Unnamed: 0
int64
0
499
summary
stringlengths
13
1.51k
summary_lemma_stop
stringlengths
10
1.11k
Art_5
int64
0
1
Art_6
int64
0
1
Art_32
int64
0
1
otro
int64
0
1
400
Google Belgium SA, a subsidiary of Google, was fined €600,000 for rejecting a data subject’s application to dereference outdated articles which were damaging to the data client’s reputation, emphasizing Google’s lack of transparency in the dereferencing applications. The Data Protection Authority discovered that the most articles related to unfounded harassment complaints may lead to severe repercussions on the data subjects’ reputations. These data subjects were justified in requesting Google to dereference or delete de articles. The Data Protection Authority said that the same principle applies to public persons holding political office, despite some slight differences in protection. Google’s rejection of the dereferencing application breached Art. 17 of the GDPR (fined with €500,000). Moreover, the Data Authority Authority imposed another €100,000 fine for the breach of the transparency principle.
google belgium sa subsidiary google reject data subject’ application dereference outdated article damage data client’ reputation emphasize google’ lack transparency dereferencing applications data protection authority discover article relate unfounded harassment complaints may lead severe repercussions data subjects’ reputations data subject justify request google dereference delete de article data protection authority say principle apply public persons hold political office despite slight differences protection google’ rejection dereferencing application breach moreover data authority authority impose another breach transparency principle
1
1
0
0
401
During the local elections in 2018, a communal political association released unlawful election advertisements to the residents. The association had compared the electoral rolls from 2012 to those from 2018 without having the necessary legal basis and without observing Art. 14 of the GDPR.
local elections communal political association release unlawful election advertisements residents association compare electoral roll without necessary legal basis without observe
1
1
0
0
402
The Data Protection Authority performed an inspection on the Arp Hansel Hotel Group A/S to verify whether they had sufficient procedures in place to ensure that personal data wasn’t retained longer than they were necessary for. They discovered that one of the data reservation systems contained large amounts of data that should have been deleted, as per Arp Hansel’s deletion deadlines.
data protection authority perform inspection arp hansel hotel group / verify whether sufficient procedures place ensure personal data ’ retain longer necessary discover one data reservation systems contain large amount data delete per arp hansel’ deletion deadlines
1
0
0
0
403
The police officer had used state resources (police database) for private research activities.
police officer use state resources police database private research activities
1
1
0
0
404
The New York College had directly contacted the complainant by telephone and processed their personal data in a non-transparent way.
new york college directly contact complainant telephone process personal data nontransparent way
1
0
0
0
405
Forbes Hungary published a list of the 50 wealthiest Hungarians and the largest family businesses without sufficient balance of interests, conflicting with Art. 6 (1) f) GDPR.
forbes hungary publish list wealthiest hungarians largest family businesses without sufficient balance interest conflict f
1
1
0
0
406
The Region’s website had published an enforcement order in the civil proceedings section, which contained the name and place of residence, as well as the amount of the claim.
region’ website publish enforcement order civil proceed section contain name place residence well amount claim
1
1
0
0
407
The municipal website unlawfully published personal data of data subjects.
municipal website unlawfully publish personal data data subject
1
1
0
0
408
The community unlawfully sent the personal data of an employee to the press.
community unlawfully send personal data employee press
1
1
0
0
409
The data controller refused access to the supervisory authority during an audit on the premises.
data controller refuse access supervisory authority audit premise
0
0
1
0
410
Personal data including land and mortgage registers (names, surnames, other personal data) was unlawfully processed on the GEOPORTAL2 platform.
personal data include land mortgage register name surnames personal data unlawfully process geoportal platform
1
1
0
0
411
The company had disclosed data of five Tarom passengers due to insufficient organizational and technical measures for secure data processing. The Data Protection Authority stated that Tarom was obligated to instruct its employees to take corrective action in such situations, and perform risk assessment procedures beforehand.
company disclose data five tarom passengers due insufficient organizational technical measure secure data process data protection authority state tarom obligate instruct employees take corrective action situations perform risk assessment procedures beforehand
0
0
1
0
412
The data controller failed to implement adequate technical and organizational measures, which led to the processing of personal data (e-mail addresses and telephone numbers) of 81 data subjects.
data controller fail implement adequate technical organizational measure lead process personal data email address telephone number data subject
0
0
1
0
413
The company failed to notify the data subject within one month about the measures it would take following the data subject’s request for data deletion.
company fail notify data subject within one month measure would take follow data subject’ request data deletion
0
0
0
1
414
The owners association unlawfully exported a still CCTV image and posted it on the billboard of the building. Moreover, the association also violated the information obligations under Art. 12, 13 GDPR. It also violated Art. 25 and 32 GDPR when it gave insufficient information about the CCTV surveillance system, and also because it had failed to take adequate organizational security measures to protect personal data collected by the CCTV system.
owners association unlawfully export still cctv image post billboard build moreover association also violate information obligations also violate give insufficient information cctv surveillance system also fail take adequate organizational security measure protect personal data collect cctv system
1
1
1
0
415
The company unlawfully activated several telephone line contracts using the personal data of the data subjects. This was unlawful due to the fact that the personal data of the data subjects was processed by the company despite not having sufficient legal basis to do so.
company unlawfully activate several telephone line contract use personal data data subject unlawful due fact personal data data subject process company despite sufficient legal basis
1
1
0
0
416
The data subject stated that another Xfera Movies customer had called him, stating that the company had sent an invoice to his bank account containing the personal details of the data subject. The company had committed a technical error and breached the principles of integrity and confidentiality.
data subject state another xfera movies customer call state company send invoice bank account contain personal detail data subject company commit technical error breach principles integrity confidentiality
1
0
0
0
417
The company failed to grant the data subject access to telephone records, despite the AEPD issuing a relevant order in this sense.
