Search results

From GDPRhub
  • paragraphs 4, 5 and 6 in accordance with this article is effective, proportionate and dissuasive in each individual case. 72. According to Article 83(2) of
    71 KB (11,552 words) - 13:40, 12 January 2024
  • required by Article 12 GDPR. The DPA clarified that the right of information and the right of access are distinct. An access request under Article 15 GDPR is not
    90 KB (14,651 words) - 08:07, 5 September 2022
  • Court of Appeal of Brussels - 2020/AR/1111 (category Article 3(1) GDPR)
    ofcontroller (article 4.7 of the GDPR), the scope of the GDPR (article3.1 of the GDPR), the right to erasure (article 17 of the GDPR) and its powers (article 58.2of
    37 KB (5,919 words) - 08:54, 20 August 2021
  • AEPD (Spain) - PS/00219/2019 (category Article 5(1)(d) GDPR)
    processing personal data without the accuracy required according to Article 5(1)(d) GDPR. BBVA sent the claimant's personal data to a collection agency. The
    37 KB (5,785 words) - 14:11, 13 December 2023
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    none of the exceptions in Article 82 of the Data Protection Act were applicable, and Apple had to obtain consent (Article 4(11) GDPR) before using the identifiers
    82 KB (13,463 words) - 17:03, 6 December 2023
  • paragraph of Article 2, ZKme-1 (point a) of the third paragraph of Article 5, the first paragraph of Article 139, the second paragraph of Article 143 of the
    30 KB (4,951 words) - 10:08, 8 March 2023
  • Persónuvernd - 2020051637 (category Article 6 GDPR)
    whether the processing is automatic or not, cf. Number 4 Article 3 of the Act and point 2. Article 4 of the Regulation. This case concerns the Health Insurance's
    16 KB (2,483 words) - 10:10, 6 May 2021
  • communication service. Therefore, TikTok had to obtain valid consent (Article 4(11) GDPR) from users before using the identifiers. The DPA stated that it should
    73 KB (11,864 words) - 17:03, 6 December 2023
  • AEPD (Spain) - PS/00247/2019 (category Article 32(4) GDPR)
    employee of the entity - infringes Article 32. 2 and 32.4 of the RGPD, an infringement punishable under Article 83.4.a of the GDPR. Assessing the circumstances
    39 KB (6,720 words) - 14:22, 13 December 2023
  • APD/GBA (Belgium) - 48/2021 (category Article 5(1)(a) GDPR)
    (listed in Article 57 of the GDPR) including that of dealing with complaints (article 57.1.f) of the GDPR) as well as a number of powers (article 58 of the
    43 KB (6,670 words) - 16:58, 12 December 2023
  • OLG Köln - 20 U 295/21 (category Article 4(1) GDPR)
    invoked the excessiveness of the request under Article 12(5) GDPR alleging that the data subject uses Article 15 GDPR only to verify the validity of the premium
    42 KB (6,689 words) - 08:30, 21 November 2022
  • "lifting". (4.2) Exclusions (4.2.1) GDPR and AO restrictions 145 According to Art. 15 Para. 1 GDPR, the person concerned (Art. 4 No. 1 GDPR) has a right
    97 KB (16,519 words) - 09:57, 22 February 2023
  • Rb. Zeeland-West-Brabant - AWB- 20 7155 VV (category Article 6(1)(e) GDPR)
    nature and does not bind the court in proceedings on the merits (if any). 4. Article 4(7) of the AVG stipulates, in so far as relevant here, that the controller
    15 KB (2,218 words) - 08:57, 28 July 2020
  • APD/GBA (Belgium) - 37/2021 (category Article 5(1)(b) GDPR)
    condition of necessity is maintained under Article 6.1 b) to f) of the GDPR. The article 6.1 of the GDPR replaces Article 7 of the Directive, without the relevant
    45 KB (6,780 words) - 16:57, 12 December 2023
  • UODO (Poland) - DKN.5110.12.2021 (category Article 33(1) GDPR)
    2 lit. i), art. 83 sec. 1 and 2 and article. 83 sec. 4 lit. a) in connection with art. 33 paragraph 1 and art. 34 sec. 1 and 2 of the Regulation of the
    51 KB (8,343 words) - 14:16, 15 June 2022
  • CNIL (France) - SAN-2019-001 (category Article 4(11) GDPR)
    comprehensible character, within the meaning of Article 12 of the GDPR, of the information provided for in Article 13 of the Regulation must be assessed. The
    90 KB (14,556 words) - 17:08, 6 December 2023
  • AEPD (Spain) - PS/00044/2020 (category Article 13 GDPR)
    of article Article 24.1, and in relation to the obligations referred to in the previous section, The information obligation provided for in Article 5 of
    39 KB (6,270 words) - 13:51, 13 December 2023
  • CNIL (France) - SAN-2023-082 (category Article 9(4) GDPR)
    etc.). 2.4.1.9. These documents must include all of the information provided for in Article 14 of the GDPR. 2.4.2. Exercise of people’s rights 2.4.2.1. The
    46 KB (7,106 words) - 17:06, 6 December 2023
  • APD/GBA (Belgium) - 138/2022 (category Article 5(1)(a) GDPR)
    an infringement of Article 5 (1) a), b) and c) and (2) of the GDPR and Article 24 (1) of the GDPR; and - an infringement of article 8 of the law of 21
    43 KB (6,274 words) - 08:57, 29 June 2023
  • Gerechtshof Amsterdam - 200.258.736/01 (category Article 15 GDPR)
    the free movement of such data (OJEU L 119/1 of 4 May 2016) (hereinafter AVG) became applicable (cf. Article 99(1) and (3) AVG). As of that date, the AVG
    41 KB (7,150 words) - 12:30, 4 October 2021
View ( | ) (20 | 50 | 100 | 250 | 500)