Search results

From GDPRhub
  • Commissioner (Cyprus) - 11.17.001.010.045 (category Article 5(1)(c) GDPR)
    that the article’s publication was in violation of Article 5(1)(c) GDPR, Article 6(1)(f) GDPR, when read in line with Article 85 GDPR. Article 5(1)(c) outlines
    74 KB (12,375 words) - 10:07, 4 October 2023
  • IMY (Sweden) - DI-2021-10263 (category Article 5(1)(a) GDPR)
    comply with Article 5(2) GDPR. The DPA determined that the controller violated Article 15 GDPR. The DPA stated that Article 15(1)(c) GDPR must be interpreted
    20 KB (2,207 words) - 13:45, 9 January 2023
  • provided for in Article 2, h) of Directive 95/46/EC. In particular, under these new requirements, article 4, paragraph 11 of the GDPR requires that the
    82 KB (13,428 words) - 17:02, 6 December 2023
  • Datatilsynet (Norway) - 20/02136 (notification) (category Article 58(2)(i) GDPR)
    without a legal basis under Article 6(1) GDPR, and special category personal data without a valid exemption from the prohibition in Article 9(1) GDPR. Grindr
    77 KB (11,517 words) - 10:36, 22 October 2022
  • APD/GBA (Belgium) - 07/2021 (category Article 5(1) GDPR) (section Complaint to defendant 2)
    (art. 5.1 a) GDPR); the purpose limitation principle (Article 5.1 b) GDPR) and the principle of minimum data processing (Article 5.1 c) GDPR) and this
    72 KB (11,208 words) - 16:51, 12 December 2023
  • AEPD (Spain) - PS/00388/2022 (category Article 32(1) GDPR)
    has not violated the article 15 of the GDPR, infringement typified in article 83.5 a) of the GDPR. IV. Secondly, article 32 of the GDPR "Security of treatment"
    72 KB (11,730 words) - 08:54, 19 July 2023
  • APD/GBA (Belgium) - 29/2024 (category Article 12(3) GDPR)
    sanction under Article 83 GDPR and therefore imposed a2,000 fine for breaching Articles 12(3) and 12(4) in conjunction with Article 17(1) GDPR, as well as
    27 KB (4,073 words) - 10:26, 21 February 2024
  • the Court held that a controller will be held liable for a breach committed by a processor of paragraphs 4 to 6 of Article 83 GDPR, intentionally or negligently
    9 KB (1,234 words) - 12:48, 25 January 2024
  • ICO (UK) - Cabinet Office (category Article 5(1)(f) GDPR)
    monetary penalty. Article 83(2) GDPR 56. The Commissioner has considered the factors set out in Article 83(2) GDPR in deciding whether to impose a penalty and
    79 KB (10,566 words) - 10:48, 7 December 2021
  • AEPD (Spain) - EXP202310185 (category Article 6(1) GDPR)
    in Article 6 of the GDPR. The cases that allow the processing of personal data to be considered lawful are listed in Article 6.1 of the GDPR. GDPR: 1.
    29 KB (4,597 words) - 15:37, 13 August 2024
  • AEPD (Spain) - EXP202211618 (category Article 6(1) GDPR)
    NANDIVALE, S.L., with NIF B66070012, for a violation of the Article 6.1 of the GDPR, typified in Article 83.5.a) of the GDPR, a fine of 10,000 € (ten thousand euros)
    33 KB (5,018 words) - 13:23, 2 August 2023
  • AEPD (Spain) - EXP202210101 (category Article 6(1) GDPR)
    processor (article 83.2 e) of the GDPR. The assessment carried out by the Agency only takes into account the violations imposed for violation of article 6.1 of
    85 KB (13,823 words) - 12:51, 3 April 2024
  • AEPD (Spain) - EXP202102433 (category Article 5(1)(f) GDPR)
    with NIF ***NIF.1, for a violation of article 32.1 of the GDPR, typified in article 83.4, a) of the GDPR, a fine of €2,000 (two a thousand euros). THIRD:
    35 KB (5,473 words) - 05:14, 26 April 2023
  • AEPD (Spain) - PS/00372/2021 (category Article 83(5) GDPR)
    violated Article 12, in conjunction with Article 17 GDPR. The DPA considered the elements of Article 83(2) GDPR and determined that this was a minor infringement
    81 KB (13,337 words) - 14:55, 22 February 2023
  • APD/GBA (Belgium) - 46/2022 (category Article 5(1)(a) GDPR)
    responsibility – article 5.2. of the GDPR) and to implement all the measures necessary for this purpose (Article 24 of the GDPR). 26. Pursuant to Article 5.1.a) of
    86 KB (12,864 words) - 06:37, 23 February 2023
  • DSB (Austria) - 2023-0.592.319 (category Article 58(2)(c) GDPR)
    of the GDPR by the controller, the DPA issued a fine of €12.100 in accordance with Article 83(4) GDPR, Article 83(5) GDPR and Article 83(6) GDPR. Both the
    80 KB (13,210 words) - 09:09, 21 May 2024
  • IMY (Sweden) - IMY-2022-1032 (category Article 12(2) GDPR)
    acted in breach of Article 12(2) of the GDPR. Choice of corrective measure It follows from Article 58(2)(i) and Article 83(2) of the GDPR that IMY has the
    37 KB (4,179 words) - 07:51, 7 June 2023
  • APD/GBA (Belgium) - 04/2021 (category Article 5(1) GDPR)
    within the meaning of Article 4 (8) GDPR. Consequently, Article 28 (3) GDPR does not apply application. 86. With regard to Article 31 GDPR, the defendant states
    113 KB (18,732 words) - 16:50, 12 December 2023
  • CNIL (France) - SAN-2022-019 (category Article 3(2) GDPR)
    did not react either. GDPR applicable? (Article 3(2) GDPR) The DPA held that the GDPR was applicable pursuant of Article 3(2) GDPR. Because the controller
    11 KB (1,452 words) - 17:03, 6 December 2023
  • IMY (Sweden) - DI-2021-6140 (category Article 12(3) GDPR)
    follows from Article 58(2)(i) and Article 83(2) of the GDPR that the IMY has the power to impose administrative fines in accordance with Article 83. Depending
    42 KB (4,784 words) - 08:22, 20 October 2022
View ( | ) (20 | 50 | 100 | 250 | 500)