company fail grant data subject access telephone record despite aepd issue relevant order sense
0
0
0
1
418
The bank had no lawful right (contractual relationship) to process the solvency and credit information files of the data subject. This was a flagrant breach of Art. 6 (1) of the GDPR.
bank lawful right contractual relationship process solvency credit information file data subject flagrant breach
1
1
0
0
419
The company had installed a CCTV system without the adequate information of doing so.
company instal cctv system without adequate information
0
0
0
1
420
The company had ported the telephone line of the data subject from his current company to Telefónica Móviles España without getting the data subject’s consent first. Personal data about the data subject was transferred from the former telephone company to Telefónica Móviles España without a sufficient legal basis.
company port telephone line data subject current company telefónica móviles españa without get data subject’ consent first personal data data subject transfer former telephone company telefónica móviles españa without sufficient legal basis
1
1
0
0
421
The data subject was charged an invoice for two telephone lines that he’d never ordered or approved. The company had unlawfully stored and processed the data subject’s data without the data subject’s consent.
data subject charge invoice two telephone line ’ never order approve company unlawfully store process data subject’ data without data subject’ consent
1
1
0
0
422
The company had processed the data subject’s personal data (including bank details, first and last name) to activate three telephone lines that the data subject had not requested or confirmed.
company process data subject’ personal data include bank detail first last name activate three telephone line data subject request confirm
1
1
0
0
423
Despite having made a request for erasure from the company’s records, the data subject received another newsletter. The company had confirmed the erasure prior to this event. Apparently, an external service provider of the company had committed an error.
despite make request erasure company’ record data subject receive another newsletter company confirm erasure prior event apparently external service provider company commit error
1
1
0
0
424
The company was fined for sending direct marketing communications without obtaining the data subjects’ consent first. The form submitted by the company failed to comply with the GDPR.
company send direct market communications without obtain data subjects’ consent first form submit company fail comply
0
1
0
0
425
Xfera Moviles was obligated by the AEPD to submit specific documents and information but failed to do so. The AEPD issued a fine of €5,000 as a result.
xfera moviles obligate aepd submit specific document information fail aepd issue result
0
0
0
1
426
The data subject had made an erasure request, yet the company continued to use the client’s phone number for marketing purposes.
data subject make erasure request yet company continue use client’ phone number market purpose
1
1
0
0
427
The company made unsolicited marketing calls to data subjects, despite the fact that the data subjects had objected to the data processing. This was also a breach of Article 48 (1)(b) of General Law 9/2014.
company make unsolicited market call data subject despite fact data subject object data process also breach cle b general law /
0
0
0
1
428
The political party unlawfully used personal information provided by a doctor to contact the complainant’s relative, asking for political support. This wasn’t in accord with the express purpose of the data collection, and it is a violation of the principle of purpose limitation.
political party unlawfully use personal information provide doctor contact complainant’ relative ask political support ’ accord express purpose data collection principle purpose limitation
1
0
0
0
429
The bank failed to erase the personal data of a past customer, allowing access to other bank employees. The Data Protection Authority deemed this to be a violation of the principle of purpose limitation.
bank fail erase personal data past customer allow access bank employees data protection authority deem principle purpose limitation
1
0
0
0
430
The Basketball Federation unlawfully disclosed personal information of the data subjects to third parties, which then published the data on the internet. Moreover, the Federation also disclosed the personal data to a newspaper, violating the principles of integrity and confidentiality.
basketball federation unlawfully disclose personal information data subject third party publish data internet moreover federation also disclose personal data newspaper violate principles integrity confidentiality
1
1
0
0
431
The owners community published a document containing personal data (such as information about the identity of the data subjects and related debts) to the public notice billboard.
owners community publish document contain personal data information identity data subject relate debts public notice billboard
1
0
0
0
432
The complainant, former customer of the company, received several e-mails containing electronic bills, despite the fact that he had terminated his contract with the company already. The data subject’s personal data was being processed without sufficient legal basis.
complainant former customer company receive several email contain electronic bill despite fact terminate contract company already data subject’ personal data process without sufficient legal basis
1
1
0
0
433
A CCTV system was being used to monitor the public area in front of a building, covering the public space. This situation was in violation with the principle of data minimization. The cameras should have been used in a way that didn’t monitor the public space.
cctv system use monitor public area front build cover public space situation principle data minimization cameras use way ’ monitor public space
1
0
0
0
434
The data subject contacted Naturgy Energy Group S.A. to request professional services for the installation of an air conditioning system. The data subject was then contacted by two companies, one of which was GLP Instalaciones 86, who pretended to be a part of the Naturgy Energy Group. Naturgy denied this claim afterward, stating that the two companies weren’t their employees and they weren’t authorized installers of air conditioning systems either. Therefore, GLP Instalaciones 86 unlawfully processed the data subject’s personal data, including telephone number, name and surname, bank details, and e-mail.
data subject contact naturgy energy group sa request professional service installation air condition system data subject contact two company one glp instalaciones pretend part naturgy energy group naturgy deny claim afterward state two company ’ employees ’ authorize installers air condition systems either therefore glp instalaciones unlawfully process data subject’ personal data include telephone number name surname bank detail email
1
1
0
0
435
A private individual unlawfully filmed a female person while she was using a WC cabin, by sliding the smartphone under the cabin partition wall, with the front camera point toward the female person.
private individual unlawfully film female person use wc cabin slide smartphone cabin partition wall front camera point toward female person
0
1
0
0
436
The private individual published private medical personal data (names, diagnostic findings, medication data, medical diagnoses, social security numbers, data on hospital admissions and discharges, names of treating physicians) of multiple patients on his Facebook page. This data was classified as health data in accordance with Art. 4 (15) GDPR.
private individual publish private medical personal data name diagnostic find medication data medical diagnose social security number data hospital admissions discharge name treat physicians multiple patients facebook page data classify health data accordance
1
0
0
0
437
A social housing company was issued a fine by the Belgian DPA for non-compliance with several of the GDPR principles, such as the principles of transparency and legality.
