Search results

From GDPRhub
  • art 5(1)(a)(c), art. 6(1)(c)(e), art. 6(2) and art. 6(3)(b) GDPR, and concluded that art. 73 of D. Lgs. 118/2011 imposed no obligation with regard to the
    27 KB (4,339 words) - 15:50, 6 December 2023
  • AEPD (Spain) - PS/00274/2020 (category Article 21 GDPR)
    Raise Marketing violated the data subject's right to object (Article 21 GDPR and Article 23 LOPDGDD). The DPA fined Raise Marketing €1500 for this violation
    16 KB (2,544 words) - 14:25, 13 December 2023
  • Court of Appeal of Brussels - 2020/AR/1111 (category Article 3(1) GDPR)
    ofcontroller (article 4.7 of the GDPR), the scope of the GDPR (article3.1 of the GDPR), the right to erasure (article 17 of the GDPR) and its powers (article 58.2of
    37 KB (5,919 words) - 08:54, 20 August 2021
  • UODO (Poland) - ZSPR.421.7.2019 (category Article 7(3) GDPR)
    connection with Article 5 paragraph 1 point a, Article 5 paragraph 2, Article 6 paragraph 1, Article 7 paragraph 3, Article 12 paragraph 2, Article 17 paragraph
    60 KB (9,815 words) - 10:02, 17 November 2023
  • APD/GBA (Belgium) - 82/2020 (category Article 6(1) GDPR)
    authentication via a third service provider cannot constitute a breach of Article 6 of the GDPR when it implies that the personal data of the data subjects are not
    124 KB (18,772 words) - 17:01, 12 December 2023
  • Persónuvernd - 2020010678 (category Article 5(1) GDPR)
    violation of the GDPR? The Persónuvernd held that the processing was lawful for several reasons. Regarding the GDPR, it held that Article 6(1)(f) applied
    26 KB (4,135 words) - 09:59, 6 May 2021
  • AEPD (Spain) - PS/00139/2020 (category Article 5(1)(d) GDPR)
    violation of Article 5(1)(d) of the GPRS, in relation to Article 4(1) of the LOPDGDD, which governs the principle of accuracy of personal data. IV Article 72.1
    20 KB (3,086 words) - 14:04, 13 December 2023
  • AEPD (Spain) - TD/00034/2020 (category Article 17(3) GDPR)
    articles 12.5 and 15.3 of the Regulation (EU)2016/679 and in the paragraphs 3 and 4 of article 13 of this organic law " FIFTH: Article 17 of the RGPD states
    17 KB (2,730 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00415/2019 (category Article 6(1) GDPR)
    regard to Article 83.2 (k) of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k)
    22 KB (3,521 words) - 14:36, 13 December 2023
  • HDPA (Greece) - 2/2023 (category Article 4(7) GDPR)
    protected by article 5 par. 1 item a) GDPR, in conjunction with Article 13 GDPR and b) directs a reprimand, according to article 58 par. 2 b) GDPR, to the complained
    31 KB (5,021 words) - 16:15, 18 July 2023
  • AEPD (Spain) - PS/00129/2022 (category Article 83(5) GDPR)
    council for an infringement of Article 32 GDPR. The AEPD dropped the case due to the time limitations outlined in Article 72 and 73 LOGPD. The access to
    22 KB (3,420 words) - 12:59, 13 December 2023
  • APD/GBA (Belgium) - 02/2021 (category Article 6 GDPR)
    02/2021 - 14/26 3. Motifs 3.1 Compétence de la Chambre de Résolution des Litiges (Article 2 AVG ; Article 4 WOG) 55. Conformément à l'article 2, paragraphe
    96 KB (15,396 words) - 16:50, 12 December 2023
  • LG Essen - 6 O 190/21 (category Article 33 GDPR)
    violated Article 34(2) GDPR, because he only informed the data subject of the alleged data loss. However, the information obligations of Article 34 GDPR provide
    28 KB (4,596 words) - 18:30, 18 November 2021
  • VG Regensburg - RN 9 K 19.1061 (category Article 2 GDPR)
    Fundamental Rights (Article 8 (1) in conjunction with Article 8 (3) CFR) is protected by Article 77 (1) GDPR in conjunction with Article 77 (1) CFR. Art.
    94 KB (15,537 words) - 09:09, 25 August 2020
  • APD/GBA (Belgium) - 17/2020 (category Article 12(3) GDPR)
    a bank was subject to the GDPR in its capacity as a controller and should have answered access requests under Article 15 GDPR.   The complainants are clients
    52 KB (8,603 words) - 16:55, 12 December 2023
  • territorial application of the requirements set out in Article 82 of the Data Protection Act is set out in Article 3, paragraph I, of the same Act, which states:
    73 KB (11,864 words) - 17:03, 6 December 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 4(11) GDPR)
    6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 3/11 SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data
    30 KB (4,623 words) - 12:58, 13 December 2023
  • AEPD (Spain) - EXP202200367 (category Article 5(1)(a) GDPR)
    sedeagpd.gob.es 17/28 ANNEX 0 A.A.A. (hereinafter claimant 1). B.B.B. (hereinafter claimant 2). C.C.C. (hereinafter claimant 3). D.D.D. (hereinafter claimant
    57 KB (8,117 words) - 10:35, 13 December 2023
  • pursuant to art. 10, paragraph 3, of d. lgs. n. 150 of 1/9/2011 envisaged for the submission of the appeal as indicated below (Article 166, paragraph 8, of the
    16 KB (2,471 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    seen at the top, the name with which it appears is D.D.D., which initiates the conversation, stating D.D.D. who was in the village, had dinner with old men
    28 KB (4,592 words) - 14:25, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)