Search results

From GDPRhub
  • CNIL (France) - SAN-2020-008 (category Article 5(1)(e) GDPR)
    violation of Article 12 GDPR ? Are the following practices an infringement on data subjects' information right as described in Article 12 GDPR ? Spreading
    104 KB (16,646 words) - 17:09, 6 December 2023
  • APD/GBA (Belgium) - 25/2020 (category Article 5 GDPR)
    the basis of article 92, 3° of the WOG. 14. The inspection report shall identify potential breaches of Article 5(1). 2 of the AVG, Article 6 of the AVG
    84 KB (14,035 words) - 16:56, 12 December 2023
  • Officer (DPO) under Section 4 of Chapter 4 of the GDPR (see in particular Article 37 GDPR to Article 39 GDPR). One of these audit proceedings concerned a Luxembourg
    26 KB (3,862 words) - 17:41, 25 June 2022
  • otherwise processed. As stipulated in Article 17(3)(e) of the General Data Protection Regulation, the aforementioned Article 17(1) does not apply if the processing
    25 KB (3,865 words) - 12:07, 29 May 2024
  • AEPD (Spain) - PS/00348/2020 (category Article 5(1)(a) GDPR)
    claimant’s signature constitute a breach under the GDPR? The AEPD held that Vodafone violated Article 6(1) GDPR, as they had processed the claimant’s data without
    38 KB (5,648 words) - 14:31, 13 December 2023
  • otherwise makes it impossible to exercise the information function" (Article 2, paragraph 1, of the Deontological Rules) and that the existence of this requirement
    24 KB (3,667 words) - 15:53, 6 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 5(1)(d) GDPR)
    imposed a fine of €60000 for the violating Article 5(1)(d) GDPR and €30000 for violating Article 5(1)(f) GDPR. In imposing the fine, the AEPD factored in
    30 KB (4,436 words) - 14:36, 13 December 2023
  • AEPD (Spain) - TD/00262/2019 (category Article 17 GDPR)
    exercised by a complainant pursuant to Article 17 GDPR and analysed the exercise of the rights under Articles 15-22 GDPR. On 15 February 2019, Mrs A.A.A.  (hereinafter
    17 KB (2,751 words) - 14:51, 13 December 2023
  • Court of Appeal of Brussels - 2020/AR/329 (category Article 57(1)(f) GDPR)
    Appeal against the aforementioned dismissal decision, 1 PAGE □1- □□□ 01721242- □□□ 7-□□ 28- □2-□1-;i .. L 1!11- _JCourt of Appeal Brussels-2020/AR/329- p. 11
    48 KB (7,560 words) - 09:03, 20 August 2021
  • DSB (Austria) - 2021-0.101.211 (category Article 6(1)(c) GDPR)
    held that “A synopsis of the provisions of Article 9(1)(i) of the GDPR in conjunction with Article 3(1)(1), (1a) and (2) of the EpiG shows that the competent
    37 KB (5,745 words) - 13:53, 12 May 2023
  • APD/GBA (Belgium) - 22/2020 (category Article 5(1)(f) GDPR)
    hereinafter referred to as "the defendant". 1. Facts and procedure 1. On 4 June 2018, on the basis of Article 114/1 of the Act of 13 June 2005 on electronic
    35 KB (5,526 words) - 16:56, 12 December 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    violated Article 6(1)GDPR, for processing personal data without a legal basis. Hence, the AEPD decided to fine Telefónica for the violation of Article 6(1)GDPR
    30 KB (4,631 words) - 13:00, 13 December 2023
  • CNIL (France) - SAN-2022-020 (category Article 5(1)(e) GDPR)
    obligations arising from Article 5(1)(e) of the GDPR. D. On the breach of the transparency obligation 36. Article 12(1) of the GDPR provides that "the controller
    59 KB (9,566 words) - 17:03, 6 December 2023
  • AEPD (Spain) - E/03379/2021 (category Article 13 GDPR)
    investigation granted to the control authorities in article 57.1 of Regulation (EU) 2016/679 (GDPR). Thus, dated 12/04/20, an information request is addressed
    18 KB (2,693 words) - 13:40, 13 December 2023
  • APD/GBA (Belgium) - 24/2021 (category Article 7(1) GDPR)
    fairness and transparency (Article 5.1 a) GDPR), purpose limitation (Article 5.1 b) GDPR) and minimum data processing (Article 5.1 c) GDPR); 4) the legal basis
    110 KB (18,238 words) - 16:56, 12 December 2023
  • "accept all" button be considered a breach of GDPR Article 4(11) and Article 7, read in conjunction with GDPR Article 5(3) -Privacy while the data controller
    120 KB (19,650 words) - 09:00, 6 April 2022
  • AEPD (Spain) - PS/00028/2022 (category Article 5(1)(f) GDPR)
    entity has violated article 6 of the GDPR, for carrying out a processing of personal data without legitimacy. II Article 6.1 of the GDPR establishes the assumptions
    58 KB (9,301 words) - 12:39, 13 December 2023
  • AEPD (Spain) - PS/00473/2019 (category Article 5 GDPR)
    the article 43.1 of said Law. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/12 II Article 85 of Law 39/2015, of October 1, of
    35 KB (5,635 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00057/2020 (category Article 7 GDPR)
    innone of the cases of compulsory designation included (i) in article 37.1RGPD, as well as (ii) in article 34 of the Organic Law on Data Protection andguarantee
    31 KB (4,757 words) - 13:52, 13 December 2023
  • BVwG - W214 2233132-1/27E (category Article 15(1)(c) GDPR)
    DSG §4 GDPR Art 12 GDPR Art 15 GDPR Art 15 Paragraph 1 litc GDPR Art77 UWG §26b paragraph 1 B-VG Art. 133 today B-VG Art. 133 valid from January 1st, 2019
    87 KB (14,194 words) - 10:07, 15 February 2024
View ( | ) (20 | 50 | 100 | 250 | 500)