social house company issue belgian dpa noncompliance several principles principles transparency legality
1
1
0
0
438
Two private individuals were fined by the Belgian DPA for installing video cameras on their property that captured images of the public space and the neighbor’s private property. Moreover, the footage was sent to a third party, as well.
two private individuals belgian dpa instal video cameras property capture image public space neighbor’ private property moreover footage send third party well
0
1
0
0
439
The Belgian DPA issued a fine of €15,000 to a company that failed to fulfill the data subject rights. The company works in the debt collection industry, and it was commissioned by another company to collect the debts owed to that specific company. Apparently, the data subject in question was fined by the company for illegal parking, yet the data subject claims that he/she did not receive the notice for the fine. The aggrieved company sent a reminder letter to the data subject, saying that he/she needed to pay the original fine plus reminder fees. Afterwards, the data subject demanded that the data processor provide information about the type of personal data being processed. The company did not fulfill this request in a timely manner, which led the data subject to file a complaint against it. The DPA found that the data controller had violated several provisions of the GDPR, such as that it failed to comply with the data subject’s request for information regarding the data processing.
belgian dpa issue company fail fulfill data subject right company work debt collection industry commission another company collect debts owe specific company apparently data subject question company illegal park yet data subject claim / receive notice aggrieve company send reminder letter data subject say / need pay original plus reminder fee afterwards data subject demand data processor provide information type personal data process company fulfill request timely manner lead data subject file complaint dpa find data controller violate several provision fail comply data subject’ request information regard data process
1
1
0
0
440
A company violated several of the GDPR provisions, which led the Belgian DPA to issue a fine of EUR 50,000 to it. The company is responsible for carrying out parking ticket controls, and it fined a data subject for illegal parking. Though, the data subject claims that he/she did not receive any notification of the fine ticket. What happened was that the data subject received an official reminder letter from a debt collecting firm, where he/she was required to pay the original fine and the reminder fee. After receiving this request, the data subject contacted the responsible party and asked for information on the personal data processed as part of the official reminder. The company failed to provide any information regarding this, which led the data subject to file a complaint against it. The DPA discovered that the responsible party did not provide a clear-cut privacy policy, namely it had no information regarding the processing of personal data, or any contact information of the company. Then, the DPA found that the company failed to comply with the data subject’s right to information by refusing his/her request for information concerning the data processing. Last but not least, the responsible party failed to comply with the principle of data minimization by proceeding to process the data subject’s data to send the payment reminder just a day after the issuance of the ticket, even though the data subject could have paid the fine without the need for a reminder to be sent.
company violate several provision lead belgian dpa issue company responsible carry park ticket control data subject illegal park though data subject claim / receive notification ticket happen data subject receive official reminder letter debt collect firm / require pay original reminder fee receive request data subject contact responsible party ask information personal data process part official reminder company fail provide information regard lead data subject file complaint dpa discover responsible party provide clearcut privacy policy namely information regard process personal data contact information company dpa find company fail comply data subject’ right information refuse / request information concern data process last least responsible party fail comply principle data minimization proceed process data subject’ data send payment reminder day issuance ticket even though data subject could pay without need reminder send
1
0
0
0
441
One of the bank’s clients requested access to personal information under Art. 15 GDPR. The bank could not answer this request in due time due to the fact that the client’s insurance contract was lost. The DPA considered this to be a violation of the data subject’s rights according to Art. 15 of the GDPR, and a violation of its obligations to protect personal data under Art. 15 (1) f) GDPR and Art. 32 GDPR. Additionally, the bank also violated the Data Breach Notification Obligations under Art. 33 f. GDPR by failing to inform the data subject of the security incident.
one bank’ clients request access personal information bank could answer request due time due fact client’ insurance contract lose dpa consider data subject’ right accord obligations protect personal data f additionally bank also violate data breach notification obligations f fail inform data subject security incident
1
0
1
0
442
The company unlawfully sent emails to data subject despite not having a sufficient legal basis to do so.
company unlawfully send email data subject despite sufficient legal basis
1
1
0
0
443
A police officer had unauthorized access to one of the databases containing personal data about vehicle owners. The police officer then passed information from the database to a third party, outside his/her capacity of work, without a legal reason to do so. The DPA found that the police had insufficient organizational and technical measures put together to prevent any unauthorized access and disclose of personal information from the database.
police officer unauthorized access one databases contain personal data vehicle owners police officer pass information database third party outside / capacity work without legal reason dpa find police insufficient organizational technical measure put together prevent unauthorized access disclose personal information database
0
0
1
0
444
The French DPA (CNIL) issued a fine of EUR 2,250,000 to Carrefour France due to several violations of data protection regulations, including those of the GDPR. The CNIL discovered that Carrefour France did not make it accessible or comprehensible for users of the carrefour.fr website and those wishing to join the loyalty program to access their personal data. Carrefour France also had insufficient and incomplete data regarding the data storage and transfer of data to countries outside the EU. The company also failed to comply with the storage time limits, and it stored the data of more than twenty-eight million customers who had been inactive for five to ten years, for the purpose of its loyalty program. The same happened to 750,000 users of the carrefour.fr site who were inactive for about five to ten years. The CNIL discovered that Carrefour France required almost every user to offer proof of identity when they requested a right. Though, the CNIL found out that this request for proof of identity was, most times, unjustified, because most affected users were clearly identifiable without the need for proof of identity. What’s more, Carrefour France failed to respond to a couple of requests from individuals who wanted to access their personal data. Moreover, the company did not erase the data requested by several individuals. Lastly, Carrefour France did not respond to several requests from individuals who did not agree to receiving e-mail and SMS advertising from Carrefour France.
