Search results

From GDPRhub
  • BlnBDI (Berlin) - 521.13874 (category Article 6(1)(a) GDPR)
    violated Article 6(1) GDPR, since the newsletter was sent without a legal basis. First, the data subject had not given consent, Article 6(1)(a). Moreover
    13 KB (1,811 words) - 09:06, 12 November 2021
  • Personvernnemnda (Norway) - 2021-18 (20/02059) (category Article 6(1)(f) GDPR)
    specific categories of information in Article 8 (1) and (5) of Directive 95/46 or in Article 9 (1), Article 10 (1) and Article 10 of Regulation 2016/679, the
    36 KB (5,859 words) - 06:40, 6 July 2022
  • Datatilsynet (Denmark) - 2021-31-5282 (category Article 6(1)(a) GDPR)
    the necessary consent was obtained, which is not acceptable under Article 6(1)(a) GDPR. The Danish DPA assumed that Leadwise placed its own and third-party
    16 KB (2,345 words) - 10:17, 16 June 2023
  • Persónuvernd - 2020010425 (category Article 6(1)(a) GDPR)
    paragraph 1 (a) Article 6 Regulation (EU) 2016/679, as well as legitimate interests, cf. Item 6 the same articles of law, cf. paragraph 1 (f) Article 6 Regulation
    18 KB (2,798 words) - 10:23, 8 July 2020
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    contract lacked a legal basis under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR
    32 KB (4,952 words) - 13:11, 13 December 2023
  • IP (Slovenia) - 0609-20/2024/6 (category Article 6(1)(a) GDPR)
    and ordered them to pay a court fee of €30. Article 96(1)(1) ZVOP 2 (infringements of the provisions of Article 83(4) GDPR) (1) A fine of between EUR 100
    14 KB (2,075 words) - 14:30, 30 April 2024
  • VwGH - Ro 2021/04/0033 (category Article 6(1)(a) GDPR)
    pursuant to Article 6(1) GDPR even if the data protection authority had only based its investigation on Article 6(1)(a) GDPR. The controller operates a cross-company
    36 KB (5,727 words) - 11:02, 7 April 2022
  • Persónuvernd - 2020010577 (category Article 6(1)(a) GDPR)
    based on point 1. Article 9 Act no. 90/2018 and item a of the first paragraph. Article 6 Regulation (EU) 2016/679. As is the case here, point 6 comes into
    17 KB (2,716 words) - 16:21, 13 April 2021
  • IP - 07121-1/2020/1180 (category Article 6(1)(a) GDPR)
    (on the basis of Articles 35, 36 and 37 of ZDR-1 in connection with point d or f of Article 6 (1) of the GDPR)? On the basis of the information you have provided
    12 KB (1,804 words) - 11:06, 13 January 2021
  • BVwG - W176 2249328-1/4Z (category Article 6(1)(a) GDPR)
    the processing is consent in accordance with Article 6 Paragraph 1 Letter a GDPR. According to point 4.4.6. According to the data protection declaration
    18 KB (2,717 words) - 12:08, 5 August 2022
  • APD/GBA (Belgium) - 37/2024 (category Article 6(1)(a) GDPR)
    by the Contentious Chamber. 7Ibidem. Decision 37/2024 — 6/6 er In accordance with article 108, § 1 of the LCA, an appeal against this decision may be lodged
    16 KB (2,159 words) - 16:19, 13 March 2024
  • rectification request in breach of Article 6(1)(a) GDPR. The DPA therefore issued a fine of a total amount of approx. €40,000 along with an order to apply coercive
    17 KB (2,352 words) - 11:25, 11 July 2023
  • APD/GBA (Belgium) - 45/2023 (category Article 6(1)(a) GDPR)
    of the data subject (Article 6.1.a or 9.2.a of the GDPR) or necessary for the execution of a contract (article 6.1.b of the GDPR); - Second: the personal
    22 KB (2,983 words) - 08:20, 16 May 2023
  • APD/GBA (Belgium) - 35/2024 (category Article 6(1)(a) GDPR)
    accordance with Article 5.1.a) j° Article 6.1 of the GDPR, any processing of personal data have a legal basis. Article 6.1 of the GDPR stipulates that
    27 KB (4,006 words) - 10:14, 17 March 2024
  • LG Baden-Baden - 3 O 277/22 (category Article 6(1)(a) GDPR)
    processing there in accordance with Article 6(1)(1)(a) of the GDPR (cf. Frenzel in Paal/Paulick , GDPR, 3rd edition 2021 Art. 6 para. 11). This results from the
    19 KB (2,957 words) - 07:52, 31 May 2023
  • one of the conditions set out in Article 6(1) GDPR? On the topic of non-material damages 4) Does Article 82(1) GDPR have a specific or general preventive
    14 KB (1,916 words) - 16:03, 2 February 2024
  • APD/GBA (Belgium) - 74/2024 (category Article 6(1)(a) GDPR)
    adoption of a warning decision, and this in particular given the potential violations of articles 5.1.a), 6.1.a) and f) and 12.1 of the GDPR and article 13.1
    27 KB (3,962 words) - 08:59, 21 May 2024
  • IP (Slovenia) - 0609-6/2024/7 (category Article 6(1)(a) GDPR)
    conjunction with Article 91(1)(1) ZVOP-1, for which a fine of EUR 830.00 is prescribed, taking into account Article 91(2) ZP-1 and Article 119(1) ZVOP-2 on the application
    19 KB (2,784 words) - 09:16, 25 April 2024
  • AEPD (Spain) - E/03932/2020 (category Article 6(1)(a) GDPR)
    fulfilled. established in article 6.1 of the RGPD, which indicates: C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 5/6 << 1. The treatment will
    18 KB (2,696 words) - 09:27, 12 May 2021
  • APD/GBA (Belgium) - 62/2023 (category Article 6(1)(a) GDPR)
    Belgian DPA dismissed a complaint based on article 95, §1, 3 LCA because the data subject did not adequately prove a breach of the GDPR. The Belgian DPA stated
    20 KB (2,756 words) - 07:49, 8 June 2023
View ( | ) (20 | 50 | 100 | 250 | 500)