Search results

From GDPRhub
  • complainant's computer was accessed (16.5.2018) (note 1.3.2019, p. 4-5). 1.4. On 17 May 2019, pursuant to Article 166, paragraph 5, of the Code, the Office notified
    34 KB (5,420 words) - 15:51, 6 December 2023
  • AEPD (Spain) - TD/00109/2020 (category Article 17 GDPR)
    prejudice to Articles 12(5) and 15(3) of the EU Regulation 2016/679 and in Article 13(3) and (4) of this Organic Law". FIFTH: Article 15 of the RGPD provides that
    19 KB (3,100 words) - 14:50, 13 December 2023
  • DSB (Austria) - D122.970/0004-DSB/2019 (category Article 17 GDPR)
    executed. Legal basis: Article 4 lines 1, 2 and 5, Article 11 paragraphs 1 and 2, Article 12 paragraph 2, Article 17 paragraph 1 and Article 58 paragraph 2 lit
    23 KB (3,622 words) - 13:57, 12 May 2023
  • [The equivalent GDPR Article to Article 48(3)(a) EU GDPR is Article 46(3)(a) GDPR, and Article 50(1)(d) EU GDPR is Article 49(1)(d) GDPR.] Share blogs or
    73 KB (9,347 words) - 13:28, 26 July 2023
  • AEPD (Spain) - PS/00239/2022 (category Article 17 GDPR)
    of article 17 of the GDPR. X Classification of the infringement of article 17 of the GDPR The aforementioned infringement of article 17 of the GDPR supposes
    60 KB (9,630 words) - 12:34, 13 December 2023
  • Customer based on Article 58 (2) point b) of the GDPR, because violated: - Article 6 (1) of the GDPR, 16 - Article 5 (2) of the GDPR, - Article 7 (1) of the
    69 KB (11,255 words) - 10:08, 17 November 2023
  • the principle of storage limitation as used in Article 5 of the GDPR and that Article 17(1)(d) of the GDPR also does not apply.c. Is the method of registration
    56 KB (9,287 words) - 16:00, 26 January 2022
  • AEPD (Spain) - EXP202201721 (category Article 6(1) GDPR)
    violated Article 6 and Article 32 GDPR. The DPA seems to consider the authentication procedure itself as "processing" and therefore Article 32 GDPR applies
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 17 GDPR)
    for infringing the following provisions: -Article 17 GDPR – Right to Erasure - €50000 fine -Article 32 GDPR – Failure to implement appropriate technical
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    defendant) for the infringement of the accuracy principle, as per Article 5(1)(d) of the GDPR. The decision is the consequence of a complaint submitted by another
    22 KB (3,424 words) - 14:06, 13 December 2023
  • DSB (Austria) - 2020-0.816.655 (category Article 3 GDPR)
    pursuant to Article 14 - and not the right to information pursuant to Article 15 of the GDPR as alleged by the respondent - was alleged. However, Article 14 (1)
    28 KB (4,230 words) - 13:53, 12 May 2023
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    fine, the criteria specified in the same Article 83." 112. Under Article 83 of the GDPR, as referred to in Article 20(III) of the Data Protection Act: "1
    82 KB (13,463 words) - 17:03, 6 December 2023
  • HDPA (Greece) - 44/2019 (category Article 58(2)(d) GDPR)
    internal compliance and accountability according to Article 5(1) GDPR, Article 5(2) GDPR and Article 6(1) GDPR. Since the company had totally ignored the its
    127 KB (21,184 words) - 15:39, 6 December 2023
  • BAC (Bulgaria) - 2606/2021 (category Article 58(2)(d) GDPR)
    CPDP issued NRA an order under Article 58(2)(d) supra Article 57(1)(a) and Article 83(2)(a), (c), (d), (f) and (g) of the GDPR for undertaking suitable technical
    13 KB (1,761 words) - 09:58, 14 December 2023
  • AEPD (Spain) - EXP202103878 (category Article 17 GDPR)
    Articles 57(1) and 58(2) GDPR for the processing of personal data without the consent of the data subject, as foreseen in Article 6 GDPR. Firstly, the DPA found
    20 KB (3,035 words) - 10:33, 13 December 2023
  • APD/GBA (Belgium) - 06/2019 (category Article 5(1)(c) GDPR)
    (e) and 13(2)(a) GDPR. Thus, it ordered the controller to comply with the GDPR. In addition it fined € 10,000 under Article 58(2)(i) GDPR for the violation
    20 KB (3,137 words) - 16:51, 12 December 2023
  • NAIH (Hungary) - NAIH-373-31/2023 (category Article 17(1)(b) GDPR)
    consent, is in violation of Article 17(1)(b) of the GDPR. 8. On the basis of Article 58, Paragraph 2, Point d) of the GDPR, the Authority instructs Customer
    140 KB (23,189 words) - 08:25, 20 February 2024
  • responding to access and erasure requests in breach of Articles 12, 15, and 17 GDPR. The ANSPDCP conducted an investigation into Vodafone România S.A. and found
    3 KB (335 words) - 15:21, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.010.007 (category Article 15(3) GDPR)
    intention to infringe either article 5(1)( c) or article 34(1) of the GDPR. Legal framework 8.1. Pursuant to Article 5(1)(c) of the GDPR “Personal Data shall be:
    20 KB (3,082 words) - 13:42, 31 January 2024
  • controller under the GDPR. The data controller did not process personal data with an appropriate level of security, as required by article 32, read in conjunction
    34 KB (4,967 words) - 15:46, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)