french dpa cnil issue carrefour france due several data protection regulations include cnil discover carrefour france make accessible comprehensible users carrefourfr website wish join loyalty program access personal data carrefour france also insufficient incomplete data regard data storage transfer data countries outside eu company also fail comply storage time limit store data twentyeight million customers inactive five ten years purpose loyalty program happen users carrefourfr site inactive five ten years cnil discover carrefour france require almost every user offer proof identity request right though cnil find request proof identity time unjustified affect users clearly identifiable without need proof identity ’ carrefour france fail respond couple request individuals want access personal data moreover company erase data request several individuals lastly carrefour france respond several request individuals agree receive email sms advertise carrefour france
1
0
1
0
445
Carrefour Banque was fined EUR 800,000 by the French DPA (CNIL) for violating its obligations to fairly process data (under Article 5 (1) GDPR). Carrefour Banque officially claimed that, when a client subscribed to the Pass card (which is attached to the loyalty account) and also wanted to participate in the Carrefour loyalty program, the client would have to check a box agreeing to Carrefour Banque forwarding his or her surname, first name, and email address to “Carrefour fidelite”. In this sense, Carrefour Banque expressly states that no other information other than the specific one would be transmitted. However, CNIL discovered that other data was transmitted, including postal address, number of children, and telephone number.
carrefour banque french dpa cnil violate obligations fairly process data cle carrefour banque officially claim client subscribe pass card attach loyalty account also want participate carrefour loyalty program client would check box agree carrefour banque forward surname first name email address “carrefour fidelite” sense carrefour banque expressly state information specific one would transmit however cnil discover data transmit include postal address number children telephone number
1
0
0
0
446
CNIL (the French DPA) fined a doctor EUR 6,000 for violating Art. 32 and Art. 33 of the GDPR. The doctor had stored personal data of his patients on a specific server to access from his home computer. This data includes MRI, X-ray images, names, dates of birth, and other treatment data on various patients. However, CNIL found that the responsible person’s systems were vulnerable to external access, due to inadequate security measures. Anyone could access the patients’ data in this way. This data leak had apparently existed for five years. Therefore, the CNIL found that the doctor had failed to establish adequate security and organizational measures that would ensure data security of his patients.
cnil french dpa doctor violate doctor store personal data patients specific server access home computer data include mri xray image name date birth treatment data various patients however cnil find responsible person’ systems vulnerable external access due inadequate security measure anyone could access patients’ data way data leak apparently exist five years therefore cnil find doctor fail establish adequate security organizational measure would ensure data security patients
0
0
1
0
447
A doctor retained personal data of his patients on his personal computer for easier access. The CNIL discovered that the doctor’s computer was inadequately secured, which would potentially allow third parties to access the patients’ medical records. The data included X-ray and MRI images, dates of birth, names, and specific treatment data. The CNIL imposed a fine of EUR 3,000 to the doctor for failing to take adequate security and adequate measures to protect his patients’ data. Moreover, the CNIL discovered that this data leak had been going on for four months.
doctor retain personal data patients personal computer easier access cnil discover doctor’ computer inadequately secure would potentially allow third party access patients’ medical record data include xray mri image date birth name specific treatment data cnil impose doctor fail take adequate security adequate measure protect patients’ data moreover cnil discover data leak go four months
0
0
1
0
448
The American College of Greece was fined EUR 1,000 by the Hellenic DPA (HDPA) for violating the right of access and the right to demand the erasure of personal data.
american college greece hellenic dpa hdpa violate right access right demand erasure personal data
0
0
0
1
449
The company denied a data subject’s access to video material recorded by a CCTV camera in a local store (stating that the data subject needed an official order for that). The data subject wanted to use the footage to prove that he or she did not receive change after paying in the store. The company denied access to the footage, this violating Art. 15 of the GDPR, but also deleted the footage after some time, despite the fact that the data subject requested the footage no to be deleted, under Art. 18 (1) c) GDPR.
company deny data subject’ access video material record cctv camera local store state data subject need official order data subject want use footage prove receive change pay store company deny access footage violate also delete footage time despite fact data subject request footage delete c
0
0
0
1
450
The Hungarian DPA (NAIH) imposed a fine of HUF 50,000 (EUR 1,385) to the company for having taken inadequate technical and organizational measures to ensure the security of the personal data. Next Time Media Agency Ltd., a web agency, was contracted by the travel agency Robinson Tours Idegenforgalmi es Szolgaltato Kt. (Robinson Tours Ltd.) to devise and manage the agency’s online reservation system. However, the responsible party supplemented the system with real data of Robinson Tours’ customers, despite receiving no such instructions. Overall, the data of over 781 people was compromised between November 13, 2019, and February 4, 2020. Anyone could access the data with a simple Google search.
hungarian dpa naih impose company take inadequate technical organizational measure ensure security personal data next time media agency ltd web agency contract travel agency robinson tour idegenforgalmi es szolgaltato kt robinson tour ltd devise manage agency’ online reservation system however responsible party supplement system real data robinson tours’ customers despite receive instructions overall data people compromise november february anyone could access data simple google search
0
0
1
0
451
Robinson Tours Ltd. received a fine of HUF 20,500,000 (EUR 55,400) after the Hungarian DPA (NAIH) discovered that the company’s online reservation system contained unprotected customer data that could be access by anyone on Google. The data contained address and contact data, names, passport numbers, and copies of personal IDs. Apparently, the company in question had hired the web agency Next Time Media Agency Ltd. to create, manage, and test a database for the online reservation system. However, the web agency used not only test data but also real data of Robinson Tours’ clients. The total number of affected customers was 781, and personal data about them was made accessible to anyone in the period from November 13, 2019, to February 4, 2020. The NAIH deems that Robinson Tours failed to perform consistent security risk checkups and screenings, and neither did it notify the affected customers of the data breach.
