Search results

From GDPRhub
  • Datatilsynet (Norway) - 20/01879 (category Article 32(1)(b) GDPR)
    highly sensitive personal data exposed, thus breaching Article 32(1)(b) GDPR and Article 32(2), cf. Article 24. An employee in a municipal health care center
    30 KB (4,302 words) - 18:53, 5 March 2022
  • AEPD (Spain) - EXP202209511 (category Article 6(1) GDPR)
    ***NIF.1, for a violation of Article 6.1 and another of article 13 of the RGPD, typified in Article 83.5 letters a) and b) of the RGPD, a fine of €1,500 (€1
    22 KB (3,257 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    building, which was considered a data breach and therefore a violation of Article 32(1) GDPR. The Police Force of Navarra (Spain) reported to the AEPD the fact
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    violated Article 6(1)GDPR, for processing personal data without a legal basis. Hence, the AEPD decided to fine Telefónica for the violation of Article 6(1)GDPR
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00058/2020 (category Article 5(1)(f) GDPR)
    plaintiff’s personal data on a member’s bulletin board, in violation of Article 5(1)(f) GDPR. The Spanish DPA received a complaint in November 2019 against Caja
    28 KB (4,619 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00379/2019 (category Article 6 GDPR)
    an alleged violation of article 6 of the GDPR typified as an infringement of basic principles for processing in article 83.5 GDPR. In determining the amount
    26 KB (4,235 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00268/2019 (category Article 13 GDPR)
    specific enough and did not comply with Article 13 GDPR. Does the lack of precision enough to infrige Article 13 GDPR? The AEPD found that the information
    28 KB (4,435 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    an infractionof article 6 of the RGPD, typified in article 83.5.a) and classified as very serious toprescription effects in article 72.1.b) of the LOPDGDD
    206 KB (32,869 words) - 14:36, 13 December 2023
  • AEPD (Spain) - TD/00183/2021 (category Article 15 GDPR)
    in accordance with the provisions of section 2 of article 56 in in relation to paragraph 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    20 KB (3,087 words) - 13:30, 13 December 2023
  • Supreme Court - C.20.0323.N (category Article 5(1)(c) GDPR)
    minimisation under Article 5(1)(c) GDPR, and contrary to the obligation to obtain the freely given consent of the data subject under Article 6(1)(a) GDPR, when refusal
    43 KB (6,749 words) - 07:07, 28 October 2021
  • DSB (Austria) - D123.921/0005-DSB/2019 (category Article 1(2) GDPR)
    from Art. 77 Paragraph 1 GDPR or Section 24 Paragraph 1 and 5 DSG and, furthermore, the principle according to Section 25 Paragraph 1 VStG the official access
    42 KB (6,592 words) - 13:58, 12 May 2023
  • AEPD (Spain) - PS/00008/2020 (category Article 6(1) GDPR)
    commerce (hereinafter LSSI), as provided in the article 43.1 of said Law. II Article 85 of Law 39/2015, of October 1, of the Administrative Procedure Common of
    27 KB (4,408 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00251/2020 (category Article 37(1)(b) GDPR)
    company result in a breach of Article 37 GDPR? The Spanish DPA (AEPD) found that Conseguridad SL had violated Article 37(1)(b) GDPR by not having designated
    15 KB (2,245 words) - 14:22, 13 December 2023
  • [The equivalent GDPR Article to Article 48(3)(a) EU GDPR is Article 46(3)(a) GDPR, and Article 50(1)(d) EU GDPR is Article 49(1)(d) GDPR.] Share blogs or
    73 KB (9,347 words) - 13:28, 26 July 2023
  • AEPD (Spain) - PS/00070/2020 (category Article 5(1)(a) GDPR)
    publication of the judgment breach the GDPR? The AEPD held that the respondent’s actions violated the GDPR Article 5(1)(a) requirement that processing must
    43 KB (7,001 words) - 13:56, 13 December 2023
  • CNIL (France) - SAN-2019-001 (category Article 6(1)(a) GDPR)
    panel on 15 January 2019. II Reasons for the decision 1 On the competence of the CNIL Article 55(1) of the GPSR provides: Each supervisory authority shall
    90 KB (14,556 words) - 17:08, 6 December 2023
  • APD/GBA (Belgium) - 73/2020 (category Article 38(1) GDPR)
    plain. The word "concise" in Article 12(1) GDPR, however, does not mean incomplete, all mandatory information from Article 13 GDPR must still be included. The
    93 KB (14,040 words) - 17:00, 12 December 2023
  • AEPD (Spain) - EXP202208230 (category Article 28(2) GDPR)
    in the article 57.1 and the powers granted in article 58.1 of the Regulation (EU) 2016/679 (General Data Protection Regulation, hereinafter GDPR), and in
    45 KB (6,904 words) - 13:12, 13 December 2023
  • AEPD (Spain) - PS/00273/2020 (category Article 17 GDPR)
    B.B. with NIF *** NIF.1, with a fine of € 1,000 (thousand euros) for the violation of article 21 of the LSSI, typified in article 38.4.d) of the LSSI. SEVENTH:
    15 KB (2,337 words) - 14:24, 13 December 2023
  • art. 5 and 6 of the GDPR? The DPA held that Regione Campania violated art 5(1)(a)(c), art. 6(1)(c)(e), art. 6(2) and art. 6(3)(b) GDPR, and concluded that
    27 KB (4,339 words) - 15:50, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)