Search results

From GDPRhub
  • Personvernnemnda (Norway) - 2021-20 (20/01648) (category Article 5(1)(a) GDPR)
    The Privacy Appeals Board assessed if a fine could be imposed as per Article 83(5) GDPR, cf. Article 83(2) GDPR, and in which case, how large it should
    31 KB (5,018 words) - 18:44, 5 March 2022
  • AEPD (Spain) - PS/00209/2021 (category Article 83(2)(b) GDPR)
    with the criteria established in Article 83(2)(b) GDPR: negligent character of the infringement, and Article 83(2)(g) GDPR: categories of personal data affected
    19 KB (2,809 words) - 09:21, 1 September 2021
  • AEPD (Spain) - PS/00239/2022 (category Article 15 GDPR)
    of the article 15 of the GDPR, typified in article 83.5 of the GDPR, with a fine of €10,000 (ten thousand euros), and for a violation of article 17 of the
    60 KB (9,630 words) - 12:34, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    ***NIF.1, in accordance with article 58.2.d) of the GDPR, for a violation of article 13 of the GDPR typified in article 83.5.b) of the aforementioned Regulation
    24 KB (3,749 words) - 13:19, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 13FR/2023 (category Article 5(1)(b) GDPR)
    violation of Article 5(1)(b) GDPR, Article 5(1)(c) GDPR and Article 13 GDPR. Following a visit to the premises of two public bodies (the joint controllers)
    96 KB (13,984 words) - 16:57, 6 December 2023
  • AEPD (Spain) - EXP202206805 (category Article 83(2)(c) GDPR)
    criteria established in section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may
    37 KB (5,879 words) - 07:09, 4 October 2023
  • UODO (Poland) - ZSOŚS.421.25.2019 (category Article 83(2) GDPR)
    32 sec. 2, art. 38 sec. 1, art. 39 sec. 1 lit. b and art. 39 sec. 2, art. 30 sec. 1 lit. d, as well as art. 83 sec. 1 - 3, art. 83 sec. 4 letter a and art
    156 KB (25,012 words) - 10:01, 17 November 2023
  • Article 88 GDPR (category Article 88 GDPR) (section (2) Suitable and specific measures)
    different functions, a permissive function (Article 88(1) GDPR) and a conditional function (Article 88(2) GDPR). While Article 88(2) GDPR determines the scope
    32 KB (3,228 words) - 13:32, 30 November 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    RESOLVES: FIRST: IMPOSE A.A.A., with NIF ***NIF.1, for a violation of article 6 of the GDPR, typified in article 83.5 of the GDPR, a fine of €10,000 (ten
    22 KB (3,427 words) - 13:26, 13 December 2023
  • APD/GBA (Belgium) - 81/2020 (category Article 5(2) GDPR)
    do so (Article 15.1 combined with Article 12.3. of GDPR as well as Article 12.2. of the GDPR (obligation to facilitate the exercise of rights) - a breach
    127 KB (21,484 words) - 17:01, 12 December 2023
  • AEPD (Spain) - PS-00563-2022 (category Article 83(2) GDPR)
    concluded that a fine of €2,000 be set for the infringement of Article 13 GDPR as defined in Article 83(5) GDPR. Pursuant to Article 58(2)(d) GDPR the Spanish
    8 KB (1,017 words) - 09:54, 18 January 2024
  • ВАС - № 6759 (category Article 83(2) GDPR)
    had been no violation of Article 32(4) GDPR, and in the alternative, that: in accordance with the provisions of Article 83(2) GDPR, the BGN 1500 fine should
    7 KB (822 words) - 10:09, 16 August 2021
  • HDPA (Greece) - 30/2020 (category Article 2(2)(c) GDPR)
    (Articles 58(2)(i) GDPR) & 83 GDPR) and, after having taken into consideration Article 83(2) GDPR's fine measuring principles and ARTICLE 29 Data Protection
    20 KB (2,519 words) - 15:36, 6 December 2023
  • DSB (Austria) - 2021-0.518.795 (category Article 83(2)(b) GDPR)
    Administrative offense (s) after: Article 5 (1) (a), Article 9 (1) and (2) in conjunction with Article 83 (1) and (5) (a) GDPR, OJ L 2016/119, 1 as amended
    29 KB (4,581 words) - 10:13, 10 March 2022
  • Persónuvernd - 2020010382 (category Article 83(2)(c) GDPR)
    the principles found in Article 5 GDPR, in this case Article 5(1)(f) GDPR. In addition, Persónuvernd highlighted Article 32 GDPR as operationalising the
    26 KB (4,190 words) - 13:08, 11 March 2020
  • KamR Stockholm - 2829-23 (category Article 83(2) GDPR)
    the court of appeal did not see a reason to reduce the fine on the basis of Article 83(2) GDPR and Article 6(1) and 6(3)(a) ECHR. Thus, the court of appeal
    9 KB (1,112 words) - 11:55, 15 May 2024
  • CNPD (Luxembourg) - Délibération n° 24FR/2022 (category Article 13(2)(a) GDPR)
    Training refers to it in point 64, as well as in Chapter II.2, Section 2.2 of this decision. 2.2 Regarding the requirement to provide information in an "easily
    82 KB (11,472 words) - 16:58, 6 December 2023
  • course of the audit proceeding to remedy the breaches of Article 38(1) GDPR and Article 39(1)(b) GDPR. The CNPD noted however that these measures were taken
    8 KB (868 words) - 07:39, 12 November 2021
  • elements according to Article 83 GDPR, the DPA imposed a fine in the amount of €18,000 for a violation of Article 5, 9, 32 GPDR and Article 157 of the Italian
    44 KB (6,958 words) - 13:31, 23 April 2024
  • DSB (Austria) - DSB 2023-0.404.421 (category Article 83(2)(b) GDPR)
    limitation of Article 5(1)(b) GDPR and against the provisions of Article 5(1)(a) GDPR and Article 6(1)(f) GDPR in conjunction with Article 6(4) GDPR. Further
    40 KB (6,348 words) - 09:05, 16 November 2023
View ( | ) (20 | 50 | 100 | 250 | 500)