Search results

From GDPRhub
  • HDPA (Greece) - 9/2024 (category Article 5(1)(a) GDPR)
    fine of €6,000 imposed for violation of Article 32 GDPR and a fine of €5,000 for the violation of Article 5(1)(a) GDPR. Additionally instructed the erasure
    102 KB (17,186 words) - 13:46, 26 April 2024
  • UODO (Poland) - DKN.5131.11.2020 (category Article 33(1) GDPR)
    the Foundation. The DPA held that the Foundation violated Article 33(1), Article 34(1) GDPR by failing to notify the DPA of a personal data protection
    51 KB (8,179 words) - 12:07, 11 August 2021
  • APD/GBA (Belgium) - 66/2021 (category Article 4(3) GDPR)
    delay. It also issued a reprimand in accordance with Article 58(2)(b) GDPR and Article Article 100, §1, 5° WOG in addition to these corrective measures. It
    88 KB (13,010 words) - 20:12, 30 December 2021
  • LG München I - 33 O 5976/22 (category Article 6(1)(b) GDPR)
    basis pursuant to Article 6 GDPR. In the present judgement there seems to be a tension between the principle of accuracy (Article 5(1)(d) GDPR) and the principle
    65 KB (9,647 words) - 11:40, 4 October 2023
  • CNIL (France) - SAN-2023-018 (category Article 31 GDPR)
    municipality €5,000 for failing to designate a DPO and to cooperate with the DPA, therefore violating Article 31 GDPR and Article 37(1)(a) GDPR. On 2 June
    22 KB (3,384 words) - 13:25, 24 January 2024
  • AEPD (Spain) - EXP202304633 (category Article 5(1)(f) GDPR)
    violation of the Article 5.1.f) of the RGPD and Article 32 of the RGPD, typified in Article 83.5 of the GDPR and Article 83.4 of the GDPR. SECOND: APPOINT
    106 KB (15,486 words) - 14:32, 15 May 2024
  • analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • AEPD (Spain) - EXP202104896 (category Article 9(2) GDPR)
    es 28001 – Madrid sedeagpd.gob.es 4/33 -9.2 of the GDPR, in accordance with article 83.5.a) of the GDPR and article 72.1.e) of the LOPDGDD. “ "For the purposes
    103 KB (17,238 words) - 13:27, 3 April 2023
  • the Arnhem Court of Appeal. 2.5. The text of the article about [A] on the black list of doctors is given below. The article is accompanied by a picture of
    24 KB (3,863 words) - 16:19, 10 March 2022
  • APD/GBA (Belgium) - 62/2022 (category Article 33(1) GDPR)
    accordance with Article 33 AVG; - on the basis of Article 100, § 1, 5° WOG, issue a reprimand against the defendant for the infringement of Articles 5, 6 and 4
    58 KB (9,477 words) - 18:41, 1 June 2022
  • LG Deggendorf - 33 O 461/22 (category Article 82 GDPR)
    177/22), but there is already no violation of the GDPR. Para. 60 There is no violation of Article 5(1)(a) GDPR (regarding the following: LG Aachen judgment
    66 KB (11,183 words) - 09:28, 12 July 2023
  • GHSHE (Netherlands) - 200.274.447 01 (category Article 5 GDPR)
    compelling reasons within the meaning of Article 9 of the protocol on monitoring systems. That article reads as follows: "Article 9 Articles 05 to 08 do not affect
    60 KB (10,118 words) - 15:12, 5 October 2021
  • comply with Article 33 GDPR and Article 34 GDPR. Consequently, it issued a reprimand to the controller in accordance with Article 58(2)(b) GDPR. First, the
    21 KB (3,220 words) - 17:44, 27 April 2022
  • breach of Article 28 paragraphs 3 and 4 of the GDPR is clear. 2. On the breach of the obligation to ensure data security 49. According to Article 32 of the
    56 KB (9,069 words) - 17:02, 6 December 2023
  • Datatilsynet (Norway) - 21/00480 (category Article 5(1)(f) GDPR)
    municipality €409,768 (NOK 4,000,000) for breaches of Article 5(1)(f) GDPR, Article 24 GDPR and Article 32 GDPR after a serious ransomware attack led to highly
    31 KB (4,380 words) - 06:12, 14 March 2023
  • APD/GBA (Belgium) - 38/2021 (category Article 5 GDPR)
    DPA under Article 100 § 1, 6, 10 and 12 of the LCA. The complainant y also denounces a breach of Article 5.1. c) and Article 5.1. e) of the GDPR. 18. The
    73 KB (11,604 words) - 16:57, 12 December 2023
  • Authority of Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on
    26 KB (4,162 words) - 15:54, 6 December 2023
  • CNIL (France) - SAN-2023-016 (category Article 5(1)(b) GDPR)
    breached Article 5(1)(b) GDPR. Therefore, the DPA handed down a 'call to order' against the joint controllers for breaching Article 5(1)(b) GDPR, and no
    27 KB (4,166 words) - 17:06, 6 December 2023
  • UODO (Poland) - DKN. 5131.27.2022 (category Article 33(1) GDPR)
    breach (Article 83 (2) (h) of Regulation 2016/679) - about the infringements being the subject of this proceeding (Article 33 (1) and Article 34 (1) of
    80 KB (13,127 words) - 07:57, 14 September 2022
  • and (1)(e) of Article 6 GDPR. The violation of Article 2-ter of the Code is a direct consequence of the violation of Articles 5 and 6 GDPR. Finally, the
    49 KB (7,883 words) - 15:12, 13 July 2022
View ( | ) (20 | 50 | 100 | 250 | 500)