Search results

From GDPRhub
  • AEPD (Spain) - PS/00417/2019 (category Article 83(4) GDPR)
    data processing on a large scalethe by the number of clients it has (article 83.2 a)Basic personal identifiers are affected (article 83.2 g)Therefore, in
    16 KB (2,298 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00367/2019 (category Article 83(5)(a) GDPR)
    instead of a fine, although the sanction is still mentionning that the infringement at stake is subject to a fine according to Article 83.5 GDPR, in the lights
    3 KB (210 words) - 14:32, 13 December 2023
  • ANSPDCP (Romania) - SC C&V Water Control SA (category Article 58(2)(i) GDPR)
    with Articles 58(1)(a), 58(1)(e) and 58(2)(i) GDPR. It therefore imposed a €2000 fine on the defendant and applied corrective measures to get SC C&V Water
    3 KB (351 words) - 15:21, 13 December 2023
  • AEPD (Spain) - EXP202102088 (category Article 83(5)(b) GDPR)
    infringements (83.2 e) RGPD). - It has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The claimed entity is not considered a large company
    26 KB (3,881 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5(2) GDPR)
    referred to Article 5(1)(a) (principle of lawfulness, fairness and transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding
    422 KB (70,184 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 83(5)(e) GDPR)
    establishes article 83.2 of the RGPD, and with the provisions of article 76 of the LOPDGDD, regarding section k) of the aforementioned article 83.2 RGPD. In
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00406/2019 (category Article 83(5)(a) GDPR)
    fine of 2.500 € for the violation of the principle of integrity and confidentiality, pursuant to Article 83(5)(a) GDPR. Share your comments here! Share blogs
    4 KB (274 words) - 14:35, 13 December 2023
  • DSB (Austria) - 2020-0.111.488 (category Article 83(5)(a) GDPR)
    data under Article 9(2)(a) GDPR and there was no other legal basis for the processing under Article 9(2) GDPR. Consequently, the DSB issued a fine of EUR
    8 KB (1,048 words) - 13:50, 12 May 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 83(5) GDPR)
    k) of the mentioned article 83.2 RGPD.Consequently, the following facts have been taken into account as aggravating factors:-Art. 83.2 b) RGPD: the intentionality
    14 KB (2,123 words) - 14:40, 13 December 2023
  • HDPA (Greece) - 36/2021 (category Article 5(2) GDPR)
    positively to the request of the Complainant in accordance with Article 12(2) GDPR and Article 15 GDPR. The HDPA imposed an administrative fine of EUR 20,000 on
    3 KB (324 words) - 14:59, 22 November 2021
  • AEPD (Spain) - PS/00086/2020 (category Article 83(5) GDPR)
    outside it, constitute a violation of Article 5 (1) (f) of the RGPD? For infringing Article 5(1)(f) GDPR, in conjunction with Article 72(1)(a) LOPDGDD, the Spanish
    14 KB (2,017 words) - 13:57, 13 December 2023
  • Consequently, based on Article 83(5)(a) GDPR, the hospital was fined to pay a fine of EUR 30.000,00 for violation of Article 5(1)(f) GDPR. Corrective measures
    38 KB (5,724 words) - 15:47, 6 December 2023
  • Personvernnemnda (Norway) - 2022-14 (20/02368) (category Article 58(2) GDPR)
    Ordinance, Article 83 No. 5, cf. Article 83 No. 2, an infringement fee must be imposed for a breach of the Personal Protection Ordinance as a result of
    26 KB (4,039 words) - 09:08, 20 January 2023
  • AEPD (Spain) - PS/00452/2019 (category Article 83(5)(a) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    25 KB (4,037 words) - 14:55, 13 December 2023
  • DSB (Austria) - 2020-0.550.322 (category Article 83(5)(a) GDPR)
    other legal basis for processing under Article 6 GDPR, the controller had violated Article 5(1)(a) and Article 6(1) GDPR. Taking into account the low income
    26 KB (4,098 words) - 13:51, 12 May 2023
  • Datatilsynet (Norway) - 18/02579 (category Article 5(2) GDPR)
    review the relevant conditions in the Privacy Ordinance, Article 83 no.2: 4.2.2. Article 83 (2) (a): Grade, severity andthe duration of the infringement,
    41 KB (6,337 words) - 18:52, 5 March 2022
  • HDPA (Greece) - 4/2020 (category Article 5(2) GDPR)
    parent's request, thus violating Article 15(1) and (4) GDPR as well as the principle of accountability pursuant to Article 5(2) GDPR. The complainant requested
    18 KB (2,865 words) - 15:33, 6 December 2023
  • AEPD (Spain) - PS/00279/2020 (category Article 83(5) GDPR)
    but it signifies identified catives (article 83.2 b)  Basic personal identifiers -image- are affected (art 83.2 g) Therefore, based on the foregoing,
    21 KB (3,123 words) - 14:25, 13 December 2023
  • AEPD (Spain) - EXP202206302 (category Article 83(5)(a) GDPR)
    Protection Agency sanction A.A.A., with NIF ***NIF.1, for a violation of article 6 of the RGPD, classified in article 83.5 of the RGPD, with a fine of €10,000 (ten
    28 KB (4,608 words) - 13:27, 13 December 2023
  • UODO (Poland) - DKE.561.13.2020 (category Article 58(2)(i) GDPR)
    Laws of 2019, item 1781), Article 83 (1)-(3), Article 83 (5)(e) in connection with Article 31, Article 58 (1)(e), Article 58 (2)(i) of Regulation EU 2016/679
    27 KB (4,446 words) - 09:51, 17 November 2023
View ( | ) (20 | 50 | 100 | 250 | 500)