlawfully issued invoices to him, and also collected the respective amounts from his bank account, without the data subject even being a customer of the company. The complaints against the company have yet to meet with any legal success.
data subject complain dpa company unlawfully issue invoice also collect respective amount bank account without data subject even customer company complaints company yet meet legal success
1
1
0
0
128
The utility company unlawfully processed the data subject’s data as part of an enforcement case related to outstanding payment obligations. The data subject, V.V, suffered damages because of this, as the bailiff seized their salary. In the end, the utility company was fined €5,110 because of the unlawful processing of personal data.
utility company unlawfully process data subject’ data part enforcement case relate outstanding payment obligations data subject vv suffer damage bailiff seize salary end utility company unlawful process personal data
0
1
0
0
129
The television station broadcasted a documentary about prostitution in Switzerland where the involved people who were interviewed were not anonymized sufficiently.
television station broadcast documentary prostitution switzerland involve people interview anonymized sufficiently
1
1
0
0
130
A private person unlawfully used CCTV cameras. The AEPD revealed that the CCTC camera system used by the individual for home protection also filmed part of a public space.
private person unlawfully use cctv cameras aepd reveal cctc camera system use individual home protection also film part public space
1
0
0
0
131
The school unlawfully published health data of over 2,000 teachers on its website.
school unlawfully publish health data teachers website
1
1
0
0
132
The school unlawfully published health data of multiple teachers on its website.
school unlawfully publish health data multiple teachers website
1
1
0
0
133
The retailer had not clearly declared the utilization of video surveillance.
retailer clearly declare utilization video surveillance
0
0
0
1
134
BKR only allowed data subjects to request their data once per years free of charge and by post only. For subsequent data requests it required people to pay a fee – something that violates GDPR, which states that data subjects can request access to their personal data free of charge any number of times they wish.
bkr allow data subject request data per years free charge post subsequent data request require people pay fee something violate state data subject request access personal data free charge number time wish
0
0
0
1
135
The company had installed a cookie policy on the website, offering no information regarding the purpose of the cookies, their properties, or the time they would remain active in the user’s device.
company instal cookie policy website offer information regard purpose cookies properties time would remain active user’ device
0
0
0
1
136
The company failed to grant access to personal data of a data subject, breaching Art. 15 GDPR.
company fail grant access personal data data subject breach
0
0
0
1
137
The company was fined to the unlawful processing of personal data without having the sufficient legal basis, due to the incorrect information related to the owners of prepaid phone cards (the confusion was between the actual owners of the prepaid cards and the registered owners in the company’s business register).
company unlawful process personal data without sufficient legal basis due incorrect information relate owners prepay phone card confusion actual owners prepay card register owners company’ business register
1
1
0
0
138
The company used a personal photo of the data subjects for marketing purposes without a sufficient legal basis.
company use personal photo data subject market purpose without sufficient legal basis
1
1
0
0
139
The company failed to cooperate and comply with the AEPD when demanded specific information and documentation.
company fail cooperate comply aepd demand specific information documentation
0
0
0
1
140
The company was fined because it sent a contract that included the name and address and contact details of a client to a third party by accident.
company send contract include name address contact detail client third party accident
1
0
0
0
141
The company was fined because it processed personal data such as name, tax identification number, address and phone number without the consent of the affected individuals.
company process personal data name tax identification number address phone number without consent affect individuals
0
1
0
0
142
The company was fined because it processed personal data in regards to a gas contract without the applicants' consent. The investigation revealed that the applicant received an invoice for the supplying of natural gas, a contract which they didn't sign. EDP Comercializadora argued that since the applicant had a contract with another gas company with which EDP Comercializadora had a collaboration agreement, it was justified to process the personal data of the respective individuals. The AEPD, however, ruled that the company was required to receive permission directly from the affected individuals to process personal data.
company process personal data regard gas contract without applicants consent investigation reveal applicant receive invoice supply natural gas contract didnt sign edp comercializadora argue since applicant contract another gas company edp comercializadora collaboration agreement justify process personal data respective individuals aepd however rule company require receive permission directly affect individuals process personal data
0
1
0
0
143
The organization processed personal data of its members even after the AEPD warned it that the processing was unlawful without the consent of the affected individuals.
