This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
fine under GDPR against the online laptop and electronic goods retailer NBB for video-monitoring employees. million fine under the GDPR against an online laptop and electronic goods retailer NBB’s (notebooksbilliger.de) for video-monitoring employees for at least a couple of years. .” Pierluigi Paganini.
Employee Surveillance Violations Trigger Germany's Biggest Privacy Fine to Date Privacy regulators in Germany have slammed clothing retailer H&M with a $41 million fine for collecting and retaining private employee data in violation of the EU's General Data Protection Regulation.
Online Retailer Plans to Appeal the Decision Handed Down by EU Regulators Amazon reports that it's been fined 746 million euros ($885 million) under the European Union's General Data Protection Regulation for violating privacy rights in its advertising program. The company says it plans to appeal.
Million Fine for French Supermarket Giant Carrefour for Alleged GDPR Violations France's privacy regulator has hit retail giant Carrefour with a $3.7 million fine for violating privacy laws, including GDPR.
However, industries reliant on shared devices—such as healthcare, retail, and manufacturing—face unique challenges. Similarly, in retail and manufacturing, delays caused by authentication procedures reduce overall efficiency. These fast-paced environments need a more flexible approach to balance security, speed, and user privacy.
As the retail industry follows suit with today’s digital transformation, customer expectations are at an all-time high. Retailers are looking to address these demands with interconnected experiences to give customers more personalized and immediate experiences both in-stores and online. The numbers don’t lie.
A German p rivacy watchdog is investigating into clothing retailer H&M because it was allegedly spying on its customer service representatives in Germany. Let’s remind that according to EU GDPR law, H&M could face a fine of four percent of global annual sales.
CGI Client Global Insights: A look at top retail banking trends and priorities. Many retail banks have invested in their “plumbing”- implementing digital technologies to deliver the products, services and experiences their customers demand - but many are still running their businesses just as they did before.
Data controllers and data processors are an integral part of the GDPR. The terms ‘data controller’ and ‘data processor’ have been around for years, but it’s only since the EU GDPR (General Data Protection Regulation) took effect that they’ve been scrutinised. That’s understandable. The basics. Sounds simple enough.
You might be surprised to learn that CCTV footage is subject to the GDPR (General Data Protection Regulation). Let’s take a look at the steps you should follow to ensure your video surveillance methods are GDPR-compliant. Let’s take a look at the steps you should follow to ensure your video surveillance methods are GDPR-compliant.
On August 5, 2020, the French Data Protection Authority (the “CNIL”) announced that it has levied a fine of €250,000 on French online shoe retailer, Spartoo, for various infringements of the EU General Data Protection Regulation (“GDPR”). As part of its activities, the company operates a website that is accessible in 13 EU countries.
We all know by now that, on 25 May 2018, the General Data Protection Regulation (GDPR) came into effect. The GDPR is not an IT issue. Despite the benefits of good data management, it was widely acknowledged that many organisations would not be GDPR-compliant on 25 May. GDPR c ompliance is not a choice .
Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. The Irish DPC fined WhatsApp €5.5M
You are invited to join privacy professionals in the retail sector for topical conversation, learning and networking at the first Retail Privacy Network meeting. This interactive meeting will include hot topics in UK/EU data privacy and cybersecurity with practical case studies on retail industry issues. Registration and Lunch.
On May 25, 2018, the new EU data privacy regulation, known as the General Data Protection Regulation (GDPR), comes into force. For … The post GDPR. Forget bitcoin, data is the new currency of retail appeared first on OpenText Blogs. Shortly after that the sky falls in and the world ends.
Since the General Data Protection Regulation (GDPR) took effect on May 25th last year, data protection has become a very hot topic. On May 22, 2019, the European Commission published an infographic on compliance with and enforcement of the GDPR from May 2018 to May 2019 and it is clear that a lot of work still needs to be done.
against a mid-size online retailer who allegedly violated the EU General Data Protection Regulation (GDPR) by monitoring their employees using CCTV. AG” (the Retailer) at the end of 2020. AG” (the Retailer) at the end of 2020. The Retailer should, instead, have considered milder measures (e.g.
Stop us if you’ve heard this one before: organisations that fail to meet the requirements of the GDPR (General Data Protection Regulation) face fines of up to €20 million (about £17.3 That’s somewhat understandable, given that no UK organisation has yet been disciplined under the GDPR. GDPR fines expected in June.
Although DPIAs (data protection impact assessments) are not a new concept, the GDPR (General Data Protection Regulation) now mandates them under certain circumstances. It’s relevant for everyone, including retail and hospitality. Common activities for retail and hospitality requiring DPIAs.
The bright side of data privacy compliance: 5 value-driven opportunities for retailers madhav Thu, 08/31/2023 - 05:20 Failing to keep up with data privacy legislations, such as General Data Protection Regulation (GDPR) or the California Consumer Privacy Act (CCPA) can harm a brand’s bottom-line and public reputation. Let’s unpack this.
Holiday Shopping Readiness: How is Retail Data Security Holding Up? Retailers have been prepping for this season all year and are ready to provide a safe, secure, and seamless customer shopping experience. According to the National Retail Federation (NFR), retail sales during 2024 will grow between 2.5% trillion and $5.28
3 Things Data Innovators at Retail & Luxury Brands Have in Common. Retail and luxury brand leaders may use different terms to describe customers, including “clients” or “guests.” According to Accenture , 71% of retail executives believe digital demographics are expanding the number of ways they deliver products and services.
