Unnamed: 0
int64
0
499
summary
stringlengths
13
1.51k
summary_lemma_stop
stringlengths
10
1.11k
Art_5
int64
0
1
Art_6
int64
0
1
Art_32
int64
0
1
otro
int64
0
1
200
No data processing agreement has been concluded with the company whose servers contained the resources of the Public Information Bulletin (BIP) of the Municipal Office in Aleksandrów Kujawski. For this reason, a fine of 40.000 PLN (9400 EUR) was imposed on the mayor of the city.
data process agreement conclude company whose servers contain resources public information bulletin bip municipal office aleksandrów kujawski reason pln impose mayor city
0
0
0
1
201
A controller was sanctioned because he had unlawfully processed the personal data (CNP), and images of employees obtained through the surveillance system. The disclosure of the CNP in a report for the ISCIR training in 2018 wasn’t legal, as per Art.6 GDPR.
controller sanction unlawfully process personal data cnp image employees obtain surveillance system disclosure cnp report iscir train ’ legal per
1
1
0
0
202
The company had unlawfully processed the personal data despite the subject’s request to stop doing so.
company unlawfully process personal data despite subject’ request stop
1
1
0
0
203
Iberdrola Clientes violated Article 13 of the GDPR when it showed a complete lack of cooperation with the AEPD. The latter had requested Iberdrola Clientes to provide the necessary information needed to add a person to the solvency list.
iberdrola clientes violate cle show complete lack cooperation aepd latter request iberdrola clientes provide necessary information need add person solvency list
0
0
0
1
204
An operator utilized an unfilled checkbox through which users could request that they do not receive any emails from the company. Since they couldn’t do that, they continued receiving information via email.
operator utilize unfilled checkbox users could request receive email company since ’ continue receive information via email
1
1
0
0
205
The Company had retained the personal data of customers who had expressed their desire to discontinue receiving emails from the company. Eight customers complained to have received such emails, despite not having solicited them. Moreover, the company refused to share information with five subjects regarding their rights to withdraw consent in the processing of personal information.
company retain personal data customers express desire discontinue receive email company eight customers complain receive email despite solicit moreover company refuse share information five subject regard right withdraw consent process personal information
0
0
0
1
206
A merchant was found guilty of trying to create a customer card using an electronic identity card. In doing so, the merchant would have needed access to personal information on the electronic identity card, including photo and barcode. The fine was 10.000 euros.
merchant find guilty try create customer card use electronic identity card merchant would need access personal information electronic identity card include photo barcode euros
1
0
0
0
207
The company was fined because it had refused to comply with the obligation of appointing a data protection officer.
company refuse comply obligation appoint data protection officer
0
0
0
1
208
Because of the inappropriate handling of personal data, more than 6 million individuals had their data hacked. This informational leak was a direct cause of the company's security laxity.
inappropriate handle personal data million individuals data hack informational leak direct cause company security laxity
0
0
1
0
209
Data leakage due to the inappropriate security and organizational measures of the company. Information related to more than 23.000 credits records belonging to more than 33.000 customers were made public. The data included names, ID numbers, biometric data, addresses, and copies of identity cards.
data leakage due inappropriate security organizational measure company information relate credit record belong customers make public data include name id number biometric data address copy identity card
0
0
1
0
210
The merchant had ignored a client’s demands to stop processing personal data, in particular, the phone number. The merchant had continued sending the subject advertising messages to the subject's phone number.
merchant ignore client’ demand stop process personal data particular phone number merchant continue send subject advertise message subject phone number
0
0
0
1
211
A school attempted to introduce the use of facial recognition software to facilitate the attendance process of students. The school was ultimately fined because the means used to monitor attendance were disproportionate to the goal itself. Moreover, students and their parents couldn’t freely withdraw consent from being monitored to validate attendance. Furthermore, one case of processing activity presented elevated risks since it involved children dependent on the high-school board. Ultimately, the school didn’t observe Art. 35 of the GDPR.
school attempt introduce use facial recognition software facilitate attendance process students school ultimately mean use monitor attendance disproportionate goal moreover students parent ’ freely withdraw consent monitor validate attendance furthermore one case process activity present elevate risk since involve children dependent highschool board ultimately school ’ observe
1
0
0
0
212
A client had complained that AVOND COSMETICS hadn’t observed the law when it processed his personal data erroneously. His identity wasn’t properly verified, which led to the erroneous matching of that client with a register of claims. As a result, the client wasn’t able to work with his bank. Moreover, a third-party utilized the client’s personal data unlawfully.
