Loading

Tag: GDPR

Tag: GDPR
Page 14

Telephone marketing rules post-Brexit

Many UK businesses are planning to shift to telephone marketing. In this blog we go through the requirements that should be met in order to do it in compliance with the ePrivacy rules. UK businesses are no longer clearly protected by ePrivacy country of origin rule when marketing directly in EU countries, so many of

French DPA provides GDPR recommendations regarding chatbots

CNIL of France has provided GDPR recommendations regarding chatbots and insights on the implications of their use.    Chatbots are a fairly common feature on websites today, providing users with an experience of having frequently asked questions answered quickly and easily, and providing other useful information in an interactive way. Personal data is typically processed

New EU ePrivacy rules update

The ePrivacy rules governing electronic communication data will be updated as agreed upon by EU Member States.    Earlier this month, EU member states agreed upon a negotiating mandate for revised ‘ePrivacy’ rules. The rules on the protection of privacy and confidentiality in the use of electronic communications define cases in which service providers are

Spanish DPA launched Pacto Digital, a digital pact for data protection

The Spanish DPA launched Pacto Digital, a digital pact for data protection with the support of over 40 organizations.    The Pacto Digital initiative by the AEPD was officially presented to the public on January 28th, Data Protection Day at a virtual event called “The Forum on Privacy, Innovation and Sustainability. This event was streamed

The next update to iOS could significantly impact targeted advertising on free apps.

The next update to iOS has created friction between Apple and advertising giants like Facebook which rely on targeted ads for revenue.    The next update to iOS, initially announced last summer, will force app developers to explicitly seek permission to access the phone’s unique identifier known as the IDFA. This update is expected early

The EDPB and the EDPS have released a joint opinion on SCCs for international data transfers and SCCs between controllers and processors

The EDPB and the EDPS have released joint opinions on standard contractual clauses for the transfer of data within the EEA and internationally.    Last month, the EDPB and the EDPS released joint statements on standard contractual clauses between controllers and processors and on standard contractual clauses for the transfer of personal data to third-countries.

Belgian DPA fines Family Service for various breaches of the GDPR

Belgian DPA fines Family Service 50,000 euros for various breaches of the GDPR including the transfer of personal data to third parties.    Family Service, a Belgian company, which brands itself as a gatekeeper in family marketing has recently been fined by the Belgian DPA for various breaches of the GDPR. The company is well

CJEU Advocate General opinion on Facebook case

The CJEU Advocate General delivered his opinion on the ongoing case between Facebook and the Belgian Data Protection Authority.    On January 13th the CJEU Advocate General delivered his opinion on the Facebook case, outlined in a recent press release from the CJEU. This case has been ongoing since May 25th 2018, when the Belgian

Polish DPA fined university for failing to issue a data breach notification

The Polish DPA has fined a university for neglecting to notify the authority as well as affected persons after a data breach. In June of 2020, the Polish DPA was notified of a data breach at a medical university. According to the complaint received, during the university’s examinations held towards the end of May 2020,

Data breach notification guidelines published by the EDPB

New data breach notification guidelines, published by the EDPB frame what curative measures should be taken based on specific examples.    In a recent article, we reported on two doctors in France, who were fined by the CNIL over a data breach, and were also found to have breached article 33 of the GDPR, by