Search results

From GDPRhub
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    provisions of article 83.1 of the GDPR. In order to determine the administrative fine to be imposed, the provisions of article 83.2 of the GDPR and article 76 of
    74 KB (11,726 words) - 13:02, 13 December 2023
  • infringements of Article 12, 13 and 14 of the GDPR only. A limited assessment which, according to Hungarian and Italian DPAs, was faulty. Article 13(2)(e) GDPR provides
    29 KB (4,384 words) - 16:00, 6 December 2023
  • Pursuant to Article 83 GDPR in conjunction with Article 4 No. 7 and 8 GDPR, fines for violations of the GDPR pursuant to Article 83(4) to (6) GDPR are not
    36 KB (5,810 words) - 13:09, 21 January 2022
  • BVwG - W211 2225136-1 (category Article 5 GDPR)
    objected to its processing pursuant to Article 21(1) of the GDPR (Article 17(1)(a), (c)(1) and (d) of the GDPR). A request for erasure would therefore
    39 KB (6,244 words) - 09:40, 10 September 2021
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    complained of, by virtue of the powers established in Article 58.2 of the RGPD and in Articles 47, 64.2 and 68.1 of the Organic Law 3/2018, of December 5,
    39 KB (6,623 words) - 14:08, 13 December 2023
  • pursuant to Article 17(2) DPA Act. 9. Moreover, as regards the one-stop-shop mechanism, Article 56 GDPR states: "Without prejudice to Article 55, the supervisory
    429 KB (58,279 words) - 09:12, 2 November 2022
  • APD/GBA (Belgium) - 31/2020 (category Article 5(1)(c) GDPR)
    infringement of Article 5.1 c) AVG has been proven. f)Transparent information (Article 5.1(a); Article 12.1. and Article 13.1. and 13.2. AVG) 43.The complainant
    48 KB (7,926 words) - 16:56, 12 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    with article 4.1 of the RGPD, is a personal data. nal and its protection, therefore, is the subject of said regulation. In article 4.2 of the GDPR defines
    22 KB (3,319 words) - 13:00, 13 December 2023
  • HDPA (Greece) - 11/2024 (category Article 17 GDPR)
    the GDPR does not apply established by the GDPR and, therefore, in accordance with the provisions of articles 55 para. 1, 2 para. 1 and 3 para. 2 GDPR
    36 KB (5,761 words) - 17:19, 22 April 2024
  • AEPD (Spain) - PS/00001/2021 (category Article 5(2) GDPR)
    for the violation of Article 5(1)(f) GDPR and Article 5(2) GDPR. The AEPD considered that the fine was proportional, since the GDPR establishes that fines
    270 KB (43,335 words) - 12:39, 13 December 2023
  • Rb. Rotterdam - C/10/576074/HA RK 19-694 (category Article 15(3) GDPR)
    the documents or files containing their personal data under Article 15(3) GDPR and Article 12 of the ePrivacy Directive. However, there is a right to a
    15 KB (2,504 words) - 16:27, 10 March 2022
  • Datatilsynet (Norway) - 15/01355 (category Article 9(2)(a) GDPR)
    Supervision: Article 6(1)(f), legitimate interest. For the special category personal data: About diagnosis: Article 6(1)(a), cf. Article 9(2)(a), consent
    16 KB (2,111 words) - 06:21, 6 March 2022
  • CNIL (France) - SAN-2019-010 (category Article 21(2) GDPR)
    investigations the CNIL found five breaches of the GDPR: -         Violation of the right to object, Article 21(2) GDPR: no procedure was implemented to ensure effectively
    62 KB (10,001 words) - 17:09, 6 December 2023
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    according to article 4.1 of the GDPR, is data personnel and their protection, therefore, is the subject of said Regulation. In article 4.2 of the GDPR defines
    75 KB (12,421 words) - 13:23, 13 December 2023
  • Datatilsynet (Denmark) - 2019-441-1581 (category Article 34 GDPR)
    persons pursuant to Article 34(1) GDPR. The Danish DPA found that Intervare did not go through with a proper assessment pursuant to Article 34(1), as it had
    24 KB (3,365 words) - 16:37, 6 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5(2) GDPR)
    referred to Article 5(1)(a) (principle of lawfulness, fairness and transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding
    422 KB (70,184 words) - 13:56, 13 December 2023
  • company. In this case, it is not the consent referred to in Article 6(1)(a), Article 7 or Article 9(2)(a) of the Data Protection Regulation, but a separate permission
    22 KB (3,290 words) - 10:29, 25 March 2024
  • Autoriteit Persoonsgegevens disagrees: Article 78(2) GDPR defines the applicable time frame in line with Article 4:13(1) of the Dutch Administrative law
    25 KB (3,954 words) - 13:39, 16 November 2020
View ( | ) (20 | 50 | 100 | 250 | 500)