Irish Watchdog Imposes Record 310 Million Fine on LinkedIn for GDPR Violations
Briefly

The inquiry examined LinkedIn's processing of personal data for the purposes of behavioral analysis and targeted advertising of users who have created LinkedIn profiles (members). The decision concerns the lawfulness, fairness, and transparency of this processing.
The probe found that LinkedIn infringed on three different GDPR principles concerning transparency and fairness, including not seeking users' explicit consent before processing third-party data.
LinkedIn has been given three months to bring its European operations into compliance with the GDPR, which mandates processing must be fair, transparent, and based on legitimate grounds.
The consent obtained must be freely given, specific, informed, and an unambiguous indication of the data subject's wishes, illustrating the stringent requirements of GDPR compliance.
Read at The Hacker News
[
]
[
|
]