Search results

From GDPRhub
  • AEPD (Spain) - PS/00369/2019 (category Article 83(2) GDPR)
    are established in Article 58.2 of the RGPD.2(b), the power to impose an administrative fine under Article 83 of the GDPR - Article 58(2)(i), or the power
    28 KB (4,371 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 83(2) GDPR)
    initiate a sanctioning procedure in accordance with Article 83(5)(a) GDPR against the defendant for alleged infringement of Article 5(1)(f) GDPR. Does the
    25 KB (3,670 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00139/2020 (category Article 83(2) GDPR)
    unintentional but significant negligent action (article 83.2 b) Basic personal identifiers are affected, according to 83.2g) C/ Jorge Juan, 6 www.aepd.es 28001 -
    20 KB (3,086 words) - 14:04, 13 December 2023
  • AEPD (Spain) - PS/00209/2019 (category Article 83(2) GDPR)
    imposed, taking into account the¬ relevant circumstances set out in Article 83.2 of the GDPR:(a) processing of the complainant’s data has been carried out locally;(b)
    26 KB (4,212 words) - 14:10, 13 December 2023
  • EDPB - Binding Decision 1/2020 - 'Twitter' (category Article 65(1)(a) GDPR)
    infringements of Article 5(1)(f), Article 24, and Article 32 GDPR, and to the objection of the IT SA on the possible infringement of Article 5(2) GDPR, the EDPB
    183 KB (30,819 words) - 09:50, 20 January 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    complainant, Article 83(2)(h) GDPR - The existence of a prior complaint. Aggravating factors in accordance with Article 72(2)(a) & (b) LOPDGDD and Article 83(2)(k)
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 83(2) GDPR)
    ” Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, “Sanctions and corrective measures” provides: "2. In accordance with the provisions
    30 KB (4,623 words) - 12:58, 13 December 2023
  • reasoned in accordance with Article 4(24) GDPR and, after conducting its own assessment of the factors under Article 83(2) GDPR, found that the proposed fine
    468 KB (51,340 words) - 14:10, 30 January 2023
  • EDPB - Binding Decision 2/2022 - 'Instagram' (category Article 24(2) GDPR)
    for the performance of a contract (Article 6(1)(b) GDPR) and for legitimate interest (Article 6(1)(f) GDPR). Article 6(1)(b) GDPR In its original draft
    276 KB (38,206 words) - 09:46, 20 January 2023
  • Datatilsynet (Norway) - 20/02191 (category Article 83(2) GDPR)
    categories of data, cf. Article 32(1)(b) GDPR, Article 32(1)(d), Article 24 and Article 35, cf. Article 5. In May 2019, a municipality reported a personal data breach
    38 KB (5,967 words) - 11:48, 7 May 2022
  • UODO (Poland) - ZSZZS.440.768.2018 (category Article 83(2) GDPR)
    connection with Article 5 paragraph 1 point c, Article 9 paragraph 1, Article 58 paragraph 2 point f, point g and point i and with Article 83 paragraph 2 and 3,
    32 KB (5,139 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00438/2019 (category Article 6(1)(a) GDPR)
    imposed a fine of €10000 aggravated by article 83(2)(b) GDPR (intentional or negligent character of the infringement) and article 83(2)(k) GDPR in relation
    3 KB (335 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 83(2) GDPR)
    the processing (Article 21(1) GDPR). Finally, the DPA fined the controller €12,000 for a violation of Article 6(1) GDPR due to the lack of a valid legal basis
    72 KB (11,671 words) - 13:34, 13 December 2023
  • Article 5 GDPR (category GDPR Articles) (section (2) Accountability)
    consent under Article 6(4) GDPR and further processing for a compatible purpose under Article 6(4) GDPR. See the commentary on Article 6(4) GDPR for details
    51 KB (6,355 words) - 08:25, 18 April 2024
  • UODO (Poland) - DKE.561.11.2020 (category Article 83(2) GDPR)
    of Laws of 2019, item 1781) and Article 57(1)(a), Article 83(1)-(2) and Article 83(6) in connection with Article 58(2)(e) and (i) of the Regulation of
    46 KB (7,322 words) - 09:51, 17 November 2023
  • AEPD (Spain) - EXP202105693 (category Article 83(2) GDPR)
    against the controller. Based on Article 72(1)(b) of the national data protection law, and Articles 83(1) and 83(2) GDPR, the DPA considered aggravating
    49 KB (7,579 words) - 13:15, 13 December 2023
  • regarding the violation of Article 15(1)(b) and (c). In accordance with Article 58(2) and Article 83(2), the DPA fined Company A €1,500. Since the company
    76 KB (11,147 words) - 16:58, 6 December 2023
  • AEPD (Spain) - EXP202202837 (category Article 83(2) GDPR)
    relation to Article 6(1)(a) GDPR since the consent could not be considered valid. Finally, the DPA applied two aggravating circumstances of Article 83(2) GDPR:
    58 KB (8,995 words) - 13:00, 13 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 83(2) GDPR)
    1 lit. a), art. 58 sec. 2 lit. i), art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) in connection with art. 33 paragraph. 1 and art. 34 sec. 1 and 2 of the
    47 KB (7,608 words) - 10:00, 17 November 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    2 of the GDPR, and with the provisions of article 76 of the LOPDGDD, with respect to section k) of the aforementioned article 83.2 GDPR. Article 83.2 of
    26 KB (3,867 words) - 10:44, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)