Search results

From GDPRhub
  • UODO (Poland) - ZSZZS.440.768.2018 (category Article 83(2) GDPR)
    connection with Article 5 paragraph 1 point c, Article 9 paragraph 1, Article 58 paragraph 2 point f, point g and point i and with Article 83 paragraph 2 and 3,
    32 KB (5,139 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00438/2019 (category Article 6(1)(a) GDPR)
    imposed a fine of €10000 aggravated by article 83(2)(b) GDPR (intentional or negligent character of the infringement) and article 83(2)(k) GDPR in relation
    3 KB (335 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 83(2) GDPR)
    the processing (Article 21(1) GDPR). Finally, the DPA fined the controller €12,000 for a violation of Article 6(1) GDPR due to the lack of a valid legal basis
    72 KB (11,671 words) - 13:34, 13 December 2023
  • Article 5 GDPR (category GDPR Articles) (section (2) Accountability)
    consent under Article 6(4) GDPR and further processing for a compatible purpose under Article 6(4) GDPR. See the commentary on Article 6(4) GDPR for details
    51 KB (6,355 words) - 08:25, 18 April 2024
  • UODO (Poland) - DKE.561.11.2020 (category Article 83(2) GDPR)
    of Laws of 2019, item 1781) and Article 57(1)(a), Article 83(1)-(2) and Article 83(6) in connection with Article 58(2)(e) and (i) of the Regulation of
    46 KB (7,322 words) - 09:51, 17 November 2023
  • AEPD (Spain) - EXP202105693 (category Article 83(2) GDPR)
    against the controller. Based on Article 72(1)(b) of the national data protection law, and Articles 83(1) and 83(2) GDPR, the DPA considered aggravating
    49 KB (7,579 words) - 13:15, 13 December 2023
  • regarding the violation of Article 15(1)(b) and (c). In accordance with Article 58(2) and Article 83(2), the DPA fined Company A €1,500. Since the company
    76 KB (11,147 words) - 16:58, 6 December 2023
  • AEPD (Spain) - EXP202202837 (category Article 83(2) GDPR)
    relation to Article 6(1)(a) GDPR since the consent could not be considered valid. Finally, the DPA applied two aggravating circumstances of Article 83(2) GDPR:
    58 KB (8,995 words) - 13:00, 13 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 83(2) GDPR)
    1 lit. a), art. 58 sec. 2 lit. i), art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) in connection with art. 33 paragraph. 1 and art. 34 sec. 1 and 2 of the
    47 KB (7,608 words) - 10:00, 17 November 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    2 of the GDPR, and with the provisions of article 76 of the LOPDGDD, with respect to section k) of the aforementioned article 83.2 GDPR. Article 83.2 of
    26 KB (3,867 words) - 10:44, 13 December 2023
  • LG Bonn - 29 OWi 1/20 (category Article 83(2) GDPR)
    states that the party concerned violated Article 83(4)(a) GDPR in conjunction with [Article 32(1) GDPR. Article 32 (1) GDPRby failing, at least with gross
    58 KB (9,577 words) - 08:06, 16 September 2021
  • Article 4 GDPR (category GDPR Articles) (section (a) Main establishment of a controller)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • AEPD (Spain) - PS/00135/2020 (category Article 83(2) GDPR)
    referred to in Article 83(2) of the RGPD, with with regard to the infringement committed in breach of the provisions of Article 13 thereof allows set a penalty
    47 KB (7,756 words) - 14:04, 13 December 2023
  • health of a large number of data subjects, i.e. all the patients of the Company itself (Article 4(1), no. 15 of the Regulation and Article 83(2)(a) and (g)
    55 KB (8,833 words) - 15:54, 6 December 2023
  • CNPD (Luxembourg) - Délibération n° 20FR/2021 (category Article 39(1)(a) GDPR)
    analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • NAIH (Hungary) - NAIH-175-12/2022 (category Article 9(2)(a) GDPR)
    of personal data under Article 9(1) GDPR, explicit consent (Article 9(2)(a) GDPR) would have been necessary for part of the processing operations. In addition
    112 KB (17,918 words) - 08:55, 24 March 2022
  • for detecting information on the health of a few hundred data subjects (Article 83, paragraph 2, letters a) and g) of the Regulation); from the point of
    63 KB (9,916 words) - 11:28, 16 August 2022
  • AEPD (Spain) - PS/00249/2020 (category Article 83(5)(a) GDPR)
    negligent action (Article 83(2)(b) GDPR) and that basic identifiers such as name, surname, and address are affected (Article 83(2)(g) GDPR), including also
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 83(5) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    SOLUCIONES ENERGÉTICAS, S.A., with NIF A85818797, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 50,000 euros (fifty
    26 KB (4,147 words) - 13:27, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)