Search results

From GDPRhub
  • Datatilsynet (Denmark) - 2019-41-0043 (category Article 5(1)(a) GDPR)
    Articles 13 and 14 GDPR complied with the principle of transparency in Article 5 (2) (1) (a) GDPR, which according to the Authority's assessment i.a. implies that
    26 KB (3,931 words) - 16:25, 6 December 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    provisions of article 58.2.i) of the GDPR, for the alleged infringement of article 6.1 of the GDPR, typified in article 83.5.b) of the GDPR. SECOND: APPOINT
    26 KB (3,867 words) - 10:44, 13 December 2023
  • AEPD (Spain) - E/08210/2021 (category Article 56(1) GDPR)
    authority. Under Article 60 GDPR, the following DPAs were identified as “concerned supervisory authorities” under Article 4(22) GDPR: the Netherlands,
    29 KB (4,457 words) - 10:34, 13 December 2023
  • DSB (Austria) - D130.073/0008-DSB/2019 (category Article 32 GDPR)
    user registrations, the respondent violated Article 5 GDPR, Article 6 GDPR, and Article 32 GDPR, and § 1 para 1 DSG (the Austrian Data Protection Act), which
    25 KB (3,605 words) - 13:59, 12 May 2023
  • under Article 82(1) of the GDPR; they can only "lead to [...] non-material damage". [21] (7) Compensation for non-material damage under Art 82(1) GDPR therefore
    23 KB (3,551 words) - 09:54, 10 September 2021
  • the Guarantor pursuant to Article 166, paragraph 7, of the Code "(Article 16, paragraph 1, of the Guarantor Regulation no. 1/2019). The aforementioned
    26 KB (4,162 words) - 15:54, 6 December 2023
  • AP (The Netherlands) - 24.02.2022 (category Article 13(1)(e) GDPR)
    requirements of article 24 and 32, paragraph 1, AVG and further elaborated in article32, paragraph2, preamble, FISHOrdinancesBIO standards5.1.1,5.1.1.1and5.1.2.1.
    179 KB (22,957 words) - 17:07, 12 December 2023
  • AEPD (Spain) - PS/00100/2020 (category Article 13 GDPR)
    provisions of article 43.1 of said Law. C/ Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 9/9 II Article 85 of Law 39/2015 of 1 October on the
    27 KB (4,296 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00433/2020 (category Article 58(2)(c) GDPR)
    the authority ofcontrol pursuant to Article 58 (2), or failure to provide access in breachof article 58, paragraph 1. "Organic Law 3/2018, on the Protection
    23 KB (3,592 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    an infractionof article 6 of the RGPD, typified in article 83.5.a) and classified as very serious toprescription effects in article 72.1.b) of the LOPDGDD
    206 KB (32,869 words) - 14:36, 13 December 2023
  • APD/GBA (Belgium) - 12/2019 (category Article 6(1)(a) GDPR)
    implementing the ePrivacy Directive and Articles 6(1)(a) and 7 GDPR, in the lights of Article 4(11) and Recital 32 GDPR. Following this report, the GBA issued a
    107 KB (17,697 words) - 16:52, 12 December 2023
  • AEPD (Spain) - PS/00172/2020 (category Article 6(1) GDPR)
    Consequently, I have suffered significant non-pecuniary damage, since the person with whom I kissing me was not my partner at that time. I request that
    38 KB (6,160 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 6(1) GDPR)
    complaint - infringes Article 6(1) GDPR, by unlawfully processing the complainant's personal data, in relation to Article 5(1)(f) GDPR, which governs the
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00430/2020 (category Article 6(1) GDPR)
    his/her consent. The DPA first outlined Article 6(1)(a) and (b) GDPR, Articles 4(11) GDPR on consent, as well as Article 6 of the Spanish Data Protection Law
    31 KB (4,738 words) - 14:39, 13 December 2023
  • AEPD (Spain) - EXP202305050 (category Article 58(1) GDPR)
    Agency sanction QUALITY for an infringement of Article 58.1 of the GDPR, typified in Article 83.5 of the GDPR, with a fine of €20,000.00. This proposed resolution
    57 KB (9,217 words) - 10:44, 13 December 2023
  • AEPD (Spain) - PS/00341/2020 (category Article 6(1) GDPR)
    principles are found under Article 5(1)(a) and Article 5(2) GDPR respectively]. The Spanish DPA even made reference to Recital 40 GDPR on the legality of processing
    32 KB (4,831 words) - 14:31, 13 December 2023
  • APD/GBA (Belgium) - 33/2020 (category Article 5(1)(c) GDPR)
    by the defendant under Article 6(1) GDPR? Did the controller infringe the data minimisation principle under Article 5(1)(c) GDPR? Did the controller commit
    39 KB (6,551 words) - 16:56, 12 December 2023
  • Datatilsynet (Norway) - 20/01790 (category Article 5(1)(a) GDPR)
    disclosing personal data from a surveillance footage, thus breaching Article 5(1)(a) GDPR and Article 6. The company appealed to the Norwegian Privacy Appeals Board
    49 KB (7,646 words) - 07:56, 7 March 2022
  • AEPD (Spain) - PS/00247/2019 (category Article 32(2) GDPR)
    employee of the entity - infringes Article 32. 2 and 32.4 of the RGPD, an infringement punishable under Article 83.4.a of the GDPR. Assessing the circumstances
    39 KB (6,720 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00332/2020 (category Article 7 GDPR)
    Spanish DPA (AEPD) fined Borjamotor, S.A. for infringing Article 7 GDPR and Article Article 21(1) of the Spanish Law on Information Society Services (LSSI)
    45 KB (6,853 words) - 14:29, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)