organization process personal data members even aepd warn process unlawful without consent affect individuals
0
1
0
0
144
The Institute published personal data of subjects, including inter alia, notes about health, and progress in school, on the Institute website. This was due to a technical error.
institute publish personal data subject include inter alia note health progress school institute website due technical error
1
0
1
0
145
The former mayor sent unlawful election advertisements to citizens.
former mayor send unlawful election advertisements citizens
1
1
0
0
146
One of the AVASB security committee members sent WhatsApp messages containing personal information about employees, to private phone numbers. This constitutes a violation of the confidentiality principle which states that not only is the data controller obligated to respect it but everyone else involved in the data processing.
one avasb security committee members send whatsapp message contain personal information employees private phone number constitute confidentiality principle state data controller obligate respect everyone else involve data process
1
0
0
0
147
During a municipal election in the year 2018, the data controller was found guilty of sending election advertisements by means of a list of contacts that had unlawfully accessed. The recipients of the advertisements were employee in the same municipal administration.
municipal election year data controller find guilty send election advertisements mean list contact unlawfully access recipients advertisements employee municipal administration
1
1
0
0
148
A private notebook of a University employee, containing personal data of study candidates at SGGW, was stolen.
private notebook university employee contain personal data study candidates sggw steal
0
0
1
0
149
The company sent personal data related to the registration to an online course, to other participants. This was due to a technical error.
company send personal data relate registration online course participants due technical error
1
0
1
0
150
The company did not provide information to the AEPD in relation to an investigation.
company provide information aepd relation investigation
0
0
0
1
151
The data subjects kept receiving SMS messages in the form of a debt reminder, despite the fact that the debt had been paid in full.
data subject keep receive sms message form debt reminder despite fact debt pay full
1
1
0
0
152
The complainant explained that they had sent a letter to the management of the hotel and union delegates that contained information related to an episode of alleged harassment in relation to a medical condition. The hotel management then read the contents of the letter in a meeting with other employees. This constituted a violation of the principle of integrity and confidentiality.
complainant explain send letter management hotel union delegate contain information relate episode allege harassment relation medical condition hotel management read content letter meet employees constitute principle integrity confidentiality
1
0
0
0
153
The property owner unlawfully captured the public roads via a CCTV camera, breaching the principle of data minimization.
property owner unlawfully capture public roads via cctv camera breach principle data minimization
1
0
0
0
154
One of the sales representatives of the company didn’t properly check the identity of the claimant, which means he took on the data subject’s identity so he could order a telephone connection for four telephone lines in the data subject’s name.
one sales representatives company ’ properly check identity claimant mean take data subject’ identity could order telephone connection four telephone line data subject’ name
0
1
0
0
155
The attorney submitted a set of documents on the back of which were written the personal data of certain parties.
attorney submit set document back write personal data certain party
0
0
1
0
156
The company was fined because it didn’t enough legal basis to use video surveillance on the business premises. Moreover, the company also lacked sufficient information when it used cookies on its official website.
company ’ enough legal basis use video surveillance business premise moreover company also lack sufficient information use cookies official website
0
0
0
1
157
The company failed to appoint a data protection officer that would receive the data subjects’ requests. Moreover, the company’s website didn’t have any information related to the data protection officer’s contact details.
company fail appoint data protection officer would receive data subjects’ request moreover company’ website ’ information relate data protection officer’ contact detail
0
0
0
1
158
A customer complained about receiving SMS messages from Xfera Moviles related to the non-payment and subsequent suspension of services of the account of another data subject unrelated to the customer.
customer complain receive sms message xfera moviles relate nonpayment subsequent suspension service account another data subject unrelated customer
1
0
0
0
159
The data subject demanded that his data was deleted from the records of the National Association of Financial Credit Institutions (ASNEF). However, Equifax Iberica denied his right by saying that the complainant was excessive in another previous request of data deletion. The data protection authority deemed this to be a violation of the data subject’s right for data deletion under the GDPR, and as a breach of blocking obligations under the national data protection laws.
