Search results

From GDPRhub
  • AZOP (Croatia) - Decision 04-05-2023 (category Article 32(1) GDPR)
    organizational measures when processing personal data, as requested by Article 32(1)(b) and (d) GDPR. This implied a risk for the security of the personal data of
    12 KB (1,626 words) - 15:22, 30 October 2023
  • implement sufficient security measures, in breach of Articles 32 (1) b), d) and 32 (2) GDPR. NN Pensii Societate de Administrare a unui Fond de Pensii Administrat
    8 KB (1,064 words) - 08:35, 31 May 2023
  • AZOP (Croatia) - Decision 26-09-2023 (category Article 32(1) GDPR)
    accomodation via its web form and via e-mail, acting contrary to Article 13(1) GDPR and Article 13(2) GDPR. Further, the AZOP held that the controller failed to adopt
    12 KB (1,634 words) - 17:02, 6 November 2023
  • IMY (Sweden) - DI-2019-9457 (category Article 32(1) GDPR)
    administrative bodies, researchers and physicians in violation of Article 32(1) GDPR. Uppsala regional authorities notified the Swedish DPA (Integritetsskyddsmyndigheten
    43 KB (4,600 words) - 17:08, 23 March 2022
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    data is regulated in articles 32, 33 and 34 of the GDPR. Article 32 of the RGPD "Security of treatment", establishes that: "1. Taking into account the state
    29 KB (4,300 words) - 14:41, 13 December 2023
  • LG München - 31 O 16606/20 (category Article 32(1) GDPR)
    subject pursuant to Article 82(1) GDPR, for a theft of their personal identity and financial data, because it violated Article 32(1) GDPR which led to a data
    25 KB (4,028 words) - 07:10, 8 February 2022
  • judicial remedy against the controller under Article 79(1) GDPR. Having said that, Article 32(1) and (2) GDPR make it clear that national courts must assess
    13 KB (1,963 words) - 11:04, 5 January 2024
  • Datatilsynet (Denmark) - 2019-431-0044 (category Article 32(1) GDPR)
    personal data did not comply with the rules of Article 5 (1) of the Data Protection Regulation. 1 (f) and Article 32 (1) of the Data Protection Regulation. First
    16 KB (2,399 words) - 16:34, 6 December 2023
  • AEPD (Spain) - E/07796/2020 (category Article 32(1) GDPR)
    certain level of security. Therefore, they did not find a violation of Article 32(1) and decided not to fine the controller. Share your comments here! Share
    18 KB (2,698 words) - 13:41, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 32(1) GDPR)
    violation of articles 5.1.f, of the RGPD -as set out in Article 83(5)(a) of the said regulation and 5(1)(f) in relation to Article 32(1)(b) and (c) - specified
    36 KB (6,022 words) - 13:59, 13 December 2023
  • Datatilsynet (Norway) - 19/02985 (category Article 32(1)(b) GDPR)
    implemented sufficient technical and organisational measures pursuant to Article 32 GDPR in relation to the leakage of pupils personal data to third-parties
    3 KB (253 words) - 18:52, 5 March 2022
  • could not be considered appropriate in accordance with Article 32(1) GDPR and Article 32(2) GDPR regarding the online appointment booking system. As a result
    25 KB (3,734 words) - 19:37, 27 March 2024
  • LG Bonn - 29 OWi 1/20 (category Article 32(1) GDPR)
    83(4)(a) GDPR in conjunction with [Article 32(1) GDPR. Article 32 (1) GDPRby failing, at least with gross negligence, to ensure processes for sufficient authentication
    58 KB (9,577 words) - 08:06, 16 September 2021
  • Datatilsynet (Denmark) - 2020-442-8866 (category Article 32(1) GDPR)
    of for shredding. 4.1. Article 32 of the Data Protection Regulation Pursuant to Article 32 (1) of the Data Protection Regulation 1, the data controller
    20 KB (3,045 words) - 16:40, 6 December 2023
  • ANSPDCP (Romania) - SC Medicover SRL (category Article 32(1)(b) GDPR)
    address. The Romanian DPA found a violation of Article 32(1)(b), Article 32(2) and Article 32(4) of the GDPR and fined SC Medicover SRL €2,000. Share your
    5 KB (575 words) - 15:21, 13 December 2023
  • ANSPDCP (Romania) - 04.01.2023 (category Article 32(1)(b) GDPR)
    violation of Article 32 GDPR, the "Security of processing". More specifically, the controller violated Article 32(1)(b), 32(2), and 32(4) GDPR. For its breaches
    4 KB (471 words) - 15:15, 13 December 2023
  • violating Article 32 GDPR. The DPA took also the corrective measure to order the operator to bring its processing operations into compliance with the GDPR according
    4 KB (456 words) - 15:18, 13 December 2023
  • Datatilsynet (Norway) - 20/01984 (category Article 32(1)(b) GDPR)
    breach of Article 32? The DPA concluded that the municipality had breached the required information security requirements as per Article 32(1)(b), cf. Article
    6 KB (653 words) - 18:55, 5 March 2022
  • Datatilsynet (Norway) - 18/02579 (category Article 32(1)(b) GDPR)
    subsequent violations of Article 32(1)(b) GDPR and Article 32(1)(d) GDPR and of the principle of accountability as foreseen in Article 5(2) GDPR read in conjunction
    41 KB (6,337 words) - 18:52, 5 March 2022
  • Datatilsynet (Denmark) - 2020-31-4131 (category Article 32(1) GDPR)
    the rules on e.g. data protection. It follows from Article 32 (1) of the Data Protection Regulation 1, that data controllers and data processors, taking
    24 KB (3,651 words) - 16:38, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)