Fines / Penalties - General Data Protection Regulation (GDPR) (2024)

National authorities can or must assess fines for specific data protection violations in accordance with the General Data Protection Regulation. The fines are applied in addition to or instead of further remedies or corrective powers, such as the order to end a violation, an instruction to adjust the data processing to comply with the GDPR, as well as the power to impose a temporary or definitive limitation including a ban on data processing. For the provisions which relate to processors, he may be subject to sanctions directly and/or in conjunction with the controller.

The fines must be effective, proportionate and dissuasive for each individual case. For the decision of whether and what level of penalty can be assessed, the authorities have a statutory catalogue of criteria which it must consider for their decision. Among other things, intentional infringement, a failure to take measures to mitigate the damage which occurred, or lack of collaboration with authorities can increase the penalties. For especially severe violations, listed in Art. 83(5) GDPR, the fine framework can be up to 20 million euros, or in the case of an undertaking, up to 4 % of their total global turnover of the preceding fiscal year, whichever is higher. But even the catalogue of less severe violations in Art. 83(4) GDPR sets forth fines of up to 10 million euros, or, in the case of an undertaking, up to 2% of its entire global turnover of the preceding fiscal year, whichever is higher. Especially important here, is that the term “undertaking” is equivalent to that used in Art. 101 and 102 of the Treaty on the Functioning of the European Union (TFEU). According to case law of the European Court of Justice, “the concept of an undertaking encompasses every entity engaged in an economic activity, regardless of the legal status of the entity or the way in which it is financed”. An undertaking can therefore not only consist of one individual company in the sense of a legal person, but also out of several natural persons or corporate entities. Thus, a whole group can be treated as one undertaking and its total worldwide annual turnover can be used to calculate the fine for a GDPR infringement of one of its companies. In addition, each Member State shall lay down rules on other penalties for infringements of the Regulation which are not already covered by Art. 83. Those are most likely criminal penalties for certain violations of the GDPR or penalties for infringements of national rules which were adopted based on flexibility clauses of the GDPR. The national penalties must also be effective, proportionate and act as a deterrent.

A punishable situation in a company can be revealed through proactive inspection activities conducted by the data protection authorities, by an unsatisfied employee or by customers or potential customers who complain to the authorities, through the company making a self-denunciation, or by the press in general, especially through investigative journalism.

The Enforcement Tracker gives an overview of reported fines and penalties which data protection authorities within the EU have imposed so far.

External Links

Authorities

  • Article 29 Data Protection Working Party ► WP 253 – Guidelines on the application and setting of administrative fines (Link)
  • European Commission ► Enforcement and sanctions (Link)
  • Data Protection Authority Isle of Man ► Fines, penalties and sanctions (Link)
  • ► Handbook on European data protection law – Sanctions, page 247 (Link)

Expert contribution

  • Journal of Intellectual Property, Information Technology and Electronic Commerce Law ► Is Data Protection Law Growing Teeth? (Link)
  • IAPP ► Top 10 operational impacts of the GDPR: Part 10 – Consequences for GDPR Violations (Link)
  • A&L Goodbody ► The GDPR: A Guide for Businesses – Investigative, Corrective & Advisory Powers of Supervisory Authorities / Administrative fines, Page 31, 33 (Link)

Key IssuesTable of contents

Fines / Penalties - General Data Protection Regulation (GDPR) (2024)

FAQs

Fines / Penalties - General Data Protection Regulation (GDPR)? ›

83(4) GDPR sets forth fines of up to 10 million euros, or, in the case of an undertaking, up to 2% of its entire global turnover of the preceding fiscal year, whichever is higher. Especially important here, is that the term “undertaking” is equivalent to that used in Art.

What are the penalties for GDPR fines? ›

The GDPR states explicitly that some violations are more severe than others. The less severe infringements could result in a fine of up to €10 million, or 2% of the firm's worldwide annual revenue from the preceding financial year, whichever amount is higher.

