Search results

From GDPRhub
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    with article 4.1 of the RGPD, is a personal data. nal and its protection, therefore, is the subject of said regulation. In article 4.2 of the GDPR defines
    22 KB (3,319 words) - 13:00, 13 December 2023
  • LG Köln - 33 O 376/22 (category Article 6(1)(f) GDPR)
    protection within the meaning of Article 45 of the GDPR and without appropriate safeguards within the meaning of Article 46 of the GDPR. Furthermore, the plaintiff
    66 KB (9,990 words) - 12:30, 29 January 2024
  • HDPA (Greece) - 3/2022 (category Article 58(2)(f) GDPR)
    the meaning of Article 4(7) GDPR. Furthermore, the erasure or destruction of personal data is a form of processing based on Article 4(2) GDPR. The DPA has
    11 KB (1,492 words) - 13:09, 23 November 2022
  • BVwG - W211 2210458-1/10 (category Article 83(2)(f) GDPR)
    2019, BVwerG 6 C 2.18 "It follows that the opening clauses of Article 6.2 and 6.3 GDPR for processing operations under Article 6.1(1)(e) GDPR do not cover
    92 KB (15,435 words) - 16:00, 22 March 2022
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    relation to letter k) of article 83.2 of the GDPR, the LOPDGDD, in its article 76, "Sanctions and corrective measures" establishes that: "2. In accordance with
    26 KB (4,147 words) - 13:27, 13 December 2023
  • BVwG - W211 2225136-1 (category Article 5 GDPR)
    of interests to be carried out pursuant to Article 6 (1) (f) of the GDPR would (now) be in his favour. 2.2 On the permissible retention period of data
    39 KB (6,244 words) - 09:40, 10 September 2021
  • LG Magdeburg - 9 O 1571/20 (category Article 6(1) GDPR)
    that under Article 82 (1) and (2) GDPR, any person who has suffered material or non-material damage as a result of a violation of the GDPR is entitled
    27 KB (4,216 words) - 13:26, 8 January 2024
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • CNIL (France) - SAN-2020-014 (category Article 9 GDPR)
    obligation of Article 32 GDPR? - Does the fact that this health data is not encrypted constitute a breach of the security obligation under Article 32 GDPR? - Does
    26 KB (4,050 words) - 17:10, 6 December 2023
  • APD/GBA (Belgium) - 37/2020 (category Article 17 GDPR)
    provided for in Article 56(1), read in conjunction with Article 56(2), read in conjunction with Article 56(3), read in conjunction with Article 56(4), read
    131 KB (22,429 words) - 16:57, 12 December 2023
  • BVwG - W245 2252208-1/36E and W245 2252221-1/30E (category Article 46(2)(c) GDPR)
    5 Para. 1 lit. f GDPR, Art. 5 Para. 1 lit. a GDPR and Art compatible. I.16. After being asked to comment (VWA ./56, see point II.2), BF2 took the lead their
    158 KB (26,392 words) - 08:25, 7 June 2023
  • APD/GBA (Belgium) - 31/2020 (category Article 5(1)(c) GDPR)
    infringement of Article 5.1 c) AVG has been proven. f)Transparent information (Article 5.1(a); Article 12.1. and Article 13.1. and 13.2. AVG) 43.The complainant
    48 KB (7,926 words) - 16:56, 12 December 2023
  • AEPD (Spain) - E/10529/2021 (category Article 45 GDPR)
    1597222413; cookie-agreed=2; __unam=67c8073-173e205d800-f576793-2; TS018cf77a=017ccc203c9e7bc4149f20e42e6a3643881397eb41e025f2c54bb e7141c720c53441c2483c;
    44 KB (6,642 words) - 10:34, 13 December 2023
  • LAG Hessen - 9 Sa 1431/19 (category Article 15(1) GDPR)
    information in accordance with Art. 15 (1) half-sentence 2 GDPR. According to Art. 4 No. 2 GDPR, processing also includes in particular the collection,
    32 KB (5,093 words) - 16:07, 11 September 2022
  • UODO (Poland) - ZSPU.421.3.2019 (category Article 5(1)(f) GDPR)
    and Article 57(1)(a), Article 58(2)(d) and (i) in connection with Article 5(1)(a), (e) and (f) and (2), Article 24(1) and (2), Article 28, Article 30(1)(d)
    58 KB (9,357 words) - 10:02, 17 November 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    according to article 4.1 of the GDPR, is data personnel and their protection, therefore, is the subject of said Regulation. In article 4.2 of the GDPR defines
    22 KB (3,427 words) - 13:26, 13 December 2023
  • BVerfG - 1 BvR 16/13 (category Article 17 GDPR)
    situation (see Article 9 DSRL 95/46/EC, Article 85 DSGVO - so-called media privilege; see above, marginal no. 11 f.). The reference in Article 9 of the DSRL
    133 KB (21,944 words) - 15:59, 22 March 2022
  • VK Baden-Württemberg - 1 VK 23/22 (category Article 44 GDPR)
    within the meaning of Article 4 no. 2 of the GDPR and the term "transfer" within the meaning of Article 44 et seq. of the GDPR. GDPR had to be differentiated
    62 KB (10,113 words) - 12:48, 17 August 2022
  • HDPA (Greece) - 56/2021 (category Article 13 GDPR)
    and Article of 11Law No. 3471/2006, in accordance with Article 13(58i2) of the GDPR in conjunction with Article 83(1)(a) of the GDPR. 5 of the GDPR, and
    54 KB (8,916 words) - 15:22, 22 February 2022
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    basis under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR for unlawful
    32 KB (4,952 words) - 13:11, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)