Search results

From GDPRhub
  • APD/GBA (Belgium) - 15/2021 (category Article 5(2) GDPR)
    morespecifically the articulation between article 15.4 of the GDPR and recital 63 of the GDPR, as well asbalancing the right to access and obtain data against
    85 KB (13,724 words) - 16:52, 12 December 2023
  • of the GDPR. 92. 92. Firstly, the restricted formation emphasises that, in this case, the criterion provided for in Article 83(2)(a) of the GDPR relating
    73 KB (11,864 words) - 17:03, 6 December 2023
  • APD/GBA (Belgium) - 25/2020 (category Article 5 GDPR)
    meaning of the GDPR, and such processing of personal data did not fall within the scope of the "household exemption". Therefore, the GDPR applied in full
    84 KB (14,035 words) - 16:56, 12 December 2023
  • Ambuce held that it's rights of defence and article 92(3) WOG were not respected by the DPA. A number of GDPR violations were found in the contested decision
    206 KB (30,485 words) - 09:54, 14 December 2023
  • APD/GBA (Belgium) - 75/2023 (category Article 6(1)(f) GDPR)
    article 12, second paragraph, of the GDPR. 78. Recital 59 of the GDPR further clarifies the standard in Article 12 of the GDPR: “There should be arrangements
    77 KB (11,604 words) - 08:55, 29 June 2023
  • APD/GBA (Belgium) - 141/2021 (category Article 38(6) GDPR)
    can in itself be considered justified pursuant to recital 47 of the AVG. in accordance with recital 47 of the AVG. Consequently, the first condition laid
    90 KB (14,937 words) - 12:35, 3 August 2022
  • LG Köln - 28 O 138/22 (category Article 82 GDPR)
    protection of Art. 82 GDPR does not cover violations of Art. 13, 14, 15, 24, 25 and Art. 34 GDPR. In addition, there is no breach of the GDPR by the defendant
    39 KB (6,362 words) - 14:01, 22 June 2023
  • understood as references to the GDPR, in accordance with Article 94 of the latter. 34. Similarly, it follows from recital 173 of the GDPR that this text explicitly
    82 KB (13,428 words) - 17:02, 6 December 2023
  • understood as made to the GDPR , in accordance with Article 94 of the latter. Similarly, it appears from recital 173 of the GDPR that this text explicitly
    120 KB (19,650 words) - 09:00, 6 April 2022
  • 243. In order to strengthen the enforcement of the rules of the GDPR, recital 148 GDPR clarifies that penalties, including administrative fines, should
    429 KB (58,279 words) - 09:12, 2 November 2022
  • BVerfG - 1 BvR 276/17 (category Article 17 GDPR)
    Schecke and Eifert, C-92/09 and C-93/09, EU:C:2010:662, para. 47; judgment of 24 November 2010, Volker and Markus Schecke and Eifert, C-92/09 and C-93/09, EU:C:2010:662
    127 KB (21,367 words) - 16:00, 22 March 2022
  • APD/GBA (Belgium) - 24/2021 (category Article 6 GDPR)
    Article 6.1 GDPR, read in conjunction with Articles 5.2 GDPR and 24.1 GDPR; 5) the performance of a data protection impact assessment (Article 35 GDPR) the framework
    110 KB (18,238 words) - 16:56, 12 December 2023
  • OLG Hamm - 7 U 19/23 (category Article 82 GDPR)
    of the GDPR according to Art. 99 Para. 2 GDPR as of May 25, 2018 follows from Art. 79 Para. 2 Sentence 1 GDPR in conjunction with recital 22 GDPR as well
    130 KB (21,874 words) - 09:43, 15 February 2024
  • APD/GBA (Belgium) - 34/2020 (category Article 5(1)(b) GDPR)
    1 b) GDPR) and the legality of the processing (Article 6.1 GDPR); as well • compliance with the responsibility of the controller (Article 24 GDPR), security
    82 KB (13,250 words) - 16:57, 12 December 2023
  • VG Hannover - 10 A 502/19 (category Article 5(1)(a) GDPR)
    4 No. 1 GDPR. The query of this date in the order form on the plaintiff's homepage is also a processing operation within the meaning of the GDPR. Because
    41 KB (6,779 words) - 12:35, 24 November 2021
  • APD/GBA (Belgium) - 73/2020 (category Article 5 GDPR)
    processing of personal data is carried out in accordance with the GDPR. In doing so, the GDPR requires, among other things, that the nature and scope of the
    93 KB (14,040 words) - 17:00, 12 December 2023
  • OLG Köln - 15 U 126/19 (category Article 17(1)(d) GDPR)
    Article 17(1)(d) GDPR since the data was unlawfully processed. The defendant claimed that its activities fall under exception in (Article 85 GDPR) read in conjunction
    121 KB (20,412 words) - 15:58, 10 March 2022
  • APD/GBA (Belgium) - 61/2020 (category Article 5(1)(d) GDPR)
    2.1.2. The scope of the GDPR and the jurisdiction of the Disputes Chamber34. In principle, the defendant argues that the GDPR would not apply in thisfile
    41 KB (6,354 words) - 16:59, 12 December 2023
  • OLG Innsbruck - 1 R 182/19b (category Article 82 GDPR)
    article 82(1) GDPR, asking for the data controller to be held liable for the damage caused to them by the data processing which infringed the GDPR. Should a
    54 KB (7,916 words) - 12:06, 9 May 2022
  • APD/GBA (Belgium) - 74/2020 (category Article 6(1)(f) GDPR)
    point b) GDPR and Article 100, §1, 5 ° WOG to be reprimanded for the infringement of Article 25 (1) GDPR; b. on the basis of Article 83 GDPR and Articles
    82 KB (12,100 words) - 17:01, 12 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)