Search results

From GDPRhub
  • AEPD (Spain) - PS/00389/2019 (category Article 33 GDPR)
    violation of Articles 32, 33 and 34, violations all of which are typified in article 83.4.a). V The violation of articles 32, 33 and 34 of the RGPD are criminalized
    31 KB (4,819 words) - 14:34, 13 December 2023
  • APD/GBA (Belgium) - 22/2020 (category Article 33 GDPR)
    Belgian DPA assessed whether the controller had violated Articles 5, 24, 28, 33 and 34 GDPR, however they found that none of these provisions were breached
    35 KB (5,526 words) - 16:56, 12 December 2023
  • LG Essen - 6 O 190/21 (category Article 33 GDPR)
    loss itself, that the information and measures mentioned in Article 33(1)(b) to Article 33(1)(d) GDPR must also be communicated to the data subject. However
    28 KB (4,596 words) - 18:30, 18 November 2021
  • APD/GBA (Belgium) - 170/2023 (category Article 33 GDPR)
    data breach was an isolated incident and the controller complied with Article 33 GDPR. An investigation was started on 20 December 2019 over the practices
    24 KB (3,525 words) - 15:29, 26 January 2024
  • referred to in Article 33(1) of the AVG.15 15 File note 1, Notification of personal data breach 7-2-2019. P 5. 3.4.3 Assessment Article 33(1) of the AVG provides
    77 KB (12,915 words) - 17:15, 12 December 2023
  • and the minimization of data, as well as the national legislation (d.lgs. 33/2013), which obliges the community to publish the compound emoluments received
    16 KB (2,430 words) - 15:51, 6 December 2023
  • HDPA (Greece) - 36/2022 (category Article 33 GDPR)
    notified the DPA too late about the data breach in violation of the Article 33 GDPR. The DPA also ordered the controller to communicate the data breach to
    11 KB (1,522 words) - 09:35, 13 September 2022
  • CNIL (France) - SAN-2020-015 (category Article 33(1) GDPR)
    à l’obligation de notifier la violation de données à la CNIL 33. Aux termes de l’article 33, paragraphe 1, du RGPD, en cas de violation de données à caractère
    29 KB (4,374 words) - 16:03, 19 January 2024
  • Datatilsynet (Denmark) - 2020-441-4364 (category Article 33 GDPR)
    Protection Agency is of the opinion that Zoo's description, cf. Article 33, subsection Article 33 (3) (d) of the measures taken to deal with the breach was not correct
    33 KB (5,347 words) - 16:39, 6 December 2023
  • AEPD (Spain) - E/08452/2019 (category Article 33 GDPR)
    Jurisdiction: Spain Relevant Law: Article 4(12) GDPR Article 32 GDPR Article 33 GDPR Type: Investigation Outcome: No Violation Found Started: Decided: Published:
    11 KB (1,651 words) - 13:42, 13 December 2023
  • BAC (Bulgaria) - 2606/2021 (category Article 33 GDPR)
    Article 67 of the Bulgarian Personal Data Protection Act (PDPA), supra Article 33 of the GDPR, and violation of the requirement for communicating the personal
    13 KB (1,761 words) - 09:58, 14 December 2023
  • AP (The Netherlands) - 16.06.2020 (category Article 33(1) GDPR)
    obliged to notify the data breach to the AP within 72 hours pursuant to Article 33(1) GDPR. The AP recalled that the main purpose of this obligation is to encourage
    54 KB (8,224 words) - 17:07, 12 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 33(1) GDPR)
    in accordance with Art. 33 paragraph. 1 of the Regulation 2016/679, which must contain the information specified in art. 33 paragraph. 3 of Regulation
    47 KB (7,608 words) - 10:00, 17 November 2023
  • (hereinafter 'the Code'); HAVING REGARD to Article 5, of Legislative Decree no. 33 of 14 March 2013 on "Reorganization of the rules concerning the right of civic
    13 KB (2,045 words) - 15:48, 6 December 2023
  • UODO (Poland) - DKN.5131.31.2021 (category Article 33(1) GDPR)
    authority, in accordance with art. 33 sec. 1 Regulation 2016/679, which must contain the information specified in art. 33 sec. 3 of this source of law, but
    105 KB (17,237 words) - 09:22, 10 May 2023
  • AEPD (Spain) - E/05724/2019 (category Article 33 GDPR)
    Authority: AEPD (Spain) Jurisdiction: Spain Relevant Law: Article 32 GDPR Article 33 GDPR Type: Investigation Outcome: No Violation Found Started: Decided: 06
    14 KB (2,124 words) - 13:40, 13 December 2023
  • CNIL (France) - SAN-2022-022 (category Article 33 GDPR)
    obligation to document a personal data breach (Article 33 GPDR) The DPA also determined a violation of Article 33 GDPR. The documentation provided by the controller
    59 KB (9,623 words) - 17:03, 6 December 2023
  • particular the complainant's statement of 22 January 2019, page 2 (OZ 1 p 33). They also rely on the statement of the complainant of 22 January 2019, page
    79 KB (12,652 words) - 09:41, 10 September 2021
  • level of security, as required by article 32, read in conjunction with article 33 GDPR. The Garante examined the notification by the university “la Sapienza”
    34 KB (4,967 words) - 15:46, 6 December 2023
  • Commissioner (Cyprus) - 11.17.001.008.001 (category Article 33 GDPR)
    obligation under the articles5 (1) (f), 5 (2), 15, 32 and 33 of the Regulation, as well as article 33 (1) (y) of Law 125 (1) / 2018and she was asked to submit
    61 KB (9,412 words) - 16:52, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)