Search results

From GDPRhub
  • AEPD (Spain) - E/12707/2022 (category Article 5(1)(f) GDPR)
    cause physical, material or immaterial damage. In this same sense, recital 83 of the GDPR states that: “(83) In order to maintain security and prevent processing
    35 KB (5,522 words) - 14:57, 19 October 2023
  • AEPD (Spain) - PS/00261/2021 (category Article 6(1) GDPR)
    83.5.a) of the aforementioned Regulation 2016/679. In this sense, Recital 40 of the GDPR states: “(40) For the processing to be lawful, the personal data
    34 KB (5,536 words) - 19:04, 16 May 2022
  • CNPD (Luxembourg) - Délibération n° 13FR/2023 (category Article 5(1)(b) GDPR)
    employees. The DPA found a violation of Article 5(1)(b) GDPR, Article 5(1)(c) GDPR and Article 13 GDPR. Following a visit to the premises of two public bodies
    96 KB (13,984 words) - 16:57, 6 December 2023
  • OGH - 6Ob56/21k (category Article 2(2)(c) GDPR)
    member states is superimposed (see Recital 146 S 4 and 5 on the GDPR; cf. also Frenzel in Paal / Pauly, GDPR-BDSG3 Art 82 GDPR margin no.1; Wybitul / Haß / Albrecht
    127 KB (21,056 words) - 08:17, 19 August 2021
  • AEPD (Spain) - PS/00365/2019 (category Article 31 GDPR)
    Article 31 GDPR in conjunction with Article 58(1)(e) GDPR. The AEPD, therefore, agreed to impose a penalty of € 20000 under Article 83(5)(e) GDPR. The fact
    86 KB (14,295 words) - 14:32, 13 December 2023
  • RvS - 202002066/1/A3 (category Article 15(3) GDPR)
    understood. Article 15 of the GDPR belongs to Chapter III of the GDPR, entitled "The rights of the data subject". Recital 11 in the preamble states that
    22 KB (3,354 words) - 09:23, 18 February 2022
  • AEPD (Spain) - EXP202202928 (category Article 12 GDPR)
    established in articles 12 of the GDPR and 12 of the LOPDGDD. Furthermore, what is expressed in Recitals 59 et seq. of the GDPR is taken into account. In accordance
    14 KB (2,003 words) - 12:37, 13 December 2023
  • DSB (Austria) - 2021-0.347.702 (category Article 6(1)(f) GDPR)
    Respondent explained that the GDPR does not recognize any express “group privilege”, but it can be deduced from Recital 48 to the GDPR that an exchange of customer
    25 KB (3,875 words) - 10:36, 11 January 2024
  • AEPD (Spain) - PS-00587-2021 (category Article 4 GDPR)
    processing activities. compliance with the GDPR, including the effectiveness of the measures (GDPR recital 74). In summary, this principle requires a conscious
    79 KB (12,131 words) - 15:30, 17 January 2024
  • AEPD (Spain) - PS/00587/2021 (category Article 5(1)(f) GDPR)
    infringement of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in articles 83.5 and 83.4 of the GDPR, respectively. The startup agreement
    81 KB (12,762 words) - 12:51, 29 November 2022
  • CNPD (Portugal) - Deliberaçao 2024/137 (category Article 5(1)(a) GDPR)
    pursuant to Article 56 GDPR. It concluded that the controller violated Articles 5(1)(a), 7(3), 9(1), and 13(2)(c), and 17(1) GDPR. It imposed a temporary
    49 KB (7,923 words) - 14:36, 3 April 2024
  • AEPD (Spain) - PS-00507-2022 (category Article 4(1) GDPR)
    Article 58 GDPR Supporting this they, amongst others, used the Case Versalis Spa v Commission, C-511/11, as well as the Recital 40 of the GDPR as basis of
    49 KB (7,832 words) - 10:54, 22 January 2024
  • AEPD (Spain) - EXP202204501 (category Article 5(1)(f) GDPR)
    access to said data.” III Violation of article 5.1 f) of the GDPR Article 5.1.f) of the GDPR, Principles relating to processing, states the following: "1
    57 KB (8,604 words) - 15:40, 20 March 2024
  • AEPD (Spain) - PS/00375/2022 (category Article 5(1)(b) GDPR)
    RGPD, it is taken into account Consider what is stated in Recital 39 of the aforementioned GDPR: “39. All processing of personal data must be lawful and
    55 KB (8,720 words) - 10:46, 18 January 2024
  • LAG Düsseldorf - 12 Sa 18/23 (category Article 82 GDPR)
    permissible in accordance with Art. 88 GDPR in conjunction with Section 26 BDSG, the violation of the GDPR required for Art. 82 GDPR was already lacking. There is
    102 KB (17,108 words) - 09:44, 15 February 2024
  • 12(5)(1) GDPR apply. However, it leaves open whether the material scope of application of the GDPR is opened or not opened due to Article 2(2)(a) GDPR. In any
    123 KB (20,784 words) - 10:11, 26 November 2021
  • BVerwG - 10 C 4.20 (category Article 23(1)(e) GDPR)
    Information Acts and the GDPR. Due to the questions of EU law raised by the case with regard to Article 23(1)(e) GDPR and Article 23(1)(j) GDPR, the BVerwG had
    37 KB (6,075 words) - 08:46, 20 July 2022
  • AEPD (Spain) - PS/00384/2020 (category Article 5(1)(f) GDPR)
    constituted an infringement of Article 5(1)(f) GDPR for violating the principle of confidentiality and Article 32 GDPR for failing to implement appropriate technical
    37 KB (5,788 words) - 15:05, 14 July 2021
  • NAIH (Hungary) - NAIH – 6427-1/2023 (category Article 5(1)(b) GDPR)
    violation of Article 5(1)(e) GDPR and Article 32 GDPR, but the DPA dismissed its previous finding of the Article 5(1)(b) GDPR violation. The DPA found that
    87 KB (14,360 words) - 08:30, 27 September 2023
  • DSB (Austria) - 2021-0.101.211 (category Article 4(15) GDPR)
    according to the first sentence of recital 41 of the GDPR, a legal basis, on which (the here relevant) Art. 9(2)(i) of the GDPR is based, does not necessarily
    37 KB (5,745 words) - 13:53, 12 May 2023
View ( | ) (20 | 50 | 100 | 250 | 500)