Jump to content
  • 🚀 Join the Uncrowned Addiction Community Today! 🚀

    Say Goodbye to Ads and Hello to Tech Talk!

    👋 Hey there, tech enthusiast! Noticed those pesky ads? Well, we've got great news for you! Sign up for free at Uncrowned Addiction and enjoy an ad-free experience as part of our vibrant tech community.

    Why Join Us?

    • Friendly Community: Connect with fellow tech lovers in a welcoming and supportive environment.
    • Engaging Discussions: From the latest tech trends to timeless tech debates, dive into discussions that matter to you.
    • Share Your Knowledge: Got tech insights or questions? This is your platform to share, learn, and grow.
    • Ad-Free Browsing: Once you're a member, those AdSense ads disappear, making your experience smoother and more enjoyable.

    Becoming part of Uncrowned Addiction means joining a community where your love for technology is shared and celebrated. Sign up now and start your journey with us – where curiosity meets community!

    👉 Join us – it's free, it's fun, and it's all about tech! 👈

  • AdSense Advertisement


  • AdSense Advertisement


  • AdSense Advertisement


[Discussion] LinkedIn Hit with €310 Million GDPR Fine for Privacy Violations


Uncrowned Guard

Recommended Posts

LinkedIn Faces Major GDPR Fines in Europe

In Europe, LinkedIn has recently hit a significant roadblock as it faces a hefty fine of €310 million for breaching privacy laws within its ad tracking service sector. This penalty, approximately $335 million with the present rates of exchange, is the result of an investigation conducted by Ireland's Data Protection Commission (DPC). The action comes under the enforcement of the European Union’s General Data Protection Regulation (GDPR).

Flagrant Breaches of GDPR Principles

LinkedIn's conduct has triggered concern regarding the legality, fairness, and transparency of how it processes data. Requirements instituted by GDPR dictate that firms must have valid legal grounds to utilize user's data. However, LinkedIn was found wanting on this front since the legal bases they relied upon to operate their tracking ads service were deemed invalid. The DPC also accused LinkedIn of not adequately informing users about its data usage policies.

LinkedIn attempted to justify its data processing practices based on supposed "consent," "legitimate interests," and "contractual necessity" when gathering information directly or from third parties to profile its users for behavioral advertising. Regions of contention arose when none of these justifications were found to hold legal water by the DPC. LinkedIn's approach was also judged to fall short of the GDPR standards for fairness and transparency.

Significant Fines Reflect Seriousness of Transgression

Deputy Commissioner Graham Doyle of the DPC highlighted the gravity of LinkedIn's misconduct by stating that lawfully processing data is a fundamental principle of data protection laws. Violating these laws is a clear violation of a person's basic data protection rights.

The fine's magnitude brings LinkedIn into the limelight for being among the top ten most significant GDPR penalties ever imposed on Big Tech. This sanction stands out as being the most significant that LinkedIn has received in response to data protection violations, despite not being the first. The company noted, however, that the fine fell beneath the provision Microsoft had reserved in response to a previous 10-K disclosure which had warned investors of an expected penalty.

A Long Investigation Ends in Legal Action

The start of this legal drama began when a French digital rights non-profit, La Quadrature Du Net, lodged a complaint in 2018. The case eventually reached the DPC due to its position as the lead body for regulating Microsoft's GDPR compliance. Subsequent to a complaint-based investigation initiated in August 2018, the DPC's draft decision was shared with other data protection authorities before reaching the present stage of action towards the close of 2024. With no objections raised, the decision was finalized and is now public.

Deadline for Compliance

The ruling requires that LinkedIn align its European operations with GDPR compliance within a three-month period. In response, LinkedIn's Jonny Wing points to a statement released in the company's press room that acknowledges the DPC's final decision. Although the company maintains that its practices are in compliance with GDPR, they are actively working to meet the IDPC's requirements within the set deadline.


View full article

Link to comment
Share on other sites

AdSense Advertisement


Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • AdSense Advertisement


  • AdSense Advertisement


  • AdSense Advertisement


×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.