client complain avond cosmetics ’ observe law process personal data erroneously identity ’ properly verify lead erroneous match client register claim result client ’ able work bank moreover thirdparty utilize client’ personal data unlawfully
0
1
0
0
213
A soccer coach was fined for having covertly filmed female players while they were taking showers. This had taken place for many years.
soccer coach covertly film female players take shower take place many years
0
1
0
0
214
The company unlawfully processed the employer's data while creating the illusion that it acted under the legal basis of consent. Whereas, the company was using a different legal basis. This is a strict violation of the transparency principle. Moreover, the company violated the accountability principle when it failed to bring evidence related to the proper assessment of the employer's data using the right legal bases.
company unlawfully process employers data create illusion act legal basis consent whereas company use different legal basis strict transparency principle moreover company violate accountability principle fail bring evidence relate proper assessment employers data use right legal base
1
1
0
0
215
The company had allowed for personal data belonging to clients (including copies of the driver’s license) to be publicized online. Apparently, unauthorized access was detected, and the fault lies with the inappropriate security measures.
company allow personal data belong clients include copy driver’ license publicize online apparently unauthorized access detect fault lie inappropriate security measure
0
0
1
0
216
In a cyber incident previously notified to the ICO on November 18, Marriott International unintentionally exposed the personal data of over 330 million guest records globally, out of which 30 million were residents of 31 countries in the European Economic Area. About seven million were residents of the UK. This cyber vulnerability is related to the data breach of the Starwood hotels group in 2014. Marriott bought Starwood in 2016, yet the data breach was only identified in 2018, when Marriott notified the ICO about it. During the investigation, the ICO found that Marriott had employed inadequate security check-ups on its systems after acquiring Starwood. Recently, the ICO decided to fine Marriott with £18.4 million (about EUR 20.4 million). When calculating this fine, the ICO took into consideration the company’s absence of prior violations of GDPR regulations, as well as the company’s full cooperation during the investigation, and personal initiative to notify the affected individuals regarding the data breach.
cyber incident previously notify ico november marriott international unintentionally expose personal data million guest record globally million residents countries european economic area seven million residents uk cyber vulnerability relate data breach starwood hotels group marriott buy starwood yet data breach identify marriott notify ico investigation ico find marriott employ inadequate security checkups systems acquire starwood recently ico decide marriott £ million million calculate ico take consideration company’ absence prior regulations well company’ full cooperation investigation personal initiative notify affect individuals regard data breach
0
0
1
0
217
Back in July 2019, the ICO notified the British Airways that it would impose a fine of £183,39M for having infringed on several GDPR regulations, including a breach of Art. 32 GDPR. This fine was related to an incident notified in September 2018 by British Airways, involving the user traffic on the official website of the British Airways being diverted to a fraudulent website. This fraudulent website would harvest the customer details of all clients taken there. The personal data of more than 500,000 customers was harvested during the incident. During the ICO’s investigation, it was found that British Airways was mainly to blame for much of the compromised information, due to inadequate security measures, such as log-in, payment card, and travel booking details. The ICO eventually decided to lower the fine to £20 million (about EUR 22,046,000), taking into consideration the economic impact of the COVID-19 pandemic on the airline industry.
back july ico notify british airways would impose £ infringe several regulations include breach relate incident notify september british airways involve user traffic official website british airways divert fraudulent website fraudulent website would harvest customer detail clients take personal data customers harvest incident ico’ investigation find british airways mainly blame much compromise information due inadequate security measure login payment card travel book detail ico eventually decide lower £ million take consideration economic impact covid pandemic airline industry
1
0
1
0
218
The Company was issued a fine because it had failed to provide the necessary security and organization measures in two cases. Firstly, it failed in the appropriate determination of the data processing means. Secondly, it failed in the appropriate implementation of necessary security safeguards, which led to the public disclosure of the personal data of over 337.042 people.
company issue fail provide necessary security organization measure two case firstly fail appropriate determination data process mean secondly fail appropriate implementation necessary security safeguard lead public disclosure personal data people
1
0
0
0
219
The data controllers didn’t exert sufficient rigorousness when handling personal client data, which led to the displacement of a flash memory stick with personal data.
data controllers ’ exert sufficient rigorousness handle personal client data lead displacement flash memory stick personal data
0
0
0
1
220
After a serious investigation, the DDPA surmised that the Hague Hospital failed to provide the appropriate security measures for possession of patient records. This investigation had started following several events when multiple staff hospital members had checked the personal data of a Dutch person. Measures were taken, and the hospital was warned – it would have to update its security measures by the 2nd of October 2019 or it would incur e penalty of 100.000 EUR every two weeks.