data subject demand data delete record national association financial credit institutions asnef however equifax iberica deny right say complainant excessive another previous request data deletion data protection authority deem data subject’ right data deletion breach block obligations national data protection laws
0
0
0
1
160
The data subject received marketing messages without his consent.
data subject receive market message without consent
1
1
0
0
161
A CCTV camera was unlawfully used in a shop without the proper information.
cctv camera unlawfully use shop without proper information
0
0
0
1
162
The property owner unlawfully used a CCTV camera to capture the public roads, thus violating the principle of data minimization.
property owner unlawfully use cctv camera capture public roads thus violate principle data minimization
1
0
0
0
163
The company did not take the necessary organizational and security measures, which led to the unauthorized publication on Facebook of a certain document that contained access details to personal data of 436 customers of Proleasing Motors SLR.
company take necessary organizational security measure lead unauthorized publication facebook certain document contain access detail personal data customers proleasing motor slr
0
0
1
0
164
The company unlawfully published information containing the names and surnames of its employees. The data subject’s financial situates was illegally disclosed, as a result.
company unlawfully publish information contain name surnames employees data subject’ financial situate illegally disclose result
1
0
0
0
165
The responsible party was fined for having transferred the data subject’s personal data to Evo Finance EFC, SA while processing a health insurance application, without being within its legal rights to do so, since the specific medical treatment was not carried out yet.
responsible party transfer data subject’ personal data evo finance efc sa process health insurance application without within legal right since specific medical treatment carry yet
1
1
0
0
166
The restaurant used a CCTV that also captured public space, which is a violation of the principle of data minimization.
restaurant use cctv also capture public space principle data minimization
1
0
0
0
167
The private person was fined for using a CCTV camera that captured the foreign space of a neighbour.
private person use cctv camera capture foreign space neighbour
1
1
0
0
168
Xfera Movies S.A. had insufficient legal basis to process personal data of a client who was registered as having two telephone and internet connections under his/her name. There was also a charge account attached to this. The data subjects claim they never signed any such contracts with the company. The AEPD discovered that the contracts had been concluded by fraudulent means (by third parties) using the personal data of the data subjects. However, the AEPD still considered that it was the company’s responsibility to verify whether the contracts in question had been lawfully and in concluded in good honesty by the actual data subjects, and whether the data subjects had given their consent for the collection and processing of their personal data.
xfera movies sa insufficient legal basis process personal data client register two telephone internet connections / name also charge account attach data subject claim never sign contract company aepd discover contract conclude fraudulent mean third party use personal data data subject however aepd still consider company’ responsibility verify whether contract question lawfully conclude good honesty actual data subject whether data subject give consent collection process personal data
0
1
0
0
169
The company violated Art. 5 GDPR by sending an e-mail to a third party, regarding the dismissing and settlement document of the data subject, thus unlawfully disclosing the data subject’s personal data without their express consent.
company violate send email third party regard dismiss settlement document data subject thus unlawfully disclose data subject’ personal data without express consent
1
0
0
0
170
A work computer belonging to a city government employee was stolen. The computer contained personal data of around 1,600 city government employees as well as sensitive information such as social security numbers.
work computer belong city government employee steal computer contain personal data around city government employees well sensitive information social security number
1
0
1
0
171
A computer that belonged to the administration of the municipality was stolen. The computer was not encrypted and it included the personal identification numbers of 20,620 residents.
computer belong administration municipality steal computer encrypt include personal identification number residents
1
0
1
0
172
A former employee of National Center of Addiction Medicine (‘SAA') received boxes that contained personal belongings that he supposedly left there but personal data and health records of 252 former patients and documents with the names of around 3,000 individuals who once participated in an alcohol and drug abuse rehabilitation program.
former employee national center addiction medicine saa receive box contain personal belong supposedly leave personal data health record former patients document name around individuals participate alcohol drug abuse rehabilitation program
1
0
1
0
173
A teacher had sent an email to parents and students that contained an attachment that had detailed information on the well-being and academic performance of all students.
