Search results

From GDPRhub
  • BVwG - W274 2232028-1/3E (category Article 17 GDPR)
    is only determined by Article 5 et seqq. GDPR. A violation of Article 13 or 14 GDPR can be fined under Article 83(5) GDPR but it does not affect the lawfulness
    32 KB (5,232 words) - 09:40, 10 September 2021
  • AEPD (Spain) - PS/00273/2020 (category Article 17 GDPR)
    DPA (AEPD) imposed a €1000 fine on a beauty salon for breaching Article 17 GDPR and Article 21 LSSI. The salon sent a marketing SMS to a client months after
    15 KB (2,337 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00051/2020 (category Article 7(3) GDPR)
    withdrawal of consent under Article 7(3) GDPR. The Authority also considers the existence of a deletion request under Article 17 GDPR. The AEPD concludes that
    31 KB (4,853 words) - 13:52, 13 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the RGPD, typified in Article 83.5 of the GDPR. FIFTH: Notification of the aforementioned start-up
    22 KB (3,319 words) - 13:00, 13 December 2023
  • TS - 1039/2022 (category Article 18(1)(d) GDPR)
    provided for in Article 18 GDPR. As explained by the Court, Article 18(1) GDPR, in particular in paragraph (d), is linked to Article 21(1) GDPR, which guarantees
    44 KB (6,561 words) - 14:24, 24 November 2022
  • Commissioner (Cyprus) - 11.17.001.010.201 (category Article 5(1)(a) GDPR)
    not be employee consent [Article 6(1)(a)], due to the nature of the employer-employee relationship.' 3. Rationale 3.1 Definitions 3.1.1 According to Articles
    23 KB (3,737 words) - 10:30, 7 June 2023
  • APD/GBA (Belgium) - 11/2019 (category Article 5(1)(b) GDPR)
    the obligations relating to the right to erase data (Articles 12.3 and 4 and Article 17 of the RGPD) and contained findings going further than the subject
    24 KB (3,844 words) - 16:51, 12 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 17 GDPR)
    identify the data subject and it shall justify the reasons, as per Article 12(3) GDPR. AEPD stated that, with the documentation provided, the data subject
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - EXP202201987 (category Article 17 GDPR)
    under Article 15 GDPR, in a timely manner as well as in clear and transparent form. Second, the DPA looked at the right to erasure under Article 17 GDPR
    21 KB (3,290 words) - 10:50, 13 December 2023
  • AEPD (Spain) - PS/00101/2020 (category Article 17 GDPR)
    electronic communications for marketing purposes, connected to Article 6, 7 and 17 of the GDPR. The decision is the consequence of a complaint submitted by
    13 KB (1,871 words) - 13:59, 13 December 2023
  • AEPD (Spain) - TD/00233/2020 (category Article 17 GDPR)
    and the free circulation of these data (hereinafter, GDPR); and in article 47 of the Law Organic 3/2018, of December 5, Protection of Personal Data and
    17 KB (2,670 words) - 14:46, 13 December 2023
  • BVwG - W214 2233132-1/13E (category Article 15(1)(c) GDPR)
    under Article 77 GDPR was very clear and limited in scope. However, the DSB went on to assert a violation of Article 12 GDPR and Article 15(1)(h) GDPR, acting
    47 KB (7,519 words) - 09:28, 13 February 2024
  • AEPD (Spain) - TD/00185/2019 (category Article 17 GDPR)
    the following article. Once this period has expired, the interested party may consider his or her claim to be accepted. THIRD: Article 17 of the RGPD provides
    17 KB (2,620 words) - 14:51, 13 December 2023
  • all" button be considered a breach of GDPR Article 4(11) and Article 7, read in conjunction with GDPR Article 5(3) -Privacy while the data controller gives
    120 KB (19,650 words) - 09:00, 6 April 2022
  • responding to access and erasure requests in breach of Articles 12, 15, and 17 GDPR. The ANSPDCP conducted an investigation into Vodafone România S.A. and found
    3 KB (335 words) - 15:21, 13 December 2023
  • APD/GBA (Belgium) - 61/2020 (category Article 5(1)(d) GDPR)
    applicability of Article 2 (2) point d) GDPR, which reads as follows:“2. This Regulation does not apply to the processing of personal data:(…)(d) by the competent
    41 KB (6,354 words) - 16:59, 12 December 2023
  • CNIL (France) - SAN-2019-010 (category Article 5(1)(c) GDPR)
    investigations the CNIL found five breaches of the GDPR: -         Violation of the right to object, Article 21(2) GDPR: no procedure was implemented to ensure effectively
    62 KB (10,001 words) - 17:09, 6 December 2023
  • APD/GBA (Belgium) - 38/2021 (category Article 17 GDPR)
    consent of the 10 complainant (article 6.1 a) of the GDPR combined with article 7 of the GDPR), (2) article 6.1 c) of the GDPR in that the publication results
    73 KB (11,604 words) - 16:57, 12 December 2023
  • Datatilsynet (Norway) - 17/01281 (category Article 6(1)(f) GDPR)
    then involved D because he was chairman of the mission assembly. D contacted B who sent him five footage showing some of what B accused A of. D watched the
    38 KB (6,275 words) - 16:13, 6 December 2023
  • AEPD (Spain) - TD/00109/2020 (category Article 17 GDPR)
    prejudice to Articles 12(5) and 15(3) of the EU Regulation 2016/679 and in Article 13(3) and (4) of this Organic Law". FIFTH: Article 15 of the RGPD provides that
    19 KB (3,100 words) - 14:50, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)