serious investigation ddpa surmise hague hospital fail provide appropriate security measure possession patient record investigation start follow several events multiple staff hospital members check personal data dutch person measure take hospital warn – would update security measure nd october would incur e penalty every two weeks
0
0
1
0
221
Complaints from the employees were received that they were unlawfully filmed in the workspace. The company failed to observe the rules pertaining to the unlawful filming of employees all the time, and the necessity of providing information related to the data processing to the employees. The CNIL performed an audit in October 2018, and the company wasn’t observing the data protection laws. Therefore, fines were issued.
complaints employees receive unlawfully film workspace company fail observe rule pertain unlawful film employees time necessity provide information relate data process employees cnil perform audit october company ’ observe data protection laws therefore issue
1
0
1
0
222
A mayor was fined for having misused people’s personal data during a political campaign.
mayor misuse people’ personal data political campaign
1
1
0
0
223
The company was fined because of two reasons – the complete lack of security measures, and excessive data storage. Regarding the former reason, personal data, including health cards, IDs, divorce judgments, and account statements were available online with no authentication procedure. Moreover, the company breached the data storage deadline it had in place and kept clients' data for more than it should have.
company two reason – complete lack security measure excessive data storage regard former reason personal data include health card ids divorce judgments account statements available online authentication procedure moreover company breach data storage deadline place keep clients data
0
0
1
0
224
The subjects had not been informed about the data processing, and the data controllers had not complied with the principle of purpose limitation.
subject inform data process data controllers comply principle purpose limitation
1
1
0
0
225
The data controllers had overextended his authority to collect unwarranted information about the clients. Moreover, a data breach took place from 09-10 July 2018, when payment data was made available on the internet. Moreover, the data controllers had not reported the data breach.
data controllers overextend authority collect unwarranted information clients moreover data breach take place july payment data make available internet moreover data controllers report data breach
1
0
1
0
226
The fine was issued on the following grounds: insufficient security measures established on the app launched by an Oslo school. This app allowed students and parents to contact teachers in real-time. However, unauthorized access was detected, and unknown people gained access to personal data related to students and school employees.
issue follow grounds: insufficient security measure establish app launch oslo school app allow students parent contact teachers realtime however unauthorized access detect unknown people gain access personal data relate students school employees
0
0
1
0
227
The sports association published personal data related to judges who had received judicial licenses online. Moreover, the exact addresses and PESEL numbers of these judges became public. As the sports association acted outside the law, fines were in order. However, there were mitigating circumstances in that the sports association immediately noticed its mistakes and attempted to remove the data from the public domain. Still, these attempts were ineffective, and a penalty was issued. The 585 judges had suffered no damage because of this, so the penalty was adjusted by the president of the Office of Competition and Consumer Protection.
sport association publish personal data relate judge receive judicial license online moreover exact address pesel number judge become public sport association act outside law order however mitigate circumstances sport association immediately notice mistake attempt remove data public domain still attempt ineffective penalty issue judge suffer damage penalty adjust president office competition consumer protection
0
1
0
0
228
Website affiliated with the Movimento 5 Stelle, an Italian political party, had a data breach in 2017. Rousseau, the data processor running these websites, had insufficient security measures in place. Garante, the Italian Data Protection Authority, issued a request to update these measures and the privacy information notice, for more transparency on the processing of data. The information issue was completed on time. However, Rousseau failed to adopt new security measures, and it was fined by Garante.
website affiliate movimento stelle italian political party data breach rousseau data processor run websites insufficient security measure place garante italian data protection authority issue request update measure privacy information notice transparency process data information issue complete time however rousseau fail adopt new security measure garante
0
0
1
0
229
The data controller had no legal basis to process data in conformity with art 6.1.b, related to the claims.
data controller legal basis process data conformity art b relate claim
1
1
0
0
230
The municipality had employed insufficient security measures in protecting its computer systems. As a result, personal data related to more than 35.000 individuals became publicly accessible. In the case of a few schools, anyone could access information related to the staff, the pupils, and the employees of the school. Moreover, the municipality has received warnings about the weakness of its security measures before but chose not to do anything.
municipality employ insufficient security measure protect computer systems result personal data relate individuals become publicly accessible case school anyone could access information relate staff pupils employees school moreover municipality receive warn weakness security measure choose anything
1
0
1
0
231
The private company was fined for having breached the information obligation in the case of personal data of several entrepreneurs. The data was taken from public sources (Central Electronic Register and Information on Economic Activity) and used for commercial purposes. In accordance with Art. 14(1) – (3) of the GDPR, the company was obligated to inform all the individuals concerned about the data processing. However, the company informed only those individuals for whom it had email addresses. For the rest, the high operational costs made them ignore the information obligation.
