Search results

From GDPRhub
  • risks taken by a data exporter when transferring data to third countries. If the data exporter is not able to meet these requirements, data transfers are
    158 KB (26,392 words) - 08:25, 7 June 2023
  • AEPD (Spain) - PS/00008/2020 (category Article 6(1) GDPR)
    gob.es Page 5 5/14 particular (…) ” III The RGPD deals in its article 5 with the principles that must govern the treatment of personal data and mentions
    27 KB (4,408 words) - 13:45, 13 December 2023
  • Personvernnemnda (Norway) - 2021-18 (20/02059) (category Article 5(1)(d) GDPR)
    in Article 8 (1) and (5) of Directive 95/46 or in Article 9 (1), Article 10 (1) and Article 10 of Regulation 2016/679, the infringement of the data subject's
    36 KB (5,859 words) - 06:40, 6 July 2022
  • Personvernnemnda (Norway) - 2020-14 (19/00110) (category Article 6(1)(f) GDPR)
    for deletion in a decision on 5 July 2019. A submitted a timely appeal against the Data Inspectorate's decision of 14 July 2019. The Data Inspectorate assessed
    32 KB (5,120 words) - 18:48, 5 March 2022
  • BAC (Bulgaria) - № 11179 (category Article 5(1)(c) GDPR)
    personal data and on the movement of such data and repealing Directive 95/46 / EC EC (General Data Protection Regulation, GDPR) for violation of Art. 5, § 1
    13 KB (1,908 words) - 13:41, 15 September 2021
  • APD/GBA (Belgium) - 149/2023 (category Article 5(1)(a) GDPR)
    expected their data to be republished on a platform such as the one in question. Therefore, there had been a breach of Article 5(1)(a) GDPR and Article 6(1) GDPR
    113 KB (17,325 words) - 08:50, 19 March 2024
  • September 2019 at the Data Protection Authority with regard to the appellant an inukrephet data protection law on the part of the appellant, a reprimand to formulate;
    24 KB (3,393 words) - 09:25, 10 September 2021
  • not have drawn up a data protection impact assessment pursuant to Article 35 of the Data Protection Regulation the use of personal data in the context of
    111 KB (17,604 words) - 13:08, 3 March 2024
  • UODO (Poland) - DKN.5131.31.2021 (category Article 5(1)(a) GDPR)
    for Personal Data Protection considered the following. In accordance with art. 34 of the Act of May 10, 2018 on the protection of personal data (Journal of
    105 KB (17,237 words) - 09:22, 10 May 2023
  • AEPD (Spain) - PS/00205/2021 (category Article 6(1) GDPR)
    Agency for the Protection of Data, as a control authority, are established in article 58.2 of the RGPD. Between they have the power to direct a warning -article
    28 KB (4,527 words) - 12:35, 13 December 2023
  • AEPD (Spain) - PS/00303/2020 (category Article 6(1) GDPR)
    instructed by the Spanish Agency for Data Protection to VODAFONE ESPAÑA, S.A.U., considering the complaint filed by A.A.A., and based on the following, BACKGROUND
    29 KB (4,480 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00129/2022 (category Article 83(5) GDPR)
    violation of article 5.1.f) of Regulation (EU) 2016/679 (General Data Protection Regulation, hereinafter RGPD), typified in the article 83.5 of the RGPD
    22 KB (3,420 words) - 12:59, 13 December 2023
  • AEPD (Spain) - PS/00134/2019 (category Article 5(1)(a) GDPR)
    Sub-Directorate ofData Inspection proceeded, in accordance with article 65.4 of Organic Law 3/2018,of 5/12, Protection of Personal Data and guarantee of
    26 KB (4,034 words) - 14:04, 13 December 2023
  • APD/GBA (Belgium) - 12/2019 (category Article 6(1)(a) GDPR)
    Belgian Data Protection Authority Belgium – Can a “head of” act as a data protection officer? Share blogs or news articles here! The decision below is a machine
    107 KB (17,697 words) - 16:52, 12 December 2023
  • AEPD (Spain) - PS/00326/2020 (category Article 37(1)(a) GDPR)
    council lacks a data protection officer. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee
    14 KB (1,992 words) - 14:29, 13 December 2023
  • HDPA (Greece) - 36/2023 (category Article 5(1)(a) GDPR)
    Hellenic Data Protection Authority (HDPA) found that the controller had violated the data subject's right of access under Article 15 (1) GDPR and Article 15(3)
    7 KB (890 words) - 15:02, 15 January 2024
  • realigning and correcting data. 7. Violation of Article 5 (1) and (2), 6, and 7 GDPR, in relation to the processing of personal data carried out for promoting
    131 KB (21,014 words) - 15:55, 6 December 2023
  • AEPD (Spain) - EXP202204515 (category Article 6(1)(a) GDPR)
    as YOIGO. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in
    20 KB (3,159 words) - 13:20, 13 December 2023
  • Datatilsynet (Denmark) - 2020-32-1733 (category Article 5(1)(d) GDPR)
    personal data has taken place in accordance with the rules in the Data Protection Regulation [1], cf. Article 6 (1). Article 17 (1) (e) and Article 17 (1)
    16 KB (2,377 words) - 16:39, 6 December 2023
  • aforementioned general data protection regulation (EU) 2016/679 and the data protection act (1050/2018). In the case, it is up to the data protection commissioner
    19 KB (2,951 words) - 12:30, 23 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)