ARTICLE
8 October 2021

Record Fine Issued Under The GDPR By The Data Protection Commission

M
Matheson

Contributor

Established in 1825 in Dublin, Ireland and with offices in Cork, London, New York, Palo Alto and San Francisco, more than 700 people work across Matheson’s six offices, including 96 partners and tax principals and over 470 legal and tax professionals. Matheson services the legal needs of internationally focused companies and financial institutions doing business in and from Ireland. Our clients include over half of the world’s 50 largest banks, 6 of the world’s 10 largest asset managers, 7 of the top 10 global technology brands and we have advised the majority of the Fortune 100.
On 2 September 2021, the Data Protection Commission ("DPC") issued a 266-page ruling in which it levied its largest fine since its establishment, and the second largest fine ever issued...
Ireland Privacy
To print this article, all you need is to be registered or login on Mondaq.com.

On 2 September 2021, the Data Protection Commission (“DPC”) issued a 266-page ruling in which it levied its largest fine since its establishment, and the second largest fine ever issued under the General Data Protection Regulation 2016/679 (“GDPR”).

The unprecedented penalty of €225,000,000 was levied against WhatsApp Ireland Ltd (“WhatsApp”) on the grounds of multiple breaches of the transparency principles under the GDPR.

In confirming this fine, the DPC is confirming its willingness to apply significant financial penalties where it sees data protection and security breaches arising. Interesting also that the DPC is seeking expressions of interest from forensic professional service providers in relation to technical forensic support for the DPC's office in the context of its investigations.

The DPC's latest decision follows the intervention of the European Data Protection Board (“EDPB”) in accordance with the dispute resolution mechanism outlined at Article 65 of the GDPR.

Notably, before the intervention of the EDPB, the DPC originally intended to issue a fine in the region of €30,000,000 to €50,000,000 however, the EDPB did not consider this amount to be effective, proportionate and dissuasive in the context. WhatsApp are appealing the decision.

In this article, we will explain how the EDPB reached this conclusion.

Background to the WhatsApp fine

The DPC,  as lead supervisory authority, issued a draft decision in December 2020 (“Draft DPC Decision”) to a number of concerned supervisory authorities (“CSAs”) recording its preliminary decision and,  following a number of objections from CSAs, the DPC triggered the dispute resolution process. The EDPB instructed the DPC to issue a higher fine to WhatsApp.

Infringements related to linked processing operations

Article 83(3) of the GDPR states that if a controller or processor intentionally or negligently, for the same or linked processing operations, infringes several provisions of the GDPR, the total amount of the administrative fine shall not exceed the amount specified for the gravest infringement.

In the Draft DPC Decision, the DPC concluded that the infringements by WhatsApp amounted to simultaneous breaches of Articles 12, 13 and 14 of the GDPR in the context of the same set of processing operations, with the breach of Article 14 as the gravest infringement.

All CSAs argued that not taking into account infringements other than the gravest infringement was not in line with their interpretation of the GDPR.

The EDPB made reference to the Guidelines on the application and setting of administrative fines for the purposes of the Regulation 2016/679339 (“Guidelines”) which state that the "occurrence of several different infringements committed together in any particular single case means that the supervisory authority is able to apply the administrative fines at a level which is effective, proportionate and dissuasive within the limit of the gravest infringement".

The EDPB also referred to the wording of Article 83(3) which specifies that the total  amount of the fine shall not exceed the amount for the gravest infringement. The EDPB concluded other infringements cannot be discarded when calculating the fine, appreciating that the maximum of the fine is set by the gravest infringement.

Relevance of turnover beyond establishing the cap

The EDPB Decision stated that the size of an undertaking matters when considering the need for fines to be dissuasive. Further, the inclusion of the words “due regard shall be given to the following” in Article 83(2) indicates that the list of factors is not an exhaustive one. The EDPB further emphasised the need for any fine to reflect the circumstances of a case.

What's next?

While the EDPB Decision will generate further discussion, most will be struck by this substantial and unprecedented fine.

Two key takeaways:

  1. Turnover is likely to be a key factor in the DPC's consideration of the amount of fine to impose, such that the fine is dissuasive; and
  2. EDPB opinions, together with the CSAs' views, signify a move towards more punitive interpretations of the GDPR.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.

See More Popular Content From

Mondaq uses cookies on this website. By using our website you agree to our use of cookies as set out in our Privacy Policy.

Learn More