Search results

From GDPRhub
  • Protection Act 2019 sets exceptions in Article 9(1) GDPR, Article 15 GDPR, Article 16 GDPR, Article 18 GDPR and Article 21 GDPR for scientific or historical research
    10 KB (1,037 words) - 14:52, 10 July 2020
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,671 words) - 08:49, 27 January 2022
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,677 words) - 08:47, 27 January 2022
  • particular, § 25 TTDSG defines privacy protections for terminal equipment and is to be understood as an implementation of Article 5(3) ePD. § 25(1) TTDSG mandates
    18 KB (1,831 words) - 13:49, 3 November 2022
  • AEPD (Spain) - EXP202100764 (category Article 83(4) GDPR)
    ends and means of such activity, by virtue of article 4.7 of the GDPR. Article 4 section 12 of the GDPR broadly defines “violations of security of personal
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 83(4)(a) GDPR)
    violated Article 6 and Article 32 GDPR. The DPA seems to consider the authentication procedure itself as "processing" and therefore Article 32 GDPR applies
    79 KB (12,408 words) - 13:24, 13 December 2023
  • Pursuant to Article 83 GDPR in conjunction with Article 4 No. 7 and 8 GDPR, fines for violations of the GDPR pursuant to Article 83(4) to (6) GDPR are not
    36 KB (5,810 words) - 13:09, 21 January 2022
  • APD/GBA (Belgium) - 81/2020 (category Article 5(1)(c) GDPR)
    they are processed (article 5.1 e) of the GDPR). 8.1.4. As for breaches of Articles 5.2. and 24 of the GDPR 88. Article 24.1 of the GDPR which covers Chapter
    127 KB (21,484 words) - 17:01, 12 December 2023
  • Court of Appeal of Brussels - 2022/AR/549 (category Article 17(3)(e) GDPR)
    lawfulness, the Litigation Chamber concludes that Article 5.1.a. of the GDPR in conjunction with Article 6 of the GDPR have not been complied with with regard to
    37 KB (5,765 words) - 09:53, 14 December 2023
  • Datatilsynet (Denmark) - 2018-32-0357 (category Article 4(11) GDPR) (section 4. Legal basis)
    the data subject's consent in Article 4(11), and the basic principle of legality, reasonableness and transparency in Article 5(1)(a). Furthermore, Datatilsynet
    65 KB (9,767 words) - 16:22, 6 December 2023
  • CNIL (France) - SAN-2019-005 (category Article 5(1)(e) GDPR)
    violates Article 32 GDPR. Retaining personal data of an applicant for a lease after another applicant has been selected also violates Article 5(1)(e) GDPR
    41 KB (6,558 words) - 17:09, 6 December 2023
  • HDPA (Greece) - 37/2020 (category Article 4(7) GDPR)
    in-depth discussion HE THOUGHT ACCORDING TO THE LAW. 1. According to the article. That’s 4 bets.7 of General Regulation (EU) 2016/679 on the protection of individuals
    14 KB (2,127 words) - 15:37, 6 December 2023
  • HDPA (Greece) - 38/2020 (category Article 4(7) GDPR)
    address from my list of recipients, in accordance with the provisions of Article 18 GDPR. 4) He proceeded to remove the recipient’s e-mail address from the list
    14 KB (2,070 words) - 15:38, 6 December 2023
  • AP (The Netherlands) - 26.11.2020 (category Article 32(1) GDPR)
    that the letter in question referred to Article 58(1)(a) of the GDPR and Article 5:16 in conjunction with Article 5:17 of the Awb does not make this any
    67 KB (11,415 words) - 17:15, 12 December 2023
  • AEPD (Spain) - EXP202201746 (category Article 83(4) GDPR)
    infringement of Article 32 GDPR. Therefore, the Spanish DPA issued a warning sanction for each violation of Article 5(1)(f) and Article 32 GDPR. AEPD highlighted
    62 KB (9,703 words) - 13:05, 13 December 2023
  • violated Article 5(1)(e) GDPR and Article 25(2) GDPR. As a result, the DPA issued a reprimand to the controller in accordance with Article 58(2)(b) GDPR. Pursuant
    77 KB (12,352 words) - 07:20, 23 April 2024
  • LG Köln - 28 O 138/22 (category Article 82 GDPR)
    and Art. 25 GDPR. In addition, the defendant also violated the principles of "Privacy by Design" and "Privacy by Default" laid down in Art. 25 GDPR, since
    39 KB (6,362 words) - 14:01, 22 June 2023
  • CNIL (France) - SAN-2020-009 (category Article 5(1)(a) GDPR)
    and 13 GDPR? Is the information provided to data subjects throughout the subscription process in compliance with the provisions of Article 13 GDPR? Does
    48 KB (7,404 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00001/2021 (category Article 5(1)(f) GDPR)
    enshrined in Article 25 GDPR. Additionally, the AEPD concluded that the controller had violated Article 5(1)(f) GDPR, noting that although the GDPR does not
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - E/10529/2021 (category Article 45 GDPR)
    that the controller had not violated Article 45 GDPR nor any of the subsequent Articles from Chapter V of the GDPR. The AEPD took into account that the
    44 KB (6,642 words) - 10:34, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)