Search results

From GDPRhub
  • referred to in Article 33(1) of the AVG.15 15 File note 1, Notification of personal data breach 7-2-2019. P 5. 3.4.3 Assessment Article 33(1) of the AVG provides
    77 KB (12,915 words) - 17:15, 12 December 2023
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    foundation was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former Secretary
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 5(1)(f) GDPR)
    infringement of Article 5.1.f) of the RGPD, Article 33 of the RGPD, Article 25 of the RGPD and Article 32 of the RGPD, typified in Article 83.5 of the RGPD
    63 KB (9,551 words) - 12:33, 13 December 2023
  • relation to the requirements prescribed by Article 12.1 of the GDPR (transparency obligation) and by Article 13 of the GDPR (right to information). The Head of
    82 KB (11,472 words) - 16:58, 6 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 5(1)(c) GDPR)
    infringement of the GDPR, articles: -12 of the GDPR, in accordance with article 83.5.b) of the GDPR and 72.1.k) of the LOPDGDD, and -5.1.c) of the GDPR, in accordance
    56 KB (9,356 words) - 10:43, 13 December 2023
  • Datatilsynet (Denmark) - 2020-442-8866 (category Article 4(1) GDPR)
    within the 72-hour time limit mandated by Article 33(1). Did the secretariat of the DPA breach its data security obligations under Articles 32(1), 33(1), and
    20 KB (3,045 words) - 16:40, 6 December 2023
  • DSB (Austria) - D550.038/0003-DSB/2018 (category Article 5(1)(a) GDPR)
    provision(s): Regarding 1) - Article 5(1)(a) and (c) and Article 6(1) of the Data Protection Basic Regulation - DSGVO, OJ No L 119, 4.5.2016, p. 1. Re 2) (a) Section
    31 KB (5,161 words) - 14:02, 12 May 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 5(1)(d) GDPR)
    infringement of article 5.1 d) of the RGPD because the due payment request was not made due to a quality problem of the data. IV Article 72.1.a) of the LOPDGDD
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AP (The Netherlands) - 16.06.2020 (category Article 9(1) GDPR)
    under Article 4(12) GDPR. Second, the AP found that PVV Overijssel was obliged to notify the data breach to the AP within 72 hours pursuant to Article 33(1)
    54 KB (8,224 words) - 17:07, 12 December 2023
  • AEPD (Spain) - PS/00029/2020 (category Article 5(1)(f) GDPR)
    the alleged infringement of Article 5.1.f) of the RGPD, in accordance with the provisions of Article 83.5 of the RGPD and 72.1.i) of the LOPDGDD, considered
    44 KB (6,943 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00249/2020 (category Article 5(1)(b) GDPR)
    the presumed infringement of article 5.1 b) of the RGPD, typified in Article 83.5 a) of the RGPD, in relation to Article 72.1 a) of the LOPDGDD. SECOND:
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 5(1)(f) GDPR)
    the same year, for alleged infringement of Article 5.1.f) of the GDPR, typified in article 83.5 of the GDPR, proposing a fine of 50,000 euros. Vodafone
    21 KB (3,335 words) - 14:25, 13 December 2023
  • UODO (Poland) - DKN.5131.7.2020 (category Article 33(1) GDPR)
    breach and had failed to do so within the timeframe set out in Article 33(1) of the GDPR, meaning that the company had breached this provision. Consequently
    50 KB (8,066 words) - 10:00, 17 November 2023
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    J10460640 , for aviolation of article 6 of the RGPD, typified in article 83.5 of the RGPD, in relation towith article 72.1 b) of the LOPDGDD, a fine of
    14 KB (2,075 words) - 13:48, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.008.001 (category Article 5(1)(f) GDPR)
    subparagraphs b '. y '. d 'and e' of par. 1 of article 5 as well as of article 6 par. 1ΓΚΠΔ ... ». 3. Reasoning 3.1. The data contained in an insurance policy
    61 KB (9,412 words) - 16:52, 6 December 2023
  • HDPA (Greece) - 35/2023 (category Article 5(1) GDPR)
    personal data by bank to the data subject's wife under Article 5 (1) (a) GDPR and Article 5 (1) (f) GDPR. An additional €50,000 was added for the violation
    52 KB (8,460 words) - 10:54, 10 January 2024
  • AEPD (Spain) - PS/00452/2019 (category Article 6(1)(a) GDPR)
    pursuant to Article 47(1) and 48.1 of Law 39/2015 of 1 October, on the limitation of the infringement of article 6.1 of the RGPD typified in article 83.5 a)
    25 KB (4,037 words) - 14:55, 13 December 2023
  • questions: 1° Should Article 72.2 of the e-Privacy Directive 2002/58/EC, read in conjunction with Article 2(f) of that directive and with Article 95 of the
    67 KB (10,544 words) - 09:24, 10 September 2021
  • AEPD (Spain) - PS/00449/2019 (category Article 5(1)(b) GDPR)
    with NIF G08564379, an infringement of article 5.1.b) GDPR, typified in Article 83.5 GDPR, in relation to Article 72.1 a) of the LOPDGDD, a fine of 5000 euros
    19 KB (2,862 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 6(1)(a) GDPR)
    case; (…)” IV Infringement of Article 6.1.a) of the GDPR Article 5, Principles relating to processing, of the RGPD states: "1. Personal data shall be: (a)
    31 KB (4,909 words) - 13:56, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)