Search results

From GDPRhub
  • AEPD (Spain) - TD/00005/2020 (category Article 17 GDPR)
    concerned an alleged violation of the applicant's right of erasure (Article 17 GDPR). However, the conflicting information had been anonymized by the webmaster
    23 KB (3,780 words) - 14:49, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.010.201 (category Article 5(1)(a) GDPR)
    not be employee consent [Article 6(1)(a)], due to the nature of the employer-employee relationship.' 3. Rationale 3.1 Definitions 3.1.1 According to Articles
    23 KB (3,737 words) - 10:30, 7 June 2023
  • APD/GBA (Belgium) - 38/2021 (category Article 17 GDPR)
    consent of the 10 complainant (article 6.1 a) of the GDPR combined with article 7 of the GDPR), (2) article 6.1 c) of the GDPR in that the publication results
    73 KB (11,604 words) - 16:57, 12 December 2023
  • all" button be considered a breach of GDPR Article 4(11) and Article 7, read in conjunction with GDPR Article 5(3) -Privacy while the data controller gives
    120 KB (19,650 words) - 09:00, 6 April 2022
  • CNPD (Portugal) - Deliberação 984/2018 (category Article 32(1)(d) GDPR)
    points b) and d) and article 83, paragraph 4, al. a), all documented regulation.-In addition, under the terms of article 83, paragraph 3 of the GDPR, the fine
    40 KB (5,935 words) - 16:55, 6 December 2023
  • GHAL - 200.256.426 (category Article 6(4)(d) GDPR)
    on legitimate interests according to Article 6(1)(f) GDPR and that Ziggo had to comply with Article 6(4)(d) GDPR. The Court found that DFW had a legitimate
    40 KB (6,777 words) - 16:28, 15 March 2022
  • for fraud prevention under Article 6(1)(f) GDPR. Did the company’s policy breach Article 6 or any other articles of the GDPR? The Garante held that the
    33 KB (5,342 words) - 15:52, 6 December 2023
  • indicated in point 3.3 of this decision. 4.3. Safety measures applied to the storage of traffic data. The conduct ascertained in point 3.4 of this decision
    58 KB (9,448 words) - 15:50, 6 December 2023
  • controller had violated Article 5(1)(f) GDPR, Article 17(1) GDPR, Article 25(1) GDPR, Article 32(1) GDPR and Article 32(2) GDPR. As a result, the DPA issued
    56 KB (8,980 words) - 08:47, 4 March 2024
  • AEPD (Spain) - TD/00071/2020 (category Article 17 GDPR)
    made by D. AAA against GOOGLESPAIN, SL.SECOND : NOTIFY this resolution to D. AAA and GOOGLE SPAIN, SL.In accordance with the provisions of article 50 of
    19 KB (2,948 words) - 14:50, 13 December 2023
  • Högsta förvaltningsdomstolen - 4588-23 (category Article 9(1) GDPR)
    states that the GDPR will apply. The Supreme Administrative Court thus held that under the Freedom of Expression Act, Article 9(1) GDPR is a law that prohibits
    16 KB (1,706 words) - 14:49, 1 July 2024
  • complainant's computer was accessed (16.5.2018) (note 1.3.2019, p. 4-5). 1.4. On 17 May 2019, pursuant to Article 166, paragraph 5, of the Code, the Office notified
    34 KB (5,420 words) - 15:51, 6 December 2023
  • AEPD (Spain) - TD/00109/2020 (category Article 17 GDPR)
    prejudice to Articles 12(5) and 15(3) of the EU Regulation 2016/679 and in Article 13(3) and (4) of this Organic Law". FIFTH: Article 15 of the RGPD provides that
    19 KB (3,100 words) - 14:50, 13 December 2023
  • DSB (Austria) - D122.970/0004-DSB/2019 (category Article 17 GDPR)
    executed. Legal basis: Article 4 lines 1, 2 and 5, Article 11 paragraphs 1 and 2, Article 12 paragraph 2, Article 17 paragraph 1 and Article 58 paragraph 2 lit
    23 KB (3,622 words) - 13:57, 12 May 2023
  • [The equivalent GDPR Article to Article 48(3)(a) EU GDPR is Article 46(3)(a) GDPR, and Article 50(1)(d) EU GDPR is Article 49(1)(d) GDPR.] Share blogs or
    73 KB (9,347 words) - 13:28, 26 July 2023
  • AEPD (Spain) - PS/00239/2022 (category Article 17 GDPR)
    of article 17 of the GDPR. X Classification of the infringement of article 17 of the GDPR The aforementioned infringement of article 17 of the GDPR supposes
    60 KB (9,630 words) - 12:34, 13 December 2023
  • Customer based on Article 58 (2) point b) of the GDPR, because violated: - Article 6 (1) of the GDPR, 16 - Article 5 (2) of the GDPR, - Article 7 (1) of the
    69 KB (11,255 words) - 10:08, 17 November 2023
  • the principle of storage limitation as used in Article 5 of the GDPR and that Article 17(1)(d) of the GDPR also does not apply.c. Is the method of registration
    56 KB (9,287 words) - 16:00, 26 January 2022
  • AEPD (Spain) - EXP202201721 (category Article 6(1) GDPR)
    violated Article 6 and Article 32 GDPR. The DPA seems to consider the authentication procedure itself as "processing" and therefore Article 32 GDPR applies
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 17 GDPR)
    for infringing the following provisions: -Article 17 GDPR – Right to Erasure - €50000 fine -Article 32 GDPR – Failure to implement appropriate technical
    45 KB (7,217 words) - 14:40, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)