Search results

From GDPRhub
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    controller €80,000: €50,000 for the violation of Article 5(1)(f) GDPR and €30,000 for the violation of Article 32 GDPR. The original fine of €80,000 was reduced
    27 KB (4,121 words) - 15:06, 13 December 2023
  • HDPA (Greece) - 33/2020 (category Article 57(1)(f) GDPR)
    presenting the principles of data processing of Article 5(1) GDPR, underlined that, based on Article 5(2) GDPR, it is the data processor's responsibility to
    20 KB (2,270 words) - 15:37, 6 December 2023
  • Personvernnemnda (Norway) - 2021-18 (20/02059) (category Article 6(1)(f) GDPR)
    around the processing of personal data subject to Article 10 GDPR. Pursuant to Article 6(1)(f) GDPR, the Privacy Appeals Board conducted a balancing test
    36 KB (5,859 words) - 06:40, 6 July 2022
  • VG Wiesbaden - 6 K 788/20.WI (category Article 4(4) GDPR)
    conditions of Article 6 (1) of the GDPR. This follows both from Article 21(1)(1)(2) of the GDPR, which refers to Article 6(1)(1)(e) and (f) of the GDPR as a possible
    52 KB (8,534 words) - 12:58, 15 December 2021
  • Datatilsynet (Denmark) - 2018-32-0357 (category Article 4(11) GDPR) (section 2.2. DMI's comments)
    in particular Article 6(2) of the Regulation seems (a), (e) and (f) to be relevant to consider as a possible basis for processing. On (f) DMI is part of
    65 KB (9,767 words) - 16:22, 6 December 2023
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    portability of the data c) when the processing is based on Article 6(1)(a) or Article 9, paragraph 2, letter a), the existence of the right to withdraw consent
    29 KB (4,482 words) - 14:06, 5 March 2024
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • APD/GBA (Belgium) - 02/2021 (category Article 6 GDPR)
    Compétence de la Chambre de Résolution des Litiges (Article 2 AVG ; Article 4 WOG) 55. Conformément à l'article 2, paragraphe 1, de l'AVG, le règlement s'applique
    96 KB (15,396 words) - 16:50, 12 December 2023
  • DPC - Health Service Executive (IN-19-9-2) (category Article 5(1)(f) GDPR)
    further additional corrective powers exercised in this second decision (IN-19-9-2) in light of how the first decision addressed the circumstances of the same
    3 KB (240 words) - 09:18, 3 March 2021
  • Court of Appeal of Brussels - 2022/AR/549 (category Article 17(3)(e) GDPR)
    lawfulness, the Litigation Chamber concludes that Article 5.1.a. of the GDPR in conjunction with Article 6 of the GDPR have not been complied with with regard to
    37 KB (5,765 words) - 09:53, 14 December 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    infringement of Article 5.1.f) of the RGPD typified in Article 83.5.a) of the RGPD and considered very serious, for the purposes of prescription, in Article 72.1
    39 KB (6,623 words) - 14:08, 13 December 2023
  • such processing to be legitimate on the basis of Article 9 (2) (B) GDPR in conjunction with Article 32 GDPR" (see note cited, p. 4) (see footnote cit., p
    33 KB (5,342 words) - 15:52, 6 December 2023
  • BAG - 9 AZR 383/19 (category Article 38(3) GDPR)
    3 Sentence 2 GDPR is in accordance and whether there is a conflict of interest within the meaning of. Article 38 Paragraph 6 Sentence 2 GDPR applies if
    40 KB (6,019 words) - 14:13, 28 November 2023
  • analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • Helsingin hallinto-oikeus (Finland) - H6072/2021 (category Article 6(1)(f) GDPR)
    data for the purposes of its legitimate interests in accordance with Article 6(1)(f) GDPR. Therefore, the data subject must be considered to have objected
    61 KB (9,876 words) - 21:38, 24 March 2024
  • AEPD (Spain) - EXP202203969 (category Article 6(1) GDPR)
    ” Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    45 KB (7,135 words) - 13:08, 13 December 2023
  • Datatilsynet (Denmark) - 2022-63-0003 (category Article 5(1)(f) GDPR)
    police. The DPA assessed the appropriate sanctions in accordance with Article 83(2) GDPR and suggested a fine of approximately €67,000 (DKK 500,000). The DPA
    6 KB (769 words) - 08:12, 3 August 2022
  • only be made under the conditions of Article 9(2) GDPR. In doing so, the court pointed out that Article 9(2)(e) GDPR, i.e. the public nature of the data
    122 KB (20,253 words) - 08:17, 19 August 2021
  • CNIL (France) - SAN-2019-010 (category Article 21(2) GDPR)
    investigations the CNIL found five breaches of the GDPR: -         Violation of the right to object, Article 21(2) GDPR: no procedure was implemented to ensure effectively
    62 KB (10,001 words) - 17:09, 6 December 2023
  • (d) and (f), 9 and 32(1)(b) GDPR.” Pursuant to Article 58(2)(i), the DPA hence imposed an administrative fine as per Article 83(4) and (5) GDPR. Given that
    10 KB (1,206 words) - 15:54, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)