robinson tour ltd receive hungarian dpa naih discover company’ online reservation system contain unprotected customer data could access anyone google data contain address contact data name passport number copy personal ids apparently company question hire web agency next time media agency ltd create manage test database online reservation system however web agency use test data also real data robinson tours’ clients total number affect customers personal data make accessible anyone period november february naih deem robinson tour fail perform consistent security risk checkups screen neither notify affect customers data breach
0
0
1
0
452
A construction company received a fine of HUF 700,000 (EUR 1,940) from the Hungarian DPA (NAIH). Apparently, the responsible party had installed a video surveillance system on the premises, for the purpose of protecting the property and the physical safety and integrity of its employees. However, the surveillance camera also captured a part of the recreation space where employees engaged in activities disconnected from their professional attributions. The surveillance was thus beyond a required extent. Moreover, the employees in question were not sufficiently informed regarding this when the contract was concluded.
construction company receive hungarian dpa naih apparently responsible party instal video surveillance system premise purpose protect property physical safety integrity employees however surveillance camera also capture part recreation space employees engage activities disconnect professional attributions surveillance thus beyond require extent moreover employees question sufficiently inform regard contract conclude
1
0
0
0
453
The Data Protection Authority of Ireland fined the Cork University Maternity Hospital after confirming that the personal data of 78 patients had been disposed of in a public recycling center. Part of the documents included special-category personal data of six patients, among which were future planned care programs and medical history.
data protection authority ireland cork university maternity hospital confirm personal data patients dispose public recycle center part document include specialcategory personal data six patients among future plan care program medical history
1
0
1
0
454
Twitter was issued a fine of EUR 450,000 by the Irish DPA for violating Art. 33 (1) and Art. 33 (5) GDPR, regarding the failure to notify the DPA of a data breach, and the inadequate documentation of the data breach. This data breach was linked to privacy settings of users on Twitter. Users would have the option to set a post as private, in which case only subscribers of that respective user would see the post, or public. A programming bug on the Twitter Android app resulted in posts marked as “private” to be publicly visible to the entire Twitter consumer base. This data breach should have been reported to the DPA in 72 hours and properly documented. Twitter International Company failed to do both these tasks. Their legal team found out about the data breach on January 2nd, 2019, and only notified the DPA about it on January 8th.
twitter issue irish dpa violate regard failure notify dpa data breach inadequate documentation data breach data breach link privacy settings users twitter users would option set post private case subscribers respective user would see post public program bug twitter android app result post mark “private” publicly visible entire twitter consumer base data breach report dpa hours properly document twitter international company fail task legal team find data breach january nd notify dpa january th
0
0
0
1
455
The Data Protection Authority found out that personal data of several participants in a public competition had been disclosed online. This happened due to a configuration error, where a list of the codes assigned to all the candidates was publicly accessible on the platform for some time, which allowed unwarranted access to the participants’ personal data by other candidates. Scanshare violated the principle of protection of information security, despite being the data controller on behalf of “Azienda Ospedaliera di Rilievo Nazionale ‘Antonio Cardarelli” (private hospital), and was fined with EUR 60,000.
data protection authority find personal data several participants public competition disclose online happen due configuration error list cod assign candidates publicly accessible platform time allow unwarranted access participants’ personal data candidates scanshare violate principle protection information security despite data controller behalf “azienda ospedaliera di rilievo nazionale ‘antonio cardarelli” private hospital
1
1
1
0
456
The data protection authority discovered that the hospital had not complied with the information obligations and did not provide adequate processing agreement with the data processor, under Art. 28 GDPR. The incident involved the unlawful disclosing of personal information about participants in a public competition. Because of a configuration error with the platform, the list of codes assigned to the participants was temporarily accessible on the platform, making it easy to access the personal data. The DPA deemed this to be a violation of the principle of protection of information security.
data protection authority discover hospital comply information obligations provide adequate process agreement data processor incident involve unlawful disclose personal information participants public competition configuration error platform list cod assign participants temporarily accessible platform make easy access personal data dpa deem principle protection information security
1
1
1
0
457
Due to a human error in the integration of two IT systems, personal health data of over 74 patients were made accessible to other patients via the online medical reports on their smartphones. The data protection authority was notified of this breach in due time, under Art. 33 GDPR.
due human error integration two systems personal health data patients make accessible patients via online medical report smartphones data protection authority notify breach due time
1
0
0
0
458
The municipality refused a data subject’s request to access data from a camera surveillance system, which is perceived as non-compliance with the right of the data subject to access to information.
municipality refuse data subject’ request access data camera surveillance system perceive noncompliance right data subject access information
0
0
0
1
459
Personal data belonging to persons who have claimed damage reports against the authority was published on the website of the authority without sufficient legal basis. The data included tax ID, first and last name, and address).
personal data belong persons claim damage report authority publish website authority without sufficient legal basis data include tax id first last name address
0
0
0
1
460
The company engaged in non-compliance practices when the personnel director of the company forwarded an email conversation to four people, regarding the physical and mental discomfort related to the data subject and a work colleague.
company engage noncompliance practice personnel director company forward email conversation four people regard physical mental discomfort relate data subject work colleague
1
0
0
0
461
The Italian DPA (garante) registered a complaint from the union UILCOM Sardegna toward the call center operator Concentrix Cvg Italy s.r.l. concerning one of the internal regulations of the responsible party. The call center company imposed a “clean desk policy”, where the employees were prohibited to keep specific items on their desks, including smartphones, for the purpose of maintain confidentiality during the processing of customers’ personal data. The company made an exception in the case of medication that certain employees would need to take. However, the medication had to be placed visibly on the desk, which also meant that the medication was visible to other co-workers, indirectly exposing the data subjects’ health status. While the data controller had obtained the consent of all employees regarding the rules of procedure, it did not inform them about the processing of health data.
