Search results

From GDPRhub
  • AEPD (Spain) - PS/00477/2019 (category Article 6 GDPR)
    purposes of prescription in article 72.1.b) and c) of the LOPDGDD. In accordance with the provisions of articles 72.1 and 74.1 of the LOPDGDD, the Infractions
    566 KB (93,179 words) - 13:43, 13 December 2023
  • Court of Appeal of Brussels - 2022/AR/556 (category Article 6(1)(c) GDPR)
    of Articles 5.1.a, 5.1.b, 6.1.c), 6.3, 9.2.i), 12.1, 13.1.c), 13.2.a), 13.2.d), 13.2.e), 30.1.a) and 30.1.d), 35.1 and 35.7 of the GDPR 9. The applicant
    83 KB (13,694 words) - 09:53, 14 December 2023
  • AEPD (Spain) - PS/00188/2021 (category Article 6(1) GDPR)
    violation of article 83.5 a) RGPD and 72.1b) of the LOPDGDD and € 50,000 for the violation of article 83.5 b) and 74 c) of the LOPDGDD. C / Jorge Juan
    33 KB (5,242 words) - 11:42, 11 August 2021
  • imposed a fine of €65,000 on Lursoft for breaching Article 5(1)(a), 5(1)(b), 5(1)(c) and 6(1) GDPR. Lursoft has since appealed the decision, meaning the
    90 KB (14,351 words) - 16:10, 6 December 2023
  • VG Osnabrück - 1 B 72/21 (category Article 6(1)(c) GDPR)
    meaning of Article 6 Paragraph 3 in conjunction with Paragraph 1 Letter c) or Letter e) GDPR, whereby according to Article 85 Paragraph 1, 2 GDPR the protection
    34 KB (5,527 words) - 13:49, 12 April 2022
  • AEPD (Spain) - PS/00191/2022 (category Article 5(1)(c) GDPR)
    the general public. It fined the publisher €50,000 for violating Article 5(1)(c) GDPR. The data subject was the victim of a crime that was being covered
    11 KB (1,598 words) - 05:19, 26 April 2023
  • APD/GBA (Belgium) - 34/2020 (category Article 5(1)(b) GDPR)
    Justification 3.1.1. Regarding the purpose limitation findings (Article 5.1 b) GDPR) and the lawfulness of processing (Article 6.1 GDPR) 12. In its report
    82 KB (13,250 words) - 16:57, 12 December 2023
  • AEPD (Spain) - E/12707/2022 (category Article 5(1)(f) GDPR)
    documentation. The Spanish DPA concluded that there was a breach of Article 5(1)(f) and 32(1) of the GDPR. The access to the third parties’ personal data constituted
    35 KB (5,522 words) - 14:57, 19 October 2023
  • AEPD (Spain) - EXP202307898 (category Article 21 GDPR)
    With regard to limitation periods, article 72.1.k) of the LOPDGDD, establishes: "1. Based on what is established in article 83.5 of the Regulation (EU) 2016/679
    37 KB (5,591 words) - 14:51, 10 April 2024
  • AEPD (Spain) - E/00038/2021 (category Article 5(1)(c) GDPR)
    Apparently, according to the applicant (C.C.C.), that camera has been installed by the mayor of *** LOCALIDAD.1 because he is the tenant of that property
    12 KB (1,927 words) - 16:14, 21 December 2021
  • the claimant on 1 January 2018 which are not taken into account in box 1 or box 2 are deductible in box 3. To this end, Article 5.3(1) of the Personal
    36 KB (6,014 words) - 11:14, 11 November 2020
  • AEPD (Spain) - PS/00427/2020 (category Article 30 GDPR)
    indicated in article 9, paragraph 1, or personal data related to convictions and criminal offenses referred to in article 10 ”. On the other hand, article 31 of
    35 KB (5,459 words) - 12:40, 7 July 2021
  • CNPD (Portugal) - Deliberação 2022/1072 (category Article 9(1) GDPR)
    fact, paragraph c) of paragraph 1 of article 4 of Directive EC/95/46, of October 24, 1995, as well as aa fnea c) of paragraph 3 of article 4 of Law 67/98
    163 KB (27,222 words) - 16:54, 6 December 2023
  • AEPD (Spain) - PS/00365/2019 (category Article 58(1)(e) GDPR)
    violation of article 6.1. RGPD, typified in article 83.5.a), and article 31, in relation to article 58.1.e), both of the RGPD, typified in article 83.5.e) of
    86 KB (14,295 words) - 14:32, 13 December 2023
  • AEPD (Spain) - EXP202206805 (category Article 5(1)(a) GDPR)
    in the article 57.1 and the powers granted in article 58.1 of the Regulation (EU) 2016/679 (General Data Protection Regulation, hereinafter GDPR), and in
    37 KB (5,879 words) - 07:09, 4 October 2023
  • DSB (Austria) - DSB-D130.1174 (category Article 5(1)(a) GDPR)
    amended: Article 3,, Article 4, number 11,, Article 7,, Article 51, paragraph one,, Article 12, paragraph 3,, Article 17,, Article 19,, Article 57, paragraph
    86 KB (14,497 words) - 13:42, 3 April 2024
  • CNPD (Portugal) - Deliberação 2022/140 (category Article 5(1)(e) GDPR)
    violation of Article 5(1)(f) GDPR and a fine of €100,000 for the violation of Article 37 GDPR. The DPA issued a reprimand for the violations of Article 5(1)(e)
    75 KB (12,306 words) - 10:02, 21 December 2022
  • AEPD (Spain) - EXP202303130 (category Article 5(1)(f) GDPR)
    provisions of article 5.1.f) of the RGPD and article 32 of the GDPR, violations classified in article 83.5 of the GDPR and article 83.4 of the GDPR respectively
    38 KB (5,842 words) - 14:16, 18 October 2023
  • CNIL (France) - SAN-2024-002 (category Article 5(1)(e) GDPR)
    purpose constituted a breach of Article 5(1)(e) GDPR. Secondly, the CNIL indicated that the controller breached Article 13 GDPR by failing to include the right
    56 KB (8,757 words) - 14:12, 28 February 2024
  • APD/GBA (Belgium) - 136/2023 (category Article 5(1)(f) GDPR)
    violating Article 5(1)(f) GDPR, Article 5(1)(a) GDPR, Article 5(2) GDPR, Article 12 GDPR, Article 13 GDPR, Article 14 GDPR, Article 24(1) GDPR, and Article
    58 KB (9,184 words) - 16:49, 12 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)