Skip to main

You are here

More, and bigger GDPR fines on way

GDPR compliance is expected to drive more and higher fines in the period to come, say researchers.

Over 59,000 data breach notifications have been reported across the European Economic Area by public and private organizations since the GDPR came into force on 25th May 2018, according to law firm DLA Piper's GDPR Data Breach survey. The Netherlands, Germany and the UK topped the table in the report with approximately 15,400, 12,600, and 10,600 reported breaches respectively. The lowest numbers of reported breaches were made in Liechtenstein, Iceland and Cyprus with 15, 25 and 35 reported breaches respectively.

The Netherlands, with 89.8 reported breaches per 100,000 people topped the list when the number of notifications were weighted against country populations, followed by Ireland and Denmark. Of the 26 EEA countries where breach notification data is available, the UK, Germany and France ranked tenth, eleventh and twenty-first respectively on a reported fine per capita basis. Greece, Italy and Romania reported the fewest number of breaches per capita.

Robert Baugh, head of GDPR compliance software firm Keepabl says "There is a great variation in the number of notified personal data breaches within the EEA, country by country, as this article notes. Keepabl created the BPM Index to explore this and we've included official breach data from 25 national authorities in the EEA."

"We're at the early stage of GDPR implementation so this variation is to be expected but it does make it harder for organisations to plan for and deliver compliance," he added. "Far greater simplification and harmonization of guidance is needed to see these numbers normalize." 

IT Europa white paper from Keepabl on compliance here

According to Ross McKean, a partner at DLA Piper specializing in cyber and data protection: "The GDPR completely changes the compliance risk for organizations which suffer a personal data breach due to revenue based fines and the potential for US style group litigation claims for compensation. As we saw in the US when mandatory breach notification laws came into force, backed up by tough sanctions for not notifying, the GDPR is driving personal data breach out into the open. Our report confirms this with more than 59,000 data breaches notified across Europe in the first 8 months since the GDPR came into force."

To date 91 fines have been reported. Not all of these relate to personal data breach and several relate to other infringements of GDPR. The highest GDPR fine imposed to date is €50 million, which was made against Google on 21 January 2019. This was a French decision in relation to the processing of personal data for advertising purposes without valid authorisation, rather than a personal data breach.

Also commenting on the report, Sam Millar, a partner at DLA Piper specializing in cyber and large scale investigations said: "The regulators have already started to flex their muscles with 91 GDPR fines imposed to date but the fine against Google is a landmark moment and is notable partly because it is not related to personal data breach. We anticipate that regulators will treat data breach more harshly by imposing higher fines given the more acute risk of harm to individuals. We can expect more fines to follow over the coming year as the regulators clear the backlog of notifications."