Search results

From GDPRhub
  • Datatilsynet (Norway) - 20/02191 (category Article 5(1)(f) GDPR)
    categories of data, cf. Article 32(1)(b) GDPR, Article 32(1)(d), Article 24 and Article 35, cf. Article 5. In May 2019, a municipality reported a personal data
    38 KB (5,967 words) - 11:48, 7 May 2022
  • 25 of the Data Protection Act (1050/2018), this decision may be appealed to an administrative court in accordance with the provisions of the Act on Administrative
    29 KB (4,701 words) - 13:03, 3 March 2024
  • UODO (Poland) - DKN.5112.13.2020 (category Article 5(1)(a) GDPR)
    1-4 of the Act of May 10, 2018 on the Protection of Personal Data (Journal of Laws of 2019, item 1781), hereinafter referred to as the "Act", in connection
    60 KB (9,755 words) - 09:58, 17 November 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    infringement of Article 5.1.f) of the RGPD typified in Article 83.5.a) of the RGPD and considered very serious, for the purposes of prescription, in Article 72.1
    39 KB (6,623 words) - 14:08, 13 December 2023
  • DSB (Austria) - D123.768/0004-DSB/2019 (category Article 4(4) GDPR)
    complainant objectively claims a violation of the fundamental right to data protection under § 1 of the German Data Protection Act, i.e. a constitutional provision
    29 KB (4,637 words) - 13:57, 12 May 2023
  • UODO (Poland) - DKE.561.13.2020 (category Article 31 GDPR)
    256 as amended), Article 7(1) and (2), Article 60, Article 101, Article 103 of the Act of 10 May 2018 on the protection of personal data (Journal of Laws
    27 KB (4,446 words) - 09:51, 17 November 2023
  • UODO (Poland) - DKE.561.16.2020 (category Article 58(1)(a) GDPR)
    256) and Article 7 (1) and (2), Article 60, Article 101, Article 101a (2), Article 103 of the Act of 10 May 2018 on the protection of personal data (Journal
    28 KB (4,490 words) - 09:51, 17 November 2023
  • HDPA (Greece) - 44/2019 (category Article 83(5)(a) GDPR)
    5680 I 26- 06-2018, r / EI:E / 5681 / 26-06-2018, r / EI:E / 5682 I 26-06-2018, r / EI:E / 5683 I 26-06-2018, r / EI:E / 5684 / 26-06-2018 and r / EI:E
    127 KB (21,184 words) - 15:39, 6 December 2023
  • AEPD (Spain) - EXP202102430 (category Article 32 GDPR)
    be viewed. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in
    33 KB (4,835 words) - 13:26, 13 December 2023
  • VGH München – 5 CS 19.2087 (category Article 4(1) GDPR)
    sentence 3, § 68 (1) sentence 5 LFGB § 40 paragraph 1a Basic Law Article 5(1), first sentence VIG § 1, § 2, § 3, § 4 para. 4, § 5 para. 1, para. 4 p. 1, § 6
    40 KB (6,397 words) - 08:03, 21 March 2022
  • VG Mainz - 1 K 584/19.MZ (category Article 9(1) GDPR)
    Whether a data processing infringes the basic data protection regulation depends on Art. 5 ff. DSGVO. Under Article 5(1)(a) DSGVO, personal data must be
    58 KB (9,665 words) - 08:51, 25 November 2020
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    mentioned. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in
    22 KB (3,386 words) - 16:05, 13 December 2023
  • violating Article 5(1)(a) in conjunction with Article 6(1)(e) GDPR, and Article 6 in conjunction with Article 8 Personal Data Protection Act (Wbp). Between
    87 KB (11,601 words) - 17:08, 12 December 2023
  • Gerechtshof Amsterdam - C/13/640898/HARK17-386 (category Article 6(1)(c) GDPR)
    follows. 3.3. Since 25 May 2018 the General Data Protection Ordinance (AVG) has been applicable and the Data Protection Act has expired. Pursuant to the
    26 KB (4,225 words) - 16:00, 15 March 2022
  • Datatilsynet (Denmark) - 2018-423-0018 (category Article 5(1) GDPR)
    Danish Data Protection Authority in autumn 2018 had chosen to supervise in accordance with the General Data Protection Regulation [1] and the Data Protection
    21 KB (3,119 words) - 16:22, 6 December 2023
  • UODO (Poland) - DKE.561.1.2020 (category Article 31 GDPR)
    Pursuant to Article 74 of the Act of 10 May 2018 on the protection of personal data (Journal of Laws of 2019, item 1781), the lodging of a complaint by a party
    31 KB (5,101 words) - 09:52, 17 November 2023
  • CNIL (France) - MED-2019-027 (category Article 24(1) GDPR)
    to the control reports n° 2018-071/1 of 6 September 2018, n° 2018-071/2 of 17 October 2018 and n° 2018-071/3 of 4 December 2018 ; Having regard to the other
    21 KB (3,274 words) - 17:08, 6 December 2023
  • UODO (Poland) - ZSPR.421.7.2019 (category Article 5(1)(a) GDPR)
    with Article 57(1)(a) and (h), Article 58(1)(a) and (b) and Article 58(1)(a) and (b) of the Act of 10 May 2018 on the protection of personal data (Journal
    60 KB (9,815 words) - 10:02, 17 November 2023
  • national data protection act (1050/2018) apply in this case. Article 5(1)(c) of the General Data Protection Regulation provides for the principle of data minimization
    25 KB (3,651 words) - 09:37, 3 April 2024
  • VG Regensburg - RN 9 K 19.1061 (category Article 2 GDPR)
    under data protection law were not fulfilled. Article 24(1) BayDSG was the only legal basis in question. § Article 4(1) Federal Data protection Act (bundesdatenschutzgestz
    94 KB (15,537 words) - 09:09, 25 August 2020
View ( | ) (20 | 50 | 100 | 250 | 500)