Search results

From GDPRhub
  • APD/GBA (Belgium) - 12/2019 (category Article 4(11) GDPR)
    the ePrivacy Directive and Articles 6(1)(a) and 7 GDPR, in the lights of Article 4(11) and Recital 32 GDPR. Following this report, the GBA issued a decision
    107 KB (17,697 words) - 16:52, 12 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    alleged violation of article 5.1.c) of the GDPR and article 13 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Once the aforementioned initiation
    24 KB (3,717 words) - 13:04, 13 December 2023
  • OLG Hamm - 7 U 19/23 (category Article 82 GDPR)
    of the GDPR according to Art. 99 Para. 2 GDPR as of May 25, 2018 follows from Art. 79 Para. 2 Sentence 1 GDPR in conjunction with recital 22 GDPR as well
    130 KB (21,874 words) - 09:43, 15 February 2024
  • APD/GBA (Belgium) - 37/2021 (category Article 5(1)(b) GDPR)
    with article 24 GDPR. They are contained in article 25 of the AVG mentioned above and are explained in more detail in recital 78 GDPR. The defendant therefore
    45 KB (6,780 words) - 16:57, 12 December 2023
  • guarantee an adequate level of security to the risk (on this point, see also recital 83 of the Regulation in the part where it states that "the data controller
    34 KB (4,967 words) - 15:46, 6 December 2023
  • CE - N° 430810 (category Article 6(1)(a) GDPR)
    Article 6(1)(a) of the PGRD for all those purposes, do Article 7(2) and Recital 32 of the PGRD require the controller to give the data subject the possibility
    42 KB (6,800 words) - 09:50, 10 September 2021
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former Secretary
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    LPACAP), for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned start-up agreement
    34 KB (5,358 words) - 13:16, 13 December 2023
  • UODO (Poland) - DKE.561.11.2020 (category Article 83(1) GDPR)
    (Journal of Laws of 2019, item 1781) and Article 57(1)(a), Article 83(1)-(2) and Article 83(6) in connection with Article 58(2)(e) and (i) of the Regulation
    46 KB (7,322 words) - 09:51, 17 November 2023
  • Commissioner (Cyprus) - 17.05.23 (category Article 5(1)(c) GDPR)
    perpetrator (Article 83(2) GDPR). Lastly, the amount of the fine shall not exceed the maximum amounts provided for in Articles 83(4) (5) and (6) GDPR. The quantification
    31 KB (4,973 words) - 16:50, 6 December 2023
  • AEPD (Spain) - PS/00113/2019 (category Article 5(1)(a) GDPR)
    defendant for an infringement of Article 5(1)(a) GDPR a warning penalty in accordance with Article 58(2)(b) GDPR. Share your comments here! Share blogs or news
    23 KB (3,836 words) - 14:01, 13 December 2023
  • APD/GBA (Belgium) - 25/2020 (category Article 5 GDPR)
    meaning of the GDPR, and such processing of personal data did not fall within the scope of the "household exemption". Therefore, the GDPR applied in full
    84 KB (14,035 words) - 16:56, 12 December 2023
  • CNIL (France) - SAN-2022-022 (category Article 12(3) GDPR)
    considers that, in accordance with the provisions of recital 63 of the GDPR and Article 15(4) of the GDPR, it is not obliged to respond to them if it would
    59 KB (9,623 words) - 17:03, 6 December 2023
  • under Article 13 GDPR. Incidentally, the DPA also found that such a privacy policy was not complete and did not comply with the GDPR requirements. In addition
    87 KB (14,525 words) - 15:45, 6 December 2023
  • NAIH (Hungary) - NAIH/2020/6484 (category Article 15(1)(a) GDPR)
    The Hungarian DPA (NAIH) found a violation of Article 15 GDPR and obliged a controller to grant a complainant access to his personal data. A complainant
    27 KB (4,159 words) - 10:13, 17 November 2023
  • the criteria set by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    81 KB (11,895 words) - 16:58, 6 December 2023
  • DVI (Latvia) - SIA “Lursoft IT” (category Article 5(1)(a) GDPR)
    proceeding personal data under Article 5(1)(a) GDPR. Lursoft claim to be have such a legal basis under Article 6(1)(c) GDPR. However, this was rejected by the Latvian
    90 KB (14,351 words) - 16:10, 6 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 6(1) GDPR)
    of the GDPR, which implies the commission of an infringement classified in section 5.a) of the Article 83 of the GDPR. Article 83.5.a) of the GDPR, under
    131 KB (20,916 words) - 12:38, 13 December 2023
  • CNPD (Portugal) - Deliberação 984/2018 (category Article 5(1)(f) GDPR)
    d) and article 83, paragraph 4, al. a), all documented regulation.-In addition, under the terms of article 83, paragraph 3 of the GDPR, the fine of € 400
    40 KB (5,935 words) - 16:55, 6 December 2023
  • AEPD (Spain) - PS/00274/2019 (category Article 5(1)(f) GDPR)
    to be imposed, they mustobserve the provisions contained in articles 83.1 and 83.2 of the RGPD, whichpoint out:"one. Each supervisory authority shall ensure
    37 KB (5,700 words) - 14:24, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)