Search results

From GDPRhub
  • regard being had to the powers provided for in Article 51(1) GDPR and those conferred by Article 58(2)(b) and (d) of that regulation? (3) Must the independence
    9 KB (1,308 words) - 12:54, 28 June 2023
  • CNPD (Portugal) - Deliberação 2022/1072 (category Article 35(2) GDPR)
    to or instead of the measures referred to in Article 58(2)(a) to (h) and (j) [..)', Article 83(2) of the GDPR recognizes the power of the national supervisory
    163 KB (27,222 words) - 16:54, 6 December 2023
  • Datatilsynet (Norway) - 20/02375 (category Article 6(1)(f) GDPR)
    rating, breaching Article 6(1) GDPR, and required the company to implement a policy for conducting credit ratings per Article 24 GDPR. A person lodged a
    40 KB (5,943 words) - 18:54, 5 March 2022
  • longer of importance to society. As a result, and in accordance with Article 58(2)(c) GDPR, the DPA ordered the controller to comply with the data subject's
    26 KB (4,072 words) - 12:18, 27 March 2024
  • OLG Köln - 15 U 126/19 (category Article 17(1)(d) GDPR)
    pursuant to Article 17(1)(d) GDPR since the data was unlawfully processed. The defendant claimed that its activities fall under exception in (Article 85 GDPR)
    121 KB (20,412 words) - 15:58, 10 March 2022
  • fairness of processing (Article 5(1)(a) GDPR), data minimisation (Article 5(1)(c) GDPR), and data protection by default (Article 25(2) GDPR). The DPA suggested
    73 KB (11,237 words) - 05:34, 21 July 2022
  • informed of this provision. Pursuant to Article 78 of the Regulation, as well as to Article 152 of the Code and Article 10 of Legislative Decree no. 150 of
    9 KB (1,280 words) - 15:53, 6 December 2023
  • necessary. For the intentional infringement of Article 25(1) GDPR and Article 5(1)(a), (c), and (e) GDPR, the authority imposed a pecuniary penalty of €14
    7 KB (936 words) - 16:39, 12 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    relation to letter k) of article 83.2 of the GDPR, the LOPDGDD, in its article 76, "Sanctions and corrective measures" establishes that: "2. In accordance with
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 6(1) GDPR)
    violated Article 6 and Article 32 GDPR. The DPA seems to consider the authentication procedure itself as "processing" and therefore Article 32 GDPR applies
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    basis under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR for unlawful
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - EXP202206626 (category Article 5(1)(c) GDPR)
    accordance with article 4.1 of the GDPR, is data personnel and their protection, therefore, is the subject of said Regulation. In article 4.2 The GDPR defines
    35 KB (5,475 words) - 13:21, 13 December 2023
  • OLG Dresden - 4 U 1905/21 (category Article 12(5)(b) GDPR)
    § 8 clause 2 of the GTC agreed between the parties (according to § 8 b paragraph 2 MB/KK). 52 § 8 b para. 2 MB/KK violates §203 sentence 2 VVG and is therefore
    40 KB (6,325 words) - 16:12, 18 May 2022
  • analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • BVwG - W214 2228164-1 (category Article 4(2) GDPR) (section Compliance with Article 5 GDPR)
    compliance with the principles of Article 5 GDPR and that they could be based on the legal basis of Article 6(1)(f) GDPR. The BVwG ruled that the principle
    8 KB (987 words) - 10:01, 12 May 2022
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    according to article 4.1 of the GDPR, is data personnel and their protection, therefore, is the subject of said Regulation. In article 4.2 of the GDPR defines
    22 KB (3,427 words) - 13:26, 13 December 2023
  • LG Magdeburg - 9 O 1571/20 (category Article 6(1) GDPR)
    that under Article 82 (1) and (2) GDPR, any person who has suffered material or non-material damage as a result of a violation of the GDPR is entitled
    27 KB (4,216 words) - 13:26, 8 January 2024
  • AEPD (Spain) - EXP202301529 (category Article 17 GDPR)
    considering that it has violated the provisions of Article 17 of the GDPR and Article 21 of the GDPR and urge GLOBAL CAPITAL GROUP SPAIN, S.L. with NIF
    20 KB (3,078 words) - 13:05, 13 December 2023
  • Datatilsynet (Norway) - 20/01790 (category Article 5(1)(a) GDPR)
    the Personal Data Act and the Privacy Ordinance, cf. section 2 and Article 2 of the Ordinance 2. The Personal Data Act and the Privacy Ordinance are coming
    49 KB (7,646 words) - 07:56, 7 March 2022
  • HDPA (Greece) - 32/2020 (category Article 5(1) GDPR)
    pertaining to human dignity (Article 2(1) Greek Constitution) and to the right to freely form one's personality (Article 5(1) Greek Constitution). The
    12 KB (1,464 words) - 15:37, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)