Search results

From GDPRhub
  • publication of the press release of 17 June 2020 infringed Article 54(2) GDPR and Article 48(1) and Article 64(3) WOG. This press release described that the DPA
    206 KB (30,485 words) - 09:54, 14 December 2023
  • Court of Appeal of Brussels - 2022/AR/1085 (category Article 57(1)(f) GDPR)
    complaint in accordance with Article 95, §1, 32 WOG, based on the following justification. r PAGE □1- □□□□ 3170578-00 □3-0012- □1- □1-� LCourt of Appeal Brus-e2022/AR/1085-
    30 KB (4,204 words) - 09:54, 14 December 2023
  • Rb. Noord-Holland - C/15/311101 / HA RK 20-227 (category Article 17(1) GDPR)
    destruction of personal data on the basis of Article 17(1) of the GDPR in conjunction with Article 7.3.9(1) of the Youth Act is granted. Locations Rechtspraak
    22 KB (3,333 words) - 13:22, 2 June 2021
  • 6, Section 13, Section 18, Section 31, Section 35 Bankruptcy Act Chapter 1 Section 4, Chapter 2 Section 1 Appeal According to section 25 of the Data Protection
    29 KB (4,701 words) - 13:03, 3 March 2024
  • violating Article 5(1)(c) and Article 5(1)(e) GDPR. The DPA of Berlin fined Deutsche Wohnen SE for violating Article 5(1)(c) and Article 5(1)(e) GDPR, because
    36 KB (5,810 words) - 13:09, 21 January 2022
  • VK Baden-Württemberg - 1 VK 23/22 (category Article 44 GDPR)
    within the meaning of Article 4 no. 2 of the GDPR and the term "transfer" within the meaning of Article 44 et seq. of the GDPR. GDPR had to be differentiated
    62 KB (10,113 words) - 12:48, 17 August 2022
  • VGH Baden-Württemberg - 1 S 397/19 (category Article 5(1)(d) GDPR)
    analogous to Article 18 (1)(a) GDPR the Court held that § 12 of the German Registration Law explicitly exludes the application of Article 18 (1)(a) GDPR. According
    112 KB (19,310 words) - 08:08, 23 June 2022
  • BVerfG - 1 BvR 276/17 (category Article 17 GDPR)
    violation of the general right of personality under Article 1.1, Article 2.1 of the Basic Law (Article 7, Article 8 of the Basic Law) was to be taken into account
    127 KB (21,367 words) - 16:00, 22 March 2022
  • that a valid legal basis would be either Article 6(1)(c) GDPR, or Article 6(1)(d) GDPR or Article 9(2)(b) GDPR. The Data protection authority (the UOOU)
    25 KB (3,096 words) - 17:48, 25 November 2021
  • the data subject can go to the court under Article 79 GDPR in relation to Article 35(1) of the Dutch GDPR Implementation Act and ask the court to order
    7 KB (921 words) - 11:47, 10 July 2024
  • [appellant sub 1] requested access to the processing of his personal data as referred to in article 35 of the Wbp. According to [Appellant under 1], his personal
    19 KB (3,135 words) - 12:38, 16 September 2021
  • AKI (Estonia) - 12.10.2023 (category Article 44 GDPR)
    07.2097 35 lg 1 p 1235(1)12 of the AvTS § 35 lg 1 p 3, AvTS § Notice of termination of Termination of proceedings personal data protection case 1. The factual
    10 KB (1,381 words) - 10:27, 13 December 2023
  • APD/GBA (Belgium) - 22/2020 (category Article 5(1)(f) GDPR)
    provisions of Article 5.1 of the AVG, but concerns the entire AVG. 31. The aforementioned follows from the merger of Article 5.2 of the AVG and Article 24.1 of the
    35 KB (5,526 words) - 16:56, 12 December 2023
  • OLG Hamm - 7 U 19/23 (category Article 82 GDPR)
    Art. 82 Para. 1, Para. 2, Art. 5 Para. 1 lit. a Var. 1, Article 6 paragraph 1 subparagraph. 1 lit. 1, Article 6 paragraph 1 subparagraph. 1 lit. a, Art.
    130 KB (21,874 words) - 09:43, 15 February 2024
  • the transmitted data (see point II.1.3 or II.1.3.1) at least in combination, personal data according to Art. 4 Z 1 DSGVO. For the lack of an appropriate
    158 KB (26,392 words) - 08:25, 7 June 2023
  • APD/GBA (Belgium) - 61/2020 (category Article 5(1)(d) GDPR)
    the basis of Article62, §1 WOG.4. On 23 August 2019, the Disputes Chamber will decide in accordance with Article 95, §1, 1 ° and Article98 WOG that the
    41 KB (6,354 words) - 16:59, 12 December 2023
  • UODO (Poland) - DS.523.4480.2024 (category Article 5(1) GDPR)
    that Meta violated Article 5(1) GDPR and Article 6(1) GDPR. Therefore, the DPA issued a decision under Article 66(1) GDPR and Article 70(1) of Data protection
    30 KB (4,455 words) - 12:20, 28 August 2024
  • DSB (Austria) - 2020-0.550.322 (category Article 5(1)(a) GDPR)
    other legal basis for processing under Article 6 GDPR, the controller had violated Article 5(1)(a) and Article 6(1) GDPR. Taking into account the low income
    26 KB (4,098 words) - 13:51, 12 May 2023
  • practice. Recital 1: The protection of natural persons in relation to the processing of personal data is a fundamental right. Article 8(1) of the Charter
    182 KB (24,065 words) - 13:40, 9 July 2021
  • BGH - VI ZR 60/21 (category Article 6(1)(f) GDPR)
    grounds under Art. 17 para. 1 lit. c GDPR and Art. 17 para. 1 lit. d GDPR. 14 a) The injunction ground under Art. 17 para. 1 lit. d GDPR does not apply because
    59 KB (9,594 words) - 10:22, 11 July 2024
View ( | ) (20 | 50 | 100 | 250 | 500)