Search results

From GDPRhub
  • subject's rights, such as the right to object according to Article 21 GDPR. Pursuant to Article 58(2)(d) GDPR, the DPA ordered the controller to ensure that data
    21 KB (3,097 words) - 13:40, 12 January 2024
  • AEPD (Spain) - PS/00069/2020 (category Article 6(1)(a) GDPR)
    provided for in Article 46(1) of the referred to Law. Finally, it is pointed out that in accordance with the provisions of Article 90.3 a) of the LPACAP
    20 KB (3,066 words) - 13:55, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/34/3 (category Article 83(2)(d) GDPR)
    right of access under Article 15 GDPR? By denying the complainant access, did the respondent infringe Articles 12(1) or 12(2) GDPR? The NAIH that the complainant's
    48 KB (7,727 words) - 10:11, 17 November 2023
  • RvS - 202100789/1/A3 (category Article 17(3)(e) GDPR)
    in accordance with Article 5, paragraph 1, preamble and under b, of the GDPR. 4.4. Article 6, paragraph 1, opening words, of the GDPR stipulates that processing
    20 KB (2,965 words) - 12:52, 28 June 2023
  • APD/GBA (Belgium) - 24/2021 (category Article 7(3) GDPR)
    the basis of article 6.1 e) GDPR read together with articles 5.2 GDPR and 24.1 GDPR. 3) Violation of Articles 12.1, 12.6, 13.1 and 13.2 GDPR: the Inspection
    110 KB (18,238 words) - 16:56, 12 December 2023
  • GHDHA - C/09/574422 / HA RK 19-368 (category Article 1 GDPR)
    obligation (Article 4:32 § 1 Wft). Therefore, Article 6(1)(c) GDPR was relevant. However, the Court highlighted that the phrase "at least on" in Article 6(1)
    43 KB (7,297 words) - 12:26, 4 October 2021
  • violated Article 12 GDPR, as it did not facilitate the data subject´s exercise of their rights, especially the right to erasure under Article 17 GDPR. In view
    87 KB (14,525 words) - 15:45, 6 December 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    the LPACAP, for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. SIXTH: On January 23, 2023, DIGI requests a
    55 KB (9,017 words) - 10:46, 13 December 2023
  • address traceable to the customer. 3.3. Information to interested parties With reference to what is represented in point 2.3. above, the Company, following
    129 KB (21,020 words) - 15:49, 6 December 2023
  • Rb. Den Haag - C/09/581706 / HA RK 19-593 (category Article 12(5) GDPR)
    of the proceedings. 3.2. [applicant sub 1] et al bases the removal requests on Article 17 paragraph 1, under a, c and d, and Article 21 paragraph 1 of the
    34 KB (5,811 words) - 09:44, 8 December 2020
  • CNIL (France) - SAN-2020-015 (category Article 32(1) GDPR)
    private doctor for violating Article 32 GDPR by making his patients' health data freely accessible on the web, and Article 33 GDPR by not notifying the DPA
    29 KB (4,374 words) - 16:03, 19 January 2024
  • Guarantor or to ask to be heard by the Authority (Article 166, paragraphs 6 and 7, of the Code; as well as Article 18, paragraph 1, of Law no. . 689 of 11/24/1981)
    83 KB (13,648 words) - 11:30, 16 August 2022
  • AEPD (Spain) - PS/00057/2020 (category Article 7 GDPR)
    LGT, and the offenses typified in articles 38.3 c), d) and i) and38.4 d), g) and h) of Law 34/2002, of July 11, on services of the society of theinformation
    31 KB (4,757 words) - 13:52, 13 December 2023
  • process these data. Article 29 of the Croatian Labour Act and Article 5(4) of the Labour Law Rulebook (Official Gazette, no. 73/17) refer, among others
    17 KB (2,660 words) - 15:35, 30 October 2023
  • in particular of children was in breach of Article 5, Article 6, Article 8, Article 9, and Article 25 GDPR. Consequently, the DPA urgently imposed upon
    36 KB (5,598 words) - 10:15, 8 February 2023
  • AEPD (Spain) - TD/00262/2019 (category Article 17 GDPR)
    articles 12.5 and 15.3 of the Regulation (UE)2016/679 and in the paragraphs 3 and 4 of article 13 of this organic law "FIFTH: The article 17 of the RGPD establishes
    17 KB (2,751 words) - 14:51, 13 December 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    according to article 4.1 of the GDPR, are a Personal data and its protection, therefore, is the subject of said Regulation. In the article 4.2 of the GDPR defines
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00201/2019 (category Article 58(2)(d) GDPR)
    data had taken place, meaning GDPR obligations did not apply. Are these magnetic cards personal data within Article 4(1) GDPR? If so, did the MCP infringe
    54 KB (9,019 words) - 14:10, 13 December 2023
  • AEPD (Spain) - EXP202202000 (category Article 17(3)(b) GDPR)
    information correctly published at the time. The DPA noted that under Article 17(3)(b) GDPR, personal data shall not be erased if their processing is necessary
    20 KB (3,107 words) - 10:49, 13 December 2023
  • LG Feldkirch - 57 Cg 30/19b - 15 (category Article 9(1) GDPR)
    the GDPR, as the data falls under Article 9 GDPR and awarded € 800 in emotional damages. The Austrian Business Code cannot override Article 9 GDPR. There
    69 KB (11,077 words) - 16:48, 7 March 2022
View ( | ) (20 | 50 | 100 | 250 | 500)