Search results

From GDPRhub
  • AEPD (Spain) - EXP202104896 (category Article 9(2) GDPR)
    violation of the articles: -6.1 of the GDPR, in accordance with article 83.5.a) of the GDPR and article 72.1.b) of the LOPDGDD. C/ Jorge Juan, 6 www.aepd.es 28001
    103 KB (17,238 words) - 13:27, 3 April 2023
  • Articles 32 to 36 GDPR, including those regarding the notification of personal data breaches. In particular, pursuant to Article 33(2) GDPR in the event of
    52 KB (8,196 words) - 15:46, 27 March 2024
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    fine, the criteria specified in the same Article 83." 112. Under Article 83 of the GDPR, as referred to in Article 20(III) of the Data Protection Act: "1
    82 KB (13,463 words) - 17:03, 6 December 2023
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    contravene Articles 13(1), 6(1)(a) and 8 GDPR? The AEPD found that GRUP BC S.L violated Article 13(1), 6(1)(a) and 8 GDPR. Share your comments here! Share blogs
    27 KB (4,517 words) - 13:44, 13 December 2023
  • UODO (Poland) - DKN.5131.43.2022 (category Article 33 GDPR)
    the controller was in breach of Article 33(1) GDPR, Article 33(3) GDPR, Articles 34(1) and 34(2) GDPR, and Article 5(2) GDPR, Firstly, the Polish DPA held
    57 KB (9,261 words) - 08:13, 25 October 2023
  • UODO (Poland) - DKN.5131.11.2020 (category Article 33(1) GDPR)
    the Foundation. The DPA held that the Foundation violated Article 33(1), Article 34(1) GDPR by failing to notify the DPA of a personal data protection
    51 KB (8,179 words) - 12:07, 11 August 2021
  • AEPD (Spain) - TD/00277/2020 (category Article 17 GDPR)
    search the following urls: 1. *** URL.1 2. *** URL.2 3. *** URL.3 SECOND: In accordance with article 65.4 of the LOPDGDD, which has provided for a mechanism
    40 KB (6,518 words) - 13:29, 13 December 2023
  • LG Ravensburg - 2 O 228/22 (category Article 33 GDPR)
    under Article 34 GDPR or the data protection supervisory authority under Article 33 GDPR because the requirements of the legal definition in Article 4(12)
    26 KB (4,057 words) - 13:39, 11 April 2024
  • proceedings claimed on the basis of Article 1019h DCCP. GDPR Are the IP addresses personal data? Yes 3.3. Article 4 of the GDPR defines personal data as: “any
    59 KB (9,649 words) - 08:09, 20 October 2022
  • (1)(c) and (1)(e) of Article 6 GDPR. The violation of Article 2-ter of the Code is a direct consequence of the violation of Articles 5 and 6 GDPR. Finally
    49 KB (7,883 words) - 15:12, 13 July 2022
  • AEPD (Spain) - EXP202304633 (category Article 5(1)(f) GDPR)
    Unfulfilled obligation of article 5.1 f) of the GDPR C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 19/33 Article 5.1 of the GDPR establishes the principles
    106 KB (15,486 words) - 14:32, 15 May 2024
  • VG Hannover - 10 A 502/19 (category Article 5(1)(c) GDPR)
    which the person responsible is subject. In contrast to Article 6 (1) (b) GDPR, Article 6 (1) (c) GDPR with “legal obligation” does not mean a contractual
    41 KB (6,779 words) - 12:35, 24 November 2021
  • UODO (Poland) - DKN.5131.59.2022 (category Article 33(3) GDPR)
    should have notified the DPA under Article 33(1) GDPR and the data subjects affected by the breach under Article 34(1) GDPR. Regarding the corrective measure
    108 KB (17,728 words) - 07:57, 25 April 2024
  • Datatilsynet (Norway) - 20/03046 (category Article 33(1) GDPR)
    Consequently, they did not adhere to Article 33(5) GDPR, nor Article 33(1). The Norwegian DPA held that Trumf had breached Article 33(1) for failing to notify them
    87 KB (13,389 words) - 08:08, 24 June 2022
  • CPDP (Bulgaria) - PNN-01-33/2022 (category Article 32 GDPR)
    the GDPR introduces a prohibition on their processing (Article 9(1) GDPR), while allowing for explicit and limitative exceptions (Article 9(2) GDPR). In
    71 KB (11,948 words) - 17:01, 8 February 2023
  • interests in accordance with the provisions from article 5-bis "(article 5, paragraph 2, of legislative decree no. 33/2013). In relation to the profiles of competence
    24 KB (3,805 words) - 13:05, 19 May 2021
  • UODO (Poland) - DKN.5131.16.2021 (category Article 33(3) GDPR)
    33(3)(b), Article 33(3)(c), and Article 33(3)(d), as Article 34(2) GDPR prescribes. Therefore, the DPA decided to impose an administrative fine pursuant to
    88 KB (14,432 words) - 10:31, 24 November 2021
  • UODO (Poland) - DKN.5131.42.2022 (category Article 33 GDPR)
    interfering with court decisions. The DPA found a breach of Article 33 GDPR and Article 34(1) and (2) GDPR resulting in a fine of €2,324. Share your comments here
    95 KB (15,337 words) - 16:38, 19 March 2024
  • APD/GBA (Belgium) - 10/2019 (category Article 5(1)(b) GDPR)
    logically been taken up in Article 5(1)(b) of the GDPR under the Principles relating to the processing of personal data (Chapter II). Article 5(1)(b) of the RGPD
    32 KB (5,190 words) - 16:51, 12 December 2023
  • with Article 5 (1) (a) and Article 6 (1) (f) GDPR. Thus, the controller failed to comply with the accountability principle under Article 5 (2) GDPR. Second
    111 KB (17,604 words) - 13:08, 3 March 2024
View ( | ) (20 | 50 | 100 | 250 | 500)