private company breach information obligation case personal data several entrepreneurs data take public source central electronic register information economic activity use commercial purpose accordance – company obligate inform individuals concern data process however company inform individuals email address rest high operational cost make ignore information obligation
0
0
0
1
232
The personal data administrator unlawfully processed personal data of subject D.D related to an Employment Contract, while the subject was imprisoned.
personal data administrator unlawfully process personal data subject dd relate employment contract subject imprison
1
1
0
0
233
Not available
available
0
0
0
1
234
The data processing had breached the storage limitation and data minimization principles of the GDPR.
data process breach storage limitation data minimization principles
1
0
0
0
235
The data processing was conducted in a way that didn't ensure the appropriate security of the data itself. Meaning that anyone could access or alter it in an irreversible way (deletion, destruction).
data process conduct way didnt ensure appropriate security data mean anyone could access alter irreversible way deletion destruction
0
0
1
0
236
The fine was issued after the Mayor’s Office unlawfully disclosed personal information related to a whistleblower. The individual complained to the NAIH about his employer. Afterward, the company requested information about the complaint, and the Mayor’s Office “accidentally” released the name of the complainant. The individual was fired as a result.
issue mayor’ office unlawfully disclose personal information relate whistleblower individual complain naih employer afterward company request information complaint mayor’ office “accidentally” release name complainant individual fire result
1
1
0
0
237
The complainant was unlawfully and unknowingly been registered for the prepaid services of a telecommunication service provider. The employees had used personal data illegally and without express consent from the subject. Moreover, the signature on the application was found to be incongruent and dissimilar to the subject’s own signature. The identity card number on the prepaid application was also fake.
complainant unlawfully unknowingly register prepay service telecommunication service provider employees use personal data illegally without express consent subject moreover signature application find incongruent dissimilar subject’ signature identity card number prepay application also fake
1
1
0
0
238
An employee requested access to his personal data from his employer. The request was partially completed and delayed without justification.
employee request access personal data employer request partially complete delay without justification
0
0
0
1
239
A data subject requested the erasure of the data processed by a debt collector who requested further personal information to identify the subject. After being provided with said information (place of birth, mother’s maiden name, etc), the debt collector stated that he could not comply with the request. The debt collector invoked the Accountancy Act and other internal policies for why he was obliged to retain backup data copies. The NAIH issued a fine because the data controller had not informed the subject about these policies.
data subject request erasure data process debt collector request personal information identify subject provide say information place birth mother’ maiden name etc debt collector state could comply request debt collector invoke accountancy act internal policies oblige retain backup data copy naih issue data controller inform subject policies
1
0
0
0
240
The Lands Authority had a data breach where 10 GB worth of personal data was publicly accessible on the internet. The data contained sensitive information about data subjects. The Data Protection Commissioner might issue a fine of 25.000 Euros for each of the violations (data breaches).
land authority data breach gb worth personal data publicly accessible internet data contain sensitive information data subject data protection commissioner might issue euros data breach
1
0
1
0
241
The French NGO “La Quadrature du Net” and the Austrian organization “None Of Your Business” complained about the creation of a Google account related to the configuration of the Android system in a mobile phone. A fine of 50 million euros was issued because the following principles were not observed: the principle of transparency (Art. 5 GDPR), the sufficiency of information (Art.13 / 14 GDPR), and the presence of legal basis (Art. 6 GDPR).
french ngo “la quadrature du net” austrian organization “none business” complain creation google account relate configuration android system mobile phone million euros issue follow principles observed: principle transparency sufficiency information / presence legal basis
1
1
0
0
242
The bank unlawfully came into possession of personal data related to a student.
bank unlawfully come possession personal data relate student
1
1
0
0
243
A person was fined for having unlawfully filmed public areas using a private CCTV system. The system filmed parking lots, sidewalks, a garden area of a nearby property, and it also filmed the neighbors going in and out of their homes. The video surveillance was found to be unreasonable given the initial purpose of the CCTV system itself. Because it filmed private areas of life without the express consent of the people involved, the subject was fined.
person unlawfully film public areas use private cctv system system film park lot sidewalks garden area nearby property also film neighbor go home video surveillance find unreasonable give initial purpose cctv system film private areas life without express consent people involve subject
1
1
0
0
244
The data subject was not given access to CCTV recordings and was not informed that he could complain to the supervisory authority about the data controller’s refusal to retain the recordings.
