Search results

From GDPRhub
  • CNIL (France) - SAN-2019-005 (category Article 5(1)(e) GDPR)
    violates Article 32 GDPR. Retaining personal data of an applicant for a lease after another applicant has been selected also violates Article 5(1)(e) GDPR
    41 KB (6,558 words) - 17:09, 6 December 2023
  • HDPA (Greece) - 37/2020 (category Article 4(7) GDPR)
    in-depth discussion HE THOUGHT ACCORDING TO THE LAW. 1. According to the article. That’s 4 bets.7 of General Regulation (EU) 2016/679 on the protection of individuals
    14 KB (2,127 words) - 15:37, 6 December 2023
  • HDPA (Greece) - 38/2020 (category Article 4(7) GDPR)
    address from my list of recipients, in accordance with the provisions of Article 18 GDPR. 4) He proceeded to remove the recipient’s e-mail address from the list
    14 KB (2,070 words) - 15:38, 6 December 2023
  • AP (The Netherlands) - 26.11.2020 (category Article 32(1) GDPR)
    that the letter in question referred to Article 58(1)(a) of the GDPR and Article 5:16 in conjunction with Article 5:17 of the Awb does not make this any
    67 KB (11,415 words) - 17:15, 12 December 2023
  • AEPD (Spain) - EXP202201746 (category Article 83(4) GDPR)
    infringement of Article 32 GDPR. Therefore, the Spanish DPA issued a warning sanction for each violation of Article 5(1)(f) and Article 32 GDPR. AEPD highlighted
    62 KB (9,703 words) - 13:05, 13 December 2023
  • violated Article 5(1)(e) GDPR and Article 25(2) GDPR. As a result, the DPA issued a reprimand to the controller in accordance with Article 58(2)(b) GDPR. Pursuant
    77 KB (12,352 words) - 07:20, 23 April 2024
  • LG Köln - 28 O 138/22 (category Article 82 GDPR)
    and Art. 25 GDPR. In addition, the defendant also violated the principles of "Privacy by Design" and "Privacy by Default" laid down in Art. 25 GDPR, since
    39 KB (6,362 words) - 14:01, 22 June 2023
  • CNIL (France) - SAN-2020-009 (category Article 5(1)(a) GDPR)
    and 13 GDPR? Is the information provided to data subjects throughout the subscription process in compliance with the provisions of Article 13 GDPR? Does
    48 KB (7,404 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00001/2021 (category Article 5(1)(f) GDPR)
    enshrined in Article 25 GDPR. Additionally, the AEPD concluded that the controller had violated Article 5(1)(f) GDPR, noting that although the GDPR does not
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - E/10529/2021 (category Article 45 GDPR)
    that the controller had not violated Article 45 GDPR nor any of the subsequent Articles from Chapter V of the GDPR. The AEPD took into account that the
    44 KB (6,642 words) - 10:34, 13 December 2023
  • AEPD (Spain) - EXP202105680 (category Article 9 GDPR)
    very serious in article 72.1. e) from the LOPDGDD, with 10,000 euros. -article 13 of the GDPR, in accordance with article 83.5 b) of the GDPR, and for the
    66 KB (10,558 words) - 13:14, 13 December 2023
  • APD/GBA (Belgium) - 149/2023 (category Article 5(1)(a) GDPR)
    meaning of article 4.19 of the GDPR – (article 13.1. c) of the GDPR) and does not mention the data retention periods personal data processed (article 13.2.
    113 KB (17,325 words) - 08:50, 19 March 2024
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    according to article 4.1 of the GDPR, is data personnel and their protection, therefore, is the subject of said Regulation. In article 4.2 of the GDPR defines
    22 KB (3,427 words) - 13:26, 13 December 2023
  • OVG Sachsen-Anhalt - 1 M 49/23 (category Article 53(1) GDPR)
    this regulation in accordance with Article 57 (1) (a) GDPR and which has the powers in accordance with Article 58 GDPR. For this reason alone, there was
    14 KB (1,999 words) - 14:20, 18 July 2023
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    none of the exceptions in Article 82 of the Data Protection Act were applicable, and Apple had to obtain consent (Article 4(11) GDPR) before using the identifiers
    82 KB (13,463 words) - 17:03, 6 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    with article 4.1 of the RGPD, is a personal data. nal and its protection, therefore, is the subject of said regulation. In article 4.2 of the GDPR defines
    22 KB (3,319 words) - 13:00, 13 December 2023
  • the GDPR sees in Individual provisions stipulate a risk-based approach (e.g. Art. 24 Para. 1 and Para. 2, Art. Article 25(1), Article 30(5), Article 32(1)
    158 KB (26,392 words) - 08:25, 7 June 2023
  • HDPA (Greece) - 4/2022 (category Article 25(1) GDPR)
    under Article 35(7) GDPR, for not complying with the principle of transparency under Article 5(1) GDPR and for not anonymising the data under Article 25(1)
    11 KB (1,274 words) - 10:37, 23 February 2022
  • APD/GBA (Belgium) - 31/2020 (category Article 5(1)(c) GDPR)
    this case under Article 6(1)(a) or 6(1)(c)? If Article 6(1)(a) applies, do the requirements for parental consent under Article 8 GDPR also apply? Did the
    48 KB (7,926 words) - 16:56, 12 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)