Jump to content
  • AdSense Advertisement


  • AdSense Advertisement


  • AdSense Advertisement


  • Uncrowned Guard
    Uncrowned Guard

    LinkedIn Hit with €310 Million GDPR Fine for Privacy Violations

      TL;DR: LinkedIn has been fined €310 million by Ireland's Data Protection Commission for breaching GDPR privacy laws related to its ad tracking services, marking one of the largest penalties imposed on a major tech company. The investigation found that LinkedIn lacked legal grounds for data processing and failed to properly inform users about data usage, relying on insufficient justifications like "consent" and "legitimate interests" for behavioral advertising. LinkedIn must now adjust its operations within three months to align with GDPR requirements, despite the company’s assertion that its practices complied with the regulations. This fine stems from a 2018 complaint by a French NGO and underscores the heightened scrutiny on data protection in Europe.

    LinkedIn Faces Major GDPR Fines in Europe

    In Europe, LinkedIn has recently hit a significant roadblock as it faces a hefty fine of €310 million for breaching privacy laws within its ad tracking service sector. This penalty, approximately $335 million with the present rates of exchange, is the result of an investigation conducted by Ireland's Data Protection Commission (DPC). The action comes under the enforcement of the European Union’s General Data Protection Regulation (GDPR).

    Flagrant Breaches of GDPR Principles

    LinkedIn's conduct has triggered concern regarding the legality, fairness, and transparency of how it processes data. Requirements instituted by GDPR dictate that firms must have valid legal grounds to utilize user's data. However, LinkedIn was found wanting on this front since the legal bases they relied upon to operate their tracking ads service were deemed invalid. The DPC also accused LinkedIn of not adequately informing users about its data usage policies.

    LinkedIn attempted to justify its data processing practices based on supposed "consent," "legitimate interests," and "contractual necessity" when gathering information directly or from third parties to profile its users for behavioral advertising. Regions of contention arose when none of these justifications were found to hold legal water by the DPC. LinkedIn's approach was also judged to fall short of the GDPR standards for fairness and transparency.

    Significant Fines Reflect Seriousness of Transgression

    Deputy Commissioner Graham Doyle of the DPC highlighted the gravity of LinkedIn's misconduct by stating that lawfully processing data is a fundamental principle of data protection laws. Violating these laws is a clear violation of a person's basic data protection rights.

    The fine's magnitude brings LinkedIn into the limelight for being among the top ten most significant GDPR penalties ever imposed on Big Tech. This sanction stands out as being the most significant that LinkedIn has received in response to data protection violations, despite not being the first. The company noted, however, that the fine fell beneath the provision Microsoft had reserved in response to a previous 10-K disclosure which had warned investors of an expected penalty.

    A Long Investigation Ends in Legal Action

    The start of this legal drama began when a French digital rights non-profit, La Quadrature Du Net, lodged a complaint in 2018. The case eventually reached the DPC due to its position as the lead body for regulating Microsoft's GDPR compliance. Subsequent to a complaint-based investigation initiated in August 2018, the DPC's draft decision was shared with other data protection authorities before reaching the present stage of action towards the close of 2024. With no objections raised, the decision was finalized and is now public.

    Deadline for Compliance

    The ruling requires that LinkedIn align its European operations with GDPR compliance within a three-month period. In response, LinkedIn's Jonny Wing points to a statement released in the company's press room that acknowledges the DPC's final decision. Although the company maintains that its practices are in compliance with GDPR, they are actively working to meet the IDPC's requirements within the set deadline.


    Image Credit: Photo by Bastian Riccardi: https://www.pexels.com/photo/close-up-of-a-smartphone-displaying-linkedin-application-15406295/

    Todd "Uncrowned Guard" Badman is an avid tech enthusiast with a deep passion for consumer technology, especially home servers and self-hosted solutions. With extensive experience in setting up and managing personal tech environments, Todd is dedicated to empowering users to take control of their digital lives. He strives to provide clear, unbiased information to help others navigate the ever-evolving world of technology with confidence and ease.

    Email Todd | Visit Profile | Direct Message

    User Feedback

    Recommended Comments

    There are no comments to display.



    Create an account or sign in to comment

    You need to be a member in order to leave a comment

    Create an account

    Sign up for a new account in our community. It's easy!

    Register a new account

    Sign in

    Already have an account? Sign in here.

    Sign In Now

  • News Categories

  • AdSense Advertisement


  • AdSense Advertisement


  • AdSense Advertisement


×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.