data subject give access cctv record inform could complain supervisory authority data controller’ refusal retain record
0
0
0
1
245
This fine was apparently withdrawn. The case concerned the Kolibri Image who lodged a complaint that a service provider did not want to sign a processing agreement. Afterward, the Kolibri Image was fined because it didn’t have any processing agreement with the service provider. However, the company argued that the service provider was not a processor, and therefore the fine was unreasonable and unwarranted.
apparently withdraw case concern kolibri image lodge complaint service provider want sign process agreement afterward kolibri image ’ process agreement service provider however company argue service provider processor therefore unreasonable unwarranted
0
0
0
1
246
A hack revealed the personal data that included email addresses and passwords of around 330,000 users.
hack reveal personal data include email address passwords around users
0
0
1
0
247
The car owner used the dash-cam unlawfully.
car owner use dashcam unlawfully
1
1
0
0
248
The hospital was found to create fake doctor profiles for the personnel to unlawfully access patient data. The management system found 985 registered doctors when the hospital only had 296 doctors.
hospital find create fake doctor profile personnel unlawfully access patient data management system find register doctor hospital doctor
1
0
1
0
249
The Austrian Post had sold detailed personal profiles of approximately three million Austrians to various companies and political parties. The profiles contained names, addresses, political predilections, and even intimate details.
austrian post sell detail personal profile approximately three million austrians various company political party profile contain name address political predilections even intimate detail
1
1
0
0
250
Two companies working in finances didn’t follow the procedure when disposing of personal data.
two company work finance ’ follow procedure dispose personal data
0
0
1
0
251
Because of insufficient data security mechanisms, a digital publication accidentally disclosed personal health data related to several subjects.
insufficient data security mechanisms digital publication accidentally disclose personal health data relate several subject
0
0
1
0
252
The company collected data from multiple tenants without providing the option to remove that data once it was no longer required. This led to the company retaining personal data of tenants for years (salary statements, social security insurances, health insurances, tax insurances, bank statements). The Berlin Data Commissioner issued a fine of €14,500,000.
company collect data multiple tenant without provide option remove data longer require lead company retain personal data tenant years salary statements social security insurances health insurances tax insurances bank statements berlin data commissioner issue
1
0
0
0
253
Vodafone Espana called the complainant to offer its services but the data subject refused. His personal data had been acquired by the company through his daughter. Despite his refusal, Vodafone Espana provided the services and demanded payment for them. Therefore, the company had unlawfully processed the complainant’s personal data without express consent.
vodafone espana call complainant offer service data subject refuse personal data acquire company daughter despite refusal vodafone espana provide service demand payment therefore company unlawfully process complainant’ personal data without express consent
1
1
0
0
254
The Company failed to observe Art.14 of the GDPR, which states that the data controller must inform the data subject of the processing of personal data. The DPA has stated that Bisnode has three months to notify a total of 6 million people of this.
company fail observe state data controller must inform data subject process personal data dpa state bisnode three months notify total million people
0
0
0
1
255
The Company sent marketing messages to over 2.5 million customers without their consent. The marketing message encouraged data subjects the "My EE" app to manage their accounts. Furthermore, the Company sent another batch of marketing messages to other customers afterward.
company send market message million customers without consent market message encourage data subject ee app manage account furthermore company send another batch market message customers afterward
0
0
0
1
256
The data controller company lacked a data processing agreement with the Spanish service provider.
data controller company lack data process agreement spanish service provider
0
0
0
1
257
Vodafone mistakenly charged a customer whose information it disclosed to BADEXCUG, a solvency registry. SETSTI, the Spanish telecommunications and information agency demanded that Vodafone reimburse the client. The AEPD decided that Vodafone had acted erroneously and that it had breached the principle of accuracy.
vodafone mistakenly charge customer whose information disclose badexcug solvency registry setsti spanish telecommunications information agency demand vodafone reimburse client aepd decide vodafone act erroneously breach principle accuracy
1
0
0
0
258
An online credit agency transferred an undue credit claim to a debt collecting agency, providing the agency with the subject’s email address. However, the debt collecting agency sent emails to the company where the subject worked. This institutional email was accessible by all employees of that company. The online credit agency had not provided these emails.
