Search results

From GDPRhub
  • AEPD (Spain) - EXP202301529 (category Article 17 GDPR)
    established in the articles 15 to 22 of the GDPR, regulated in article 64.1 of the LOPDGDD, according to the which: "1. When the procedure refers exclusively
    20 KB (3,078 words) - 13:05, 13 December 2023
  • AEPD (Spain) - PS/00079/2020 (category Article 6(1) GDPR)
    of Article 6(1) GDPR? The Spanish DPA held that the documentation in the file provides evidence that G.L.P. Instalaciones 86, S.L violated Article 6(1)
    20 KB (3,301 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00269/2019 (category Article 5(1)(f) GDPR)
    infringement of article 5.1.f), in relation to article 6.1, of the RGPD. The infringement of article 5.1.f) of the RGPD is typified in article 83.5.a) of the
    30 KB (4,761 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 5 GDPR)
    infringement in accordance with referred to in Article 72 of the LOPDGDD, which provides "1. Depending on what Article 83(5) of Regulation (EU) 2016/679 are considered
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - PS/00182/2020 (category Article 6(1) GDPR)
    of October 1, of the Common Administrative Procedure of Public Administrations (hereinafter, LPACAP), for the alleged violation of Article 6.1 of the RGPD
    21 KB (3,154 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    according to article 4.1 of the GDPR, is data personnel and their protection, therefore, is the subject of said Regulation. In article 4.2 of the GDPR defines
    22 KB (3,427 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202200439 (category Article 6(1) GDPR)
    constitutes sensitive data within the meaning of Article 9 GDPR. The DPA alluded to Article 9(1) GDPR which prohibits the processing of these special categories
    36 KB (5,608 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00381/2019 (category Article 5(1)(f) GDPR)
    breach of Article 5(1)(f) GDPR. Was the publication of the census copies a breach of the data integrity and confidentiality principle under Article 5(1)(f) GDPR
    22 KB (3,479 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the RGPD, typified in Article 83.5 of the GDPR. FIFTH: Notification of the aforementioned start-up
    22 KB (3,319 words) - 13:00, 13 December 2023
  • AKI (Estonia) - 2.1.-1/22/1396 (category Article 5(1)(f) GDPR)
    basis in line with Article 13(1)(d) GDPR. The DPA stated that it would impose a fine on the controller, pursuant to Article 58(2)(i) GDPR, if latter does
    34 KB (5,305 words) - 08:40, 29 June 2023
  • AEPD (Spain) - PS/00086/2020 (category Article 5(1)(f) GDPR)
    constitute a violation of Article 5 (1) (f) of the RGPD? For infringing Article 5(1)(f) GDPR, in conjunction with Article 72(1)(a) LOPDGDD, the Spanish
    14 KB (2,017 words) - 13:57, 13 December 2023
  • Norges Høyesterett - 2021-2403-A (category Article 5(1)(a) GDPR)
    other two conditions of Article 6 (1) (f) of the GDPR are not met. (26) The second condition of Article 6 (1) (f) of the GDPR is that the processing of
    46 KB (7,024 words) - 06:18, 6 March 2022
  • of articles 38.1, 38.3, 39.1 a) and 39.1 b) of the GDPR; - to issue an injunction against Company A to comply with Article 38.1 of the GDPR, within four
    66 KB (9,458 words) - 19:42, 4 September 2021
  • AEPD (Spain) - PS/00099/2022 (category Article 5(1)(f) GDPR)
    controller with €10,000 for the violation of Article 5(1)(f) GDPR and €25,000 for the violation of Article 32 GDPR. There is a pattern in the Spanish DPA resolutions
    38 KB (5,920 words) - 12:43, 13 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 33(1) GDPR)
    subjects, according to Article 33(1) GDPR and Article 34(1) GDPR? The PUODO held that the insurance company infringed the GDPR provisions, failing to notify
    47 KB (7,608 words) - 10:00, 17 November 2023
  • CNIL (France) - SAN-2020-012 (category Article 26(1) GDPR)
    in the same article 83. 111. Article 83 of the GDPR, as referred to in Article 20, paragraph III, of the Data Protection Act, provides: 1. Each supervisory
    93 KB (14,936 words) - 17:09, 6 December 2023
  • AEPD (Spain) - TD/00183/2021 (category Article 15 GDPR)
    the offense considered in article 72.1.m) of the LOPDGDD, which will be sanctioned, in accordance with art. 58.2 of the GDPR. SECOND: NOTIFY this resolution
    20 KB (3,087 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202201746 (category Article 5(1)(f) GDPR)
    infringement of Article 32 GDPR. Therefore, the Spanish DPA issued a warning sanction for each violation of Article 5(1)(f) and Article 32 GDPR. AEPD highlighted
    62 KB (9,703 words) - 13:05, 13 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 5(1)(d) GDPR)
    imposed a fine of €60000 for the violating Article 5(1)(d) GDPR and €30000 for violating Article 5(1)(f) GDPR. In imposing the fine, the AEPD factored in
    30 KB (4,436 words) - 14:36, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)