Search results

From GDPRhub
  • sanctions (articles 58, par. 2, lett. I and 83 of the Regulation; art. 166, paragraph 7, of the Code) The Guarantor, pursuant to art. 58, par. 2, lett. i), and
    83 KB (13,648 words) - 11:30, 16 August 2022
  • AEPD (Spain) - PS/00192/2022 (category Article 4(2) GDPR)
    violating Article 5(1)(c) GDPR, the DPA fined the controller €50,000. In its assessment of the fine, the DPA noted three aggravating factors per Article 83(2)
    15 KB (2,257 words) - 13:02, 13 December 2023
  • CNPD (Portugal) - Deliberação 984/2018 (category Article 5(1)(c) GDPR)
    paragraph 1 to 1. c) and5, paragraph 1, al. f), all of the aforementioned regulations;-pursuant to article 58, paragraph 2, al. i) the GDPR, the application
    40 KB (5,935 words) - 16:55, 6 December 2023
  • AEPD (Spain) - PS/00174/2019 (category Article 5(1)(f) GDPR)
    organisation contravene Article 5(1)(f) GDPR? The AEPD found that the disclosure of her personal data to the 400 members violated Article 5(1)(f) GDPR. The AEPD stressed
    18 KB (2,714 words) - 14:07, 13 December 2023
  • analyse the criteria set out in Article 83.2 of the GDPR. 61. As regards the nature and seriousness of the breach (Article 83(2)(a) of the RGPD), it points
    55 KB (9,079 words) - 16:57, 6 December 2023
  • AEPD (Spain) - PS/00239/2022 (category Article 15 GDPR)
    in Article 83.5 of the GDPR, as well as for the alleged infringement of Article 17 of the GDPR, typified in the Article 83.5 of the GDPR, respectively, in
    60 KB (9,630 words) - 12:34, 13 December 2023
  • of Articles 5(1)(a), 6 and 28(3) GDPR and adopted an administrative fine on the basis of Articles 58(2)(i) and 83 GDPR. The total amount of the fine took
    49 KB (7,758 words) - 15:44, 6 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 9(2) GDPR)
    legal bases of contract (Article 6(1)(b) GDPR), legal obligation (Article 6(1)(c) GDPR) and legitimate interest (Article 6(1)(f) GDPR) and determined that
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - EXP202208230 (category Article 28(2) GDPR)
    violation of article 28.2 typified in Article 83.4 a) GDPR. SIXTY THOUSAND EUROS (€60,000) for alleged violation of article 28.3 typified in Article 83.4 a)
    45 KB (6,904 words) - 13:12, 13 December 2023
  • AEPD (Spain) - PS/00172/2020 (category Article 6(1) GDPR)
    that article 58.2 of the RGPD recognizes to each authority of control, and as established in arts. 47 and 48.1 of the LOPDGDD, the Director of C / Jorge
    38 KB (6,160 words) - 14:06, 13 December 2023
  • Consequently, based on Article 83(5)(a) GDPR, the hospital was fined to pay a fine of EUR 30.000,00 for violation of Article 5(1)(f) GDPR. Corrective measures
    38 KB (5,724 words) - 15:47, 6 December 2023
  • Commissioner (Cyprus) - 11.17.001.010.201 (category Article 5(1)(a) GDPR)
    to whom the personal data was disclosed pursuant to article 17 paragraph 2 and article 19, [...]". 2.2 According to the Guidelines 5/2020 of the ESPD regarding
    23 KB (3,737 words) - 10:30, 7 June 2023
  • AEPD (Spain) - PS/00014/2020 (category Article 6(1) GDPR)
    significant (article 83.2 b) Basic personal identifiers (name, an identification number, the line identifier) are affected, according to article 83.2 g) • •
    21 KB (3,441 words) - 13:46, 13 December 2023
  • UODO (Poland) - DS.523.1470.2020 (category Article 6(1)(c) GDPR)
    President of UODO to exercise the corrective powers provided for in Article 58(2) GDPR. The proceedings revealed that the obligation to submit statements
    9 KB (1,256 words) - 10:00, 17 November 2023
  • AEPD (Spain) - PS/00280/2022 (category Article 5(1)(f) GDPR)
    following criteria established by article 83.2 of the RGPD, considering as aggravating circumstance according to article 76.2 b) LOPDGDD, the relationship of
    30 KB (4,551 words) - 11:51, 9 February 2023
  • AEPD (Spain) - PS/00454/2019 (category Article 5(1)(c) GDPR)
    procedure to the claimed, by thealleged violation of Article 5.1.c) of the GDPR, typified in Article 83.5 of theRGPD. FIFTH: Consulted the database of this
    12 KB (1,832 words) - 14:41, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/32/4 (category Article 5(1) GDPR)
    According to Article 83(2) GDPR, administrative fines should be imposed in addition to or instead of the measures referred to in Article 58(2)(a) to (h)
    75 KB (12,586 words) - 10:10, 17 November 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 83(2)(b) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00247/2020 (category Article 7 GDPR)
    Articles 13 GDPR and 7 GDPR respectively? To determine the amount of the penalty, the AEPD took into account three criteria in Article 83(2) GDPR: unintentional
    24 KB (3,893 words) - 14:22, 13 December 2023
  • Personvernnemnda (Norway) - 2022-13 (21/00481) (category Article 58(2)(d) GDPR)
    controller) about €352,555 (NOK 4,000,000) for violating Article 5(1)(f) GDPR, Article 24 GDPR and Article 32 GDPR after a serious ransomware attack led to highly
    45 KB (6,913 words) - 12:13, 15 March 2023
View ( | ) (20 | 50 | 100 | 250 | 500)