Search results

From GDPRhub
  • Article 3 GDPR (category GDPR Articles) (section Opening clauses under the GDPR)
    the GDPR (Article 3)’, 12 November 2019 (Version 2.1), p. 6 (available here). EDPB, ‘Guidelines 3/2018 on the territorial scope of the GDPR (Article 3)’
    37 KB (4,635 words) - 13:29, 24 October 2023
  • Article 65 GDPR (category GDPR Articles)
    lead SA (“LSA”) (Article 65(1)(b) GDPR), and where a SA is not following an opinion of the EDPB (Article 6(1)(c) GDPR). Article 65(1)(a) GDPR addresses the
    33 KB (4,185 words) - 16:09, 2 November 2023
  • Article 55 GDPR (category GDPR Articles)
    which would be competent under Article 55(1) GDPR, as provided in Article 56 GDPR in connection with Article 60 GDPR. For more information see commentary
    35 KB (3,971 words) - 21:34, 1 April 2024
  • access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction of processing (Article 18 GDPR), notification obligation
    44 KB (4,896 words) - 06:25, 16 June 2023
  • Article 41 GDPR (category GDPR Articles)
    clear from the wording of Article 41(1) GDPR. Article 41(1) GDPR does not define accreditation. Nonetheless, Article 41(2) GDPR provides a criterion against
    30 KB (2,720 words) - 14:02, 28 July 2023
  • into force of the GDPR. Spiecker et al., GDPR Article-by-Article Commentary (2023), p 1073. Spiecker et al., GDPR Article-by-Article Commentary (2023)
    33 KB (3,748 words) - 14:25, 7 November 2023
  • Article 53 GDPR (category GDPR Articles)
    the SAs' tasks, please refer to Article 57 GDPR and for their powers please refer to Article 58 GDPR. See Recital 122 GDPR. In this respect, reference should
    29 KB (2,894 words) - 23:06, 1 April 2024
  • Article 45 GDPR (category GDPR Articles) (section Article 45 and Schrems II)
    in Category:Article 45 GDPR Kuner, in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 45 GDPR, p. 774 (Oxford
    43 KB (5,641 words) - 14:58, 28 April 2022
  • of the four component parts of Article 35(7) is set out in turn below, ie Articles 35(7)(a), 35(7)(b), 35(7)(c) and 35(7)(d). 89. Before identifying the
    129 KB (17,281 words) - 14:57, 10 April 2024
  • Article 49 GDPR (category GDPR Articles)
    adequacy decision pursuant to Article 45 GDPR shall be used, when it exists; second, appropriate safeguards under Article 46 GDPR, such as binding corporate
    29 KB (3,500 words) - 08:54, 27 March 2023
  • Article 89 GDPR (category Article 89 GDPR)
    Hence, Article 89(2) and (3) GDPR also allow for specific derogation to the GDPR for these purposes, as further detailed below. Article 89(1) GDPR provides
    29 KB (3,695 words) - 13:44, 21 March 2024
  • Article 14 GDPR (category Article 14 GDPR) (section Relationship with Article 13 GDPR)
    with Article 13, Article 14 GDPR gives expression to the principle of transparency enshrined in Article 5(1)(a) GDPR and further defined in Article 12 GDPR
    47 KB (5,644 words) - 17:49, 5 March 2024
  • Article 56 GDPR (category GDPR Articles) (section Without prejudice to Article 55 GDPR)
    processing), Article 57 GDPR (tasks of SAs), Article 58 GDPR (powers of SAs), as well as Article 65 GDPR (dispute resolution by the board), Article 63 GDPR (consistency
    55 KB (7,446 words) - 22:28, 1 April 2024
  • of such processing (see Article 5(1)(b) GDPR), the requirement to have a legitimate basis laid down by law (see Article 6(1) GDPR), the right to access and
    48 KB (5,978 words) - 15:57, 1 February 2024
  • Article 20 GDPR (category GDPR Articles)
    consent pursuant to point (a) of Article 6(1) or point (a) of Article 9(2) or on a contract pursuant to point (b) of Article 6(1); and (b) the processing is
    40 KB (5,349 words) - 07:05, 1 June 2023
  • AEPD (Spain) - EXP202202960 (category Article 35 GDPR)
    violation of Article 35 of the GDPR, Article 32 of the GDPR and Article 13 of the GDPR, typified in Articles 83.5 of the RGPD and Article 83.4 of the RGPD
    149 KB (22,597 words) - 12:34, 3 April 2024
  • AEPD (Spain) - EXP202213792 (category Article 35 GDPR)
    finding likely violations of Article 5(1)(c), 8, 9, 13 and 35 GDPR. The AEPD found a likely violation of Article 35 GDPR. Article 35 GPDR requires that a data
    178 KB (27,656 words) - 12:28, 7 May 2024
  • pursuant to Article 5(2) GDPR in conjunction with Article 5(1)(a) GDPR. Failure to demonstrate that processing is performed in accordance with the GDPR The DPA
    75 KB (11,733 words) - 16:33, 21 August 2022
  • dsb.gv.at/dam/jcr:ee7b155a-0a1f-4d00-98e9-902314c7022d/Datenschutzbericht%202022.pdf Report: Europe’s governments are failing the GDPR by Brave, page 6 -
    11 KB (1,468 words) - 13:27, 14 May 2023
  • BVwG - W258 2217446-1 (category Article 35 GDPR)
    personal data under Article 9(1) GDPR. Their processing would require the data subjects' explicit consent under Article 9(2)(a) GDPR and § 151(4) GewO,
    79 KB (12,652 words) - 09:41, 10 September 2021
View ( | ) (20 | 50 | 100 | 250 | 500)