Search results

From GDPRhub
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    the data is not obtained from the interested party (article 14). Article 13 of the GDPR states: "1. When personal data relating to him or her is obtained
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    for the infringement of Article 5.1 f) of the RGPD, typified in Article 83.5 a) of the RGPD and considered very serious in 72.1.a), for the purposes of
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    data contained in article 5(f) and 32 the GDPR? The AEPD held that this offense is considered as ‘grave’ in accordance with Article 72(1)(k) LOPDGDD and
    45 KB (7,217 words) - 14:40, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/66/21 (category Article 25(1) GDPR)
    regard to Client 1 that data management - infringed Article 25 (1) to (2) of the General Data Protection Regulation, - infringed Article 32 (1) (b) of the General
    67 KB (10,492 words) - 10:11, 17 November 2023
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    controller €80,000: €50,000 for the violation of Article 5(1)(f) GDPR and €30,000 for the violation of Article 32 GDPR. The original fine of €80,000 was reduced
    27 KB (4,121 words) - 15:06, 13 December 2023
  • CNIL (France) - SAN-2023-0076 (category Article 5(1)(b) GDPR)
    instance, the controller sought to rely upon Article 6(1)(e) GDPR and Article 9(2)(j) GDPR. Article 6(1)(e) GDPR establishes a lawful basis for the processing
    19 KB (2,826 words) - 17:01, 6 December 2023
  • AEPD (Spain) - PS/00491/2020 (category Article 6(1) GDPR)
    (1) GDPR? The AEPD found that publishing the image of the data subject without his consent was a violation of Article 6 (1) GDPR, and decided to fine the
    19 KB (2,957 words) - 14:45, 13 December 2023
  • CNIL (France) - SAN-2020-014 (category Article 9 GDPR)
    breach of Article 32 of the GDPR has occurred. B. On the failure to notify the data breach to the CNIL 32. Pursuant to Article 33 (1) of the GDPR, in the
    26 KB (4,050 words) - 17:10, 6 December 2023
  • AEPD (Spain) - PS/00187/2020 (category Article 5(1)(f) GDPR)
    by the alleged violation of Article 32 of the RGPD, Article 5.1.f) of the RGPD, Article 25 of the RGPD, typified in Article 83.5 of the RGPD. FOURTH: On
    51 KB (7,770 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00279/2020 (category Article 6 GDPR)
    for the violation of Article 6 GDPR and € 4 000 for the violation of article 13, under the power conferred by Article 83(5) GDPR. Share your comments here
    21 KB (3,123 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00128/2020 (category Article 6(1)(b) GDPR)
    LOPDGDD in its article 72 indicates for the purposes of prescription: "Infractions considered very serious: "1. Based on the provisions of article 83.5 of the
    39 KB (5,912 words) - 14:02, 13 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    40 KB (6,014 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00206/2020 (category Article 6 GDPR)
    thealleged infringement of Article 6 of the RGPD, typified in Article 83.5 a) of the RGPDand considered very serious in 72.1.a), for the purposes of prescription
    20 KB (3,078 words) - 14:10, 13 December 2023
  • AEPD (Spain) - TD/00318/2019 (category Article 12 GDPR)
    considered a violation pursuant to Article 72(1)(m) of the LOPDGDD, which would be sanctioned according to Article 58(2) GDPR. Share your comments here! Share
    20 KB (2,999 words) - 14:52, 13 December 2023
  • AEPD (Spain) - PS/00274/2019 (category Article 5(1)(f) GDPR)
    violation of thearticle 5.1.f), in relation to article 6.1 of the RGPD.The violation of article 5.1.f) of the RGPD is typified in article 83.5.a)of the RGPD.
    37 KB (5,700 words) - 14:24, 13 December 2023
  • UODO (Poland) - DKN.5131.31.2021 (category Article 5(1)(a) GDPR)
    controller violated Article 33(1) GDPR by failing to inform the DPA of the data breach. Second, the DPA held that the controller violated Article 28(1), (3) and
    105 KB (17,237 words) - 09:22, 10 May 2023
  • AEPD (Spain) - EXP202103039 (category Article 13 GDPR)
    person in charge of the treatment, the violation of article 13 of the RGPD. In this sense, article 72.1.h) of the LOPDGDD, considers it very serious, for
    22 KB (3,385 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00129/2022 (category Article 83(5) GDPR)
    council for an infringement of Article 32 GDPR. The AEPD dropped the case due to the time limitations outlined in Article 72 and 73 LOGPD. The access to the
    22 KB (3,420 words) - 12:59, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    basis under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR for unlawful
    32 KB (4,952 words) - 13:11, 13 December 2023
  • LAG Hessen - 9 Sa 1431/19 (category Article 15(1) GDPR)
    purpose limitation in accordance with Article 5 Paragraph 1 Letter b GDPR (Paal/Pauly/Paal, 3rd edition 2021, GDPR Article 15 Rn. 24). The plaintiff has a right
    32 KB (5,093 words) - 16:07, 11 September 2022
View ( | ) (20 | 50 | 100 | 250 | 500)