Search results

From GDPRhub
  • AZOP (Croatia) - Decision 28-08-2019 (category Article 17(1)(d) GDPR)
    violation of Article 5, Article 6, and Article 25 GDPR. It ordered the controller to comply with the data subject's erasure request pursuant to Article 17(1)(d)
    16 KB (2,373 words) - 15:31, 30 October 2023
  • AEPD (Spain) - PS/00051/2020 (category Article 7(3) GDPR)
    withdrawal of consent under Article 7(3) GDPR. The Authority also considers the existence of a deletion request under Article 17 GDPR. The AEPD concludes that
    31 KB (4,853 words) - 13:52, 13 December 2023
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • APD/GBA (Belgium) - 11/2019 (category Article 5(1)(b) GDPR)
    the obligations relating to the right to erase data (Articles 12.3 and 4 and Article 17 of the RGPD) and contained findings going further than the subject
    24 KB (3,844 words) - 16:51, 12 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the RGPD, typified in Article 83.5 of the GDPR. FIFTH: Notification of the aforementioned start-up
    22 KB (3,319 words) - 13:00, 13 December 2023
  • CNIL (France) - SAN-2020-014 (category Article 9 GDPR)
    obligation of Article 32 GDPR? - Does the fact that this health data is not encrypted constitute a breach of the security obligation under Article 32 GDPR? - Does
    26 KB (4,050 words) - 17:10, 6 December 2023
  • AEPD (Spain) - TD/00233/2020 (category Article 17 GDPR)
    and the free circulation of these data (hereinafter, GDPR); and in article 47 of the Law Organic 3/2018, of December 5, Protection of Personal Data and
    17 KB (2,670 words) - 14:46, 13 December 2023
  • AEPD (Spain) - EXP202201987 (category Article 17 GDPR)
    under Article 15 GDPR, in a timely manner as well as in clear and transparent form. Second, the DPA looked at the right to erasure under Article 17 GDPR
    21 KB (3,290 words) - 10:50, 13 December 2023
  • APD/GBA (Belgium) - 61/2020 (category Article 5(1)(d) GDPR)
    applicability of Article 2 (2) point d) GDPR, which reads as follows:“2. This Regulation does not apply to the processing of personal data:(…)(d) by the competent
    41 KB (6,354 words) - 16:59, 12 December 2023
  • AEPD (Spain) - TD/00185/2019 (category Article 17 GDPR)
    the following article. Once this period has expired, the interested party may consider his or her claim to be accepted. THIRD: Article 17 of the RGPD provides
    17 KB (2,620 words) - 14:51, 13 December 2023
  • AEPD (Spain) - TD/00005/2020 (category Article 17 GDPR)
    concerned an alleged violation of the applicant's right of erasure (Article 17 GDPR). However, the conflicting information had been anonymized by the webmaster
    23 KB (3,780 words) - 14:49, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.010.201 (category Article 5(1)(a) GDPR)
    not be employee consent [Article 6(1)(a)], due to the nature of the employer-employee relationship.' 3. Rationale 3.1 Definitions 3.1.1 According to Articles
    23 KB (3,737 words) - 10:30, 7 June 2023
  • APD/GBA (Belgium) - 38/2021 (category Article 17 GDPR)
    consent of the 10 complainant (article 6.1 a) of the GDPR combined with article 7 of the GDPR), (2) article 6.1 c) of the GDPR in that the publication results
    73 KB (11,604 words) - 16:57, 12 December 2023
  • all" button be considered a breach of GDPR Article 4(11) and Article 7, read in conjunction with GDPR Article 5(3) -Privacy while the data controller gives
    120 KB (19,650 words) - 09:00, 6 April 2022
  • CNPD (Portugal) - Deliberação 984/2018 (category Article 32(1)(d) GDPR)
    points b) and d) and article 83, paragraph 4, al. a), all documented regulation.-In addition, under the terms of article 83, paragraph 3 of the GDPR, the fine
    40 KB (5,935 words) - 16:55, 6 December 2023
  • GHAL - 200.256.426 (category Article 6(4)(d) GDPR)
    on legitimate interests according to Article 6(1)(f) GDPR and that Ziggo had to comply with Article 6(4)(d) GDPR. The Court found that DFW had a legitimate
    40 KB (6,777 words) - 16:28, 15 March 2022
  • for fraud prevention under Article 6(1)(f) GDPR. Did the company’s policy breach Article 6 or any other articles of the GDPR? The Garante held that the
    33 KB (5,342 words) - 15:52, 6 December 2023
  • indicated in point 3.3 of this decision. 4.3. Safety measures applied to the storage of traffic data. The conduct ascertained in point 3.4 of this decision
    58 KB (9,448 words) - 15:50, 6 December 2023
  • controller had violated Article 5(1)(f) GDPR, Article 17(1) GDPR, Article 25(1) GDPR, Article 32(1) GDPR and Article 32(2) GDPR. As a result, the DPA issued
    56 KB (8,980 words) - 08:47, 4 March 2024
  • AEPD (Spain) - TD/00071/2020 (category Article 17 GDPR)
    made by D. AAA against GOOGLESPAIN, SL.SECOND : NOTIFY this resolution to D. AAA and GOOGLE SPAIN, SL.In accordance with the provisions of article 50 of
    19 KB (2,948 words) - 14:50, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)