Search results

From GDPRhub
  • HDPA (Greece) - 2/2020 (category Article 12(4) GDPR)
    of the possibility of lodging a complaint with a supervisory authority and seeking a judicial remedy (Article 12 (4) GDPR).This deadline may be extended
    12 KB (1,773 words) - 15:33, 6 December 2023
  • NAIH (Hungary) - NAIH – 6427-1/2023 (category Article 5(1)(b) GDPR)
    Regulation. Pursuant to Article 75/A of the GDPR, the Authority shall exercise its powers under Article 83(2) to (6) of the GDPR taking into account the
    87 KB (14,360 words) - 08:30, 27 September 2023
  • NAIH (Hungary) - NAIH-3977-4/2023 (category Article 14(2) GDPR)
    published on the URL of Article 1 (hereinafter 'Article 1') and the URL of Article 2 (hereinafter 'Article 2') in breach of Article 6(1) of the General Data
    97 KB (15,924 words) - 16:16, 4 June 2024
  • AP (The Netherlands) - 26.11.2020 (category Article 32(1) GDPR)
    that the letter in question referred to Article 58(1)(a) of the GDPR and Article 5:16 in conjunction with Article 5:17 of the Awb does not make this any
    67 KB (11,415 words) - 17:15, 12 December 2023
  • specified in Article 83 of the GDPR. 92. 92. Firstly, the restricted formation emphasises that, in this case, the criterion provided for in Article 83(2)(a) of
    73 KB (11,864 words) - 17:03, 6 December 2023
  • IMY (Sweden) - DI-2020-11370 (category Article 44 GDPR)
    ..................... .14 2.2.1 Applicable regulations, etc. ................................................... ...14 2.2.2 The Privacy Protection Authority's
    131 KB (14,752 words) - 08:36, 5 July 2023
  • APD/GBA (Belgium) - 02/2021 (category Article 6 GDPR)
    Compétence de la Chambre de Résolution des Litiges (Article 2 AVG ; Article 4 WOG) 55. Conformément à l'article 2, paragraphe 1, de l'AVG, le règlement s'applique
    96 KB (15,396 words) - 16:50, 12 December 2023
  • AEPD (Spain) - EXP202305587 (category Article 5(1)(f) GDPR)
    that a sanction for both Article 5(1)(f) and 32 GDPR in this case would constitute a double violation of the GDPR, when in fact Article 5(1)(f) GDPR is merely
    285 KB (44,507 words) - 11:21, 30 April 2024
  • CJEU - C-667/21 - Krankenversicherung Nordrhein (category Article 9(2)(h) GDPR)
    processing of data concerning health laid down in Article 9(1) GDPR is possible under Article 9(2)(h) GDPR) in a case such as the present one, are there further
    14 KB (1,916 words) - 16:03, 2 February 2024
  • HDPA (Greece) - 6/2020 (category Article 58(2)(b) GDPR)
    conferred on it by the provisions of Article 58 of the GDPR and Article 15 of Law 4624/2019. 2. As Article 5 of the GDPR defines the processing principles
    29 KB (4,557 words) - 15:33, 6 December 2023
  • APD/GBA (Belgium) - 36/2021 (category Article 83(7) GDPR)
    approved appeal of Article 5(1)(a), Article 12(1), Article 13(1) and Article 13(2). The appeal for Article 5(1)(c), Article 6(1) and Article 8 GDPR was not approved
    62 KB (9,417 words) - 16:57, 12 December 2023
  • bear such a burden. The data subject, in the context of an action pursuant to Article 82 GDPR, shall prove a GDPR infringement, the existence of a damage
    13 KB (1,963 words) - 11:04, 5 January 2024
  • DPA found a violation of Article 12(3) in relation to Article 15 GDPR. The Garante hence applied an administrative fine as per Article 83(5) GDPR. The amount
    21 KB (3,092 words) - 15:54, 6 December 2023
  • Articles 5(1)(a), (d) and (f), 9 and 32(1)(b) GDPR.” Pursuant to Article 58(2)(i), the DPA hence imposed an administrative fine as per Article 83(4) and (5)
    10 KB (1,206 words) - 15:54, 6 December 2023
  • AEPD (Spain) - EXP202104006 (category Article 83(4) GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - PS/00075/2020 (category Article 83(5)(a) GDPR)
    relation to Article 83.2(k) of the RGPD, the LOPDGDD, in its Article 76, "Sanctions and remedial measures", provides that "In accordance with Article 83(2)(k)
    31 KB (4,909 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00099/2022 (category Article 83(4) GDPR)
    contemplated in article 83.2 of the RGPD and the Article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    38 KB (5,920 words) - 12:43, 13 December 2023
  • AEPD (Spain) - PS/00079/2020 (category Article 83(5)(a) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    20 KB (3,301 words) - 13:57, 13 December 2023
  • BVwG - W258 2227269-1/14E (category Article 83(4)(a) GDPR)
    violating Article 5(1) GDPR Article 6 (1) GDPR Article 6(4) GDPR Article 9 GDPR Article 14 GDPR Article 30 GDPR Article 35 GDPR and Article 36 GDPR. The fine
    47 KB (7,345 words) - 09:41, 10 September 2021
  • to Articles 58, paragraph 2, letter i) and 83 of the RGPD and Article 166 of the Code, has the corrective power to "impose a pecuniary administrative sanction
    31 KB (5,041 words) - 15:49, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)