Search results

From GDPRhub
  • AEPD (Spain) - PS/00219/2019 (category Article 83(5)(a) GDPR)
    penalty type of the Article 83.5.a, RGPD. IV In determining the administrative fine to be imposed, the provisions of articles 83.1 and 83.2 of the RGPD, precepts
    37 KB (5,785 words) - 14:11, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.008.222 (category Article 83 GDPR)
    Moreover, following an infringement of Article 12(3) GDPR, as explained above, under the provisions of Article 83 of the GDPR, I take into account the following
    16 KB (2,438 words) - 09:07, 9 June 2023
  • UODO (Poland) - ZSPU.421.3.2019 (category Article 5(2) GDPR)
    and Article 57(1)(a), Article 58(2)(d) and (i) in connection with Article 5(1)(a), (e) and (f) and (2), Article 24(1) and (2), Article 28, Article 30(1)(d)
    58 KB (9,357 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 5(1)(f) GDPR)
    typified in article 83.4 of the RGPD, with a warning. -For an infringement of Article 32 of the RGPD, typified in article 83.4 of the RGPD, with a warning
    63 KB (9,551 words) - 12:33, 13 December 2023
  • AEPD (Spain) - PS/00076/2020 (category Article 83(5) GDPR)
    Guarantee of Digital Rights (Article 32.2). In determining the fine, the following aggravating factors under Article 83 GDPR were considered: unintentional
    8 KB (1,137 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    signifiesidentified catives (article 83.2 b) Basic personal identifiers -image- are affected (art 83.2g)VOn the other hand, article 83.7 of the RGPD provides
    14 KB (2,075 words) - 13:48, 13 December 2023
  • Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on the Local Health
    26 KB (4,162 words) - 15:54, 6 December 2023
  • CNPD (Portugal) - Deliberação 2021/1569 (category Article 83(7) GDPR)
    under Article 5 (1)(e)GDPR, the duty to provide information under Article 13 GDPR, and the obligation to carry out a DPIA under Article 35(3)(b) GDPR. The
    11 KB (1,491 words) - 16:54, 6 December 2023
  • UODO (Poland) - DKN.5131.7.2020 (category Article 33(1) GDPR)
    high (Article 83 (2 ) (a) of Regulation 2016/679); b) relevant previous violations of the provisions of Regulation 2016/679 by the Company (Article 83 (2
    50 KB (8,066 words) - 10:00, 17 November 2023
  • Personvernnemnda (Norway) - 2021-13 (20/01874) (category Article 24(2) GDPR)
    Privacy Ordinance Article 83 No. 5 and Article 83 No. 4, cf. Article 83. No. 2, an infringement fee shall be imposed for the acts, and if a fee is to be imposed
    48 KB (7,804 words) - 18:49, 5 March 2022
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    facing a serious negligent action (article 83.2 b). Basic personal identifiers are affected (name, surname, mobile phone number) (article 83.2 g). The
    28 KB (4,350 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00415/2019 (category Article 6(1) GDPR)
    regard to Article 83.2 (k) of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,521 words) - 14:36, 13 December 2023
  • Ordinance Article 83 no. 2 letters a to k. to highlight factors that are to be given special weight. With reference to Article 83 no. 2 letter a «The nature
    40 KB (6,549 words) - 18:49, 5 March 2022
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in articles 83.5 and 83.4 of the GDPR, respectively The initiation
    36 KB (5,485 words) - 13:19, 13 December 2023
  • CE - N° 433311 (category Article 83 GDPR)
    of the GDPR, nor tainted its deliberation of manifest error of assessment or insufficient motivation. 5. Finally, under Article 83 of the GDPR: "1. each
    18 KB (2,677 words) - 09:50, 10 September 2021
  • Regulation applicable, pursuant to Article 58, paragraph 2, letter i), of the Regulation itself and Article 166, paragraph 2, of the Code. In this context,
    19 KB (2,989 words) - 15:51, 6 December 2023
  • AEPD (Spain) - EXP202202088 (category Article 83(5) GDPR)
    Subsequently, the court imposed the controller with a 1000€ in accordance with Article 83(5) GDPR. Finally, the court prompted that it is the responsibility
    22 KB (3,380 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    these messages. Is this a violation of Article 6(1)(a) GDPR? The AEPD held that this behaviour was a violation of Article 6(1)(a) GDPR and fined Vodafone €100
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AEPD (Spain) - PS/00232/2020 (category Article 6(1) GDPR)
    " Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    29 KB (4,386 words) - 14:20, 13 December 2023
  • AEPD (Spain) - PS/00433/2020 (category Article 58(2)(c) GDPR)
    "Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76," Sanctions and corrective measures", provides:"2. In accordance with the provisions
    23 KB (3,592 words) - 14:40, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)