Search results

From GDPRhub
  • AEPD (Spain) - PS/00474/2020 (category Article 21 GDPR)
    for Data Protection and based on to the following FACTS FIRST: A.A.A. (hereinafter, the claimant) filed a claim with this Spanish Agency for Data Protection
    38 KB (5,945 words) - 12:14, 9 June 2021
  • AEPD (Spain) - PS/00003/2020 (category Article 5(1)(c) GDPR)
    of Article 5.1.c) of the RGPD, typified in Article 83.5 of the RGPD, a fine of FIVE THOUSAND EUROS (€ 5,000). That, under the provisions of article 58.2
    50 KB (7,524 words) - 13:44, 13 December 2023
  • Datatilsynet (Norway)- 20/02254 (category Article 57(1)(a) GDPR)
    Communications Act § 2-7 b, which implement Article 5 (3) of the Communication Protection Directive, are lex specialis for the Privacy Regulation. Article 95 of
    24 KB (3,498 words) - 16:14, 6 December 2023
  • CE - N° 430810 (category Article 6(1)(a) GDPR)
    her wishes by which the data subject signifies his or her agreement, by a declaration or a clear positive act, to personal data relating to him or her being
    42 KB (6,800 words) - 09:50, 10 September 2021
  • AEPD (Spain) - PS/00192/2022 (category Article 5(1)(c) GDPR)
    limitation period, article 72 of the LOPDGDD indicates: Article 72. Infractions considered very serious. "1. Based on the provisions of article 83.5 of Regulation
    15 KB (2,257 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00014/2020 (category Article 6(1) GDPR)
    4, 2020, a motion for a resolution was formulated, A78923125, for a violation of article 6 of the RGPD, typified in article 83.5 of the RGPD, a fine of
    21 KB (3,441 words) - 13:46, 13 December 2023
  • The data protection regulation is specified in the national data protection act (1050/2018). According to Article 5(1)(c) of the Data Protection Regulation
    15 KB (2,137 words) - 20:18, 27 March 2024
  • DSB (Austria) - 2020-0.816.655 (category Article 4(16)(a) GDPR)
    of your data violates data protection law or that your data protection rights have been violated in any other way, you have the right to lodge a complaint
    28 KB (4,230 words) - 13:53, 12 May 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    Law 3/2018, of December 5, Protection of Personal Data and guarantees aunt of digital rights (hereinafter, LOPDGDD), the Director of the Es- The Data Protection
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00206/2020 (category Article 6 GDPR)
    Section, of the LawOrganic 3/2018, of December 5, Protection of Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD).As a result of the investigation
    20 KB (3,078 words) - 14:10, 13 December 2023
  • AEPD (Spain) - TD/00318/2019 (category Article 12 GDPR)
    October 16, 2019, in accordance with article 65.4 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights and
    20 KB (2,999 words) - 14:52, 13 December 2023
  • OLG Dresden - 4 U 1905/21 (category Article 12(5)(b) GDPR)
    of personal data, free movement of data and repeal of Directive 95/46/EC (General Data Protection Regulation - GDPR). The defendant has a right of refusal
    40 KB (6,325 words) - 16:12, 18 May 2022
  • AEPD (Spain) - PS/00220/2020 (category Article 83(5)(a) GDPR)
    of updating personal data a breach of Article 5(1)(d)? Can this failure to update data result in a refusal to comply with Article 17 GDPR? The AEPD held
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00009/2020 (category Article 6(1) GDPR)
    is typified in Article 83.5 of the RGPD, which considers as such:C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 5 5/11"5 . Violations of
    27 KB (4,150 words) - 13:45, 13 December 2023
  • to Article 35, paragraph 1 of the General Data Protection Regulation Implementation Act (hereinafter: UAVG), insofar as it relates to the Youth Act.4 The
    22 KB (3,333 words) - 13:22, 2 June 2021
  • AEPD (Spain) - EXP202210237 (category Article 6(1) GDPR)
    the facts. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in
    32 KB (4,780 words) - 10:44, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(5) GDPR)
    Spanish Data Protection Agency and based on the following BACKGROUND FIRST: Mrs. A.A.A. (hereinafter, the complainant) on 22 May 2019 filed a complaint
    22 KB (3,523 words) - 13:45, 13 December 2023
  • GHDHA - C/09/574422 / HA RK 19-368 (category Article 1 GDPR)
    to processing as per Article 21(1) GDPR since the data controller was processing his personal data by relying on Article 6(1)(f) as a legal basis. The Court
    43 KB (7,297 words) - 12:26, 4 October 2021
  • AEPD (Spain) - PS/00320/2020 (category Article 83(5) GDPR)
    sanctioning type of the article 83.5.a, of the RGPD. IV Article 72.1.b) of the LOPDGDD states that “depending on what it establishes Article 83.5 of Regulation (EU)
    18 KB (2,736 words) - 14:28, 13 December 2023
  • concerning the protection of individuals with regard to the processing of personal data, as well as the free circulation of such data and which repeals
    26 KB (4,162 words) - 15:54, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)