Search results

From GDPRhub
  • APD/GBA (Belgium) - 66/2021 (category Article 4(3) GDPR)
    the request - thereby infringing Article 12(3) of the GDPR, as well as 11 §3, 11/1 §3, 11/2 §3 and 11/3 §3 of the Act of 3 August 2012. With regard to the
    88 KB (13,010 words) - 20:12, 30 December 2021
  • UODO (Poland) - DKN.5131.28.2023 (category Article 33(1) GDPR)
    Personal Data Protection Office (Article 33(1) and (3) of Regulation 2016/679) and the persons affected by the infringement (Article 34(1) and (2) of Regulation
    98 KB (16,163 words) - 11:52, 17 July 2024
  • of Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on the Local
    26 KB (4,162 words) - 15:54, 6 December 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    images to Instagram are: A.A.A., born 07/25/2005. B.B.B., born on 05/02/2006 C.C.C., born 11/19/2005 2. That, according to the Judicial Police, the video published
    47 KB (7,616 words) - 14:35, 13 December 2023
  • LG München I - 33 O 5976/22 (category Article 6(1)(b) GDPR)
    on Article 6(1)(b) GDPR, as the disclosure was not necessary for the performance of the telecommunication contract. Concerning Article 6(1)(f) GDPR, the
    65 KB (9,647 words) - 11:40, 4 October 2023
  • LG Deggendorf - 33 O 461/22 (category Article 82 GDPR)
    edition 2020, GDPR Art. 33 para. 81 acc. Art. 33 Para. I S. I GDPR, in the event of a violation of the protection of personal data, the person responsible
    66 KB (11,183 words) - 09:28, 12 July 2023
  • UODO (Poland) - DKN. 5131.27.2022 (category Article 33(1) GDPR)
    recognized as personal data - it was not required to notify anyone (Article 33 (1) and Article 34 (3) (a) and (b)). ) ”Of Regulation 2016/2019. In addition, the
    80 KB (13,127 words) - 07:57, 14 September 2022
  • obligation under Article 6(1)(c) GDPR. Therefore, the controller processed this data without a legal basis violating Article 5(1)(a) and 6(1) GDPR. Secondly,
    100 KB (16,085 words) - 15:07, 7 August 2024
  • BVerfG - 1 BvR 16/13 (category Article 17 GDPR)
    2, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3, 59.3
    133 KB (21,944 words) - 15:59, 22 March 2022
  • UODO (Poland) - DKN.5131.49.2021 (category Article 33(1) GDPR)
    notified in accordance with Article 34 GDPR. Therefore, the DPA found that the controller violated Article 33(1) and Article 34(1) GDPR and imposed a fine of
    63 KB (10,380 words) - 08:26, 17 October 2023
  • APD/GBA (Belgium) - 12/2019 (category Article 4(11) GDPR)
    the light of Article 13 of the AVG. In this respect, the Inspectorate refers to column 3 of the table below.3 Column 1 Column 2 Column 3 Privacy policy
    107 KB (17,697 words) - 16:52, 12 December 2023
  • EFTA Court - Joined Cases E-11/19 and E-12/19 (category Article 57(3) GDPR)
    complaint lodged under Article 77 of the GDPR, or proceedings based on Article 78(1) of the GDPR, is not precluded by the GDPR or any other provision of
    59 KB (8,242 words) - 10:47, 17 March 2021
  • DSB (Austria) - DSB-D213.1759 (category Article 5(1)(c) GDPR)
    hereinafter: GDPR), OJ L 119, 4 May 2016, p. 1.: Article 4, Article 5 Paragraph 1 Letter c, Article 6, Article 12 Paragraph 3, Article 51 Paragraph 1
    72 KB (11,993 words) - 14:21, 10 April 2024
  • Gerechtshof Amsterdam - 200.258.736/01 (category Article 15 GDPR)
    applicable (cf. Article 99(1) and (3) AVG). As of that date, the AVG is binding and directly applicable in every Member State (Article 99(3) AVG), i.e.: irrespective
    41 KB (7,150 words) - 12:30, 4 October 2021
  • AP (The Netherlands) - 04.11.2019 (category Article 32 GDPR)
    payment to be appropriate. 3. Findings 3.1 Findings prior to the on-site visit of 18 June 2018 Menzis sent documents to the AP on 3 and 29 May 2018 to demonstrate
    36 KB (5,914 words) - 17:13, 12 December 2023
  • AZOP (Croatia) - Decision 13-09-2024 (category Article 28(3) GDPR)
    of Articles 6(1) and 5(2) GDPR. Furthermore, the DPA found a violation of Article 12(1) in combination with Article 13 GDPR since the controller did not
    10 KB (1,421 words) - 13:36, 24 September 2024
  • VG Regensburg - RN 9 K 19.1061 (category Article 2 GDPR)
    Fundamental Rights (Article 8 (1) in conjunction with Article 8 (3) CFR) is protected by Article 77 (1) GDPR in conjunction with Article 77 (1) CFR. Art.
    94 KB (15,537 words) - 09:09, 25 August 2020
  • UODO (Poland) - DKN.5131.33.2021 (category Article 34(1) GDPR)
    the breach, pursuant to the obligation expressed in Article 34 GDPR, in conjunction with Article 12 GDPR. Based on this assessment, the DPA issued an administrative
    81 KB (13,351 words) - 14:48, 2 March 2022
  • Protection Regulation. 3.2.3. Technical and organizational measures 3.2.3.1. Security of the patient information system 26.11.2017–13.3.2019 According to the
    153 KB (24,570 words) - 15:11, 26 March 2024
  • UODO (Poland) - DKN.5110.12.2021 (category Article 33(1) GDPR)
    controller violated Article 33(1) GDPR by not notifying the DPA of the data breach. Consequently, the DPA issued a fine of approximately €3,492 (16,000 PLN)
    51 KB (8,343 words) - 14:16, 15 June 2022
View ( | ) (20 | 50 | 100 | 250 | 500)