teacher send email parent students contain attachment detail information wellbeing academic performance students
1
0
1
0
174
he company improperly managed personal data of data subject and erroneously disclosed it to unauthorized persons. For instance, the company disclosed personal information (location and contact data) of a mother and her child to an alleged offender, while in two other cases, the company disclosed data related to children in foster care to their blood relatives, one of which was an imprisoned father.
company improperly manage personal data data subject erroneously disclose unauthorized persons instance company disclose personal information location contact data mother child allege offender two case company disclose data relate children foster care blood relatives one imprison father
1
1
0
0
175
The company was fined because it installed security cameras that filmed the public roads. This infringed upon the principle of data minimization.
company instal security cameras film public roads infringe upon principle data minimization
1
0
0
0
176
The municipality received a fine of €46,660 for having processed children’s health data related to disability issues in relation to the digital learning platform “Showbie”. In this case, the municipality failed to do a DPIA (Data Protection Impact Assessment) that falls under Article 35 of the General Data Protection Regulation (GDPR), before it processed the data. Moreover, the municipality also failed to take the necessary organizational and technical measures to ensure the security of the children’s data, leading to unauthorized access to the data, thus acting in disaccord with Article 32 of the GDPR.
municipality receive process children’ health data relate disability issue relation digital learn platform “showbie” case municipality fail dpia data protection impact assessment fall cle general data protection regulation process data moreover municipality also fail take necessary organizational technical measure ensure security children’ data lead unauthorized access data thus act disaccord cle
0
0
1
0
177
When the company allocated a contract to a mobile phone connection to a new customer, the personal data of the old holder of the contract was made accessible. The company failed to comply with the principles of integrity and data confidentiality.
company allocate contract mobile phone connection new customer personal data old holder contract make accessible company fail comply principles integrity data confidentiality
1
0
1
0
178
The company violated Article 5 of the GDPR when it changed the master data of a customer to the name of a third party, namely the ex-spouse of the customer.
company violate cle change master data customer name third party namely exspouse customer
1
0
0
0
179
The school breached the transparency principle.
school breach transparency principle
1
0
0
0
180
Prior to the fine being issues, an employee accessed the health data of a concerned person. During the investigation, the data protection authority discovered that the company had infringed upon Article 32 (2) and (4) of the GDPR because it hadn't employed the necessary organizational and technical measures to that ensure no unauthorized access was allowed.
prior issue employee access health data concern person investigation data protection authority discover company infringe upon cle hadnt employ necessary organizational technical measure ensure unauthorized access allow
0
0
1
0
181
The company sent marketing messages without the express consent of the receivers, and without offering a way for them to withdraw consent.
company send market message without express consent receivers without offer way withdraw consent
1
1
0
0
182
The East Power company failed to respond to three subpoenas related to a direct marketing complaint. Moreover, the data protection authority discovered that East Power had either obstructed the course of the investigation or, at the very least, did not fully cooperate with the supervisory authority in compliance with its obligations.
east power company fail respond three subpoena relate direct market complaint moreover data protection authority discover east power either obstruct course investigation least fully cooperate supervisory authority compliance obligations
0
0
0
1
183
The company accessed personal data of a former employee on his work computer.
company access personal data former employee work computer
1
1
0
0
184
The company’s website, which is a license plate seller, demanded personal information in the form of first and last name, copy of ID card and driver’s license, as well as the car’s VIN number, yet did not offer an updated data processing policy in accordance with the GDPR, or an encrypted transport protocol.
company’ website license plate seller demand personal information form first last name copy id card driver’ license well car’ vin number yet offer update data process policy accordance encrypt transport protocol
0
0
1
0
185
Borjamotor S.A. sent commercial advertisements to the data subject in question by means of e-mail and SMS, despite the data subject having revoked his/her consent to receive said advertisements, as well as a request to delete his/her personal data. Despite the company confirming this, the data subject kept receiving SMS and e-mail marketing materials.
