Search results

From GDPRhub
  • AEPD (Spain) - PS/00214/2022 (category Article 6(1) GDPR)
    had breached Article 9 GDPR. The DPA imposed a sanction according to Article 83(5)(a) GDPR and Article 72(1)(e) of the Spanish Data Protection Law. After
    131 KB (20,916 words) - 12:38, 13 December 2023
  • processing of genetic data, biometric data for the purpose of unique identification of a person, or data concerning health, or data relating to a person's sexual
    206 KB (30,485 words) - 09:54, 14 December 2023
  • AEPD (Spain) - PS/00415/2019 (category Article 6(1) GDPR)
    Spanish Data Protection Agency and based on the following BACKGROUND FIRST: D. A.A.A. (hereinafter, the claimant) on 20 September 2018 filed a complaint
    22 KB (3,521 words) - 14:36, 13 December 2023
  • AEPD (Spain) - TD/00085/2020 (category Article 12 GDPR)
    of personal data and the free circulation of these data (hereinafter referred to as RGPD); and in article 47 of the Organic Law 3/2018, of 5 December, on
    17 KB (2,654 words) - 14:50, 13 December 2023
  • of the Personal Data Act and the Privacy Ordinance, cf. the Personal Data Act § 2 and the Privacy Ordinance Article 2. There has been a processing of personal
    40 KB (6,549 words) - 18:49, 5 March 2022
  • CNIL (France) - SAN-2020-003 (category Article 5(1)(c) GDPR)
    Article 5-1 e) of the Regulation provides that personal data must be kept in a form allowing the identification of the persons concerned for a period
    61 KB (10,028 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00031/2020 (category Article 21 GDPR)
    Personal Data and the Free Movement of such Data) and Article 23 of the LOPDGDD (Organic Law 3/2018 of December 5, Protection of Personal Data and Guarantee
    15 KB (2,411 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    sedeagpd.gob.es Page 5 5/12 Organic Law 3/2018, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    25 KB (4,016 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00333/2019 (category Article 83(5)(a) GDPR)
    infringement of article 5.1(b), as defined in Article 83(5)(a) and considered for the purposes of the statute of limitations in Article 72(1)(a), a fine of EUR
    16 KB (2,625 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00209/2019 (category Article 57(1) GDPR)
    follows: 1. A first communication was sent to all our staff on 19 November 2018 to remind them of their obligations in terms of data protection.This is attached
    26 KB (4,212 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00168/2020 (category Article 6(1) GDPR)
    of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the investigation
    22 KB (3,568 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00135/2020 (category Article 13 GDPR)
    Statute of the Data Protection Agency (RD 428/1993) and the First transitory of the Organic Law 3/2018, of December 5, of Protection of Personal Data and guarantee
    47 KB (7,756 words) - 14:04, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 5(1)(a) GDPR)
    instructed by the Spanish Agency for Data Protection to VODAFONE ESPAÑA, S.A.U., considering the complaint filed by A.A.A., and based on the following, BACKGROUND
    38 KB (5,648 words) - 14:31, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/5553 (category Article 12(3) GDPR)
    Irish Data Protection Authority as the main authority is Article 56 of the General Data Protection Regulation In accordance with paragraphs 3 and 5, it has
    27 KB (4,279 words) - 10:12, 17 November 2023
  • with the General Data Protection Regulation. According to section 8 of the Data Protection Act (5 December 2018/10), the data protection commissioner is
    29 KB (4,610 words) - 13:07, 3 March 2024
  • AEPD (Spain) - E/00739/2021 (category Article 12(5) GDPR)
    other than data protection. The data subject reiterated the initial request in the same terms. To this, the controller again alleged Article 12(5) GDPR and
    29 KB (4,607 words) - 13:38, 13 December 2023
  • Datatilsynet (Denmark) - 2019-441-3399 (category Article 32 GDPR)
    personal data in accordance with Article 32 (2) of the Data Protection Regulation. First 3.2. Article 32 (2) of the Data Protection Regulation 2 Article 32 (2)
    27 KB (4,231 words) - 16:38, 6 December 2023
  • articles 5, par. 1, lit. a) and 13 of the Regulation. The data controller must process the data "lawfully, correctly and transparently" (Article 5, paragraph
    87 KB (14,104 words) - 15:45, 6 December 2023
  • there was a breach of personal data protection regulations. There was no evidence providing a clear violation of the General Data Protection Regulation
    12 KB (1,431 words) - 16:45, 12 December 2023
  • AEPD (Spain) - PS/00102/2020 (category Article 5(1)(f) GDPR)
    11/4In this sense, Organic Law 3/2018, of December 5, on the Protection ofPersonal Data and guarantee of digital rights article 6.1 of the RGPD,establishes
    21 KB (3,082 words) - 13:59, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)