government healthcare service provider fine education finance social media dark web retail web law enforcement telecoms travel manufacturing operating system legal insurance charity tech gaming publishing transport app phama utilities
story hacked malware ransomware unauthorised access vulnerability phishing accidental disclosure unsecured database poor security insider threat unsecured server hacked email lost device identity theft website hacked ddos stolen documents Trojans financial inside job spear phishing RDP spyware skimming
privacy cyber attack breach notification security flaw legislation poor operations user credentials customer data third party physical security Cryptocurrency enforcement email hacked insecure storage court action encryption fraud VPN passwords zero day state hacking 3rd parties employee data remote working stolen data

Ticketmaster fined £1.25m for losing UK customers' payment card details | Science & Tech News | Sky News
OCR Settles Eleventh Investigation in HIPAA Right of Access Initiative | HHS.gov
Vodafone Italia S.p.A. fined 12,251,601 Euros for breaching Art. 5 (1), (2) GDPR, Art. 6 (1) GDPR, Art. 7 GDPR, Art. 15 (1) GDPR, Art. 16 GDPR, Art. 21 GDPR, Art. 24 GDPR, Art. 25 (1) GDPR, Art. 32 GDPR, Art. 33 GDPR - Non-compliance with general data processing principles
Vodafone España, S.A.U. fined 42,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Telecoms provider (1&1 Telecom GmbH) fined 900,000 Euros for breaching Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security
Miguel Ibáñez Bezanilla, S.L. fined 3,000 Euros for breaching Art. 13 GDPR, Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security
Xfera Moviles S.A. fined 20,000 Euros for breaching Art. 31 GDPR - Insufficient legal basis for data processing
Data Protection Commission Fine on Tusla Child and Family Agency Confirmed in Court | 04/11/2020 | Data Protection Commission
Telefonica Moviles Espana, S.A.U. fined 75,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Cork hospital fined €65k after patients' personal data found in public recycling facility
Aetna Pays $1,000,000 to Settle Three HIPAA Breaches
Vodafone España, S.A.U. fined 30,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
ShopRite, Wakefern will pay $235k fine, improve security after massive data breach, AG says - nj.com
Marriott fined £18.4m for security breach
Newhaven Resolution Agreement Corrective Action Plan
Marriott International, Inc fined 20,450,000 Euros for breaching Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security
Borgo Fonte Scura s.r.l. fined 4,000 Euros for breaching Art. 5 (1) a) GDPR, Art. 13 GDPR - Insufficient legal basis for data processing
Gaypa s.r.l. fined 20,000 Euros for breaching Art. 5 (1) a), c), e) GDPR, Art. 12 GDPR, Art. 13 GDPR - Non-compliance with general data processing principles
American College of Greece fined 1,000 Euros for breaching Art. 12 (3), (4) GDPR - Insufficient fulfilment of information obligations
Taiwan's UMC pleads guilty, fined $60 mln in trade secret theft case | Financial Post
Play Orenes, S.L. fined 4,000 Euros for breaching Art. 5 (1) c) GDPR - Non-compliance with general data processing principles
Vodafone España, S.A.U. fined 36,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Conseguridad SL fined 50,000 Euros for breaching Art. 37 GDPR - Lack of appointment of data protection officer
Organic Natur 03 S.L. fined 4,000 Euros for breaching Art. 13 GDPR - Insufficient fulfilment of information obligations
Università Campus Bio-medico di Roma (Polyclinic) fined 20,000 Euros for breaching Art. 5 (2) a), f) GDPR, Art. 9 GDPR - Non-compliance with general data processing principles
Deichmann Cipőkereskedelmi Korlátolt Felelősségű Társaságnak fined 54,800 Euros for breaching Art. 12 GDPR, Art. 15 GDPR, Art. 18 (1) c) GDPR, Art. 25 GDPR - Insufficient fulfilment of data subjects rights
Cyprus Police fined 6,000 Euros for breaching Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security
Bank of Cyprus Public Company Ltd fined 15,000 Euros for breaching Art. 5 (1) f) GDPR, Art. 5 (2) GDPR, Art. 15 GDPR, Art. 32 GDPR, Art. 33 GDPR - Insufficient technical and organisational measures to ensure information security
Grant Ideas Ltd fined 1,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
British Airways fined 22,046,000 Euros for breaching Art. 5 (1) f) GDPR, Art. 32 GDPR - Insufficient technical and organisational measures to ensure information security
OCC fines Morgan Stanley $60 million for 2016 data breach | American Banker
Caja Rural San José de Nules S. Cooperativa de Crédito fined 5,000 Euros for breaching Art. 5 (1) f) GDPR - Non-compliance with general data processing principles
Centro de Investigación y Estudio para la Obesidad, SL fined 50,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Private Person fined 2000 Euros for breaching Art. 5 (1) c) GDPR, Art. 6 GDPR - Non-compliance with general data processing principles
Café Restaurante B.B.B fined 900 Euros for breaching Art. 5 (1) c) GDPR - Non-compliance with general data processing principles
HHS.gov - OCR Settles Ninth Investigation in HIPAA Right of Access Initiative
CHS/Community Health Systems, Inc. - Complaint; Agreed Final Judgment
Callesgarcia, S.L. fined 4,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Lycamobile fined 60,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR - Insufficient legal basis for data processing
Avata Hispania, S.L. fined 3,000 Euros for breaching Art. 5 GDPR, Art. 6 GDPR, Art. 28 (3) g) GDPR - Insufficient legal basis for data processing