Portugal: recent fines for the breach of the GDPR

09.12.2019

More than a year has passed since the General Data Protection Regulation (hereinafter “GDPR”) has been applicable in all EU member states.

All over Europe, the different Supervisory Authorities took action and started to impose fines for the breach of the GDPR and other data protection legislation, and Portugal was no exception.

Even though Portugal was one of the last Countries to have approved a national law implementing the GDPR  “opening clauses”, the Portuguese Supervisory Authority - Comissão Nacional de Proteção de Dados (hereinafter “CNPD”) - has adopted an active approach. It has already imposed 5 fines for the breach of the GDPR and Law 41/2004, of August 18 with regard to the processing of personal data and the protection of privacy in the electronic communications sector.

In particular, the CNPD imposed the following fines:

  1. EUR 2.000,00 for insufficient fulfilment of information requirement (article 13 of the GDPR);
  2. EUR 2.000,00 for insufficient fulfilment of information obligation (article 13 of the GDPR);
  3. EUR 20.000,00 for insufficient fulfilment of data subjects rights, in particular the denial of the right of access (article 15 of the GDPR);
  4. EUR 400.000,00 for insufficient technical and organisational measures to ensure information security (article 5(1), f) and 32 of the GDPR);
  5. EUR 107.000,00 for lack of legal basis for the sending of marketing communications (article 13-A(1) of Law no. 41/2004, of August 18).

As for the Portuguese Data Protection Law, following the several concerns that were raised by the CNPD during the preparation and approval of such Law, the CNPD issued a surprising statement declaring that it would not apply some of its provisions, since it considered those provisions to infringe the principle of the primacy of European Union law.

Continuing this active stance, the CNPD issued a “Plan of Activities for 2020”, which indicates that within the scope of its activity the following topics will assume a special focus:

  1. Subject Areas: CNPD wishes to further analyse the impact that the use of new technologies, such as Blockchain, might have in the protection of the personal data, as well as the recent use of apps within the National Health Service.
    Also, CNPD will continue to monitor the European legislative review process on privacy in the communications sector.
  2. Guidelines: In order to clarify some important issues that raise different questions, either by the data subjects and Controllers, the CNPD intends to draft Guidelines regarding the (i) exercise of data subjects and (ii) the processing of children’s personal data.
  3. Audits and Inspections: CNPD wishes to conduct inspections to check the compliance of several entities with the data protection legal framework. 

In conclusion, 2020 is setting out to be an equally eventful year in the data protection field, with the CNPD taking up its work on this new legislative framework and cementing its position as an active regulator. Hopefully companies will take advantage of a more stable legal framework and be prepared for the upcoming inspections and avoid complaints from Data Subjects.

 

Article provided by: Ricardo Henriques and José Maria Alves Pereira

 

Discover more about the Cloud Privacy Check(CPC) / Data Privacy Compliance(DPC) project

Director CPC project: Dr. Tobias Höllwarthtobias.hoellwarth@eurocloud.org

VIEW PROJECT

What is the INPLP?

INPLP is a not-for-profit international network of qualified professionals providing expert counsel on legal and compliance issues relating to data privacy and associated matters. INPLP provides targeted and concise guidance, multi-jurisdictional views and practical information to address the ever-increasing and intensifying field of data protection challenges. INPLP fulfils its mission by sharing know-how, conducting joint research into data processing practices and engaging proactively in international cooperation in both the private and public sectors.