italian dpa garante register complaint union uilcom sardegna toward call center operator concentrix cvg italy srl concern one internal regulations responsible party call center company impose “clean desk policy” employees prohibit keep specific items desks include smartphones purpose maintain confidentiality process customers’ personal data company make exception case medication certain employees would need take however medication place visibly desk also mean medication visible coworkers indirectly expose data subjects’ health status data controller obtain consent employees regard rule procedure inform process health data
1
1
0
0
462
During a documentary regarding the link between a local ceramics plant and health problems in the population, the television station did not sufficiently anonymize the person interviewed.
documentary regard link local ceramics plant health problems population television station sufficiently anonymize person interview
1
0
0
0
463
The Latvian DPA (DSI) fined an employer EUR 6,250 for unlawfully processing a data subject’s personal data without proper legal basis, sending it to other employees by mail.
latvian dpa dsi employer unlawfully process data subject’ personal data without proper legal basis send employees mail
1
1
0
0
464
The company’s website contained a privacy policy that was not easily understandable, which is a violation of Art. 13 GDPR.
company’ website contain privacy policy easily understandable
0
0
0
1
465
As part of the data synchronization of the Population Information System of the Municipal Administration with the databases of the State Centre for Business Registers, an applicant’s personal data who wanted to adopt a child was replaced, through an unfortunate error, with the personal information of the biological parents. This information was accessible in the Population Register of the Republic of Lithuania, which constituted a violation of the principles of accuracy, integrity, and confidentiality of personal data processing, according to Art. 5 (1) f) GDPR.
part data synchronization population information system municipal administration databases state centre business register applicant’ personal data want adopt child replace unfortunate error personal information biological parent information accessible population register republic lithuania constitute principles accuracy integrity confidentiality personal data process accord f
1
0
0
0
466
Odin Flissenter AS assessed the credibility of another company and processed personal data related to a natural person (the owner of the assessed company) without sufficient legal basis to do so.
odin flissenter assess credibility another company process personal data relate natural person owner assess company without sufficient legal basis
1
1
0
0
467
The Data Protection Authority fined Virgin Mobile Polska EUR 443,000 because of a data leak that resulted in unauthorized third parties gaining access to personal data. The company had not taken the adequate and sufficient security measures to protect the data. Moreover, the DPA noticed that the company had not conducted consistent and extensive tests on the effectiveness of the security measures employed. The company would only test the security measures when a suspected security leak occurred.
data protection authority virgin mobile polska data leak result unauthorized third party gain access personal data company take adequate sufficient security measure protect data moreover dpa notice company conduct consistent extensive test effectiveness security measure employ company would test security measure suspect security leak occur
1
0
1
0
468
The Polish Data Protection Authority (UODO) fined Towarzystwo Ubezpieczeń i Reasekuracji WARTA S.A EUR 18,930 for a breach under Art. 33 (1) GDPR and Art. 34 (1) GDPR. Back in May 2020, the Polish DPA was notified by a third party that a data breach occurred at Towarzystwo Ubezpieczeń i Reasekuracji WARTA S.A, regarding an insurance agent posing as a processing agent at the company. The insurance agent sent an insurance policy to an unauthorized third party via e-mail. The document contained personal data regarding the subject of the insurance policy, including first names, surnames, residential addresses, and other information. Then, the supervisory authority demanded that the company clarify whether it performed any risk analyses on the data security of natural persons, in connection to the electronic correspondence sent to an unauthorized third party, as this would make it evident that a data breach had occurred. If a data breach does occur, the company responsible is obligated to notify both the DPA and the affected parties. Despite being sent a letter by the supervisory authority asking for explanations on the data breach, the responsible party did nothing to report the data breach to the DPA or inform the affected data subjects about the data breach. Finally, the DPA initiated administrative proceedings, which eventually prompted the company to report the data breach and notify the two affected individuals about the incident.
polish data protection authority uodo towarzystwo ubezpieczeń reasekuracji warta sa breach back may polish dpa notify third party data breach occur towarzystwo ubezpieczeń reasekuracji warta sa regard insurance agent pose process agent company insurance agent send insurance policy unauthorized third party via email document contain personal data regard subject insurance policy include first name surnames residential address information supervisory authority demand company clarify whether perform risk analyse data security natural persons connection electronic correspondence send unauthorized third party would make evident data breach occur data breach occur company responsible obligate notify dpa affect party despite send letter supervisory authority ask explanations data breach responsible party nothing report data breach dpa inform affect data subject data breach finally dpa initiate administrative proceed eventually prompt company report data breach notify two affect individuals incident
0
0
0
1
469
The company unlawfully disclosed personal data of employees on the company website due to inadequate organizational and technical measures to ensure information security.
company unlawfully disclose personal data employees company website due inadequate organizational technical measure ensure information security
0
0
1
0
470
The company failed to comply with the request for information of ANSPDCP
company fail comply request information anspdcp
0
0
0
1
471
Several clients complained to the Romanian DPA (ANSPDCP) that Vodafone refused to respond to their requests for access and erasure of data. Moreover, the data controller could not offer any evidence for exoneration.
several clients complain romanian dpa anspdcp vodafone refuse respond request access erasure data moreover data controller could offer evidence exoneration
0
0
0
1
472
The company disclosed the delivery, order, and personal data of more than 1000 customers on its webstore, in a document that could be downloaded and accessed without access protection. This is a clear result of the inadequate organizational and technical measures taken. Moreover, the company also did not notify the data protection authority of this data breach.
