Search results

From GDPRhub
  • AEPD (Spain) - PS/00080/2022 (category Article 5(1)(f) GDPR)
    under Article 5(1)(f) GDPR. Furthermore, the controller was responsible for implementing appropriate security measures according to Article 32(1)(b) GDPR
    47 KB (7,265 words) - 10:05, 21 July 2022
  • accountability pursuant to Article 5(2) UK GDPR because it failed to demonstrate compliance with Article 5(1)(a) and (c) UK GDPR principles of lawfulness
    129 KB (17,281 words) - 14:57, 10 April 2024
  • APD/GBA (Belgium) - 31/2022 (category Article 5(1)(a) GDPR)
    would be based 5. 1, a) GDPR, Article 6, Article 12.1 GDPR and Article 14.1 a) GDPR. 67. Moreover, a controller, in this case defendant 1, cannot suffice
    84 KB (12,933 words) - 16:46, 12 December 2023
  • APD/GBA (Belgium) - 73/2020 (category Article 38(1) GDPR)
    plain. The word "concise" in Article 12(1) GDPR, however, does not mean incomplete, all mandatory information from Article 13 GDPR must still be included. The
    93 KB (14,040 words) - 17:00, 12 December 2023
  • enforceable, in accordance with the provisions of Article Article 98.1.b) of Law 39/2015, of October 1, on Administrative Procedure Common of Public Administrations
    44 KB (7,020 words) - 15:53, 14 March 2023
  • AEPD (Spain) - PS/00027/2022 (category Article 5(1)(c) GDPR)
    according to Article 5(1)(c) GDPR. The AEPD stated that, the video surveillance by the controller does not constitute an infringement of Article 5(1)(c) because
    18 KB (2,701 words) - 11:04, 24 May 2023
  • AEPD (Spain) - EXP202207521 (category Article 6(1) GDPR)
    claimed party, for violation of article 6.1 of the GDPR. SAW Classification of the infringement of article 6.1 of the GDPR C/ Jorge Juan, 6 www.aepd.es 28001
    54 KB (8,747 words) - 08:36, 30 August 2023
  • AEPD (Spain) - PS-00507-2022 (category Article 4(1) GDPR)
    were initiated, based on Article 63 and Article 64 LPACAP and an infringement of Article 6(1) GDPR typified in Article 83(5) GDPR. After the proceedings
    49 KB (7,832 words) - 10:54, 22 January 2024
  • APD/GBA (Belgium) - 72/2021 (category Article 13(1)(c) GDPR)
    basis of article 100.1, 5 ° LCA, for violation of Article 15.1 of the GDPR attached to Articles 12.3 and 13.1.c) and for violation of Article 6.1.e) of the
    57 KB (8,330 words) - 11:53, 30 June 2021
  • AEPD (Spain) - EXP202204501 (category Article 5(1)(f) GDPR)
    ” III Violation of article 5.1 f) of the GDPR Article 5.1.f) of the GDPR, Principles relating to processing, states the following: "1. The personal data
    57 KB (8,604 words) - 15:40, 20 March 2024
  • CNIL (France) - SAN-2020-013 (category Article 6 GDPR)
    derogant rule, based on the interpretation of Article 95 GDPR in the line of the Rec (173) GDPR and Article 1(2) and 15a of the ePrivacy Directive. The CNIL
    82 KB (13,424 words) - 17:10, 6 December 2023
  • AEPD (Spain) - EXP202204836 (category Article 15 GDPR)
    you consider pertinent, in accordance with article 89.2 of the LPACAP. 926-170223 C.C.C. INSPECTOR/INSTRUCTOR C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid
    52 KB (8,320 words) - 13:18, 14 February 2024
  • AEPD (Spain) - PS/00151/2021 (category Article 28(3) GDPR)
    right to the portability of the data; c) when the treatment is based on article 6, paragraph 1, letter a), or the Article 9, paragraph 2, letter a), the existence
    53 KB (8,628 words) - 15:44, 13 July 2022
  • CNIL (France) - SAN-2020-008 (category Article 17(1)(c) GDPR)
    violation of Article 12 GDPR ? Are the following practices an infringement on data subjects' information right as described in Article 12 GDPR ? Spreading
    104 KB (16,646 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00375/2022 (category Article 5(1)(b) GDPR)
    in the article 57.1 and the powers granted in article 58.1 of the Regulation (EU) 2016/679 (General Data Protection Regulation, hereinafter GDPR), and in
    55 KB (8,720 words) - 10:46, 18 January 2024
  • AEPD (Spain) - PS-00393-2022 (category Article 13 GDPR)
    as well as the right to data portability; c) when the processing is based on Article 6(1)(a) or the Article 9, paragraph 2, letter a), the existence of
    54 KB (8,094 words) - 10:51, 10 January 2024
  • APD/GBA (Belgium) - 18/2020 (category Article 38(1) GDPR)
    therefore of the opinion that no breach of Article 5.2 of the GDPR, Article 24.1 of the GDPR and Article 33 of the GDPR can be established. - As regards the
    55 KB (8,810 words) - 16:55, 12 December 2023
  • AG Hamburg-Bergedorf - 410d C 197/20 (category Article 6(1) GDPR)
    advertising violated Article 6(1) GDPR. However, this violation alone was not sufficient to justify a claim for damages. Pursuant to Article 82(1) GDPR, a claim for
    19 KB (3,009 words) - 12:26, 2 February 2022
  • APD/GBA (Belgium) - 24/2021 (category Article 7(1) GDPR)
    fairness and transparency (Article 5.1 a) GDPR), purpose limitation (Article 5.1 b) GDPR) and minimum data processing (Article 5.1 c) GDPR); 4) the legal basis
    110 KB (18,238 words) - 16:56, 12 December 2023
  • UOOU (Czech Republic) - UOOU-01025/20-121 (category Article 13(1)(c) GDPR)
    legal basis under Article 6(1) GDPR and in violation of transparency obligations in the privacy policy under Article 5(1)(a) and 13 GDPR. The DPA in the
    246 KB (39,598 words) - 09:26, 24 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)