Search results

From GDPRhub
  • AEPD (Spain) - PS/00006/2022 (category Article 12 GDPR)
    the Article 12 of the GDPR, in conjunction with Article 17 of the GDPR. V Classification of the infringement of article 12 of the GDPR The aforementioned
    54 KB (8,870 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00001/2021 (category Article 5(1)(f) GDPR)
    in Article 25 GDPR. Additionally, the AEPD concluded that the controller had violated Article 5(1)(f) GDPR, noting that although the GDPR does not demand
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - PS/00179/2020 (category Article 32(1) GDPR)
    established in article 5 of the GDPR. The security of personal data is regulated in articles 32, 33 and 34 of the GDPR. III The GDPR defines personal data security
    100 KB (16,401 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202205850 (category Article 5(1)(c) GDPR)
    excessive for the intended purpose of processing as per Article 5(1)(c) GDPR and Recital 39 GDPR. The AEPD issued a reprimand on the controller. Share your comments
    29 KB (4,590 words) - 15:06, 19 April 2023
  • AEPD (Spain) - PS/00183/2022 (category Article 5(1)(d) GDPR)
    Regarding the substitution of the fine with a reprimand, the DPA alluded to Recital 148 GDPR which stated that the applicable sanctions for the violation of the
    63 KB (10,203 words) - 13:01, 13 December 2023
  • EDPB - Binding Decision 2/2022 - 'Instagram' (category Article 5(1)(c) GDPR)
    performance of a contract (Article 6(1)(b) GDPR) and for legitimate interest (Article 6(1)(f) GDPR). Article 6(1)(b) GDPR In its original draft decision, the
    276 KB (38,206 words) - 09:46, 20 January 2023
  • OLG Koblenz - 5 U 2141/21 (category Article 82 GDPR)
    Article 81 of the GDPR, but not the actually relevant Article 82 of the GDPR. The claims asserted in the counterclaim under Article 82 of the GDPR were confirmed
    81 KB (13,639 words) - 18:14, 7 June 2022
  • AEPD (Spain) - PS/00178/2021 (category Article 5(1)(f) GDPR)
    Therefore, the AEPD fined the controller €2000 for a violation of Article 5(1)(f) GDPR. In order to determine the amount of the fine, the DPA took into account
    20 KB (3,078 words) - 14:26, 24 November 2022
  • EDPB - Binding Decision 1/2020 - 'Twitter' (category Article 4(24) GDPR)
    (Article 5(2) GDPR), of engagement of a processor (Article 28 GDPR), and in respect of the security of processing of personal data (Article 32 GDPR). However
    183 KB (30,819 words) - 09:50, 20 January 2023
  • AEPD (Spain) - E/03882/2020 (category Article 4(1) GDPR)
    according to Article 6(1)(c) GDPR would be a valid legal basis, related to the exception provided by Article 9(2)(h) GDPR: the employer has the obligation
    56 KB (8,548 words) - 10:54, 4 June 2021
  • APD/GBA (Belgium) - 149/2023 (category Article 5(1)(a) GDPR)
    of the GDPR – (article 13.1. c) of the GDPR) and does not mention the data retention periods personal data processed (article 13.2. a) of the GDPR more precisely);
    113 KB (17,325 words) - 08:50, 19 March 2024
  • Adopted 13 GDPR for processing on foot of Article 6(1)(b) GDPR . The IE recalls the general requirement of transparencyunder Article5(a)GDPR 54,anditsp
    289 KB (33,568 words) - 15:00, 1 February 2023
  • AEPD (Spain) - EXP202100897 (category Article 6(1) GDPR)
    the processing (Article 21(1) GDPR). Finally, the DPA fined the controller €12,000 for a violation of Article 6(1) GDPR due to the lack of a valid legal
    72 KB (11,671 words) - 13:34, 13 December 2023
  • AEPD (Spain) - EXP202207199 (category Article 6 GDPR)
    subject. For violating Article 6 GDPR, the DPA fined the controller €4,000 and ordered, in accordance with Article 58(2) GDPR, the removal of the device in
    23 KB (3,550 words) - 10:03, 18 October 2023
  • AEPD (Spain) - PS/00427/2020 (category Article 30 GDPR)
    process. It considers that the process of adaptation to the GDPR. . In accordance with Recital 82 of the RGPD, the registration of activities of Treatment
    35 KB (5,459 words) - 12:40, 7 July 2021
  • AEPD (Spain) - PS/00131/2020 (category Article 13 GDPR)
    system. When the workers asked about the information listed under Article 13 GDPR, they only received a generic answer saying that the personal data were being
    45 KB (6,923 words) - 08:41, 16 June 2021
  • APD/GBA (Belgium) - 57/2021 (category Article 5(1)(a) GDPR)
    c) GDPR in conjunction with Article 5.1 a) GDPR and Article 5.2 GDPR. - Violation of article 13.1 d) GDPR in conjunction with article 5.1 a) GDPR and
    99 KB (15,064 words) - 14:05, 2 June 2021
  • AEPD (Spain) - PS/00477/2019 (category Article 6 GDPR)
    with the requirements of Articles 13 and 14 of the GDPR? In relation to Article 13 and 14 of the GDPR, the AEPD held that the information CaixaBank provided
    566 KB (93,179 words) - 13:43, 13 December 2023
  • CNPD (Portugal) - Deliberação 2022/140 (category Article 5(1)(e) GDPR)
    5(1)(f) GDPR and a fine of €100,000 for the violation of Article 37 GDPR. The DPA issued a reprimand for the violations of Article 5(1)(e) GDPR and Article
    75 KB (12,306 words) - 10:02, 21 December 2022
  • APD/GBA (Belgium) - 74/2020 (category Article 6(1)(f) GDPR)
    point b) GDPR and Article 100, §1, 5 ° WOG to be reprimanded for the infringement of Article 25 (1) GDPR; b. on the basis of Article 83 GDPR and Articles
    82 KB (12,100 words) - 17:01, 12 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)