CLS Blue Sky Blog

Cleary Discusses Administrative Fines Under the GDPR

Since the adoption of the General Data Protection Regulation (GDPR) in 2016, considerable attention has focused on the vastly increased scope of potential administrative fines, and even more attention is being paid to the issue with the GDPR becoming effective on May 25, 2018.  In this post, we summarize the key fining provisions, and analyze the recent relevant guidance on this issue from the Article 29 Working Party (an advisory group consisting of representatives from national data protection authorities together with the European Commission).

To summarize, the GDPR provides for potentially massive new fines for violations of its provisions, which involve a significant increase from the prior (and current) EU data protection regime, as follows:

It is unsurprising that further information on the assessment criteria for these fines has been keenly anticipated. With less than six months before the deadline for complying with the GDPR, recently published guidance from the Article 29 Working Party  provides some helpful insight for those considering their compliance priorities. A summary and analysis of the Article 29 Working Party’s assessment criteria guidance is set out below (full texthere):

Other than the scale of the potential fines, the guidance does not suggest a fundamental change in approach. For example, many of the points mentioned above are also featured in the current UK ICO guidance on calculating monetary penalties. However, unlike as currently prescribed by the ICO, neither the GDPR, nor the Article 29 Working Party’s guidance, requires that substantial damage or distress has resulted, or is likely to result, from the infringement in order to support the imposition of a fine. Supervisory authorities may therefore be willing to levy fines for minor breaches of the regulation even if they were previously barred from doing so. The GDPR does feature a “consistency mechanism,” which is intended to promote a consistent application of administrative fines across member states. It is likely therefore that supervisory authorities will look to each other more readily to determine what amounts to an “effective, proportionate and dissuasive” fine (as per Article 83 of the GDPR) under the circumstances.

For a general overview of the GDPR, please refer to our prior Alert Memo, and ourprevious blog post regarding other GDPR guidance released by the Article 29 Working Party.

This post comes to us from Cleary, Gottlieb, Steen & Hamilton LLP. It is based on the firm’s memorandum, “Administrative Fines Under the GDPR,” dated December 19, 2017, and available here.

Exit mobile version