company disclose delivery order personal data customers webstore document could download access without access protection clear result inadequate organizational technical measure take moreover company also notify data protection authority data breach
0
0
1
0
473
Banca Transilvania was fined EUR 100,000 by the Romanian DPA (ANSPDCP) for violating Art. 5 (1) f) GDPR, Art 32 (1) GDPR, and Art. 32 (2) GDPR. The DPA found out that the bank asked a customer to declare the intended purpose and use of a specific amount of money withdrawn from their personal account. The statement was submitted to the bank online, and it was forwarded to a couple of employees of the bank. One of the employees took a picture of the declaration and forwarded it via WhatsApp. Then, the document was also posted on Facebook and another website. Therefore, this resulted in the unauthorized disclosure and access of personal data concerning four data subjects, despite the bank’s commitment to observe the principles of integrity and confidentiality of personal data, under Art. 5 (1) f) GDPR. The Data Protection Authority also noticed that this data breach showcased how under-trained the Bank’s employees were with regard to the standards for data protection. The DPA obliged the Bank to implement stricter and more rigorous technical and organizational measures, as well as trainings for its employees, under Art. 32 GDPR.
banca transilvania romanian dpa anspdcp violate f dpa find bank ask customer declare intend purpose use specific amount money withdraw personal account statement submit bank online forward couple employees bank one employees take picture declaration forward via whatsapp document also post facebook another website therefore result unauthorized disclosure access personal data concern four data subject despite bank’ commitment observe principles integrity confidentiality personal data f data protection authority also notice data breach showcased undertrained bank’ employees regard standards data protection dpa oblige bank implement stricter rigorous technical organizational measure well train employees
1
0
1
0
474
The company failed to comply with the Romanian Data Protection Authority’s requests for information, thus violating Art. 58 (1) a), e) GDPR and Art. 58 i) GDPR.
company fail comply romanian data protection authority’ request information thus violate e
0
0
0
1
475
Qualitance QBS SA was fined EUR 1,000 by the Romanian DPA because it violated Art. 32 GDPR. The company sent information to 295 individuals by email, where it disclosed email addresses of all the other recipients. The ANSPDCP noticed that the company had not taken adequate security and organizational measures that would have ensured the confidentiality of the data subject’s personal data.
qualitance qbs sa romanian dpa violate company send information individuals email disclose email address recipients anspdcp notice company take adequate security organizational measure would ensure confidentiality data subject’ personal data
0
0
1
0
476
The Romanian DPA filed ING Bank N.V. Amsterdam – Bucharest Office with EUR 3,000 for unlawfully processing the personal data of a former customer without his consent (e-mail address, and name), as part of a procedure to update the customer’s data.
romanian dpa file ing bank nv amsterdam – bucharest office unlawfully process personal data former customer without consent email address name part procedure update customer’ data
1
1
0
0
477
One of Vodafone’s customers received electronic bills via email despite having terminated his contract, which was a processing personal data without sufficient legal basis.
one vodafone’ customers receive electronic bill via email despite terminate contract process personal data without sufficient legal basis
1
1
0
0
478
The company had a lack of information in the privacy policy section, and an inadequate obtainment of consent, since there was only a general type of consent without differentiating between various types of data processing purposes.
company lack information privacy policy section inadequate obtainment consent since general type consent without differentiate various type data process purpose
0
0
0
1
479
The data subject wanted to install an air conditioning system, so he commissioned Naturgy Energy Group S.A. to do it. However, he was then contacted by two different companies, and one of them was GLP Instalaciones 86. They pretended to be Naturgy employees, yet the company denied this and further claimed that the two companies weren’t employees or collaborations of Naturgy. This resulted in the unlawful processing of personal data of the data subject, including the subject’s surname, telephone number, e-mail address, and bank details, without a sufficient legal basis.
data subject want install air condition system commission naturgy energy group sa however contact two different company one glp instalaciones pretend naturgy employees yet company deny claim two company ’ employees collaborations naturgy result unlawful process personal data data subject include subject’ surname telephone number email address bank detail without sufficient legal basis
1
1
0
0
480
The company did not remove the data subject’s personal data when his/her telephone services contact was cancelled. Moreover, the company sent a warning to the data subject post-cancellation, which was an unlawful processing of the data subject’s personal data.
company remove data subject’ personal data / telephone service contact cancel moreover company send warn data subject postcancellation unlawful process data subject’ personal data
1
1
0
0
481
The company unlawfully used personal data for marketing purposes.
company unlawfully use personal data market purpose
1
1
0
0
482
The company, despite being a private security company for video surveillance systems, did not appoint a data protection officer, and it thus violated Art. 37 GDPR.
company despite private security company video surveillance systems appoint data protection officer thus violate
0
0
0
1
483
The company used a membership contract containing a pre-defined privacy policy that prevented any express consent and negotiation of the signing client.
company use membership contract contain prede privacy policy prevent express consent negotiation sign client
0
0
0
1
484
The company unlawfully used a CCTV camera surveillance system to capture the public space, which is a violation of the principle of data minimization.
company unlawfully use cctv camera surveillance system capture public space principle data minimization
1
0
0
0
485
Unlawful processing of personal data of a data subject. This happened because of an error in the assignment procedure of the customer contracts.
unlawful process personal data data subject happen error assignment procedure customer contract
1
1
0
0
486
Vodafone agreed, upon the contract termination in 2019, to delete the data subject’s personal data. However, the data subject kept receiving e-mails from the company, which is a violation of personal data without having a sufficient legal basis.
vodafone agree upon contract termination delete data subject’ personal data however data subject keep receive email company personal data without sufficient legal basis
1
1
0
0
487
The homeowners association used a CCTV surveillance system that captured some of the public space, which is a breach of the principle of data minimization.
homeowners association use cctv surveillance system capture public space breach principle data minimization
1
0
0
0
488
Despite receiving a warning issued by the AEPD (Spanish Data Protection Authority), the company neither granted nor justifiably denied the right of the data subject to erase his/her data.
despite receive warn issue aepd spanish data protection authority company neither grant justifiably deny right data subject erase / data
0
0
0
1
489
The company sent an invoice to the data subject without being able to prove that the data subject and the company were under a contractual clause.
