Search results

From GDPRhub
  • AEPD (Spain) - PS/00326/2020 (category Article 37(1)(a) GDPR)
    under this article. " III Article 73 of the LOPDDG indicates: "Violations considered serious "Based on what is established in article 83.4 of Regulation
    14 KB (1,992 words) - 14:29, 13 December 2023
  • regarding Article 6(1) GDPR and consent requirements regulated previously to GDPR. The fact that the infringements related to Article 25 GDPR did not include
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - PS/00329/2020 (category Article 37 GDPR)
    issued under this article. " III Article 73 of the LOPDDG indicates: Violations considered serious "Based on what is established in article 83.4 of Regulation
    13 KB (2,002 words) - 14:29, 13 December 2023
  • Datatilsynet (Norway) - 21/03530 (category Article 6(1)(b) GDPR)
    it should have under Article 60 GDPR - Article 61(8) GDPR applied, which meant that the urgent need to act under Article 66(1) GDPR was presumed to be met
    99 KB (14,431 words) - 16:20, 6 December 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    SAW The violation of article 32 of the GDPR is typified in article 83.4.a) of the aforementioned GDPR in the following terms: "4. Violations of the following
    54 KB (8,451 words) - 13:35, 13 December 2023
  • AP (The Netherlands) - z2018-02009 (category Article 32 GDPR)
    (hereinafter: the GDPR) applies on 25 May 2018 become. The GDPR imposes the same obligation in Article 32, paragraph 1, as it applied under Article 13 6. The UWV
    33 KB (5,112 words) - 17:10, 12 December 2023
  • Personvernnemnda (Norway) - 2021-18 (20/02059) (category Article 5(1)(d) GDPR)
    around the processing of personal data subject to Article 10 GDPR. Pursuant to Article 6(1)(f) GDPR, the Privacy Appeals Board conducted a balancing test
    36 KB (5,859 words) - 06:40, 6 July 2022
  • BVerfG - 1 BvR 16/13 (category Article 17 GDPR)
    completely determined by it. This already follows from Article 1.3, Article 20.3 and Article 93.1 No. 4a of the Basic Law. According to these, the commitment
    133 KB (21,944 words) - 15:59, 22 March 2022
  • (2) and (4) of the General Data Protection Regulation. As such, the operator ING Bank NV Amsterdam was sanctioned with a fine in the amount of 4,874.40 lei
    4 KB (381 words) - 15:19, 13 December 2023
  • enshrined in Article 5(1)(c) GDPR. The Finish DPA further ordered the controller to bring its processing activities into compliance under Article 58(2)(d)
    13 KB (1,873 words) - 13:06, 3 March 2024
  • GHAL - 200.256.426 (category Article 4(2) GDPR)
    on legitimate interests according to Article 6(1)(f) GDPR and that Ziggo had to comply with Article 6(4)(d) GDPR. The Court found that DFW had a legitimate
    40 KB (6,777 words) - 16:28, 15 March 2022
  • AEPD (Spain) - PS/00009/2020 (category Article 6(1) GDPR)
    defendant) for the infringement of Article 6(1) of the GDPR, as the defendant agreed to an early voluntary payment of the corresponding part (48,000 €) of the
    27 KB (4,150 words) - 13:45, 13 December 2023
  • HDPA (Greece) - 30/2020 (category Article 4(1) GDPR)
    powers under Article 58(2) GDPR and impose on the respondent the responsibility to restore the fulfilment of Article 5(1)(a) GDPR and of Article 5(1)(b-f)
    20 KB (2,519 words) - 15:36, 6 December 2023
  • CJEU - C-601/20 - SOVIM (category Article 25(2) GDPR)
    guaranteed by Article 7 of the Charter and the right to protection of personal data guaranteed by Article 8 of the Charter? Question 3 1. Is Article 5(1)(a)
    9 KB (1,176 words) - 13:29, 5 January 2024
  • Protection Regulation) Article 5, paragraph 1, subparagraph c, Article 25, Article 58, paragraph 2, subparagraph d, and Article 87, Section 29, subsection
    45 KB (5,016 words) - 14:14, 21 March 2024
  • APD/GBA (Belgium) - 10/2019 (category Article 6(4) GDPR)
    of identified personal data as defined in Article 4(1) and (2) of the General Data Protection Regulations (GDPR). 1 Hof van beroep Brussel, sectie Marktenhof
    32 KB (5,190 words) - 16:51, 12 December 2023
  • AEPD (Spain) - PS/00179/2020 (category Article 32(1) GDPR)
    as established in article 5 of the GDPR. The security of personal data is regulated in articles 32, 33 and 34 of the GDPR. III The GDPR defines personal
    100 KB (16,401 words) - 14:07, 13 December 2023
  • Rb. Den Haag - C/09/581706 / HA RK 19-593 (category Article 12(5) GDPR)
    the same search results on the basis of Article 12 (4) GDPR has been rejected by Google . Article 21 (1) of the GDPR provides that a data subject has the
    34 KB (5,811 words) - 09:44, 8 December 2020
  • DSB (Austria) - D122.970/0004-DSB/2019 (category Article 17 GDPR)
    executed. Legal basis: Article 4 lines 1, 2 and 5, Article 11 paragraphs 1 and 2, Article 12 paragraph 2, Article 17 paragraph 1 and Article 58 paragraph 2 lit
    23 KB (3,622 words) - 13:57, 12 May 2023
  • AEPD (Spain) - EXP202100300 (category Article 16 GDPR)
    included within the framework of data protection. Therefore, Article 16 GDPR cannot be applied. Article 16 refers to inaccurate personal data, not to the rectification
    16 KB (2,362 words) - 13:37, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)