Search results

From GDPRhub
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the RGPD, typified in Article 83.5 of the GDPR. FIFTH: Notification of the aforementioned start-up
    22 KB (3,319 words) - 13:00, 13 December 2023
  • AEPD (Spain) - EXP202209511 (category Article 6(1) GDPR)
    ***NIF.1, for a violation of Article 6.1 and another of article 13 of the RGPD, typified in Article 83.5 letters a) and b) of the RGPD, a fine of €1,500 (€1
    22 KB (3,257 words) - 13:28, 13 December 2023
  • AEPD (Spain) - TD/00183/2021 (category Article 15 GDPR)
    in accordance with the provisions of section 2 of article 56 in in relation to paragraph 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    20 KB (3,087 words) - 13:30, 13 December 2023
  • EDPB - Binding Decision 2/2022 - 'Instagram' (category Article 5(1)(c) GDPR)
    the performance of a contract (Article 6(1)(b) GDPR) and for legitimate interest (Article 6(1)(f) GDPR). Article 6(1)(b) GDPR In its original draft decision
    276 KB (38,206 words) - 09:46, 20 January 2023
  • CNIL (France) - SAN-2020-012 (category Article 26(1) GDPR)
    in the same article 83. 111. Article 83 of the GDPR, as referred to in Article 20, paragraph III, of the Data Protection Act, provides: 1. Each supervisory
    93 KB (14,936 words) - 17:09, 6 December 2023
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    controller €80,000: €50,000 for the violation of Article 5(1)(f) GDPR and €30,000 for the violation of Article 32 GDPR. The original fine of €80,000 was reduced
    27 KB (4,121 words) - 15:06, 13 December 2023
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    the data is not obtained from the interested party (article 14). Article 13 of the GDPR states: "1. When personal data relating to him or her is obtained
    29 KB (4,482 words) - 14:06, 5 March 2024
  • Datatilsynet (Norway) - 21/03530 (category Article 6(1)(b) GDPR)
    it should have under Article 60 GDPR - Article 61(8) GDPR applied, which meant that the urgent need to act under Article 66(1) GDPR was presumed to be met
    99 KB (14,431 words) - 16:20, 6 December 2023
  • CNPD (Portugal) - Deliberação 2019/297 (category Article 28 GDPR)
    folio 107 of the A\' D. C.ARI.O$ I. 1 34 - lº | l 200-fiS 1 1.[ S itOA | W\V\V.C.U P D. EN i TE L: -351 2 l3 928 400 { FAX: -3S1 21 3 97G 832Case No. 7847/2013
    57 KB (9,752 words) - 13:56, 11 September 2024
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notification of the Commencement Agreement
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202102430 (category Article 32 GDPR)
    assigned to the control authorities in the article 57.1 and the powers granted in article 58.1 of the Regulation (EU) C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid
    33 KB (4,835 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    basis under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR for unlawful
    32 KB (4,952 words) - 13:11, 13 December 2023
  • VK Baden-Württemberg - 1 VK 23/22 (category Article 44 GDPR)
    within the meaning of Article 4 no. 2 of the GDPR and the term "transfer" within the meaning of Article 44 et seq. of the GDPR. GDPR had to be differentiated
    62 KB (10,113 words) - 12:48, 17 August 2022
  • AEPD (Spain) - EXP202206626 (category Article 5(1)(c) GDPR)
    Agency sanction to D. A.A.A., with NIF ***NIF.1, for a violation of Article 5.1.c) of the RGPD, typified in Article 83.5 of the RGPD, with a fine of €300 (three
    35 KB (5,475 words) - 13:21, 13 December 2023
  • 6(1)(b) GDPR, Articles 5(1)(a), 12(1) and 13(1)(c) have been infringed.” Issue 4 (Additional Issue) – Whether Facebook Infringed the Article 5(1)(a) GDPR
    21 KB (3,005 words) - 14:16, 1 February 2023
  • for which Meta Ireland indicated reliance upon Article 6(1)(b) GDPR, Articles 5(1)(a), 12(1) and 13(1)(c) have been infringed”. Issue 4 (Additional Issue)
    21 KB (3,069 words) - 14:17, 1 February 2023
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    party, respectively. III Article 5.1.f) of the GDPR Article 5.1.f) “Principles relating to processing” of the GDPR establishes: "1. The personal data will
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • of an infringement of the Article 5(1)(a) GDPR principle of fairness, and infringements of the Article 5(1)(b) and (c) GDPR principles of purpose limitation
    289 KB (33,568 words) - 15:00, 1 February 2023
  • AEPD (Spain) - PS/00003/2020 (category Article 5(1)(c) GDPR)
    PS_00003_2020 1. Claim of C.C.C. 2. Transfer of claim to PLAY ORENES, S.L. 3. Answer to the request of D.D.D. 4. Admission for processing to C.C.C. 5. E / 02186/2019
    50 KB (7,524 words) - 13:44, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)