Search results

From GDPRhub
  • APD/GBA (Belgium) - 39/2020 (category Article 5(1)(f) GDPR)
    obtained from them, as required under Article 14(1)(a) AVG and Article 14(2)(c)(e) and point (f) AVG; c. article 12 j° article 14 AVG, in view of the defendant
    62 KB (10,509 words) - 16:58, 12 December 2023
  • CNPD (Luxembourg) - Délibération n° 47FR/2021 (category Article 5(1)(c) GDPR)
    portability; (c) where the processing is based on Article 6(1)(a) or on Article 9, (c) where the processing is based on Article 6(1)(a) or Article 9(2)(a),
    69 KB (11,315 words) - 13:30, 19 January 2022
  • AEPD (Spain) - EXP202102529 (category Article 5(1)(c) GDPR)
    investigative actions. In light of provisions (Article 4 (15) GDPR, Article 9 GDPR, Article 6 GDPR) the vaccination of a person against Covid-19 implies the
    42 KB (6,246 words) - 16:36, 9 January 2024
  • AEPD (Spain) - PS/00189/2021 (category Article 6(1) GDPR)
    Vodafone processed personal data without a legal basis according to Article 6(1) GDPR. The complainant has been a victim of identity theft with the data
    23 KB (3,387 words) - 09:55, 22 September 2021
  • NAIH (Hungary) - NAIH-2020-2546-5 (category Article 5(1)(c) GDPR)
    health data, recorded in copies Article 6 (1) of the GDPR and, in the case of health data, Article 9 of the GDPR. Article 1 (1); (3) did not provide clear
    72 KB (11,159 words) - 10:09, 17 November 2023
  • ICO - Monetary Penalty on Ticketmaster UK Limited (category Article 5(1)(f) GDPR)
    obligations under Article 5(1)(f) and Article 32 of GDPR. Article 5 (1) : Ticketmaster has failed to comply with the requirements of GDPR including to process
    130 KB (21,195 words) - 13:52, 25 April 2021
  • CNIL (France) - SAN-2023-025 (category Article 6(1)(a) GDPR)
    the data subjects, therefore breaching Article 6 GDPR, as well as Article 5(1)(b) GDPR. Thirdly, Article 30 GDPR stipulates that the controller must keep
    53 KB (8,418 words) - 11:21, 6 February 2024
  • the UK-GDPR and the Data Protection Act 2018. c. A declaration that by processing the claimant’s personal data the defendant has breached Article 5(1) of
    61 KB (8,986 words) - 08:40, 22 February 2022
  • CNIL (France) - SAN-2020-056 (category Article 5(1)(d) GDPR)
    compliance with the data minimisation principle laid down in Article 5(1)(c) of the GDPR. 33. In addition, personal data concerning health will be processed
    43 KB (6,847 words) - 17:11, 6 December 2023
  • AEPD (Spain) - EXP202207199 (category Article 6 GDPR)
    claimed party, for the alleged violation of Article 5.1.c) of the RGPD, typified in Article 83.5 of the GDPR. FIFTH: The aforementioned initiation agreement
    23 KB (3,550 words) - 10:03, 18 October 2023
  • APD/GBA (Belgium) - 75/2023 (category Article 6(1)(f) GDPR)
    paying profiles. II.4. Article 12(1),(2) and (3), Article 17, Article 19, Article 24(1) and Article 25(1) AVG 63. Article 12 (1) GDPR stipulates that the
    77 KB (11,604 words) - 08:55, 29 June 2023
  • AEPD (Spain) - PS/00043/2021 (category Article 5(1)(f) GDPR)
    the OWNERS COMMUNITY ***ADDRESS.1, with CIF ***CIF.1, for a infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, with a fine
    23 KB (3,505 words) - 13:40, 27 April 2022
  • CNIL (France) - SAN-2022-011 (category Article 12 GDPR)
    breach of the obligation to inform pursuant to Article 14 of the GDPR 20. According to Article 14 of the GDPR: 1. Where personal data has not been collected
    48 KB (7,525 words) - 17:02, 6 December 2023
  • AEPD (Spain) - EXP202207494 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f), typified in 83.5 GDPR. SECOND: APPOINT B.B.B. as instructor. and, as secretary, to C.C.C., indicating that any of
    26 KB (3,952 words) - 09:44, 14 February 2024
  • AEPD (Spain) - PS/00161/2021 (category Article 17(1) GDPR)
    accordance with article 6, paragraph 1, letter a), or article Article 9, paragraph 2, letter a), and this is not based on another legal basis; c) the interest
    24 KB (3,756 words) - 11:38, 14 September 2021
  • and Article 5, Chapter IV and Article 83. The relevant obligations 2.5. Chapter 1 GDPR sets out the general provisions. Article 5 of Chapter I GDPR sets
    241 KB (31,368 words) - 09:59, 9 May 2022
  • (hereinafter, LPACAP), for the alleged violation of Article 21.1 of the LSSI, typified in the Article 38.4.d) of the LSSI. SIXTH: The aforementioned start-up
    26 KB (4,069 words) - 15:51, 1 December 2021
  • exemptions set out in Article 14(5) GDPR apply in this case, the DPA found a violation of the principle of transparency in Article 5(1)(a) GDPR and the obligations
    128 KB (20,856 words) - 12:32, 14 March 2023
  • accordance with Article 56 paragraph 1 of the Regulation. 23. Applying the cooperation and consistency mechanism provided for in Chapter VII of the GDPR, the CNIL
    56 KB (9,069 words) - 17:02, 6 December 2023
  • AEPD (Spain) - EXP202205850 (category Article 5(1)(c) GDPR)
    claimed party, for the alleged infringement of Article 5.1.c) of the GDPR, typified in Article 83.4 of the GDPR. Once the Initiation Agreement was notified
    29 KB (4,590 words) - 15:06, 19 April 2023
View ( | ) (20 | 50 | 100 | 250 | 500)