Back to Insights

GDPR Penalties And Fines For The Compliance Breach

Compliance 06/04/2020 - 13:17 by Swami Nathan

The General Data Protection Regulation (GDPR) includes revised provisions for failing to comply with data protection legislation, with the prospect of increased fines for the most severe violations. While it’s true that the data regulator now has sharper teeth, the whole issue of GDPR penalties also seems to have prompted more than a little scaremongering.

So, if you violate the GDPR, what kind of penalty can you expect? Most significantly, what will you do in the first place to avoid falling foul with the regulator? This guide is designed to give you a clarity of GDPR Penalties and Fines.

What are the Penalties and Fines for the GDPR Breach?

The GDPR (General Data Protection Regulation) imposes a maximum fine for infringements of about €20 million (around £17.5 million) or 4 percent of global annual sales, whichever is greater.

Not all GDPR violations, however, result in data security penalties. Supervisory officials such as ICO (Information Commissioner’s Office) in the United Kingdom may take a variety of other acts including:

  1. Warnings and rebukes issued;
  2. Imposing a permanent or temporary ban on data processing;
  3. Order the data being rectified, limited or erased; and
  4. Suspending transfers of data into other countries.

What is the Maximum GDPR Fine?

The maximum amount, whichever is higher, is 20 million euros (or equivalent in sterling) or 4% of the worldwide total annual turnover in the preceding financial year.

In fact, the higher maximum amount will apply to any failure to comply with any of the principles of data protection, any rights that a person may have under Part 3 of the Act or in relation to any data transfer to third countries.

What is the Standard Maximum GDPR Fine?

If there is a violation of other provisions, such as organisational requirements of the legislature, the standard maximum amount will apply, which is 10 million Euros (or equivalent in sterling) or 2% of the worldwide total annual turnover in the preceding financial year, whichever is higher.

The Real Consequence of GDPR Fines

The Effect, a major GDPR fine can have on the bottom line of a company can be devastating, even to some of the biggest businesses in the world. In the case of a company that commits the most serious violations, the effect of a fine of up to 4% of annual sales will cause the income numbers of the company to go from black to red in an moment.

How to Avoid GDPR Fines and Penalties?

The very essence of the GDPR is the way personal data are processed and secured. That is reflected in the action taken by European regulators since the Regulation came into force.

The vast majority of GDPR fines have been for breaches of Articles 5, 6 and 32.

Article 5 (Principles of data processing) specifies that personal data shall be:

  1. Legally, fairly, and transparently handled.
  2. Picked up for unique legal purposes only.
  3. Suitable, relevant and limited to what’s required.
  4. Accurate and kept up-to-date wherever appropriate.
  5. Only stored for as long as needed.
  6. Processed in a way that gives adequate protection.

Article 6 (Processing lawfulness) states that personal data should only be processed:

  1. If the data subject has been consented.
  2. To fulfil contractual obligations.
  3. To meet legal obligations.
  4. To guard the vital interests of the data subject.
  5. For Public Interest Tasks.
  6. For the Organization’s legitimate interests.

Article 32 (processing security) allows data controllers and processors to take “reasonable technological and organizational steps” to protect the personal data that they handle.

Responsibility of the Data Controller

Many companies use third parties to handle their data, such as e-mail or cloud storage services. While this may be helpful in adhering to the GDPR when the third party has a higher technological capability, it does not absolve the hiring organization (i.e. the controller) from ensuring that personal data is processed in accordance with the GDPR. If the controller can explicitly show that it was “not responsible in any way for the incident that caused the damage”, it would be entirely liable for any violation caused by a non-compliant third party.

That’s why it’s important to closely review any third party providers you use to ensure they have a clear security track record.

GDPR: Prevention is Safer (and less expensive) Than Cure

The possibility of paying stiff fines for failing to comply with these strict regulations will lead companies to fear the new laws. Although the fines may have a serious effect on the bottom line of a company, many firms see the new regulations as an opportunity, not a hazard. Such organizations see the potential to step up their data protection practises as a way of protecting themselves and their clients alike.

Companies that comply with the new GDPR rules can earn higher levels of confidence from their customers, their investors and the wider market. Although the effort to stay in compliance can be stressful and costly, the time and energy spent in ensuring compliance would save businesses from damage to their reputations by fines, litigation and damage.

Teceze has everything you need to improve to ensure compliance with your GDPR including:

  1. Proving you have a legitimate basis for the processing;
  2. Following the six principles of processing the data; and
  3. Implementation of required technological and organizational steps.

The only way to protect what you’ve worked hard to build is to be vigilant when it comes to cybersecurity. If you’d like to know more about how your business can benefit from managed services, just give us a call, we are here to help.

GDPR penalties can be a maximum fine of €20 million or 4% of annual global turnover – whichever is greater – for infringements.