Search results

From GDPRhub
  • CPDP (Bulgaria) - PNN-01-433/2019 (category Article 6(1)(a) GDPR)
    fined a political party about €1000 (BGN 2000) for processing personal data without a legal ground as required by Article 6(1) GDPR, after hiring a handwriting
    18 KB (2,987 words) - 16:49, 6 December 2023
  • AEPD (Spain) - EXP202204515 (category Article 6(1)(a) GDPR)
    2022, A.A.A. (hereinafter, the claiming party) filed a claim with the Spanish Data Protection Agency. The claim is directed against XFERA MÓVILES, S.A. with
    20 KB (3,159 words) - 13:20, 13 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    these messages. Is this a violation of Article 6(1)(a) GDPR? The AEPD held that this behaviour was a violation of Article 6(1)(a) GDPR and fined Vodafone €100
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AKI (Estonia) - 2.1.-1/23/2891-5 (category Article 6(1)(a) GDPR)
    rely on Article 6(1)(a) GDPR. Secondly, the DPA recalled that, according to Article 6(1)(f) GDPR, processing of personal data on the basis of a legitimate
    23 KB (3,657 words) - 11:23, 17 April 2024
  • AEPD (Spain) - PS/00278/2019 (category Article 6(1)(a) GDPR)
    lack of valid consent under Article 6(1)(a) GDPR. Thus, it imposed VODAFONE a fine of EUR 75,000 under Article 83(5) GDPR, being indecisive whether there
    23 KB (3,672 words) - 14:25, 13 December 2023
  • BAC (Bulgaria) - № 6515 (category Article 6(1)(a) GDPR)
    for performance of a contract," and "necessary for compliance with a legal obligation," under Articles 6(1)(a), 6(1)(b), and 6(1)(c) GDPR respectively. The
    20 KB (3,093 words) - 09:56, 14 December 2023
  • AEPD (Spain) - PS/00452/2019 (category Article 6(1)(a) GDPR)
    and 48.1 of Law 39/2015 of 1 October, on the limitation of the infringement of article 6.1 of the RGPD typified in article 83.5 a) of the mentioned norm
    25 KB (4,037 words) - 14:55, 13 December 2023
  • AEPD (Spain) - PS/00227/2019 (category Article 6(1)(a) GDPR)
    MÓVILES, S.A. (MASMOVIL), with NIF A82528548, for an infringement of article 6.1.a) of the RGPD, typified in article 83.5.a) of the RGPD, a fine of 60
    36 KB (5,821 words) - 14:20, 13 December 2023
  • Datatilsynet (Denmark) - 2020-31-3354 (category Article 6(1)(a) GDPR)
    with the rules in Article 6 (1) of the Data Protection Regulation [1]. 1, letter a. Below is a more detailed review of the case and a justification for
    20 KB (3,151 words) - 16:38, 6 December 2023
  • Datatilsynet (Denmark) - 2019-32-0709 (category Article 6(1)(a) GDPR)
    accordance with Article 6 (1). 1, letter b, if the processing is necessary to comply with a legal obligation in accordance with Article 6 (1). 1, letter c,
    24 KB (3,763 words) - 16:23, 6 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 6(1)(a) GDPR)
    company 's actions were a breach of Article 6(1) GDPR. Article 6(1) does not apply here because they failed to prove that they had a lawful basis for processing
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00235/2019 (category Article 6(1)(a) GDPR)
    infringed Articles 6.1 (a) and 5.1 (a) of the GDPR, in breach of Articles (a) and (a) of the GDPR¬, in accordance with Article 71 (1) (a) and (b) respectively
    24 KB (4,074 words) - 14:21, 13 December 2023
  • CNIL (France) - SAN-2023-025 (category Article 6(1)(a) GDPR)
    therefore breaching Article 6 GDPR, as well as Article 5(1)(b) GDPR. Thirdly, Article 30 GDPR stipulates that the controller must keep a register of processing
    53 KB (8,418 words) - 11:21, 6 February 2024
  • to note that only Article 6(1)(a) GDPR allows for such a derogation from Article 32. The other legal basis in Article 6 restricts a data subject’s „disposition
    30 KB (4,562 words) - 15:27, 6 December 2023
  • AEPD (Spain) - PS/00051/2020 (category Article 6(1)(a) GDPR)
    agreed to initiate a sanctioning procedure for the one claimed by the allegedinfringement of article 6.1.a), typified in article 83.5.a) of the RGPD.FIFTH:
    31 KB (4,853 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    ESPAÑA, S.A.U., with NIF A80907397, for the alleged violation of article 6.1. GDPR typified in article 83.5.a) of the aforementioned RGPD. 1. APPOINT Mr
    28 KB (4,350 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    for the alleged infringement of Article 13.1, in relation to Articles 6.1(a) and 8.1 of the RGPD and in relation to Article 7 of Organic Law 3/2018, on Data
    27 KB (4,517 words) - 13:44, 13 December 2023
  • Datatilsynet (Denmark) - 2019-431-0052 (category Article 6(1)(a) GDPR)
    taken place in accordance with Article 5 (1) of the Data Protection Regulation. 1, letter e, and Article 6, para. 1, cf. Article 4, point 11. The Danish Data
    27 KB (4,300 words) - 16:36, 6 December 2023
  • Supreme Court - C.20.0323.N (category Article 6(1)(a) GDPR)
    2. Infringement of art. 6.1. GDPR: APPLICATION /7 [Plaintiff] further bases its decision on an infringement of Article 6.1. GDPR, to know that the lawfulness
    43 KB (6,749 words) - 07:07, 28 October 2021
  • AEPD (Spain) - PS/00291/2019 (category Article 6(1)(a) GDPR)
    AEPD imposed a fine of € 6.000 for unlawful processing data from a public registry without a legal basis under Article 6 GDPR. A citizen filled a complaint
    33 KB (5,396 words) - 14:26, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)