Search results

From GDPRhub
  • of Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on the Local
    26 KB (4,162 words) - 15:54, 6 December 2023
  • AEPD (Spain) - EXP202202183 (category Article 6(1) GDPR)
    provided for in Article 15 GDPR and Article 13 LOPDGDD was exercised. Secondly, the DPA noted that a valid legal basis under Article 6(1) GDPR is required
    22 KB (3,432 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 5(1)(a) GDPR)
    of article 6.1. of the RGPD typified in article 83.5.a) of the aforementioned RGPD. 2. APPOINT D. C.C.C. as instructor. and as secretary to Mrs. D.D.D
    38 KB (5,648 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00141/2020 (category Article 6(1)(a) GDPR)
    Judiciales (JAVA). JAVA infringed Article 6(1)(a) GDPR by publishing illegal recordings on its website and also infringed Article 22(2) LSSI due to its cookie
    26 KB (4,150 words) - 14:05, 13 December 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    of the article 5.1.f) of the RGPD, infringement typified in its article 83.5.a) of the aforementioned regulation. IV. Article 83.5 a) of the GDPR, considers
    54 KB (8,451 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    NIF J10460640 , for aviolation of article 6 of the RGPD, typified in article 83.5 of the RGPD, in relation towith article 72.1 b) of the LOPDGDD, a fine of
    14 KB (2,075 words) - 13:48, 13 December 2023
  • HDPA (Greece) - 29/2023 (category Article 12(3) GDPR)
    15(1)(a)-(h) GDPR. For these reasons, under Article 58 GDPR, the HDPA reprimanded the controller for violating Article 5(1)(c) GDPR and Article 15 GDPR. In addition
    21 KB (3,334 words) - 09:12, 25 October 2023
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    hereinafter, LPACAP), for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. SIXTH: On October 13, 2022, DIGI requests the
    49 KB (7,973 words) - 13:25, 13 December 2023
  • CE - N° 433311 (category Article 5(1)(e) GDPR)
    tending to the application of Article L. 761-1 of the Code of Administrative Justice. D E C I D E S : -------------- Article 1: The request of the company
    18 KB (2,677 words) - 09:50, 10 September 2021
  • personal data within the meaning of Article 4, opening words and (1) of the AVG. Based on Article 2, paragraph 1 and Article 3, paragraph 2, of the AVG, the
    38 KB (6,339 words) - 17:14, 12 December 2023
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    third party, breach Article 6(1) GDPR? The Spanish DPA (AEPD) referred to the principle of lawfulness, fairness and transparency (Article 5(1)(a)), as well
    25 KB (4,016 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00014/2020 (category Article 6(1) GDPR)
    violation of article 6 of the RGPD, typified in article 83.5 of the RGPD. C / Jorge Juan, 6 28001 - Madrid www.aepd.es sedeagpd.gob.es 3/8 FOURTH: Once
    21 KB (3,441 words) - 13:46, 13 December 2023
  • Persónuvernd (Iceland) - 2020061951 (category Article 5(1) GDPR)
    in Section I.3.2. Then the agency sent s.d. letter to the Science Ethics Committee and requested the explanations listed in section I.3.1.3.1.Replies of
    44 KB (7,044 words) - 08:42, 13 December 2021
  • AEPD (Spain) - PS/00155/2021 (category Article 58(1) GDPR)
    sanction Vodafone in accordance with Article 83(5)(e) GDPR, for the non-compliance with an order pursuant to Article 58(1) GDPR. For this infringement, the AEPD
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202206302 (category Article 6 GDPR)
    sanctioning procedure, under Article 83(5)(a) of the GDPR, against AAA on 21 December 2022, due to a infringement of Article 6. AAA was the father of the
    28 KB (4,608 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00379/2019 (category Article 6 GDPR)
    an alleged violation of article 6 of the GDPR typified as an infringement of basic principles for processing in article 83.5 GDPR. In determining the amount
    26 KB (4,235 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00200/2019 (category Article 5(1)(f) GDPR)
    for a violation of Article 5.1.f) of the RGPD, in relation to ArticleC / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 3 3/55 of the LOPDGDD
    14 KB (2,163 words) - 14:10, 13 December 2023
  • accountability (Article 5 (2) and 24 (1), (2) GDPR), privacy by design (Article 25 (1) GDPR) and as controller towards its data processors (Article 28 GDPR). Consequently
    144 KB (23,155 words) - 15:46, 6 December 2023
  • AEPD (Spain) - PS/00180/2020 (category Article 13 GDPR)
    the LGT, and the offenses typified in articles 38.3 c), d) and i) and38.4 d), g) and h) of Law 34/2002, of July 11, on services of the company of theinformation
    38 KB (5,879 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    NIF ***NIF.1, in accordance with article 58.2.d) of the GDPR, for a violation of article 13 of the GDPR typified in article 83.5.b) of the aforementioned
    24 KB (3,749 words) - 13:19, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)