online credit agency transfer undue credit claim debt collect agency provide agency subject’ email address however debt collect agency send email company subject work institutional email accessible employees company online credit agency provide email
1
0
0
0
259
The data subject had demanded that his data be deleted from the Vodafone records in 2015, which the company agreed to and confirmed. However, he received more than 200 SMS messages in 2018, which Vodafone admitted it was a technical error on their part. They had performed tests, and the data subject’s phone number mistakenly appeared in various customer files. The fine was set at 27.000 Euros since Vodafone admitted to its mistake.
data subject demand data delete vodafone record company agree confirm however receive sms message vodafone admit technical error part perform test data subject’ phone number mistakenly appear various customer file set euros since vodafone admit mistake
1
0
0
0
260
ENDESA erroneously charged the claimant’s bank account, as the beneficiary of the energy supply company’s services was a third party. Upon request of the claimant that her data be deleted, ENDESA handled the data improperly and mistakenly sent it to the third party. Therefore, the AEPD considered that ENDESA had breached the confidentiality principle. It’s worth noting that the third party had been given a 2-year restraining order regarding the data subject.
endesa erroneously charge claimant’ bank account beneficiary energy supply company’ service third party upon request claimant data delete endesa handle data improperly mistakenly send third party therefore aepd consider endesa breach confidentiality principle ’ worth note third party give year restrain order regard data subject
1
0
0
0
261
The restaurant wanted to sanction an employee using images taken by another employee in the restaurant, to be used as evidence.
restaurant want sanction employee use image take another employee restaurant use evidence
1
1
0
0
262
The data controller did not comply with the data subject’s request to access personal data related to audio recordings.
data controller comply data subject’ request access personal data relate audio record
0
0
0
1
263
Personal data in the form of documents were thrown to the garbage dump, which is an improper method of disposing of such documents.
personal data form document throw garbage dump improper method dispose document
1
0
1
0
264
Improper information security measures in place.
improper information security measure place
1
0
1
0
265
The Data Protection Authority found that the City had published personal data on the official city website in violation of the law, and without asking for the consent of the data subjects. The City had claimed that it was doing this attempting to fulfill the Freedom of Information Act’s premises.
data protection authority find city publish personal data official city website law without ask consent data subject city claim attempt fulfill freedom information act’ premise
1
1
0
0
266
Illegal disclosure of personal data.
illegal disclosure personal data
0
1
0
0
267
A data breach was not notified in time and the affected subjects were not made aware.
data breach notify time affect subject make aware
0
0
0
1
268
In a digital publication, health data was accidentally published due to inadequate internal control mechanisms.Due to inadequate internal control mechanisms, health data was made public by a digital publication.
digital publication health data accidentally publish due inadequate internal control mechanismsdue inadequate internal control mechanisms health data make public digital publication
0
0
1
0
269
The Dutch employee insurance service provider – "Uitvoeringsinstituut Werknemersverzekeringen – UWV did not use multi-factor authentication for accessing the employer web portal. Health and safety services, as well as employers, were able to view and collect data from employees, data to which normally they should not have had access to.
dutch employee insurance service provider uitvoeringsinstituut werknemersverzekeringen uwv use multifactor authentication access employer web portal health safety service well employers able view collect data employees data normally access
0
0
1
0
270
The Company did not have the appropriate organizational measures in place that would allow data subjects to withdraw their consent to the processing of personal data. Moreover, the data subjects also couldn’t easily request the deletion of their personal data.
company appropriate organizational measure place would allow data subject withdraw consent process personal data moreover data subject also ’ easily request deletion personal data
1
0
0
0
271
The gas company did not have the necessary technical measures in place to verify the identity of the subjects' data. It was alleged by a third party that the company emailed their information to a third party in regards to a request.
gas company necessary technical measure place verify identity subject data allege third party company email information third party regard request
0
0
1
0
272
Postal advertisements and commercial offers were sent by Jocker Premium Invex to a registrant to a local census, even though the registrant did not consent to receive such advertisements and offers.
postal advertisements commercial offer send jocker premium invex registrant local census even though registrant consent receive advertisements offer
0
1
0
0
273
The General Confederation of Labour emailed personal data of a complainant with the aim of organizing a meeting. This included the name, home address, relationship status, pregnancy status and the date of an ongoing harassment case. The email was sent to around 400 members of the organization with the affected individual's consent.
general confederation labour email personal data complainant aim organize meet include name home address relationship status pregnancy status date ongoing harassment case email send around members organization affect individuals consent
0
1
0
0
274
A person was charged by the phone operator Telefónica for a telephone service that they never requested and owned. This happened because the bank account of the affected person was linked to the Telefónica profile of another person and as such the fees for the service were deduced from the affected person's account. The AEDP ruled that this was against the principles described by article 5 of GDPR.
