Search results

From GDPRhub
  • LG Köln - 33 O 376/22 (category Article 6(1)(b) GDPR)
    protection within the meaning of Article 45 of the GDPR and without appropriate safeguards within the meaning of Article 46 of the GDPR. Furthermore, the plaintiff
    66 KB (9,990 words) - 12:30, 29 January 2024
  • CJEU - C-77/21 - Digi (category Article 6(4) GDPR)
    regarding Articles 5(1)(b) GDPR and 5(1)(e) GDPR and held that national courts had to determine, using the factors of Article 6(4) GDPR, whether further processing
    49 KB (7,800 words) - 09:22, 5 January 2024
  • Vodafone S.p.A in violation of the following GDPR provisions: Article 5(1) and Article 5(2) and Article 25(1): for failing to implement control systems
    7 KB (810 words) - 15:52, 6 December 2023
  • HDPA (Greece) - 26/2023 (category Article 15 GDPR)
    under Article 15 GDPR." The DPA rejected the request for review. Genealogical research on a family surname did not fall within the scope of Article 15 GDPR
    14 KB (2,181 words) - 11:27, 13 September 2023
  • fairness of processing (Article 5(1)(a) GDPR), data minimisation (Article 5(1)(c) GDPR), and data protection by default (Article 25(2) GDPR). The DPA suggested
    73 KB (11,237 words) - 05:34, 21 July 2022
  • VGH Baden-Württemberg - 1 S 397/19 (category Article 5(1)(d) GDPR)
    force: "According to Article 16 sentence 1 GDPR, every data subject has the right to request the controller (see Article 4(7) GDPR) to correct incorrect
    112 KB (19,310 words) - 08:08, 23 June 2022
  • this from happening, in violation with Article 24(1), Article 24(2), and Article 25(1) GDPR. According to Article 24(4) of the Finish Data Protection Act,
    42 KB (6,579 words) - 08:46, 27 January 2022
  • Court of Appeal of Brussels - 2019/AR/1600 (category Article 5(1)(c) GDPR)
    violation of Article 6(1) GDPR; 2. Did not provide the complainant with enough information prior to the processing, in violation of Article 13 GDPR; 3. Processed
    60 KB (9,144 words) - 16:17, 22 March 2022
  • HDPA (Greece) - 28/2023 (category Article 58(2) GDPR)
    council in Greece to cease their processing activities, under Article 58(2) GDPR and Article 15(8) of Law 4624/2019, because of an unresolved data breach
    9 KB (1,211 words) - 20:32, 8 January 2024
  • GDPR, Article 9 GDPR, Article 10 GDPR, Article 30 GDPR and Article 34 GDPR, as well as the provision of the PDPA governing processing of personal data
    10 KB (1,440 words) - 08:54, 17 January 2020
  • Protection Act 2019 sets exceptions in Article 9(1) GDPR, Article 15 GDPR, Article 16 GDPR, Article 18 GDPR and Article 21 GDPR for scientific or historical research
    10 KB (1,037 words) - 14:52, 10 July 2020
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,671 words) - 08:49, 27 January 2022
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,677 words) - 08:47, 27 January 2022
  • particular, § 25 TTDSG defines privacy protections for terminal equipment and is to be understood as an implementation of Article 5(3) ePD. § 25(1) TTDSG mandates
    18 KB (1,831 words) - 13:49, 3 November 2022
  • AEPD (Spain) - EXP202100764 (category Article 83(4) GDPR)
    ends and means of such activity, by virtue of article 4.7 of the GDPR. Article 4 section 12 of the GDPR broadly defines “violations of security of personal
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 83(4)(a) GDPR)
    violated Article 6 and Article 32 GDPR. The DPA seems to consider the authentication procedure itself as "processing" and therefore Article 32 GDPR applies
    79 KB (12,408 words) - 13:24, 13 December 2023
  • Pursuant to Article 83 GDPR in conjunction with Article 4 No. 7 and 8 GDPR, fines for violations of the GDPR pursuant to Article 83(4) to (6) GDPR are not
    36 KB (5,810 words) - 13:09, 21 January 2022
  • APD/GBA (Belgium) - 81/2020 (category Article 5(1)(c) GDPR)
    they are processed (article 5.1 e) of the GDPR). 8.1.4. As for breaches of Articles 5.2. and 24 of the GDPR 88. Article 24.1 of the GDPR which covers Chapter
    127 KB (21,484 words) - 17:01, 12 December 2023
  • Court of Appeal of Brussels - 2022/AR/549 (category Article 17(3)(e) GDPR)
    lawfulness, the Litigation Chamber concludes that Article 5.1.a. of the GDPR in conjunction with Article 6 of the GDPR have not been complied with with regard to
    37 KB (5,765 words) - 09:53, 14 December 2023
  • Datatilsynet (Denmark) - 2018-32-0357 (category Article 4(11) GDPR) (section 4. Legal basis)
    the data subject's consent in Article 4(11), and the basic principle of legality, reasonableness and transparency in Article 5(1)(a). Furthermore, Datatilsynet
    65 KB (9,767 words) - 16:22, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)