Search results

From GDPRhub
  • AEPD (Spain) - PS/00320/2020 (category Article 83(2)(f) GDPR)
    and mitigate its effects (article 83.2.f, of the RGPD) -Basic personal identifiers (name, surname, address, D.N.I.) (article 83.2 g). Therefore, in accordance
    18 KB (2,736 words) - 14:28, 13 December 2023
  • NAIH (Hungary) - NAIH-2020-2546-5 (category Article 5(1)(c) GDPR)
    of the legal bases in Article 6 (1) and an additional criterion under Article 9 (2) of the GDPR apply. Article 9 (2) of the GDPR does not contain an exception
    72 KB (11,159 words) - 10:09, 17 November 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 83(2)(b) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • BVwG - W211 2210458-1/10 (category Article 83(2)(f) GDPR)
    para. 1 lit. a and c as well as Art. 6 para. 1 of the GDPR. To 2): c) Article 50b (2) DSG 2000 (for the period prior to 25 May 2018) (d) Article 13(3) DSG
    92 KB (15,435 words) - 16:00, 22 March 2022
  • AEPD (Spain) - PS/00322/2020 (category Article 83(2)(b) GDPR)
    signifies cativa (article 83.2 b)  Basic personal identifiers are affected (name, surname, two, domicile), according to article 83.2 g) Therefore, based
    26 KB (3,840 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 83(2)(b) GDPR)
    punishable under Article 83(4)(a) GDPR. Assessing the circumstances that modify the responsibility contemplated in Article 83(2) GDPR, in this case, the
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 83(2)(b) GDPR)
    the infringement - Article 83(2)(b) - and the fact that the infringement involved the “basic identifiers” of the claimant - Article 83(2)(g) - to be aggravating
    38 KB (5,648 words) - 14:31, 13 December 2023
  • Article 4 GDPR (category GDPR Articles) (section (a) Main establishment of a controller)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • Datatilsynet (Denmark) - 2022-63-0003 (category Article 83(2) GDPR)
    DPA assessed the appropriate sanctions in accordance with Article 83(2) GDPR and suggested a fine of approximately €67,000 (DKK 500,000). The DPA in Denmark
    6 KB (769 words) - 08:12, 3 August 2022
  • HDPA (Greece) - 43/2019 (category Article 83(2) GDPR)
    the GDPR within 1 month starting from the receipt of this decision; c)ordered the company comply with the Article 5(1)(a) GDPR and Article 5(2) GDPR, as
    5 KB (459 words) - 15:39, 6 December 2023
  • AEPD (Spain) - PS/00266/2019 (category Article 83(2)(e) GDPR)
    infractions (83.2 e) RGPD). - She has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The Respondent is not considered a large company
    28 KB (4,459 words) - 14:23, 13 December 2023
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • amount of the fine under Article 83(2) GDPR. The data subjects complains about the violation of its right of access (Article 15 GDPR) by the Istituto Nazionale
    22 KB (3,478 words) - 15:51, 6 December 2023
  • Regulation (GDPR): A Commentary, Article 32 GDPR, p. 636 (Oxford University Press 2020). Jandt, in Kühling, Buchner, DS-GVO BDSG, Article 32 GDPR, margin number
    41 KB (5,197 words) - 12:17, 17 April 2024
  • AP (The Netherlands) - 09.04.2021 (category Article 83(2) GDPR)
    an infringement of Article 12(1) of the GDPR, pursuant to Article 58(2)(i) and Article 83(5) GDPR, read in conjunction with Article 14(3) of the Dutch
    12 KB (1,616 words) - 17:08, 12 December 2023
  • LfDI (Baden-Württemberg) - O 1018/115 (category Article 83(2) GDPR)
    framework for fines can be found in Art. 83 (4) DSGVO, which provides for a fine of up to 10 million euros or 2% of the turnover of the previous fiscal
    13 KB (1,926 words) - 10:22, 17 November 2023
  • BAC (Bulgaria) - 2606/2021 (category Article 83(2) GDPR)
    CPDP issued NRA an order under Article 58(2)(d) supra Article 57(1)(a) and Article 83(2)(a), (c), (d), (f) and (g) of the GDPR for undertaking suitable technical
    13 KB (1,761 words) - 09:58, 14 December 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 83(2) GDPR)
    the RGPD, when proceed, in a certain manner and within a specified period - Article 58. 2 d)-. In accordance with Article 83(2) of the RGPD, the measure
    16 KB (2,359 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 83(2) GDPR)
    by Article 83.2 of the RGPD, and with the provisions of Article 76 of the LOPDGDD, with respect to paragraph k) of the aforementioned Article 83.2 RGPD
    16 KB (2,462 words) - 13:58, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)