Search results

From GDPRhub
  • AEPD (Spain) - EXP202208230 (category Article 28(2) GDPR)
    violation of article 28.2 typified in Article 83.4 a) GDPR. SIXTY THOUSAND EUROS (€60,000) for alleged violation of article 28.3 typified in Article 83.4 a) GDPR
    45 KB (6,904 words) - 13:12, 13 December 2023
  • Datatilsynet (Norway) - 20/01879 (category Article 24 GDPR)
    highly sensitive personal data exposed, thus breaching Article 32(1)(b) GDPR and Article 32(2), cf. Article 24. An employee in a municipal health care center
    30 KB (4,302 words) - 18:53, 5 March 2022
  • AEPD (Spain) - PS/00062/2020 (category Article 13 GDPR)
    breach Article 13 GDPR even if the contact form is not operational? The Spanish DPA (AEPD) held that the defendant, PSI, violated Article 13 GDPR by failing
    44 KB (7,162 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    States ”. The violation of article 32 of the RGPD is typified in article 83.4.a) of the aforementioned RGPD in the following terms: "4. Violations of the following
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00058/2020 (category Article 5(1)(f) GDPR)
    for the alleged violation of article 5.1f) of the RGPD in relation to the Article 5 of the LOPDGDD, typified in article 83.5 a) of the RGPD. C / Jorge
    28 KB (4,619 words) - 13:53, 13 December 2023
  • APD/GBA (Belgium) - 73/2020 (category Article 5 GDPR)
    plain. The word "concise" in Article 12(1) GDPR, however, does not mean incomplete, all mandatory information from Article 13 GDPR must still be included. The
    93 KB (14,040 words) - 17:00, 12 December 2023
  • controller for the purposes of Article 4(7) GDPR, and Company A was the processor for the purposes of Article 4(8) GDPR. The DPA found that both Companies
    55 KB (9,079 words) - 16:57, 6 December 2023
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    comes regulated in article 32 of the GDPR. II Article 5.1.f) of the GDPR Article 5.1.f) of the GDPR establishes the following: "Article 5 Principles relating
    36 KB (5,485 words) - 13:19, 13 December 2023
  • personal data and information under Article 15 GDPR in his Google account, Google has not violated Article 15 GDPR concerning this data/information. As
    107 KB (17,615 words) - 18:20, 6 June 2024
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    AEPD fined in €2,000 a website for non-GDPR compliant privacy policy, violating Article 13 GDPR. On January 16, 2022 the data subject complaint against
    29 KB (4,482 words) - 14:06, 5 March 2024
  • APD/GBA (Belgium) - 19/2020 (category Article 5(1)(b) GDPR)
    1 f) GDPR) (and the obligations arising from it – Article 32 GDPR) and the principle of purpose (Article 5 § 1 b) GDPR) which the principle of security
    39 KB (6,246 words) - 16:55, 12 December 2023
  • Persónuvernd (Iceland) - 2020061954 (category Article 14(1) GDPR)
    Point 6 of Article 3 Act no. 90/2018 and item 7 of Article 4. of Regulation (EU) 2016/679, cf. and the first and second paragraphs. Article 4 Epidemiology
    88 KB (14,189 words) - 09:58, 7 December 2021
  • AEPD (Spain) - PS/00341/2019 (category Article 21 GDPR)
    AEPD found that the Socialist Party of Catalonia (PSC-PSOE) violated Article 21 GDPR due to unsolicited political propaganda sent after the data subject
    26 KB (4,032 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00268/2019 (category Article 13 GDPR)
    specific enough and did not comply with Article 13 GDPR. Does the lack of precision enough to infrige Article 13 GDPR? The AEPD found that the information
    28 KB (4,435 words) - 14:23, 13 December 2023
  • LG Essen - 6 O 190/21 (category Article 33 GDPR)
    the controller's premises, constituting a violation of Article 24, Article 25(1), or Article 32 GDPR. The alleged loss of the data did not occur at the controller's
    28 KB (4,596 words) - 18:30, 18 November 2021
  • controller within the meaning of Article 4(7) of the AVG. 3.4 Violation regarding the reporting of a violation 3.4.1 Introduction Article 33(1) of the AVG stipulates
    77 KB (12,915 words) - 17:15, 12 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    es Page 4 4/5IIIThis infraction is typified in article 83.5.e) of the RGPD, which considers as such: “ nofacilitate access in breach of article 58, paragraph
    12 KB (1,812 words) - 14:35, 13 December 2023
  • CE - N° 430810 (category Article 6(1)(a) GDPR)
    to in Article 9 of the GDMPR in order to infer that such consent would not be necessary for data not referred to in that Article, since Article 4 of the
    42 KB (6,800 words) - 09:50, 10 September 2021
  • processing of personal data within the meaning of Article 4 GDPR and is it justified on the basis of Article 6 GDPR? Can the controller raise the argument that
    73 KB (11,238 words) - 16:59, 12 December 2023
  • APD/GBA (Belgium) - 12/2019 (category Article 4(11) GDPR)
    the ePrivacy Directive and Articles 6(1)(a) and 7 GDPR, in the lights of Article 4(11) and Recital 32 GDPR. Following this report, the GBA issued a decision
    107 KB (17,697 words) - 16:52, 12 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)