Search results

From GDPRhub
  • AEPD (Spain) - EXP202102430 (category Article 83(4) GDPR)
    the claimed party, for the alleged violation of Article 32 of the RGPD, typified in Article 83.4 of the GDPR. Once the initiation agreement was notified,
    33 KB (4,835 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202101314 (category Article 15 GDPR)
    accordance with the provisions of section 2 of article 56 in in relation to paragraph 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    18 KB (2,693 words) - 13:31, 13 December 2023
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • APD/GBA (Belgium) - 136/2023 (category Article 5(1)(f) GDPR)
    violating Article 5(1)(f) GDPR, Article 5(1)(a) GDPR, Article 5(2) GDPR, Article 12 GDPR, Article 13 GDPR, Article 14 GDPR, Article 24(1) GDPR, and Article
    58 KB (9,184 words) - 16:49, 12 December 2023
  • provisions of article 55 of the GDPR, the Spanish Agency for Data Protection is competent to carry out the functions assigned to it in article 57, including
    18 KB (2,786 words) - 12:38, 13 December 2023
  • Regulation (Article 85) and the Code (Articles 136 et seq.); h) the adoption of suitable measures to eliminate the consequences of the violation (Article 83, paragraph
    24 KB (3,667 words) - 15:53, 6 December 2023
  • AEPD (Spain) - EXP202202183 (category Article 6(1) GDPR)
    provided for in Article 15 GDPR and Article 13 LOPDGDD was exercised. Secondly, the DPA noted that a valid legal basis under Article 6(1) GDPR is required
    22 KB (3,432 words) - 12:37, 13 December 2023
  • CNIL (France) - SAN-2020-012 (category Article 4(7) GDPR)
    the fine, the criteria specified in the same article 83. 111. Article 83 of the GDPR, as referred to in Article 20, paragraph III, of the Data Protection
    93 KB (14,936 words) - 17:09, 6 December 2023
  • CNPD (Portugal) - Deliberação 2022/1072 (category Article 83(4)(a) GDPR)
    paragraph 3, all of article 35, and paragraph a) of paragraph 4 of article 83, all GDPR, with a fine of up to €20,000,000 or up to 4% of annual turnover
    163 KB (27,222 words) - 16:54, 6 December 2023
  • HDPA (Greece) - 20/2020 (category Article 4(15) GDPR)
    explanatory statement of the law, Article 10 defines the Authority’s competence in compliance with Article 55 GDPR.Article 55 GDPR provides for a restriction
    29 KB (4,578 words) - 15:35, 6 December 2023
  • AEPD (Spain) - EXP202203606 (category Article 17(1)(a) GDPR)
    accordance with the provisions of section 2 of article 56 in in relation to section 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    22 KB (3,264 words) - 13:29, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    accordance with the provisions of section 2 of article 56 in in relation to section 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    26 KB (3,997 words) - 18:59, 26 February 2024
  • administrative fine for the infringement of Article 6(1) or Article 6(1)(b) GDPR meet the requirements of Article 4(24) GDPR. 504. The EDPB decides that the relevant
    53 KB (8,413 words) - 14:10, 30 January 2023
  • AEPD (Spain) - TD/00044/2021 (category Article 17 GDPR)
    accordance with the provisions of section 2 of article 56 in in relation to paragraph 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    22 KB (3,465 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00451/2019 (category Article 6(1)(f) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k)
    26 KB (4,231 words) - 14:44, 13 December 2023
  • CPDP (Bulgaria) - PNN-01-433/2019 (category Article 6(1)(a) GDPR)
    for processing personal data without a legal ground as required by Article 6(1) GDPR, after hiring a handwriting expert to determine that an alleged signature
    18 KB (2,987 words) - 16:49, 6 December 2023
  • AEPD (Spain) - EXP202203996 (category Article 15 GDPR)
    accordance with the provisions of section 2 of article 56 in in relation to section 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    26 KB (4,017 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    significant (Article 83(2)(b) GDPR). - basic personal identifiers were affected (name, identification number, the line identifier) (Article 83(2)(g) GDPR). The
    24 KB (3,887 words) - 14:34, 13 December 2023
  • LG Magdeburg - 9 O 1571/20 (category Article 6(1) GDPR)
    that under Article 82 (1) and (2) GDPR, any person who has suffered material or non-material damage as a result of a violation of the GDPR is entitled
    27 KB (4,216 words) - 13:26, 8 January 2024
  • DSB (Austria) - 2020-0.743.659 (category Article 4(15) GDPR)
    requirements of Article 9 GDPR. In the DSB held that the processing violated Articles 5, 6 and 9 GDPR: Consent under Articles 6(1)(a), 7 and 9(2)(a) GDPR cannot
    50 KB (8,015 words) - 13:52, 12 May 2023
View ( | ) (20 | 50 | 100 | 250 | 500)