Search results

From GDPRhub
  • HDPA (Greece) - 2/2024 (category Article 37 GDPR)
    amount of 5. 000 euros, for violation of Article 31 GDPR, and an administrative fine for a total of 20,000 euros, for violation of Article 37 GDPR. Share
    5 KB (610 words) - 16:00, 26 February 2024
  • AEPD (Spain) - PS/00006/2022 (category Article 12 GDPR)
    violation of the Article 12 of the GDPR, in conjunction with Article 17 of the GDPR. V Classification of the infringement of article 12 of the GDPR The aforementioned
    54 KB (8,870 words) - 10:43, 13 December 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    violating the provisions of article 6 of the GDPR, which supposes the commission of an infraction typified in article 83.5 of the GDPR, which provides the following:
    61 KB (9,700 words) - 13:21, 13 December 2023
  • HDPA (Greece) - 13/2024 (category Article 5(1)(a) GDPR)
    processing under Article 9 GDPR. Second, the HDPA also found a violation of the principle of lawfulness under Article 5(1a) of the GDPR. It found that the
    12 KB (1,511 words) - 16:01, 10 April 2024
  • ICO - FS50895772 (category Article 5(1)(a) GDPR)
    principles relating to the processing of personal data set out in Article 5 of the GDPR. The Cabinet Office could rely on that section of the regulation
    5 KB (526 words) - 09:34, 7 July 2020
  • by default, under Article 5(1)(c) GDPR and Article 5(1)(e) GDPR, Article 5(2) GDPR together with Article 24 GDPR and Article 25 GDPR. The DPA stated that
    92 KB (14,784 words) - 08:49, 27 September 2023
  • [The equivalent GDPR Article to Article 48(3)(a) EU GDPR is Article 46(3)(a) GDPR, and Article 50(1)(d) EU GDPR is Article 49(1)(d) GDPR.] Share blogs or
    73 KB (9,347 words) - 13:28, 26 July 2023
  • AEPD (Spain) - PS/00368/2020 (category Article 21 GDPR)
    company, Iberdrola Clientes, S.A.U for infringing Article 21 GDPR, Article 48(1)(b) LGT, and Article 23(4) LOPDGDD. The initial proposed fine was €10000
    21 KB (3,137 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00003/2021 (category Article 5(1)(c) GDPR)
    infringement of article 5.1.c) of the RGPD, typified in article 83.5.a) and qualified as very serious for prescription purposes in article 72.1.a) of the
    115 KB (18,312 words) - 11:58, 16 March 2022
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    third party, breach Article 6(1) GDPR? The Spanish DPA (AEPD) referred to the principle of lawfulness, fairness and transparency (Article 5(1)(a)), as well
    25 KB (4,016 words) - 14:27, 13 December 2023
  • all" button be considered a breach of GDPR Article 4(11) and Article 7, read in conjunction with GDPR Article 5(3) -Privacy while the data controller gives
    120 KB (19,650 words) - 09:00, 6 April 2022
  • AEPD (Spain) - TD/00054/2020 (category Article 12 GDPR)
    set out in Article 15(1) of Regulation (EU) 2016/679 which are not be included in the remote access system. 3. For the purposes of Article 12(5) of Regulation
    22 KB (3,500 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00132/2020 (category Article 83(5) GDPR)
    Procedure"), LPACAP), for the alleged violation of Article 6.1 of the GRPD, as defined in Article 83.5 of the RGPD. FOURTH: Once the above-mentioned agreement
    24 KB (3,939 words) - 14:03, 13 December 2023
  • IP - 07121-1/2021/577 (category Article 37 GDPR)
    question regarding the DPO appointed by the controller in accordance with Article 37 of the General Regulation, the IP emphasizes that the controller must
    7 KB (978 words) - 10:41, 6 May 2021
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    (hereinafter, LPACAP), for the alleged violation of Article 6.1 of the RGPD, typified in Article 83.5 of the RGPD. FIFTH: Once the aforementioned start-up
    24 KB (3,766 words) - 14:21, 13 December 2023
  • CNIL (France) - SAN-2022-020 (category Article 5(1)(e) GDPR)
    obligations arising from Article 5(1)(e) of the GDPR. D. On the breach of the transparency obligation 36. Article 12(1) of the GDPR provides that "the controller
    59 KB (9,566 words) - 17:03, 6 December 2023
  • Hoge Raad - ECLI:NL:PHR:2023:935 (category Article 5(1)(c) GDPR)
    subject relied on the GDPR to anonymise and redact deeds which were key to the proceedings, on the basis of Article 5(1)(c) GDPR (data minimisation). In
    103 KB (17,620 words) - 10:13, 29 November 2023
  • AEPD (Spain) - PS/00198/2020 (category Article 6(1) GDPR)
    measurespre-contractual;(…) "The offense is typified in Article 83.5 of the RGPD, which considers as such:"5 . Violations of the following provisions will be
    24 KB (3,769 words) - 14:10, 13 December 2023
  • UODO (Poland) - ZSPU.421.3.2019 (category Article 5(1)(a) GDPR)
    provided for in Article 5(1)(a), (e) and (f), Article 5(2), Article 24(1) and (2), Article 28(3), Article 30(1)(d) and (f) and Article 32(1) of the General
    58 KB (9,357 words) - 10:02, 17 November 2023
  • OLG Stuttgart - 9 U 34/21 (category Article 82 GDPR)
    data breach (Article 32 GDPR). Does the plaintiff have a right to compensation according to Article 82(1) GDPR and does Article 82(3) GDPR stipulate a reversal
    60 KB (10,254 words) - 11:22, 22 December 2021
View ( | ) (20 | 50 | 100 | 250 | 500)