Search results

From GDPRhub
  • CNPD (Luxembourg) - Délibération n° 18/FR/2022 (category Article 5(1)(b) GDPR)
    2016 on the protection of individuals with regard to the processing of personal data personal character and on the free movement of such data, and repealing
    76 KB (11,147 words) - 16:58, 6 December 2023
  • AEPD (Spain) - PS/00317/2020 (category Article 13 GDPR)
    3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    31 KB (4,862 words) - 14:28, 13 December 2023
  • OLG Köln - 6 U 58/23 (category Article 49 GDPR)
    transfer of personal data to US-based companies was unlawful, as there was no basis for an adequate transfer of personal data to the US under Article 44 GDPR
    118 KB (19,824 words) - 10:49, 6 February 2024
  • AP (The Netherlands) - 24.02.2022 (category Article 13(1)(e) GDPR)
    part of this data is biometric data within the meaning of article 4, under 14, and article 9 AVG and thus qualify as special personal data. 24. Continue
    179 KB (22,957 words) - 17:07, 12 December 2023
  • CNPD (Portugal) - Deliberação 2022/1072 (category Article 9(1) GDPR)
    without an adequate level of protection for personal data. The controller also authorised Cloudflare to transfer personal data to the USA. Successive subcontracting
    163 KB (27,222 words) - 16:54, 6 December 2023
  • APD/GBA (Belgium) - 149/2023 (category Article 5(1)(a) GDPR)
    meaning of article 4.19 of the GDPR – (article 13.1. c) of the GDPR) and does not mention the data retention periods personal data processed (article 13.2.
    113 KB (17,325 words) - 08:50, 19 March 2024
  • NAIH (Hungary) - NAIH/2020/34/3 (category Article 12(2) GDPR)
    the protection of personal data, the Authority may, upon request, initiate data protection authority proceedings and may ex officio initiate data protection
    48 KB (7,727 words) - 10:11, 17 November 2023
  • GHAL - 200.256.426 (category Article 4(2) GDPR)
    right to protection of personal data (Article 8 of the Charter) or respect for privacy (Article 8 ECHR) for its refusal to provide personal data of customers
    40 KB (6,777 words) - 16:28, 15 March 2022
  • Datatilsynet (Denmark) - 2019-431-0052 (category Article 4(11) GDPR)
    processing of personal data, as set out in Article 5 of the Data Protection Regulation, must be observed in any processing of personal data. This means,
    27 KB (4,300 words) - 16:36, 6 December 2023
  • AEPD (Spain) - PS/00221/2020 (category Article 14 GDPR)
    Spanish Agency for Data Protection " V By virtue of the provisions of article 58.2 of the RGPD, the Spanish Agency for Data Protection, as a control authority
    29 KB (4,537 words) - 14:19, 13 December 2023
  • APD/GBA (Belgium) - 28/2020 (category Article 6(1)(f) GDPR)
    95/46/EC (General Data Protection Regulation), hereinafter AVG; Having regard to the Act of 3 December 2017 establishing the Data Protection Authority, hereinafter
    27 KB (4,363 words) - 16:56, 12 December 2023
  • "transparency principle" (Article 5, letter a) of the Regulation). 3.2. The principles of data protection by design and data protection by default According
    83 KB (13,648 words) - 11:30, 16 August 2022
  • Guarantor for the protection of personal data, Doc. web n. 1098801; SPEAKER Attorney Guido Scorza; WHEREAS 1. The violation of personal data. With a note of
    37 KB (6,034 words) - 16:59, 23 March 2022
  • AEPD (Spain) - PS/00112/2020 (category Article 13 GDPR)
    Although, according to Article 72 of the Spanish Law on Personal Data Protection and Digital Guarantees (LOPDGDD), the infringement of Article 13 GDPR is considered
    29 KB (4,402 words) - 14:00, 13 December 2023
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    the personal data of those affected (***URL.1) SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data
    36 KB (5,485 words) - 13:19, 13 December 2023
  • IP - 0712-1/2019/2725 (category Article 58(3) GDPR)
    that the protection of personal data refers to the processing of personal data, with personal data being data that point to an individual. Data relating
    5 KB (506 words) - 14:45, 17 March 2022
  • 169 of the Data Protection Act 2018, declarations that the processing of the Claimant's personal data amounted to (i) a breach of her Article 8 ECHR rights
    46 KB (7,676 words) - 10:45, 7 December 2021
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    automated personal data processing activity; and (iii) the commercial interests of a data controller must yield to the legitimate data protection interests
    206 KB (32,869 words) - 14:36, 13 December 2023
  • APD/GBA (Belgium) - 105/2023 (category Article 5(1)(a) GDPR)
    guaranteed in Article 22 of the Constitution (as well as in treaties), a wide scope and, inter alia, the protection of personal data and personal data information
    102 KB (15,787 words) - 07:39, 6 September 2023
  • AP (The Netherlands) - 23.09.2021 (category Article 32(1) GDPR)
    systems personal data copied to a remote location. 2.2 Type of data There are two groups to distinguish personal data in this breach: (1) personal data that
    66 KB (8,861 words) - 17:08, 12 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)