Search results

From GDPRhub
  • CNIL (France) - SAN-2022-022 (category Article 12(3) GDPR)
    requests for information according to Article 15(1) GDPR. The ‘Business secrecy’ exception only applied to Article 15(4) GDPR, where a data subject would request
    59 KB (9,623 words) - 17:03, 6 December 2023
  • default (Art. 25 GDPR), integrity and confidentiality (Art. 5.1.f GDPR), as well as security ofprocessing(Art. 32GDPR)......101 B.4.4. - Additional alleged
    429 KB (58,279 words) - 09:12, 2 November 2022
  • Datatilsynet (Denmark) - 2020-432-0037 (category Article 28(3) GDPR)
    manual and human processing errors. 5.6. Article 34 of the Data Protection Regulation It follows from Article 34 (1) of the Regulation 1, that when a breach
    46 KB (7,343 words) - 16:39, 6 December 2023
  • monitor the functioning of decisions adopted on the basis of Article 25(6) or Article 26(4) of Directive 95/46/EC. In its adequacy decisions, the Commission
    182 KB (24,065 words) - 13:40, 9 July 2021
  • IMY (Sweden) - DI-2020-11397 (category Article 44 GDPR)
    of personal data of data subjects guaranteed by Article 44 GDPR and consequently breached Article 44 GDPR. The DPA issued a fine of 300,000 SEK (approx.
    121 KB (13,722 words) - 15:16, 5 July 2023
  • BGH - VI ZR 576/19 (category Article 4(1) GDPR)
    Party, Opinion 4/2007, WP 136, 10 ff.; on Art. 4 no. 1 GDPR cf. Arning/Rothkegel in Taeger/Gabel, GDPR/BDSG, 3rd ed. 2019, Art. 4 GDPR para. 8 ff. mwN;
    30 KB (4,439 words) - 10:04, 11 July 2024
  • BVwG - W214 2233132-1/13E (category Article 15(1)(c) GDPR)
    under Article 77 GDPR was very clear and limited in scope. However, the DSB went on to assert a violation of Article 12 GDPR and Article 15(1)(h) GDPR, acting
    47 KB (7,519 words) - 09:28, 13 February 2024
  • Datatilsynet (Norway) - 20/02291 (category Article 5(1)(f) GDPR)
    patient data cf. Article 32 GDPR and Article 5(1)(f) GDPR and inadequate internal controls cf. Article 24 GDPR and Article 5(2) GDPR. Østfold Hospital
    45 KB (6,645 words) - 14:40, 28 March 2022
  • BVwG (Austria) - W211 2268942-1 (category Article 55(3) GDPR)
    permissible in accordance with Article 133, Paragraph 4, B-VG.The revision is permitted in accordance with Article 133, Paragraph 4, B-VG. text Reasons for the
    75 KB (12,118 words) - 15:46, 14 February 2024
  • Rb. Rotterdam - C/10/576074/HA RK 19-694 (category Article 15(3) GDPR)
    assessment framework 4.4. The right of access previously laid down in Article 12 of the Privacy Directive 95/46 has now been included in Article 15 of the AVG
    15 KB (2,504 words) - 16:27, 10 March 2022
  • UODO (Poland) - DKE.561.2.2020 (category Article 58(1)(e) GDPR)
    connection with Article 31, Article 58(1)(e) in connection with Article 83(1-3) and Article 83(5)(e) of Regulation 2016/679 of the European Parliament and of
    27 KB (4,390 words) - 09:50, 17 November 2023
  • AEPD (Spain) - TD/00262/2019 (category Article 17 GDPR)
    exercised by a complainant pursuant to Article 17 GDPR and analysed the exercise of the rights under Articles 15-22 GDPR. On 15 February 2019, Mrs A.A.A.  (hereinafter
    17 KB (2,751 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00149/2020 (category Article 6 GDPR)
    unsolicited commercial emails without a legal basis, connected to Article 6 of the GDPR—, as the defendant agreed to an early and guilty voluntary payment
    19 KB (2,795 words) - 14:06, 13 December 2023
  • Datatilsynet (Denmark) - 2019-31-2071 (category Article 15(4) GDPR)
    the right of access under Article 15(4) of the GDPR or section 22 of the DDPA can be invoked. It follows from Article 15 (4), that the right to obtain
    26 KB (3,820 words) - 16:22, 6 December 2023
  • consent banner violated Article 22.2 of the Spanish Law on Services of the Information Society and Electronic Commerce (Ley 34/2002, de 11 de julio, de
    45 KB (7,313 words) - 10:32, 13 December 2023
  • HDPA (Greece) - 15/2024 (category Article 17 GDPR)
    by the GDPR does not apply according to Articles 56 and 60 of the GDPR, and therefore, according to Articles 55 par. 1, 2 par. 1, and 3 par. 2 GDPR and 13
    35 KB (5,434 words) - 07:33, 21 August 2024
  • CNIL (France) - SAN-2024-002 (category Article 5(1)(e) GDPR)
    purpose constituted a breach of Article 5(1)(e) GDPR. Secondly, the CNIL indicated that the controller breached Article 13 GDPR by failing to include the right
    56 KB (8,757 words) - 14:12, 28 February 2024
  • AEPD (Spain) - PS/00179/2020 (category Article 32(1) GDPR)
    as established in article 5 of the GDPR. The security of personal data is regulated in articles 32, 33 and 34 of the GDPR. III The GDPR defines personal
    100 KB (16,401 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00329/2020 (category Article 37 GDPR)
    issued under this article. " III Article 73 of the LOPDDG indicates: Violations considered serious "Based on what is established in article 83.4 of Regulation
    13 KB (2,002 words) - 14:29, 13 December 2023
  • LG München - 31 O 16606/20 (category Article 82(4) GDPR)
    subject pursuant to Article 82(1) GDPR, for a theft of their personal identity and financial data, because it violated Article 32(1) GDPR which led to a data
    25 KB (4,028 words) - 07:10, 8 February 2022
View ( | ) (20 | 50 | 100 | 250 | 500)