Search results

From GDPRhub
  • AEPD (Spain) - E/00113/2019 (category Article 4(11) GDPR)
    unequivocal consent to the processing of his personal data according to Article 4(11) GDPR. The AEPD noted that to determine whether FEDA, having regard to the
    27 KB (4,497 words) - 13:38, 13 December 2023
  • IP - 0610-376/2020/35 (category Article 13(1) GDPR)
    should comply with the criteria set out in Article 6. (4) General Regulations. The application of Article 6 (4) of the General Regulation to a change in
    110 KB (17,995 words) - 11:15, 22 April 2021
  • DSB (Austria) - 2020-0.303.727 (category Article 17(1) GDPR)
    and Article 85 GDPR. In June 2019, the complainant requested erasure of her personal data from the respondent's website, claiming that an article on that
    21 KB (3,266 words) - 13:51, 12 May 2023
  • with Article 5 (1) (a) and Article 6 (1) (f) GDPR. Thus, the controller failed to comply with the accountability principle under Article 5 (2) GDPR. Second
    111 KB (17,604 words) - 13:08, 3 March 2024
  • APD/GBA (Belgium) - 42/2020 (category Article 4(7) GDPR)
    that regard on that article 2.1) GDPR read in conjunction with recital 15 of the GDPR, although an exclusion from the scope of the GDPR provides for files
    30 KB (4,871 words) - 16:58, 12 December 2023
  • authority (cf. Article 36 (2) no. 7 lit. a DPA) for the purposes of military self-protection (cf. Article 36 (1) DPA in conjunction with Article 2 (1) no. 2
    28 KB (3,418 words) - 13:49, 12 May 2023
  • HDPA (Greece) - 16/2024 (category Article 4 GDPR)
    to 22 (article 12 par. 2 GDPR), which include the right of access pursuant to article 15 GDPR and the right of access pursuant to article 17 GDPR right
    170 KB (28,445 words) - 09:35, 26 June 2024
  • AEPD (Spain) - PS/00060/2020 (category Article 58(1)(a) GDPR)
    personal data under Article 15 GDPR? The Spanish DPA held that the airline company had not complied with the right to access in Article 15 GDPR when it refused
    23 KB (3,695 words) - 13:53, 13 December 2023
  • BVwG - W274 2232028-1/3E (category Article 5 GDPR)
    is only determined by Article 5 et seqq. GDPR. A violation of Article 13 or 14 GDPR can be fined under Article 83(5) GDPR but it does not affect the lawfulness
    32 KB (5,232 words) - 09:40, 10 September 2021
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    aviolation of article 6 of the RGPD, typified in article 83.5 of the RGPD, in relation towith article 72.1 b) of the LOPDGDD, a fine of € 4,000 (four thousand
    14 KB (2,075 words) - 13:48, 13 December 2023
  • AEPD (Spain) - PS/00430/2018 (category Article 4(7) GDPR)
    ( *** POSITION 1) for an infraction of Article 6.1.f) of the GDPR, in accordance with Article 83.5 of the GDPR ”. In the face of it, no allegations have
    40 KB (6,508 words) - 14:39, 13 December 2023
  • HDPA (Greece) - 20/2020 (category Article 4(15) GDPR)
    explanatory statement of the law, Article 10 defines the Authority’s competence in compliance with Article 55 GDPR.Article 55 GDPR provides for a restriction
    29 KB (4,578 words) - 15:35, 6 December 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    according to article 4.1 of the GDPR, are a Personal data and its protection, therefore, is the subject of said Regulation. In the article 4.2 of the GDPR defines
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    according to article 4.1 of the RGPD, is data personal protection and their protection, therefore, is the object of said Regulation. Article 4.2 of the RGPD
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    Member States ”. The violation of article 32 is classified in article 83.4.a) of the cited GDPR in the following terms: "4. Violations of the following provisions
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 13 GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    24 KB (3,838 words) - 13:51, 13 December 2023
  • AEPD (Spain) - EXP202201247 (category Article 4(11) GDPR)
    hereinafter, LPACAP), for the alleged violation of article 6.1 of the RGPD, typified in Article 83.5 of the GDPR. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid
    17 KB (2,350 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    Telefónica Móviles España, S.A.U. with a fine of €75,000 for violating Article 6(1) GDPR. The complainant had five telephone lines contracted with Telefónica
    24 KB (3,766 words) - 14:21, 13 December 2023
  • AEPD (Spain) - PS/00251/2020 (category Article 37(1)(b) GDPR)
    company result in a breach of Article 37 GDPR? The Spanish DPA (AEPD) found that Conseguridad SL had violated Article 37(1)(b) GDPR by not having designated
    15 KB (2,245 words) - 14:22, 13 December 2023
  • Datatilsynet (Norway) - 21/00480 (category Article 5(1)(f) GDPR)
    fined a municipality €409,768 (NOK 4,000,000) for breaches of Article 5(1)(f) GDPR, Article 24 GDPR and Article 32 GDPR after a serious ransomware attack
    31 KB (4,380 words) - 06:12, 14 March 2023
View ( | ) (20 | 50 | 100 | 250 | 500)