𝔽𝕣𝕒𝕦𝕕 π•”π• π•žπ•‘π•’π•Ÿπ•ͺ 𝕄𝕖π•₯𝕒 𝕑𝕒π•ͺπ•šπ•Ÿπ•˜ π•Ÿπ•–π•’π•£π•π•ͺ πŸ™.𝟚 π•“π•šπ•π•π•šπ• π•Ÿ 𝕖𝕦𝕣𝕠 π•—π•šπ•Ÿπ•– 𝕗𝕠𝕣 π”½π•’π•”π•–π•“π• π• π•œ 𝕒𝕀 𝕒 𝕣𝕖𝕀𝕦𝕝π•₯ 𝕠𝕗 𝔼𝔻ℙ𝔹 π•“π•šπ•Ÿπ••π•šπ•Ÿπ•˜ π••π•–π•”π•šπ•€π•šπ• π•Ÿ

Following the EDPB’s binding dispute resolution decision of 13 April 2023, Meta Platforms Ireland Limited (Meta IE) was issued a 1.2 billion euro fine following an inquiry into its Facebook service, by the Irish Data Protection Authority (IE DPA). This fine, which is the largest GDPR fine ever, was imposed for Meta’s transfers of personal data to the U.S. on the basis of standard contractual clauses (SCCs) since 16 July 2020. Furthermore, Meta has been ordered to bring its data transfers into compliance with the GDPR.

Andrea Jelinek, EDPB Chair, said: β€œThe EDPB found that Meta IE’s infringement is very serious since it concerns transfers that are systematic, repetitive and continuous. Facebook has millions of users in Europe, so the volume of personal data transferred is massive. The unprecedented fine is a strong signal to organisations that serious infringements have far-reaching consequences.”

In its binding decision of 13 April 2023, the EDPB instructed the IE DPA to amend its draft decision and to impose a fine on Meta IE. Given the seriousness of the infringement, the EDPB found that the starting point for calculation of the fine should be between 20% and 100% of the applicable legal maximum. The EDPB also instructed the IE DPA to order Meta IE to bring processing operations into compliance with Chapter V GDPR, by ceasing the unlawful processing, including storage, in the U.S. of personal data of European users transferred in violation of the GDPR, within 6 months after notification of the IE SA’s final decision.

Source

Leave a Reply

Your email address will not be published. Required fields are marked *