What is the maximum penalty for a breach of the general data protection regulation? ›

For businesses that process personal data of EU citizens, failure to comply with the EU GDPR may result in penalties under the EU regulation. A maximum fine under the EU GDPR is €20 million or 4 per cent of the business's total annual worldwide turnover.

What is the fine for data protection commissioner? ›

Law firm DLA Piper said that Ireland had issued fines totalling €2.86 billion since 25 May 2018. The Data Protection Commission (DPC) was also responsible for the largest fine imposed so far – a €1.2 billion penalty issued against Meta last year.

What is a Tier 1 fine for GDPR? ›

For tier 1 violations, up to 2% of annual revenue or €10 million, whichever is greater. For tier 2 violations, up to 4% of annual revenue or €20 million, whichever is greater. The tier 1 fines are applicable for violations related to: Collecting personal data of children without parental consent.

How to avoid GDPR fines? ›

Keys to Avoiding GDPR Fines
  1. Identify and document all personal data processing activities.
  2. Ensure that data processing activities have a valid legal basis.
  3. Facilitate quick responses to data subject access requests, rectification requests, and other rights under GDPR.
Jun 12, 2024

What is the penalty for data breach? ›

Violations of HIPAA can include criminal penalties, including up to ten years imprisonment in certain cases. The CCPA provides for a private right of action for certain data breaches, including potential statutory damages of up to USD 750 per consumer per incident.

What is a serious breach of GDPR? ›

However, the broadest, most serious, and most likely to apply is that of “unlawfully obtaining personal data” (section 170(1)). This criminal offence is committed where a person knowingly or recklessly, without the consent of the “controller” (which in most cases is likely to be your employer):

What is an example of a breach of GDPR? ›

Examples of data breaches:

Loss or theft of a physical file or electronic device; A ransomware attack whereby access to systems or records containing data is disabled or encrypted; A cybersecurity attack whereby personal data are accessed, altered, deleted and/or disclosed by the attacker.

What is the fine for GDPR data controllers? ›

GDPR fines are structured so that processor obligations carry a maximum penalty of €10m/£8.7m or 2% of turnover if greater, where controller-only obligations go up to €20m/£17.5m or 4% of turnover if greater.

What types of GDPR fines are issued in tcs? ›

GDPR prescribes two tiers of penalties:
  • Tier 1 - for less severe violations, capped at EUR 10 million or 2% of the annual turnover, whichever is greater. ...
  • Tier 2 - of severe violations, capped at EUR 20 million or 4% of the annual turnover, whichever is greater.
Oct 18, 2023

What are the consequences of not complying with GDPR? ›

Fines and Sanctions

Companies that do not comply with data protection laws can expect to be fined heavily. Under the GDPR, fines of up to 4% of the company's global annual turnover or up to 20 million euros can be imposed.

Can I get compensation for a GDPR breach? ›

The GDPR gives you a right to claim compensation from an organisation if you have suffered damage as a result of it breaking data protection law. This includes both “material damage” (e.g. you have lost money) or “non-material damage” (e.g. you have suffered distress).

What are the fines for GDPR transparency? ›

Any company or corporate group that is not GDPR compliant, regardless of its size, faces significant liability. GDPR fines can go up to EUR 20 million, or up to 4 percent of the annual global turnover of a corporate group, whichever is the higher!

What are typical GDPR breaches? ›

confidentiality breach, where there is an unauthorised or accidental disclosure of or access to personal data. This type of breach is most common with patients' records. availability breach, where there is an accidental or loss of access to or destruction of personal data.

Top Articles
Latest Posts
Article information

Author: Tyson Zemlak

Last Updated:

Views: 6083

Rating: 4.2 / 5 (43 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Tyson Zemlak

Birthday: 1992-03-17

Address: Apt. 662 96191 Quigley Dam, Kubview, MA 42013

Phone: +441678032891

Job: Community-Services Orchestrator

Hobby: Coffee roasting, Calligraphy, Metalworking, Fashion, Vehicle restoration, Shopping, Photography

Introduction: My name is Tyson Zemlak, I am a excited, light, sparkling, super, open, fair, magnificent person who loves writing and wants to share my knowledge and understanding with you.