person charge phone operator telefónica telephone service never request happen bank account affect person link telefónica profile another person fee service deduce affect persons account aedp rule principles describe article
1
0
0
0
275
Corporacion de Radio y Television Espanola lost 6 USB sticks with unencrypted personal information and data.
corporacion de radio television espanola lose usb stick unencrypted personal information data
0
0
1
0
276
A third party had access to and modified the personal data of a customer that was included in a contract. The third party had no legal basis to access the data.
third party access modify personal data customer include contract third party legal basis access data
0
1
0
0
277
BNP Paribas Personal Finance was requested to erase personal data of a client and it did not do so during the timeframe required by GDPR legislation.
bnp paribas personal finance request erase personal data client timeframe require legislation
0
0
0
1
278
Fan Courier Express SRL, which is a national courier service, was given an €11,000 fine because it failed to take appropriate technical and organizational measures to prevent the loss of personal data (name, bank card number, CVV code, cardholder's address, personal identification number, serial and identity card number, bank account number, authorized credit limit) of over 1100 private individuals.
fan courier express srl national courier service give fail take appropriate technical organizational measure prevent loss personal data name bank card number cvv code cardholders address personal identification number serial identity card number bank account number authorize credit limit private individuals
0
0
1
0
279
Futura Internationale was fined because after several individuals have complained that they were cold-called by the company even after they have expressly requested not to be called again. The reason why the fine was so high relative to similar cases and fines was that the CNIL determined that the company had received a large number of letters requesting to be taken off from the call lists but decided to ignore them. More so, Futura Internationale was found to store excessive information about customers and their health data. The company did also not inform their customers about the processing of their personal data and that all telephone conversations were recorded.
futura internationale several individuals complain coldcalled company even expressly request call reason high relative similar case cnil determine company receive large number letter request take call list decide ignore futura internationale find store excessive information customers health data company also inform customers process personal data telephone conversations record
1
1
0
0
280
UniCredit Bank opened a bank account for a person who has not requested any account to be opened. The bank allegedly had his personal data at their disposal because the affected person was responsible for closing a bank account operated by his employer. The bank was requested to prove that it had consent from the data subject to process his personal data but was unable to provide this proof.
unicredit bank open bank account person request account open bank allegedly personal data disposal affect person responsible close bank account operate employer bank request prove consent data subject process personal data unable provide proof
0
1
0
0
281
The company acquired a photocopy of a person's ID card with the person's consent but continued to use and process the personal data even after the affected person had withdrawn their consent.
company acquire photocopy persons id card persons consent continue use process personal data even affect person withdraw consent
0
1
0
0
282
An online game operator was exposed to a DDoS attack that led to the malfunctioning of the game serves. The attackers blackmailed the operator into paying money for the attacks to stop. As part of the "deal", the attackers offered the operator to create and implement a better firewall protection system that would prevent any future attacks from other parties. The operator agreed to this "deal". The game operator then implemented the new code which indeed proved to be better than the old one used but – let's be honest, unsurprisingly – also included a backdoor that allowed the attacker to steal all the data that was on the server which included player details and personal information. The attacker uploaded this information on their website after that.
online game operator expose ddos attack lead malfunction game serve attackers blackmail operator pay money attack stop part deal attackers offer operator create implement better firewall protection system would prevent future attack party operator agree deal game operator implement new code indeed prove better old one use let honest unsurprisingly also include backdoor allow attacker steal data server include player detail personal information attacker upload information website
0
0
1
0
283
No further information is available.
information available
0
0
0
1
284
A private individual received an SMS from Xfera Móviles which was actually addressed to a different person and which included personal details of that third party person. The information included personal details as well as login details to the Xfera Móviles website for the third party person.
private individual receive sms xfera móviles actually address different person include personal detail third party person information include personal detail well login detail xfera móviles website third party person
0
0
1
0
285
The data controller did not take the necessary technical measures to prevent a data breach. No further details have been disclosed.
data controller take necessary technical measure prevent data breach detail disclose
0
0
1
0
286
Applications that were received from Slovak citizens requesting social benefits were sent to foreign authorities by post. These were lost, which resulted in all the personal details of the affected people to become public, including their physical addresses.
applications receive slovak citizens request social benefit send foreign authorities post lose result personal detail affect people become public include physical address
0
0
1
0
287
A fine of €20,000 was issued to the Romanian national airline Tarom because it failed to implement the necessary technical measures to ensure the security of personal information. As a consequence of these inadequate measures, a Tarom employee was able to access the flight booking application without authorization and see the personal data of 22 passengers, after which the employee took a photo of the list and made it public online.