borjamotor sa send commercial advertisements data subject question mean email sms despite data subject revoke / consent receive say advertisements well request delete / personal data despite company confirm data subject keep receive sms email market materials
0
0
0
1
186
Vodafone Romania employed weak and insufficient security measures, which led to an event of erroneous data processing. When an individual issued a complaint, the company incorrectly processed the client’s data and sent it to a wrong e-mail address.
vodafone romania employ weak insufficient security measure lead event erroneous data process individual issue complaint company incorrectly process client’ data send wrong email address
1
0
1
0
187
Google was fined with €7,000,000 by the Swedish Data Protection Authority due to failing to adequately comply with its obligations regarding the right of data subjects to have their search results removed from Google search. The Data Protection Authority of Sweden had already completed an investigation on Google in 2017 where it investigated how the company dealt with individuals' requests to be removed from search results. At that time, the Data Protection Authority instructed Google to be more pro-active in executing these removal requests. In 2018 the Authority initialed a further investigation after it was reported that Google did not remove search results related to individuals even after the earlier instructions in 2017 to do so. The Authority also questioned Google's practice of informing website owners about which search results Google had removed, specifically which link (search result) has been removed and who was behind the removal request.
google swedish data protection authority due fail adequately comply obligations regard right data subject search result remove google search data protection authority sweden already complete investigation google investigate company deal individuals request remove search result time data protection authority instruct google proactive execute removal request authority initial investigation report google remove search result relate individuals even earlier instructions authority also question google practice inform website owners search result google remove specifically link search result remove behind removal request
1
1
0
0
188
Telekom Romania allowed the unlawful processing of personal data due to inefficient and inadequate security measures whose accuracy was limited. Telekom Romania had thus breached Art. 32 GDPR, and it was ordered by the GDPR to immediately employ more effective security mechanisms that would accurately identify and protect the personal data of clients from any unlawful and unauthorized disclosure and processing.
telekom romania allow unlawful process personal data due inefficient inadequate security measure whose accuracy limit telekom romania thus breach order immediately employ effective security mechanisms would accurately identify protect personal data clients unlawful unauthorized disclosure process
0
0
1
0
189
The political party requested a former party member to act as an election representative during the election process. This request was unlawful due to the insufficient legal basis regarding the data processing by that individual.
political party request former party member act election representative election process request unlawful due insufficient legal basis regard data process individual
1
1
0
0
190
The data controller monitored public space using CCTV cameras, which was outside the scope of the surveillance system.
data controller monitor public space use cctv cameras outside scope surveillance system
1
0
0
0
191
The data controller, a telecommunication company, failed to employ proper organizational and security measures. This resulted in the exposure of various personal data to a customer who simply entered another customer’s name and date of birth. According to Art. 32 GDPR, the company employed an inadequate BfDI, which wasn’t enough to properly secure and protect the processing of personal data. However, the company was very cooperative with the data protection authority, so the fine was reduced from EUR 9,55 million to EUR 900,000. The culpability of the company was reasonably low to justify this decrease in the fine’s value, due to the fact that the company’s procedure of identifying customers through the hotline by asking only the name and date of birth wasn’t objected by any customer, so the company wasn’t aware of the problem this procedure posed. Moreover, the court of law deemed that this problem didn’t result in a massive data leakage.
data controller telecommunication company fail employ proper organizational security measure result exposure various personal data customer simply enter another customer’ name date birth accord company employ inadequate bfdi ’ enough properly secure protect process personal data however company cooperative data protection authority reduce million culpability company reasonably low justify decrease ’ value due fact company’ procedure identify customers hotline ask name date birth ’ object customer company ’ aware problem procedure pose moreover court law deem problem ’ result massive data leakage
0
0
1
0
192
The company unlawfully ported a data subject’s phone number without the subject’s consent (there was no signature on the porting contract).
company unlawfully port data subject’ phone number without subject’ consent signature port contract
1
1
0
0
193
The Spanish DPA (AEPD) fined Banco Bilbao Vizcaya Argentgaria S.A. with EUR 5,000,000 for violating Art. 13 GDPR (EUR 2,000,000) and Art. 6 GDPR (EUR 3,000,000). The bank had not used the precise terminology in its Privacy Policy, and it did not implement the necessary procedures to ask for the consent of the customers regarding the data processing. It also failed to provide the necessary information regarding the type of data it would process. The company’s privacy statement is not sufficiently clear about the legal basis of the data processing.
