Search results

From GDPRhub
  • AEPD (Spain) - EXP202204836 (category Article 15 GDPR)
    of the GDPR, where applicable, in a certain manner and within a specified period -article 58.2 d)-. According to the provisions of article 83.2 of the
    52 KB (8,320 words) - 13:18, 14 February 2024
  • AEPD (Spain) - PS/00331/2022 (category Article 25 GDPR)
    violating article 25 of the GDPR, and a fine of 1,000,000 euros for the violation of article 32 of the RGPD, both classified in the article 83.4 of the
    240 KB (38,122 words) - 13:54, 28 February 2024
  • AEPD (Spain) - PS/00499/2022 (category Article 5(1)(c) GDPR)
    infringement of article 5.1.c) of the GDPR, typified in article 83.5 of the GDPR, and for the alleged infringement of article 13, typified in article 83.5.b) of
    55 KB (8,912 words) - 13:18, 16 May 2023
  • AEPD (Spain) - PS-00393-2022 (category Article 13 GDPR)
    aforementioned article. 2. According to provided for in article 83.2.k) of Regulation (EU) 2016/679 may also take into account: a) The continuous nature
    54 KB (8,094 words) - 10:51, 10 January 2024
  • IMY (Sweden) - DI-2020-10696 (category Article 58(2)(c) GDPR)
    data in breach of Article 12(3) of the GDPR. Choice of corrective measure It follows from Article 58(2)(i) and Article 83(2) of the GDPR that the IMY has
    57 KB (6,743 words) - 13:54, 1 February 2023
  • NAIH (Hungary) - NAIH-1743/2021 (category Article 5(1) GDPR)
    processed only if Article 6 (1) of the GDPR in addition to a specific legal basis, a circumstance within the meaning of Article 9 (2) of the GDPR which allows
    47 KB (7,131 words) - 11:05, 21 January 2022
  • CNIL (France) - SAN-2019-005 (category Article 32(2) GDPR)
    same Article 83. Article 83 of the GDMP provides thatEach enforcement authority shall ensure that administrative fines imposed under this Article for violations
    41 KB (6,558 words) - 17:09, 6 December 2023
  • ICO (UK) - Mermaids (category Article 32(2) GDPR)
    relevant- (a) to the extent that the notice concerns a matter to which the GDPR applies, the matters listed in Article 83(1) and (2) of the GDPR. 17. The
    58 KB (7,695 words) - 09:00, 28 July 2021
  • urgency procedure, the DPA imposed on OpenAI a temporary limitation of processing pursuant to Article 58(2)(f) GDPR. Such limitation concerns all processing
    14 KB (2,049 words) - 07:46, 1 August 2023
  • IMY (Sweden) - DI-2020-11373 (category Article 44 GDPR)
    DI-2020-11373 2(23) Date: 2023-06-30 2.2.1 Applicable regulations, etc. ................................................... .....9 2.2.2 The Privacy Protection
    113 KB (12,773 words) - 15:20, 6 December 2023
  • AEPD (Spain) - PS/00413/2021 (category Article 5(1)(c) GDPR)
    letter k) of article 83.2 of the GDPR, the LOPDGDD, in its article Article 76, "Sanctions and corrective measures", establishes that: "2. In accordance
    69 KB (11,301 words) - 10:49, 23 March 2023
  • the Court held that a controller will be held liable for a breach committed by a processor of paragraphs 4 to 6 of Article 83 GDPR, intentionally or negligently
    9 KB (1,234 words) - 12:48, 25 January 2024
  • Pursuant to Article 83 GDPR in conjunction with Article 4 No. 7 and 8 GDPR, fines for violations of the GDPR pursuant to Article 83(4) to (6) GDPR are not
    36 KB (5,810 words) - 13:09, 21 January 2022
  • 2016/679. 3. Under Article 58, Paragraph 2, letter "d" of GDPR, and for violation of Article 24 and Article 5, Paragraph 2 of GDPR, issues a mandate to the
    34 KB (5,239 words) - 11:39, 10 July 2024
  • AEPD (Spain) - EXP202202164 (category Article 83(5) GDPR)
    portability of the data c) when the processing is based on Article 6(1)(a) or Article 9, paragraph 2, letter a), the existence of the right to withdraw consent in
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - EXP202100764 (category Article 83(4) GDPR)
    for violation of article 32 of the GDPR The balance of the circumstances contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 83(4)(a) GDPR)
    for violation of article 6.1 and 32.1 of the RGPD, typified in the article 83.5.a) and article 83.4.a) of the aforementioned RGPD, with a penalty of €50
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(a) GDPR)
    Therefore, given that Article 6(1), Article 5(1)(a), Article 5(1)(d), Article 5(1)(c), and Article 14 GDPR were infringed in connection to Article 5(1)(b), the
    602 KB (102,229 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202209001 (category Article 83(5)(a) GDPR)
    violation of Article 5.1.c) of the RGPD, typified in the Article 83.5 of the GDPR. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/7 FIFTH: On
    22 KB (3,303 words) - 13:28, 13 December 2023
  • AEPD (Spain) - EXP202300944 (category Article 4(11) GDPR)
    high (article 76.2.b) of the LOPDGDD in relation to with article 83.2.k). Considering the exposed factors, in order to decide on the imposition of a administrative
    76 KB (11,351 words) - 09:28, 24 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)