Search results

From GDPRhub
  • APD/GBA (Belgium) - 03/2021 (category Article 5(1)(b) GDPR)
    operations, it is necessary to fall back on article 6.1. AVG and recital 50 GDPR. Recital 50 of the GDPR states that this is a separate legal basis required for
    32 KB (4,880 words) - 16:50, 12 December 2023
  • CNIL (France) - SAN-2020-012 (category Article 4(7) GDPR)
    understood as made to the GDPR, in accordance with article 94 of the last. Likewise, it is apparent from recital 173 of the GDPR that this text explicitly
    93 KB (14,936 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    the infringement of its collaboration duties as per Article 58(2) of the GDPR. The decision is the consequence of a complaint submitted by a Spanish citizen
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00454/2019 (category Article 5(1)(c) GDPR)
    infringement of the data minimisation principle related, as per Article 5(1)(c) GDPR. The decision is the consequence of a complaint submitted by another Spanish
    12 KB (1,832 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 13 GDPR)
    individual for failing to comply with the right to information (Article 13 GDPR) when collecting personal data on its website. A citizen brought to the attention
    24 KB (3,838 words) - 13:51, 13 December 2023
  • AEPD (Spain) - EXP202105680 (category Article 9 GDPR)
    justification or basis for the processing, violating Article 9 GDPR. AEPD highlighted that Recital 46 GDPR already recognizes that, in exceptional situations, such
    66 KB (10,558 words) - 13:14, 13 December 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 5(1)(c) GDPR)
    warning, in accordance with Article 58(2)(b) of the GDPR, in connection with the above-mentioned Recital 148. Therefore, in accordance with the applicable
    21 KB (3,298 words) - 13:46, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR for unlawful processing
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    information.” Recitals 39 and 60 of the GDPR help to specify the scope of the right of information that is given to the interested parties. Recital 39 establishes:
    24 KB (3,749 words) - 13:19, 13 December 2023
  • AEPD (Spain) - EXP202207084 (category Article 2(2)(c) GDPR)
    Regulation (EU) 2016/679, of April 27, 2016, General Data Protection (GDPR), in its recital 18, indicates that this Regulation does not apply to the processing
    15 KB (2,384 words) - 10:46, 13 December 2023
  • AEPD (Spain) - EXP202309109 (category Article 5(1)(c) GDPR)
    means of such activity, by virtue of article 4.7 of the GDPR. For its part, article 5.1.c) of the GDPR regulates the “principles relating to processing” establishing
    18 KB (2,733 words) - 13:18, 13 December 2023
  • AEPD (Spain) - PS/00082/2020 (category Article 5(1)(c) GDPR)
    consequent infringement of the data minimisation principle (Article 5(1)(c) GDPR). The decision is the consequence of a complaint submitted by a Spanish citizen
    18 KB (2,749 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00172/2020 (category Article 6(1) GDPR)
    is charged with committing an offense for violation of article 6.1 of the GDPR, which states that: "one. The treatment will only be lawful if it complies
    38 KB (6,160 words) - 14:06, 13 December 2023
  • LAG Baden-Württemberg - 5 Ta 123/19 (category Article 15 GDPR)
    they do not involve family law disputes (see Schneider/Herget, loc. cit. recital 4308). bb) Measured against this, there is no objection to the labour court's
    11 KB (1,797 words) - 18:17, 20 September 2021
  • AEPD (Spain) - EXP202104917 (category Article 4(11) GDPR)
    consent under Article 4(11) GDPR and Article 6(1) LOPDGDD (National data protection law aimed at the implementation of the GDPR). In both articles, consent
    27 KB (4,356 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    violated the GDPR. A citizen submitted a complaint before the AEPD stating that privacy policy of www.banderacatalana.cat did not comply with the GDPR. GRUP BC
    27 KB (4,517 words) - 13:44, 13 December 2023
  • EFTA Court - Joined Cases E-11/19 and E-12/19 (category Article 57(3) GDPR)
    as “anonymisation”. Recital 26 of the GDPR clarifies that anonymous information does not fall within the scope of the GDPR. The GDPR does not explicitly
    59 KB (8,242 words) - 10:47, 17 March 2021
  • AEPD (Spain) - PS/00127/2020 (category Article 13 GDPR)
    of the general information duty included in Article 13 GDPR. Is this a violation of Article 13 GDPR? The AEPD held that there had been a violation of Article
    35 KB (5,363 words) - 14:02, 13 December 2023
  • doubts about the identity of the person making the request”. Moreover, Recital 64 GDPR require the measures adopted to identify data subjects to be “reasonable”
    129 KB (21,020 words) - 15:49, 6 December 2023
  • DSB (Austria) - D122.844/0006-DSB/2018 (category Article 12(5) GDPR)
    account data under Article 15 GDPR? Is GDPR applicable to a case that was still pending before the DPA on 25. 5. 2018? GDPR applies to cases pending before
    19 KB (2,936 words) - 13:55, 12 May 2023
View ( | ) (20 | 50 | 100 | 250 | 500)