The ICO exists to empower you through information.

The UK Information Commissioner has agreed to reduce the £500,000 Monetary Penalty Notice (MPN) imposed on the Cabinet Office in 2021 in relation to the New Year Honours data breach to £50,000, which the Cabinet Office has agreed to pay, reflecting our new approach to working more effectively with public authorities.

The UK Information Commissioner issued its fine to the Cabinet Office on 15 November 2021, following an investigation into the 2019 data breach, where the Cabinet Office published a file on GOV.UK containing the names and unredacted addresses of more than 1,000 people announced in the New Year Honours list. The personal data was available online for a period of two hours and 21 minutes and it was accessed 3,872 times.

The Cabinet Office appealed against the amount of the fine to the First-tier Tribunal (General Regulatory Chamber) in December 2021, alleging the level of penalty was “wholly disproportionate”. The appeal related solely to the amount of the fine and the facts leading up to the imposition of the penalty were not in dispute.

Under the agreement reached between the parties, which has been approved by the Tribunal, the UK Information Commissioner has agreed to a reduction in the amount of the fine to £50,000. Otherwise, the Cabinet Office’s appeal before the Tribunal is dismissed and the hearing listed before the Tribunal on 4 November has been vacated.

John Edwards, UK Information Commissioner, said:

"The ICO is a pragmatic, proportionate and effective regulator, focusing on making a difference to people’s lives. While I consider the original fine was proportionate in all the circumstances of this case due to the potential impact on the people affected by the breach, I recognise the current economic pressures public bodies are facing, and the fact that in certain cases fines may be less critical in achieving deterrence.

“We welcome the agreement reached with the Cabinet Office and we will continue to work with them to ensure people’s information are being looked after.

“Since the fine was issued last year, I have adopted a new approach to working more effectively with public authorities to raise data protection standards. As I have explained, in certain circumstances large fines on their own may not be as effective a deterrent within the public sector. I am willing to use my discretion to reduce the amount of fines on the public sector in appropriate cases, coupled with better engagement including publicising lessons learned and sharing good practice.”

Notes to Editors

  1. The Information Commissioner’s Office (ICO) upholds information rights in the public interest, promoting openness by public bodies and data privacy for individuals.
  2. The ICO has specific responsibilities set out in the Data Protection Act 2018 (DPA 2018), the UK General Data Protection Regulation (GDPR), the Freedom of Information Act 2000, Environmental Information Regulations 2004 and Privacy and Electronic Communications Regulations 2003.
  3. The ICO has a number of powers with which to encourage and enforce adherence to the relevant legislation. These include issuing reprimands; ordering organisations to process data differently or stop processing; ordering audits of structures or policies; banning them from holding data and imposing a civil monetary penalty of up to 4% of global turnover.
  4. This penalty was issued under the DPA 2018 for infringements of the GDPR.
  5. Any monetary penalty is paid into the Consolidated Fund, which is the Government’s general bank account at the Bank of England, and is not kept by the ICO.
  6. To report a concern to the ICO telephone our helpline 0303 123 1113 or go to ico.org.uk/concerns.