Search results

From GDPRhub
  • below is a machine translation of the original. Please refer to the Finnis original for more details. Assistant Data Protection Officer gave Finnkino a note
    6 KB (744 words) - 13:05, 3 March 2024
  • Court of Appeal of Brussels - 2022/AR/953 (category Article 6(1)(a) GDPR)
    the board management of the DPA to issue a referral in order to open an ex officio investigation (Article 63(1) of the Law establishing the Belgian DPA)
    7 KB (681 words) - 10:43, 15 January 2024
  • AEPD (Spain) - PS/00069/2020 (category Article 6(1)(a) GDPR)
    respective data subject, therefore infringing Article 6(1)(a) GDPR. On 23 October 2019, a complaint was lodged before a court relating to the fact that the personal
    20 KB (3,066 words) - 13:55, 13 December 2023
  • ANSPDCP (Romania) - 31.01.2023 (category Article 6(1)(a) GDPR)
    requirements of Article 33 GDPR. Based on a data subject's complaint, the Romanian DPA started investigations into a dental practice and a collaborating
    8 KB (1,123 words) - 15:15, 13 December 2023
  • AEPD (Spain) - PS/00089/2021 (category Article 6(1)(a) GDPR)
    the privacy policy. Thus, Article 21(1) LSSI has not been complied with, as there is no consent according to Articles 6 and 7 GDPR. Serious infringements
    11 KB (1,490 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00141/2020 (category Article 6(1)(a) GDPR)
    recordings of a witness on a website an infringement of Article 6(1)(a) GDPR? Is placing cookies without consent when visiting a webpage and not having a "refusal
    26 KB (4,150 words) - 14:05, 13 December 2023
  • AEPD (Spain) - PS/00335/2019 (category Article 6(1)(a) GDPR)
    subjects infringes Article 6 (1) (a) GDPR. The AEPD fined the data processor in an amount of 4,000 Euro for the violation of Article 6 (1) (a) GDPR. Since the
    21 KB (3,281 words) - 14:30, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 6(1)(a) GDPR)
    Mr. A.A.A., with NIF ***NIF.1, for an infringement of article 6.1.a) of the RGPD, typified in article 83.5 of the RGPD and considered very serious a prescription
    31 KB (4,909 words) - 13:56, 13 December 2023
  • websites do not have a legitimate interest to store credit card data under Article 6(1)(f) GDPR. On 6 September 2018, the CNIL issued a Recommendation on
    19 KB (2,790 words) - 09:50, 10 September 2021
  • AEPD (Spain) - PS/00405/2020 (category Article 6(1)(a) GDPR)
    ASSOCIATION *** ASSOCIATION. 1, with NIF G98925795, for an infringement of article 6.1.a) of the RGPD, typified in article 83.5 of the RGPD, a fine of 3,000 euros
    20 KB (3,047 words) - 14:35, 13 December 2023
  • CPDP (Bulgaria) - PNN-01-433/2019 (category Article 6(1)(a) GDPR)
    fined a political party about €1000 (BGN 2000) for processing personal data without a legal ground as required by Article 6(1) GDPR, after hiring a handwriting
    18 KB (2,987 words) - 16:49, 6 December 2023
  • AEPD (Spain) - EXP202204515 (category Article 6(1)(a) GDPR)
    2022, A.A.A. (hereinafter, the claiming party) filed a claim with the Spanish Data Protection Agency. The claim is directed against XFERA MÓVILES, S.A. with
    20 KB (3,159 words) - 13:20, 13 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    these messages. Is this a violation of Article 6(1)(a) GDPR? The AEPD held that this behaviour was a violation of Article 6(1)(a) GDPR and fined Vodafone €100
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AKI (Estonia) - 2.1.-1/23/2891-5 (category Article 6(1)(a) GDPR)
    rely on Article 6(1)(a) GDPR. Secondly, the DPA recalled that, according to Article 6(1)(f) GDPR, processing of personal data on the basis of a legitimate
    23 KB (3,657 words) - 11:23, 17 April 2024
  • AEPD (Spain) - PS/00278/2019 (category Article 6(1)(a) GDPR)
    lack of valid consent under Article 6(1)(a) GDPR. Thus, it imposed VODAFONE a fine of EUR 75,000 under Article 83(5) GDPR, being indecisive whether there
    23 KB (3,672 words) - 14:25, 13 December 2023
  • BAC (Bulgaria) - № 6515 (category Article 6(1)(a) GDPR)
    for performance of a contract," and "necessary for compliance with a legal obligation," under Articles 6(1)(a), 6(1)(b), and 6(1)(c) GDPR respectively. The
    20 KB (3,093 words) - 09:56, 14 December 2023
  • AEPD (Spain) - PS/00452/2019 (category Article 6(1)(a) GDPR)
    and 48.1 of Law 39/2015 of 1 October, on the limitation of the infringement of article 6.1 of the RGPD typified in article 83.5 a) of the mentioned norm
    25 KB (4,037 words) - 14:55, 13 December 2023
  • AEPD (Spain) - PS/00227/2019 (category Article 6(1)(a) GDPR)
    MÓVILES, S.A. (MASMOVIL), with NIF A82528548, for an infringement of article 6.1.a) of the RGPD, typified in article 83.5.a) of the RGPD, a fine of 60
    36 KB (5,821 words) - 14:20, 13 December 2023
  • Datatilsynet (Denmark) - 2020-31-3354 (category Article 6(1)(a) GDPR)
    with the rules in Article 6 (1) of the Data Protection Regulation [1]. 1, letter a. Below is a more detailed review of the case and a justification for
    20 KB (3,151 words) - 16:38, 6 December 2023
  • Datatilsynet (Denmark) - 2019-32-0709 (category Article 6(1)(a) GDPR)
    accordance with Article 6 (1). 1, letter b, if the processing is necessary to comply with a legal obligation in accordance with Article 6 (1). 1, letter c,
    24 KB (3,763 words) - 16:23, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)