Search results

From GDPRhub
  • CJEU - C-77/21 - Digi (category Article 5(1)(b) GDPR)
    regarding Articles 5(1)(b) GDPR and 5(1)(e) GDPR and held that national courts had to determine, using the factors of Article 6(4) GDPR, whether further processing
    49 KB (7,800 words) - 09:22, 5 January 2024
  • AEPD (Spain) - PS/00190/2020 (category Article 5(1)(f) GDPR)
    confidentiality referred to in article 5.1.f) of Regulation (EU) 2016/679. " Its article 72.1.a) considers it: “Violations considered very serious "1. In accordance with
    14 KB (2,143 words) - 14:09, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notification of the Commencement Agreement
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00095/2020 (category Article 5(1)(b) GDPR)
    by the alleged violation of Article 5.1(f) of the GDPR, Article 5.1(b) of the GDPR, as set out in Article 83.5 of the GDPR. FOURTH: On 10 June 2020, the
    15 KB (2,317 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00192/2022 (category Article 4(1) GDPR)
    limitation period, article 72 of the LOPDGDD indicates: Article 72. Infractions considered very serious. "1. Based on the provisions of article 83.5 of Regulation
    15 KB (2,257 words) - 13:02, 13 December 2023
  • AEPD (Spain) - EXP202201247 (category Article 6(1) GDPR)
    an infringement of article 6.1 of the RGPD, typified in article 83.5 of the RGPD, and for the purposes of prescription, by article 72.1 b) of the LOPDGDD
    17 KB (2,350 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00366/2019 (category Article 5(1)(d) GDPR)
    authorities an infringement of Article 5 (1) (d) GDPR? The AEPD agreed to impose a penalty for infringement of Article 5 (1) (d) for lack of accuracy in
    29 KB (4,583 words) - 14:32, 13 December 2023
  • Supreme Court - C.20.0323.N (category Article 5(1)(c) GDPR)
    Articles 2.1, 4 2), 5.1 c) and 57.1 a), f) and h) GDPR, to the extent necessary read in conjunction with Article 288(2) TFEU and Articles 4 § 1, 63, 72 and 100
    43 KB (6,749 words) - 07:07, 28 October 2021
  • TS - 1039/2022 (category Article 18(1) GDPR)
    provided for in Article 18 GDPR. As explained by the Court, Article 18(1) GDPR, in particular in paragraph (d), is linked to Article 21(1) GDPR, which guarantees
    44 KB (6,561 words) - 14:24, 24 November 2022
  • APD/GBA (Belgium) - 05/2021 (category Article 5(1)(f) GDPR)
    of 25,000 euros (Article 83, paragraph 2 GDPR; Article 100, §1, 13 ° WOG and Article 101 WOG). 18 55. Taking into account article 83 GDPR and the case law
    60 KB (9,281 words) - 16:50, 12 December 2023
  • AEPD (Spain) - PS/00402/2019 (category Article 6 GDPR)
    imposed a fine of 20.000 EUR on IBERIA Airlines for the violation of Article 6(1)(f) GDPR, when further sending unsolicited emails after a customer has requested
    15 KB (2,327 words) - 14:34, 13 December 2023
  • AEPD (Spain) - TD/00010/2020 (category Article 12 GDPR)
    AEPD pursuant to Article 72(1)(m). The AEPD does not specify the provision of Article 21 on which it bases its decision. Article 21 GDPR states that the
    16 KB (2,571 words) - 14:49, 13 December 2023
  • CNIL (France) - 2023-097 (category Article 5(1)(c) GDPR)
    the public interest, per Article 6(1)(e) GDPR, and was also necessary for scientific research purposes under Article 9(2)(j) GDPR. Thirdly, that the data
    18 KB (2,536 words) - 17:11, 6 December 2023
  • AEPD (Spain) - PS/00374/2018 (category Article 5(1)(c) GDPR)
    controller, in this case the public administration, breached Articles 5(1)(c) and 5(1)(f) GDPR. The AEPD examined a complaint submitted by an anonymous citizen
    18 KB (2,711 words) - 13:43, 13 December 2023
  • AEPD (Spain) - PS/00341/2019 (category Article 21 GDPR)
    violation of Article 21 RGPD, by not effectively attending to the exercise of the mentioned right. On the other hand, the LOPDGDD, in its Article 72.1.k), qualifies
    26 KB (4,032 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00333/2019 (category Article 5 GDPR)
    infringement of article 5.1(b), as defined in Article 83(5)(a) and considered for the purposes of the statute of limitations in Article 72(1)(a), a fine of
    16 KB (2,625 words) - 14:29, 13 December 2023
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    the data is not obtained from the interested party (article 14). Article 13 of the GDPR states: "1. When personal data relating to him or her is obtained
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - PS/00034/2020 (category Article 5(1)(f) GDPR)
    with NIF ***NIF.1, for an infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, in relation to Article 72(1)(a) a fine of EUR
    18 KB (2,727 words) - 13:50, 13 December 2023
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    for the infringement of Article 5.1 f) of the RGPD, typified in Article 83.5 a) of the RGPD and considered very serious in 72.1.a), for the purposes of
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    data contained in article 5(f) and 32 the GDPR? The AEPD held that this offense is considered as ‘grave’ in accordance with Article 72(1)(k) LOPDGDD and
    45 KB (7,217 words) - 14:40, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)