Search results

From GDPRhub
  • CE - 434684 (category Article 6(1)(a) GDPR)
    deliberation on Article 82 of the Loi n° 78-17 du 6 janvier 1978 relative à l'informatique, aux fichiers et aux libertés. Could the CNIL decide a prohibition
    5 KB (521 words) - 11:26, 20 May 2021
  • BVwG - W211 2281997-1/5 E (category Article 6(1)(a) GDPR)
    the processing lacked a legal basis under Article 6(1) GDPR and breached the principle of good faith under Article 5(1)(a) GDPR. As a result, the DPA ordered
    7 KB (810 words) - 13:23, 8 July 2024
  • APD/GBA (Belgium) - 46/2024 (category Article 6(1) GDPR)
    determined in Article 6.1. GDPR. 36. To this end, the Disputes Chamber examines the extent to which the legal grounds as provided in Article 6.1. GDPR can be
    51 KB (8,174 words) - 14:08, 28 May 2024
  • ICO - IC-45844-V2X8 (category Article 6(1)(a) GDPR)
    three-part test (Article 6 GDPR) - i) Legitimate interest ii) Necessity and iii) Balancing tests. The Commissioner has established that there is a legitimate
    5 KB (585 words) - 00:03, 15 September 2020
  • Court of Appeal of Brussels - 2019/AR/1600 (category Article 6(1) GDPR)
    connection with the violation of article/and 5.1. c); 6.1.; 13.1. (c);13.1(e) and13.2(a)AVG: r PAGE 01-00001582885-0002-0033-01- □1-� r L _JCourt of Appeal Brussels
    60 KB (9,144 words) - 16:17, 22 March 2022
  • Personvernnemnda (Norway) - 2021-03 (category Article 6(1)(f) GDPR)
    e-mail box without a legal basis, cf. the Privacy Ordinance Article 6 No. 1 letter f, for failure to assess protests, cf. , cf. Article 13. Background to
    25 KB (4,046 words) - 18:37, 5 March 2022
  • UOOU - UOOU-00196/20 (category Article 6(1)(a) GDPR)
    in Article 6(1)(f) GDPR. Article 5(1)(a) GDPR, as the company processed personal data without having any of the legal titles listed in Article 6(1) GDPR
    6 KB (752 words) - 09:03, 6 May 2021
  • APD/GBA (Belgium) - 130/2021 (category Article 6(1)(a) GDPR)
    that the infringement of Article 5.1 b) GDPR and Article 6.1 a) GDPR is proven. However, the controller expressly acknowledges a serious mistake in which
    16 KB (2,341 words) - 06:44, 22 December 2021
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    SOLUCIONES ENERGÉTICAS, S.A., with NIF A85818797, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 50,000 euros (fifty
    26 KB (4,147 words) - 13:27, 13 December 2023
  • HDPA (Greece) - 18/2020 (category Article 6(1) GDPR)
    accountability with the principles of Article 5(1) and par.2 in conjunction with Article 6(1) GDPR. B. imposes on NEW YORK COLLEGE S.A. the effective, proportionate
    12 KB (1,733 words) - 15:34, 6 December 2023
  • LG Berlin - 16 O 420/19 (category Article 6(1)(a) GDPR)
    defendant wrongfully relied on Article 6(1)(f) GDPR as a legal basis and acted contrary to Article 5(1)(a) GDPR and Article 5(1)(c) GDPR. After the defendant rejected
    10 KB (1,278 words) - 08:39, 15 November 2023
  • HDPA (Greece) - 20/2020 (category Article 6(1)(e) GDPR)
    statement of the law, Article 10 defines the Authority’s competence in compliance with Article 55 GDPR.Article 55 GDPR provides for a restriction only in
    29 KB (4,578 words) - 15:35, 6 December 2023
  • AEPD (Spain) - EXP202203969 (category Article 6(1) GDPR)
    infringement of article 6.1 of the GDPR, infringement typified in article 83.5 of the aforementioned Regulation 2016/679. II breached obligation Article 6.1 of the
    45 KB (7,135 words) - 13:08, 13 December 2023
  • Datatilsynet (Denmark) - 2021-31-5654 (category Article 6(1)(a) GDPR)
    The Danish DPA found that Securitas A/S had a legal basis under Article 6(1)(f) GDPR for disclosing the personal data of an employee to the Police Intelligence
    12 KB (1,761 words) - 13:52, 25 April 2023
  • controllers lacked a legal basis for processing in violation of Article 6(1) GDPR and failed to inform data subjects pursuant to Article 13 GDPR. In addition
    9 KB (1,179 words) - 07:42, 30 April 2024
  • BlnBDI (Berlin) - 521.13874 (category Article 6(1)(a) GDPR)
    violated Article 6(1) GDPR, since the newsletter was sent without a legal basis. First, the data subject had not given consent, Article 6(1)(a). Moreover
    13 KB (1,811 words) - 09:06, 12 November 2021
  • Personvernnemnda (Norway) - 2021-18 (20/02059) (category Article 6(1)(f) GDPR)
    specific categories of information in Article 8 (1) and (5) of Directive 95/46 or in Article 9 (1), Article 10 (1) and Article 10 of Regulation 2016/679, the
    36 KB (5,859 words) - 06:40, 6 July 2022
  • Datatilsynet (Denmark) - 2021-31-5282 (category Article 6(1)(a) GDPR)
    the necessary consent was obtained, which is not acceptable under Article 6(1)(a) GDPR. The Danish DPA assumed that Leadwise placed its own and third-party
    16 KB (2,345 words) - 10:17, 16 June 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    contract lacked a legal basis under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR
    32 KB (4,952 words) - 13:11, 13 December 2023
  • Persónuvernd - 2020010425 (category Article 6(1)(a) GDPR)
    paragraph 1 (a) Article 6 Regulation (EU) 2016/679, as well as legitimate interests, cf. Item 6 the same articles of law, cf. paragraph 1 (f) Article 6 Regulation
    18 KB (2,798 words) - 10:23, 8 July 2020
View ( | ) (20 | 50 | 100 | 250 | 500)