company send invoice data subject without able prove data subject company contractual clause
1
1
0
0
490
The company unlawfully posted photos of a person on Facebook and accused the person of theft in other posts. The photos were obtained from the company’s video surveillance system. Moreover, the company encouraged others to share the posts and the photos, which resulted in hundreds of people humiliating, insulting, and threatening the respective individual. The AEPD fined the company EUR 10,000 for the publishing of the photos, and EUR 2,000 for failing to install a required sign for the video surveillance of the store.
company unlawfully post photos person facebook accuse person theft post photos obtain company’ video surveillance system moreover company encourage others share post photos result hundreds people humiliate insult threaten respective individual aepd company publish photos fail install require sign video surveillance store
0
1
0
0
491
The company violated Art. 6, 13, and 14 GDPR, which prompted the Spanish DPA (AEPD) to fine the company with EUR 40,000. The company is the operator of a phone prank app where you can prank other people by entering their phone numbers. The recipient of the call is called from a suppressed number and “pranked”. The APED took notice of a violation of the operator’s obligation to offer information regarding the collection of personal data of the person to be pranked. Moreover, the company does not inform the data subject (the person to be pranked and recorded) of his/her right to consent according to the provisions of the GDPR.
company violate prompt spanish dpa aepd company company operator phone prank app prank people enter phone number recipient call call suppress number “pranked” ape take notice operator’ obligation offer information regard collection personal data person prank moreover company inform data subject person prank record / right consent accord provision
0
1
0
0
492
The private individual impersonated a third party on Tinder and WhatsApp through the use of the third-party’s photos as profile pictures. Moreover, these pictures were taken without the express consent of the data subject.
private individual impersonate third party tinder whatsapp use thirdparty’ photos profile picture moreover picture take without express consent data subject
1
0
0
0
493
The company was fined with EUR 10,000 by the AEPD for violating Art. 13 GDPR, when it stated on its website privacy notice that a minimum age of 13 was required to subscribe to the newsletter. Moreover, when filing out the newsletter subscription form, the company would take that as a consent to the processing of personal data. However, Art. 8 GDPR states that people under-16-year-olds need the consent of the parents or persons with parental responsibility to consent to the data processing.
company aepd violate state website privacy notice minimum age require subscribe newsletter moreover file newsletter subscription form company would take consent process personal data however state people underyearolds need consent parent persons parental responsibility consent data process
0
1
0
0
494
Banco Bilbao Vizcaya Argentaria, S.A. (BBVA) demanded that the data subject settle the debts its debts, despite the data subject having no debts with the bank. BBVA then transmitted the personal information of the data subject to the debt collection company Multigestion Iberia, S.L., which contacted the data subject through phone and e-mail over the course of several months, asking the data subject to pay the debt to the bank. When the data subject demanded that his/her data be erased from the database of BBVA, the responsible party refused to do so.
banco bilbao vizcaya argentaria sa bbva demand data subject settle debts debts despite data subject debts bank bbva transmit personal information data subject debt collection company multigestion iberia sl contact data subject phone email course several months ask data subject pay debt bank data subject demand / data erase database bbva responsible party refuse
1
0
0
0
495
One data subject received marketing calls from two different phone numbers of Iberdrola Clientes SAU, despite the data subjecting being registered in the Robinson list. The company acknowledged this human error, saying that the phone numbers that the data subject received promotional calls from were not usually used for promotional purposes.
one data subject receive market call two different phone number iberdrola clientes sau despite data subject register robinson list company acknowledge human error say phone number data subject receive promotional call usually use promotional purpose
0
0
0
1
496
The City of Stockholm had a data breach on a school education platform, where one of the systems lacked the ability to restrict user access to the personal data, thus allowing several staff members with protected identities to access information about their students. Another sub-system let parents access personal information about other students with relative ease. Through Google, you could enter an administrative interface where obtaining information about teachers with a protected identity was made possible.
city stockholm data breach school education platform one systems lack ability restrict user access personal data thus allow several staff members protect identities access information students another subsystem let parent access personal information students relative ease google could enter administrative interface obtain information teachers protect identity make possible
1
0
1
0
497
The Municipality illegally used a video surveillance system in a care home for disabled people with specific functional disabilities.
municipality illegally use video surveillance system care home disable people specific functional disabilities
1
1
0
0
498
The housing company installed a surveillance camera system to monitor a specific floor after repeated disturbances and security incidents occurred there. However, the surveillance system also captured the front door of a resident making it as such that, upon the door being opened, the camera would capture the inside of the apartment. While the original purpose of the housing company was legitimate, the residents’ right to privacy trumps that purpose.
house company instal surveillance camera system monitor specific floor repeat disturbances security incidents occur however surveillance system also capture front door resident make upon door open camera would capture inside apartment original purpose house company legitimate residents’ right privacy trump purpose
1
1
0
0
499
Ticketmaster UK Limited received a fine of GBP 1.25 million or EUR 1.405 million for using inadequate protection measures to secure the personal data of its customers. More than 9.5 million European customers may have been affected by a data breach between February 2018 and June 23, 2018, because of a faulty chat bot hosted on a third-party online payment site, which made it easy for a potential attacker to gain access to customer’s financial details. The ICO discovered that, among the affected personal details, there were names, expiration dates and CVVs, full payment card numbers, and Ticketmaster passwords and usernames. During the investigation, the ICO also found out that more than 60,000 payment cards belonging to the Barclays Bank customers were fraudulent. Other international banks reported fraudulent activities to Ticketmaster, as well.
ticketmaster uk limit receive gbp million million use inadequate protection measure secure personal data customers million european customers may affect data breach february june faulty chat bot host thirdparty online payment site make easy potential attacker gain access customer’ financial detail ico discover among affect personal detail name expiration date cvvs full payment card number ticketmaster passwords usernames investigation ico also find payment card belong barclays bank customers fraudulent international bank report fraudulent activities ticketmaster well
1
0
1
0