Ireland’s Data Protection Commission Fines Meta Platforms

Ireland’s Data Protection Commission (“DPC”) has reached its final decision related to Meta Platforms Ireland Limited (“MPIL”) which is Facebook’s data controller in that country. The DPC announced last month that it will be imposing a fine of €265 million against the company and will issue a set of corrective measures.

The investigation was instigated last year based on reports of published personal data on the internet that Facebook controlled and managed. In fact, there was a report of a data leak involving the personal information of 533 million users around the world. The investigation started by examining and assessing Facebook’s search, messenger contact importer, and Instagram contact importer tools. The main issue was whether Facebook complied with the GDPR obligation for data protection by design and default. Therefore, the investigating body – i.e., DPC – examined the technical and organizational measures under Article 25 of the GDPR and determined that MPIL had infringed Articles 25(1) and 25(2) of the GDPR and imposed a reprimand and order compelling the company to remedy the issues within certain deadlines.

Articles 25, and its subparts, were drafted to address data protection by design and default. These articles state as follows:

  1. Taking into account the state of the art, the cost of implementation and the nature, scope, context and purposes of processing as well as the risks of varying likelihood and severity for rights and freedoms of natural persons posed by the processing, the controller shall, both at the time of the determination of the means for processing and at the time of the processing itself, implement appropriate technical and [organizational] measures, such as [pseudonymization], which are designed to implement data-protection principles, such as data minimization, in an effective manner and to integrate the necessary safeguards into the processing in order to meet the requirements of this Regulation and protect the rights of data subjects.
  2. The controller shall implement appropriate technical and [organizational] measures for ensuring that, by default, only personal data which are necessary for each specific purpose of the processing are processed. That obligation applies to the amount of personal data collected, the extent of their processing, the period of their storage and their accessibility. In particular, such measures shall ensure that by default personal data are not made accessible without the individual’s intervention to an indefinite number of natural persons. See https://gdpr-info.eu/art-25-gdpr.

The government argued that the company had failed or refused to adhere to the GDPR’s mandate of providing privacy “by design and default” when it could not prevent the dissemination of user phone numbers, email addresses, names, birth dates, and other personal information on various hacking forums. In short, the data leak happened when a hacking group took advantage of a weakness in the data processing measures to scrape public profiles and link them with email addresses. Facebook has tried to downplay the data breach and has claimed the data was “old data” and it has fixed the problem. It also said that the data was scraped from its profiles by “malicious actors” who used the contact importer feature that it had previously offered before the feature was updated or modified by its engineers.

This is the not the first time Meta was fined by a foreign government agency since the DPC has previously penalized the company for permitting minors operate business accounts on Instagram which resulted in the dissemination of user contact information. Please visit https://techcrunch.com/2022/11/28/facebook-gdpr-penalty.

Our law firm manages legal actions related to cybersecurity in state and federal courts. We are ready to assist our clients in matters related to internet, technology, and cybersecurity rules and regulations. Please contact our law firm to speak with an internet attorney at your earliest convenience.