Search results

From GDPRhub
  • APD/GBA (Belgium) - 07/2024 (category Article 5(1)(c) GDPR)
    the GDPR: i. Articles 5.1.a) and 5.2, as well as Article 6.1 GDPR; ii. Articles 12.1 and 12.2, Article 15.1, Article 5.2, Article 24.1, and Article 25.1
    350 KB (51,369 words) - 09:25, 31 January 2024
  • analyse the criteria set out in Article 83.2 of the GDPR. 61. As regards the nature and seriousness of the breach (Article 83(2)(a) of the RGPD), it points out
    55 KB (9,079 words) - 16:57, 6 December 2023
  • Article 70 GDPR (category Article 70 GDPR) (section (2) Time limit)
    leeway exists only in cases of Article 64(2) GDPR but not the context of Article 70(2) GDPR. According to Article 70(3) GDPR, the EDPB is obligated to “forward
    27 KB (3,038 words) - 12:19, 11 October 2023
  • DSB (Austria) - 2023-0.789.858 (category Article 83(2)(b) GDPR)
    accordance with Article 83 of the GDPR: Due to this administrative violation, the following penalty is imposed in accordance with Article 83 of the GDPR: Fine of
    57 KB (9,442 words) - 08:55, 17 January 2024
  • infringements of Article 5(1)(c), Article 5(1)(e) and Article 6(1)(f) the DPC issued a reprimand to Airbnb pursuant to Article 58(2)(b) of the GDPR. In addition
    17 KB (2,411 words) - 09:25, 27 November 2023
  • Section 4 of Chapter 4 of the GDPR (see in particular Article 37 GDPR to Article 39 GDPR). One of these audit proceedings concerned a Luxembourg public entity
    81 KB (11,895 words) - 16:58, 6 December 2023
  • HDPA (Greece) - 12/2021 (category Article 83(2) GDPR)
    the processing of personal data in accordance with art. 4 item 2 of the GCC. 2. Article 5 of the GPA sets out the processing principles governing processing
    18 KB (2,578 words) - 09:51, 12 May 2021
  • AEPD (Spain) - PS/00235/2019 (category Article 6(1)(a) GDPR)
    infringed Articles 6.1 (a) and 5.1 (a) of the GDPR, in breach of Articles (a) and (a) of the GDPR¬, in accordance with Article 71 (1) (a) and (b) respectively
    24 KB (4,074 words) - 14:21, 13 December 2023
  • DVI (Latvia) - SIA "Fitsypro" (category Article 83(2) GDPR)
    on FPDAL Article 5, Part One, Clause 2, Article 23, GDPR Article 58, Clause 2, subparagraph i), AAL, Article 115, Part One, Clause 4, Article 151 Paragraph
    29 KB (4,404 words) - 07:53, 23 August 2023
  • ВАС - 6307/27.06.2022 (category Article 83(2) GDPR)
    Articles 24 and 25 GDPR. The Bulgarian Data Protection Authority (CPDP) found a breach of Article 5(1)(a) GDPR and Article 5(1)(f) GDPR since the personal
    19 KB (2,875 words) - 10:08, 22 November 2022
  • provide an explanation, or raise issues under Article 83(2) GDPR that the DPA would assess when imposing a fine. On 31 January 2022, the controller replied
    24 KB (3,719 words) - 15:57, 1 June 2022
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    S.L., with NIF B67421867, for a infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, with a a fine of 30,000 euros (thirty thousand
    34 KB (5,358 words) - 13:16, 13 December 2023
  • AG Hamburg-Bergedorf - 410d C 197/20 (category Article 83(2) GDPR)
    violated Article 6(1) GDPR. However, this violation alone was not sufficient to justify a claim for damages. Pursuant to Article 82(1) GDPR, a claim for
    19 KB (3,009 words) - 12:26, 2 February 2022
  • AEPD (Spain) - EXP202102778 (category Article 6(1)(f) GDPR)
    purposes of the GDPR and that the sanction to be imposed should be graduated with the aggravation of negligence Article 83(2)(b) GDPR, since the controller
    84 KB (13,036 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00043/2021 (category Article 83(2) GDPR)
    ***ADDRESS.1, with CIF ***CIF.1, for a infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, with a fine of FIVE HUNDRED € (500 euros)
    23 KB (3,505 words) - 13:40, 27 April 2022
  • AZOP (Croatia) - Decision 14-09-2023 (category Article 13(2) GDPR)
    violating Article 13(1) GDPR and Article 13(2) GDPR. Accordingly, the AZOP decided to impose an administrative fine on each company in line with Article 83(2)
    7 KB (783 words) - 08:51, 2 November 2023
  • AEPD (Spain) - PS-00507-2022 (category Article 83(2) GDPR)
    as a grave infringement (Article 72(1) LOPDGDD). Due to these violations the AEPD issued a fine of €70,000 based on Article 83(2) GDPR and Article 76(2)(b)
    49 KB (7,832 words) - 10:54, 22 January 2024
  • and 14 GDPR), access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction of processing (Article 18 GDPR), notification
    44 KB (4,896 words) - 06:25, 16 June 2023
  • 11, 148, 150, and Article 5, Chapter IV and Article 83. 4 2.8 Chapter IV, Section 2 addresses security of personal data. Article 32 GDPR provides: 1. Taking
    130 KB (21,195 words) - 13:52, 25 April 2021
  • UODO (Poland) - DKE.561.25.2020 (category Article 83(2) GDPR)
    art. 58 sec. 1 lit. a) and lit. e) and art. 58 sec. 2 lit. i) in connection with Art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. e) Regulation
    28 KB (4,344 words) - 11:02, 22 June 2021
View ( | ) (20 | 50 | 100 | 250 | 500)