The Netherlands premieres the first GDPR fining policy in the EU

 In Data Commissioner, Data Controller, Data Protection Act, DDPA, Dutch Ministry of Justice, EU, European law, Fines, GDPR, legal, News, Personal details, privacy, tracking

 

[text_block id=”7602334884e10eb09a92a102dff52c64″ content=”‹¨›p‹˜›Via The Nextweb by ‹¨›a class‹´›‹²›post-authorName‹²› href‹´›‹²›https://thenextweb.com/author/mar-maack/‹²› data-event-category‹´›‹²›Article‹²› data-event-action‹´›‹²›Author – Már Másson Maack‹²› data-event-label‹´›‹²›Profile‹²› data-event-non-interaction‹´›‹²›true‹²›‹˜›MÁR MÁSSON MAACK‹¨›/a‹˜›‹¨›/p‹˜›‹¨›p‹˜›The Dutch Data Protection Authority just released its ‹¨›a href‹´›‹²›https://autoriteitpersoonsgegevens.nl/sites/default/files/atoms/files/stcrt-2019-14586.pdf‹²› target‹´›‹²›_blank‹²› rel‹´›‹²›nofollow noopener‹²›‹˜›GDPR fining policy‹¨›/a‹˜›, being the first country to do so. ‹¨›a href‹´›‹²›https://thenextweb.com/eu/2018/12/27/gdprs-impact-was-too-soft-in-2018-but-next-year-will-be-different/‹²›‹˜›GDPR‹¨›/a‹˜› allows for a maximum fine of 4 percent of global revenue or €20 million, whichever is higher, but little has been said about how to determine the exact fine amount and what the scale is.‹¨›/p‹˜›‹¨›p‹˜›The new GDPR fining policy sheds light on this as it introduces a four category system, giving various examples depending on company size and maximum fine. For example, if a company’s maximum fine is €10 million, it might face the following fines for less severe violations:‹¨›/p‹˜›‹¨›ul‹˜›‹¨›li‹˜›Category I: €0 to €200,000‹¨›/li‹˜›‹¨›li‹˜›Category II: €120,000 to €500,000‹¨›/li‹˜›‹¨›li‹˜›Category III: €300,000 to €750,000‹¨›/li‹˜›‹¨›li‹˜›Category IV: €450,000 to €1 million‹¨›/li‹˜›‹¨›/ul‹˜›‹¨›p‹˜›‹¯›nbsp;‹¨›/p‹˜›‹¨›blockquote class‹´›‹²›twitter-tweet‹²› data-lang‹´›‹²›en‹²›‹˜›‹¨›p lang‹´›‹²›en‹²› dir‹´›‹²›ltr‹²›‹˜›BREAKING: Dutch Data Protection Authority publishes ‹¨›a href‹´›‹²›https://twitter.com/hashtag/GDPR?src‹´›hash‹¯›amp;ref_src‹´›twsrc%5Etfw‹²›‹˜›#GDPR‹¨›/a‹˜› fining policy: 4 categories, range and basic fine per category, and aggravating or mitigating circumstances. Fine higher than category 4 will only be issued if max category 4 is “not appropriate”. ‹¨›a href‹´›‹²›https://t.co/MX734ZryI4‹²›‹˜›https://t.co/MX734ZryI4‹¨›/a‹˜› ‹¨›a href‹´›‹²›https://t.co/vtjx2ebsLe‹²›‹˜›pic.twitter.com/vtjx2ebsLe‹¨›/a‹˜›‹¨›/p‹˜›‹¨›p‹˜›‹¯›mdash; Jeroen Terstegge (@PrivaSense) ‹¨›a href‹´›‹²›https://twitter.com/PrivaSense/status/1106132090792349696?ref_src‹´›twsrc%5Etfw‹²›‹˜›March 14, 2019‹¨›/a‹˜›‹¨›/p‹˜›‹¨›/blockquote‹˜›‹¨›p‹˜›‹¨›script async src‹´›‹²›https://platform.twitter.com/widgets.js‹²› charset‹´›‹²›utf-8‹²›‹˜›‹¨›/script‹˜›‹¨›/p‹˜›‹¨›p‹˜›‹¨›a href‹´›‹²›https://thenextweb.com/eu/2019/03/14/the-netherlands-premieres-the-first-gdpr-fining-policy-in-the-eu/‹²› target‹´›‹²›_blank‹²› rel‹´›‹²›noopener‹²›‹˜›Read the full Article here‹¨›/a‹˜›‹¨›/p‹˜›‹¨›p‹˜›#DutchDataProtectionAuthority, #DDPA, #GDPR, #Policy, #EU,‹¨›/p‹˜›” paragraph_whitespace=”true” text_size=”” line_height=”” text_color=”” margin=”0px 0px 15px 0px” class=”” _fw_coder=”aggressive” __fw_editor_shortcodes_id=”2aad13bf39bac320ab660c553628eda0″][/text_block]
Recommended Posts
test