As of 25 May 2018, organisations that use CCTV to capture images of individuals are processing personal data as defined by the GDPR (General Data Protection Regulation) and must comply with the Regulation’s requirements. You can find more information about GDPR compliance on our website >> Data processing principles (Article 5).
What steps will the ICO (Information Commissioner’s Office) take to ensure organisations comply with the recently enforced GDPR (General Data Protection Regulation)? Fashion Nexus – a web development e-commerce company that works closely with a number of retailers – suffered a breach when the personal information of approximately 1.3
On 28 July 2020, the French Supervisory Authority (the “CNIL”) sanctioned the online shoes retail company, SPARTOO SAS, by a €250,000 fine and an injunction to comply with GDPR within 3 months under penalty for various non-compliances with the GDPR of the personal data processing related to clients, prospects and employees [1].
A year ago this week, the GDPR (General Data Protection Regulation) took effect, promising to revolutionise information security. In the first half of 2018, it was practically impossible to avoid news stories about the GDPR, the majority of which focused on the potential for hefty administrative fines for non-compliance.
The General Data Protection Regulation (GDPR), the European Union’s landmark data privacy law, took effect in 2018. Even the world’s biggest businesses are not free from GDPR woes. Many businesses find it hard to implement GDPR requirements because the law is not only complex but also leaves a lot up to discretion.
million on Carrefour France and a fine of €800,000 on Carrefour Banque for various violations of the EU General Data Protection Regulation (“GDPR”) and Article 82 of the French Data Protection Act governing the use of cookies. Carrefour France and Carrefour Banque are both affiliates of the French retail group, the Carrefour Group.
Today, putting the letters ‘GDPR’ into Google will generate over 420,000 news articles, some detailing the expected impact of the regulation, and others casting doubt on businesses and their readiness. and Germany to get to grips with what they know about GDPR, and more importantly, what they don’t. A lack of trust.
Evolving privacy regulations like the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) mean ongoing headaches for cybersecurity, compliance and risk management teams. GDPR requires a designated chief privacy officer (CPO). Regulatory compliance. Understand data protection standards.
There is an alarming lack of awareness across all industries about the EU General Data Protection Regulation (GDPR) , according to a government survey. As you would expect, larger organisations were more likely to be aware of the GDPR. Preparing for the GDPR. The survey split respondents into businesses and charities.
On May 25, 2018 GDPR (General Data Protection Regulation) went into effect. The primary objectives of the GDPR are to give control back to their EU citizens and residents over their personal data, to simplify the regulatory environment for international business, and to unify regulations within the European Union.
Home improvement retailer B&Q has suffered a data breach affecting 70,000 of its… well, not customers, exactly. As the data contains alleged criminal records, it could be considered sensitive information under the GDPR (General Data Protection Regulation). How did it inform the data subjects that their data was being processed?
Little more than three years since its previous security incident, electronics retailer Dixons Carphone has admitted to a data breach compromising 5.9 In a statement released on Wednesday, the retail giant revealed it had identified the colossal breach while it was reviewing its systems and data. The first of the GDPR mega-fines?
Keeping up with new data protection regulations can be difficult, and the latest – the General Data Protection Regulation (GDPR) – isn’t the only new data protection regulation organizations should be aware of. For example, many retailers have robust, data-driven e-commerce operations that are international.
The variety of laws and regulations governing how organizations manage and share sensitive information can look like a bowl of alphabet soup: HIPAA, GDPR, SOX, PCI and GLBA. Customer data that’s segregated is easily located and efficiently transferred or deleted, both requirements for compliance with GDPR.
The impact of the GDPR (General Data Protection Regulation) in Scotland is greater than most realise. One of the rights amended by the GDPR is the right of access. In Scotland, this will impact most significantly on sectors such as banking and retail however other key organisations in Scotland will also be affected.
Retail is a dynamic and competitive market. In addition to the traditional brick-and mortar-stores, the retail business today includes online and mobile stores. The right kind of data can drive great innovations in retail. This blog outlines what bad data means and how you can stop it from hurting your retail business.
Magecart is known to attack online retailers across the globe using malicious JavaScript, so the BA breach seems to chime with its modus operandi, although we may have to wait several months for the formal investigations to be completed. Likely long term implications for BA. 92% of UK organisations breached.
Black Friday and Cyber Monday are almost upon us, kickstarting what retailers hope will be a successful trading period. However, retailers offering both a physical and digital presence stand to gain the most, as the omnichannel approach is favoured by 69% of UK-based survey respondents.
The concept of data controllers and data processors has been around for years, but the roles come with clearly defined responsibilities under the GDPR (General Data Protection Regulation). Say, for example, that you are a marketing executive at a retailer who wants to conduct a survey on shoppers’ browsing habits. Privacy as a Service.
Six months on from the legal implementation of the General Data Protection Regulation (GDPR), a third of consumers have admitted they still aren’t confident that the companies they interact with comply with the regulation. A quarter (25%) of people in both regions revealed that they could not explain the GDPR in any way. Ready or not.
million under the GDPR against the German subsidiary of the fashion retailer H&M. On 1 October 2020, the State Commissioner for Data Protection and Freedom of Information (Landesbeauftragte für Datenschutz und Informationsfreiheit) of Hamburg (the DPA) imposed a fine of EUR 35.3
In late 2019, the Claimant issued proceedings and sought various relief, including in connection with an allegation that the Defendant had failed to provide data, contrary to the Data Protection Act 2018 ( “DPA 18” ) and the General Data Protection Regulation (EU) 2016/679 ( “GDPR” ). In each case, the answer had been adequate.
We organize all of the trending information in your field so you don't have to. Join 55,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content