Search results

From GDPRhub
  • AEPD (Spain) - PS/00036/2020 (category Article 58(2) GDPR)
    according to ***URL.2 - gads, expiring on November 2, 2021 and for advertising purposes according to ***URL.2 - _ga, expiring on 2 November 2021 and for
    16 KB (2,587 words) - 13:50, 13 December 2023
  • violated Article 5(1)(a) GDPR, Article 5(1)(c) GDPR, Article 6 GDPR and Section 3 of the Finnish Act on the Protection of Privacy in Working Life. As a result
    39 KB (6,038 words) - 17:39, 29 April 2024
  • AEPD (Spain) - PS/00201/2019 (category Article 58(2)(d) GDPR)
    the provisions of article 58.2.b) of the RGPD, a warning sanction for an infringement of Article 14 of the RGPD, typified in article 83.5.b) of the RGPD
    54 KB (9,019 words) - 14:10, 13 December 2023
  • data controller a notice pursuant to Article 58(2)(b) of the General Data Protection Regulation and an order pursuant to Article 58(2)(d) of the General
    71 KB (11,552 words) - 13:40, 12 January 2024
  • AEPD (Spain) - EXP202103746 (category Article 58(2) GDPR)
    violation of data minimisation, Article 5(1)(c) GDPR. No fines can be imposed against the controller and Article 83(5) GDPR can therefore not be imposed.
    16 KB (2,041 words) - 13:34, 13 December 2023
  • AEPD (Spain) - PS/00071/2020 (category Article 83(5)(a) GDPR)
    NIF P3120800B, for an infringement of article 5.1.a) of the RGPD, in accordance with article 83.5 a) of the RGPD, a warning sanction. SECOND: NOTIFY this
    45 KB (7,267 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00332/2019 (category Article 83 GDPR)
    2019 that it was operating. Following Article 83(5)(a)GDPR, read in the lights of Recital (148) GDPR, the AEPD issued a reprimand to the owner of the video
    15 KB (2,275 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    defendant is defined in Articles 83.4.a) and 83.4.b) respectively. 83.5.a) of the RGPD, precepts that they establish: Article 83.4: "Violations of the following
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00333/2019 (category Article 83(5)(a) GDPR)
    infringement of article 5.1(b), as defined in Article 83(5)(a) and considered for the purposes of the statute of limitations in Article 72(1)(a), a fine of EUR
    16 KB (2,625 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00430/2020 (category Article 4(11) GDPR)
    negligent action, but significant (article 83.2 b) - Basic personal identifiers are affected (name, surname, address) (article 83.2 g) -The evident link between
    31 KB (4,738 words) - 14:39, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Article 58(2) GDPR)
    with NIF B01528736, for a violation of Article 58.2 of the RGPD, typified in Article 83.5 of the RGPD, a fine of two thousand euros (2,000 euros). SECOND:
    22 KB (3,343 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00439/2019 (category Article 83(5) GDPR)
    The AEPD issued a Spanish City Council with a warning of an infringement of Article 5(1)(c) pursuant to Article 83(5) over installed surveillance cameras
    21 KB (2,946 words) - 14:40, 13 December 2023
  • UODO (Poland) - DKE.561.16.2020 (category Article 58(1)(a) GDPR)
    Protection, pursuant to Article 83(3) and Article 83(4)(a) and Article 83(5)(e) of Regulation 2016/679, in conjunction with Article 103 of the Personal Data
    28 KB (4,490 words) - 09:51, 17 November 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 58(2)(b) GDPR)
    the respondent, by the alleged violation of Article 5.1.c) of the RGPD, as defined in Article 83.5 of the GDPR. SIXTH: Formal notification of the agreement
    21 KB (3,298 words) - 13:46, 13 December 2023
  • whichever is higher, is applied. With reference to the elements listed in Article 83(2) of the Regulation for the purposes of the application of the pecuniary
    34 KB (5,420 words) - 15:51, 6 December 2023
  • UODO (Poland) - DKE.561.2.2020 (category Article 58(1)(e) GDPR)
    with Article 31, Article 58(1)(e) in connection with Article 83(1-3) and Article 83(5)(e) of Regulation 2016/679 of the European Parliament and of the Council
    27 KB (4,390 words) - 09:50, 17 November 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its article Article 76, “Sanctions and corrective measures”, establishes
    32 KB (4,834 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00356/2020 (category Article 6(1) GDPR)
    significant (article 83.2 b). -Basic personal identifiers are affected (name, a number of identification, the line identifier) (article 83.2 g). -Any offense
    26 KB (3,848 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    thatestablishes article 83.2 of the RGPD, and with the provisions of article 76 of theLOPDGDD, regarding section k) of the aforementioned article 83.2 RGPD.In
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202100639 (category Article 5(1)(c) GDPR)
    RESOLVES: FIRST: IMPOSE A.A.A., with NIF ***NIF.1, for an infraction of article 5.1.c) of the RGPD, typified in article 83.5 a) of the RGPD, a fine of €1,000 (one
    32 KB (4,945 words) - 13:25, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)