spanish dpa aepd banco bilbao vizcaya argentgaria sa violate bank use precise terminology privacy policy implement necessary procedures ask consent customers regard data process also fail provide necessary information regard type data would process company’ privacy statement sufficiently clear legal basis data process
0
1
0
0
194
The University failed to apply the appropriate organizational and technical measures to ensure proper data security. As part of a research project on male rape, information about police reports, containing names, ID numbers, contact details, health information, and details about the sex lives of data subjects, as well as information related to the suspected crime, were stored in the cloud of a U.S. service provider. The Swedish DPA notes that the cloud services don’t properly protect the sensitive data in a way fitting its significance. Moreover, one investigation report was sent to the Swedish police in an unencrypted form, and the responsible party did not document or report this incident to the DPA.
university fail apply appropriate organizational technical measure ensure proper data security part research project male rape information police report contain name id number contact detail health information detail sex live data subject well information relate suspect crime store cloud us service provider swedish dpa note cloud service ’ properly protect sensitive data way fit significance moreover one investigation report send swedish police unencrypted form responsible party document report incident dpa
1
0
1
0
195
The homeowners association violated the principle of data minimization by employing illegal video surveillance of the public space. Moreover, the association also violated the principle of information obligation, as it did not provide sufficient information related to the video surveillance.
homeowners association violate principle data minimization employ illegal video surveillance public space moreover association also violate principle information obligation provide sufficient information relate video surveillance
1
0
0
0
196
A patient’s personal data was unlawfully publicized.
patient’ personal data unlawfully publicize
1
1
0
0
197
The company in question had flagrantly breached the principles of storage restriction and purpose limitation when it was found out to have a large amount of customer data in its databases that was not relevant any longer for any essential purpose of the company. Moreover, there was no data retention period established for this data. In addition to this, the data protection authority discovered that the company had not properly ensured the risk prevention in the data management as well as data security, inter alia, and arguing. The company did not employ any encryption protocols to secure this data.
company question flagrantly breach principles storage restriction purpose limitation find large amount customer data databases relevant longer essential purpose company moreover data retention period establish data addition data protection authority discover company properly ensure risk prevention data management well data security inter alia argue company employ encryption protocols secure data
1
0
1
0
198
The operator of CCTV cameras on a residential property overlooking the shared space of two blocks of flats received a fine of €5,000. Despite having the property owners give their consent to the surveillance by signing the notarized purchase contracts, the Data Protection Authority denied the owners’ consent and fined the data controller.
operator cctv cameras residential property overlook share space two block flats receive despite property owners give consent surveillance sign notarize purchase contract data protection authority deny owners’ consent data controller
0
1
0
0
199
Vodafone Italia was fined EUR 12,251,601 for unlawful processing of personal data belonging to millions of customers, for telemarketing purposes. The legal proceedings were preceded by hundreds of complaints coming from data subjects about unsolicited phone calls, which made the data protection authority to start the investigations. During the investigation, several violations of the data protection law were discovered, such as a violation of the consent requirements and the violation of general data protection obligations (accountability, for instance). The data protection authority criticized the use of fake phone numbers by the Vodafone contracted call centers (in that the phone numbers had not been registered with the National Consolidated Registry of Communication Operators). Moreover, Vodafone was also found guilty of several violations regarding the handling of contact lists obtained from external providers. Lastly, the data protection authority considered the security measures used to manage the customer data to be inadequate and insufficient.
vodafone italia unlawful process personal data belong millions customers telemarketing purpose legal proceed precede hundreds complaints come data subject unsolicited phone call make data protection authority start investigations investigation several data protection law discover consent requirements general data protection obligations accountability instance data protection authority criticize use fake phone number vodafone contract call center phone number register national consolidate registry communication operators moreover vodafone also find guilty several regard handle contact list obtain external providers lastly data protection authority consider security measure use manage customer data inadequate insufficient
1
1
1
0