issue romanian national airline tarom fail implement necessary technical measure ensure security personal information consequence inadequate measure tarom employee able access flight book application without authorization see personal data passengers employee take photo list make public online
0
0
1
0
288
The Romanian branch of ING Bank N.V. Amsterdam was fined with €80,000 due to not respecting data protection principles (privacy by design și privacy by default) by not implementing adequate technical measures to ensure the protection of personal data. As a consequence of this, a total of 225,525 had their transactions doubled on debit card payments during the period of 8-10 October 2018.This is one of the bigger fines in Romania, but it's interesting to note that for similar offenses in other countries fines of over several millions of Euros are usually awarded. This denotes again the fact that different countries have different approaches to GDPR enforcement.
romanian branch ing bank nv amsterdam due respect data protection principles privacy design și privacy default implement adequate technical measure ensure protection personal data consequence total transactions double debit card payments period october one bigger romania interest note similar offenses countries several millions euros usually award denote fact different countries different approach enforcement
0
0
0
1
289
The pension Royal President near Bucharest was fined €2,500 after it refused to process a request for the exercise of the right of access. The Romanian Data Processing Authority also determined that customers' personal data was not processed in accordance with GDPR principles.
pension royal president near bucharest refuse process request exercise right access romanian data process authority also determine customers personal data process accordance principles
0
0
0
1
290
Two Belgian politicians, a city councilor and a mayor have been fined €5,000 each for sending out campaign emails to recipients who have not consented to receive such emails.
two belgian politicians city councilor mayor send campaign email recipients consent receive email
0
1
0
0
291
Two Belgian politicians, a city councilor and a mayor have been fined €5,000 each for sending out campaign emails to recipients who have not consented to receive such emails.
two belgian politicians city councilor mayor send campaign email recipients consent receive email
0
1
0
0
292
A private individual complained to the Data Protection Commission of Bulgaria (KZLD) that a debt collection agency has information about her accounts and status of those accounts with the purpose of collecting tax owned by the complainant. The KZLD concluded that the agency had no legal basis to obtain and process the data.
private individual complain data protection commission bulgaria kzld debt collection agency information account status account purpose collect tax complainant kzld conclude agency legal basis obtain process data
0
1
0
0
293
A private individual complained that the company had used their personal data that included their first and last name, address and VAT number in order to open an electricity supply contract. The individual was a former customer of the company, and as such the company was not allowed anymore to reuse the former customer's data without their permission.
private individual complain company use personal data include first last name address vat number order open electricity supply contract individual former customer company company allow anymore reuse former customers data without permission
0
1
0
0
294
Vodafone had processed personal data of the claimant (bank details, name, surname and national identification number) years after the contractual relationsid had ended. The fine of EUR 35.000 was reduced to EUR 21.000.Vodafone processed the personal details of a former client, details that included first name, last name and national ID number, several years after their contractual relationship had ended. The initial fine was set at €35,000 but it was reduced to €21,000 due to cooperation on behalf of Vodafone Espana.
vodafone process personal data claimant bank detail name surname national identification number years contractual relationsid end reduce vodafone process personal detail former client detail include first name last name national id number several years contractual relationship end initial set reduce due cooperation behalf vodafone espana
0
1
0
0
295
A technical error allowed customers to view the personal data of other customers on the company's website's customer area. The original fine of €60,000 was reduced to €48,000.
technical error allow customers view personal data customers company websites customer area original reduce
0
0
1
0
296
The personal data of a customer was disclosed to a different customer through SMS. The original fine of €50,000 was reduced to €20,000.
personal data customer disclose different customer sms original reduce
1
0
1
0
297
The claimant was charged for a Netflix subscription that they had not requested. The claimant proved that the Netflix subscription was created by a different person who obtained the personal details of the claimant from Vodafone. The AEPD argued that the claimant did not consent to be charged the Netflix subscription, and as such had fined Vodafone with €40,000.
claimant charge netflix subscription request claimant prove netflix subscription create different person obtain personal detail claimant vodafone aepd argue claimant consent charge netflix subscription vodafone
0
1
0
0
298
The games lounge was fined because it improperly used and processed surveillance footage data.
game lounge improperly use process surveillance footage data
1
0
0
0
299
A nursing care organization failed to act on a request by a data subject to receive access to their data with the scope of erasing it.
nurse care organization fail act request data subject receive access data scope erase
0
0
0
1