Search results

From GDPRhub
  • AEPD (Spain) - PS/00026/2021 (category Article 21 GDPR)
    processor, Vamavi Phone SL, had violated Article 48(1) LGT, Article 21 GDPR in link with Article 23 LOPDGDD and Article 28 GDPR by making a commercial call on behalf
    33 KB (5,185 words) - 13:48, 13 December 2023
  • HDPA (Greece) - 3/2020 (category Article 15 GDPR)
    implementation of Regulation (EU) 2016/679 (GDPR).As the processing activity does not relate to a period of time during which the GDPR applied and, according to the
    19 KB (3,034 words) - 15:33, 6 December 2023
  • Datatilsynet (Norway) - 20/04401 (category Article 6(1) GDPR)
    without legal action basis, cf. the Privacy Ordinance Article 6 No. 1 letter f. 2. Pursuant to Article 58 (2) (d) of the Privacy Regulation, the EAS / Elektro
    40 KB (5,988 words) - 19:04, 5 March 2022
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    " Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    24 KB (3,766 words) - 14:21, 13 December 2023
  • AEPD (Spain) - PS/00194/2020 (category Article 6 GDPR)
    the processing of data serves a legitimate purpose as set out in Article 6 (1) (f) GDPR, since it is necessary to carry out their work of defence and legal
    33 KB (5,338 words) - 14:09, 13 December 2023
  • AUTHORITY (hereinafter "DPA"). 2. The contested decision. The initially contested decision stated: - Pursuant to Article 100, §1, 9 WOG, to order processing
    24 KB (3,393 words) - 09:25, 10 September 2021
  • AEPD (Spain) - PS/00024/2019 (category Article 5(1)(f) GDPR)
    the principle of confidentiality, namely Article 5(1)(f) GDPR, and thus, it did not comply with Article 5(2) GDPR referred as the principle of "proactive
    53 KB (8,593 words) - 13:47, 13 December 2023
  • (referred to in Article 9 of the GDPR) or of "personal data relating to criminal convictions and offenses" (referred to in Article 10 of the GDPR)" ( note cit
    49 KB (7,758 words) - 15:44, 6 December 2023
  • Rb. Rotterdam - 9436020 \ CV EXPL 21-30289 (category Article 4(2) GDPR)
    data is a form of processing as referred to in the GDPR (article 4 sub 2 GDPR). Article 6 of the GDPR provides that the processing of personal data is only
    19 KB (2,828 words) - 10:09, 18 March 2022
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    6www.aepd.es28001 - Madridsedeagpd.gob.es Page 2 2/8THIRD: On 06/08/2020, in accordance with article 65 of the LOPDGDD, theDirector of the Spanish Data
    22 KB (3,424 words) - 14:06, 13 December 2023
  • accordance with Article 58, paragraph 2, subparagraph b of the General Data Protection Regulation, and an order pursuant to Article 58, paragraph 2, subparagraph
    71 KB (11,552 words) - 13:40, 12 January 2024
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    NIF ***NIF.1, in accordance with article 58.2.d) of the GDPR, for a violation of article 13 of the GDPR typified in article 83.5.b) of the aforementioned
    24 KB (3,749 words) - 13:19, 13 December 2023
  • data within the meaning of Article 9 of the AVG must indeed be based on Article 9.2 of the AVG, read in conjunction with Article 6.1 of the AVG. This was
    206 KB (30,485 words) - 09:54, 14 December 2023
  • AEPD (Spain) - TD/00013/2021 (category Article 12(6) GDPR)
    in accordance with the provisions of section 2 of article 56 in in relation to paragraph 1 f) of article 57, both of Regulation (EU) 2016/679 of the European
    19 KB (3,027 words) - 14:48, 13 December 2023
  • AEPD (Spain) - PS/00206/2020 (category Article 6 GDPR)
    of a person (article 83.2 b).- Basic personal identifiers are affected (name, a number ofidentification, the line identifier) ​​(article 83.2 g).- Section
    20 KB (3,078 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00031/2020 (category Article 21 GDPR)
    of Article 48 of Law 9/2014, of May 9, General of Telecommunications (hereinafter referred to as LGT), in accordance with the provisions of Article 84
    15 KB (2,411 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00315/2019 (category Article 13 GDPR)
    information provided was in breach of Article 13 GDPR. Therefore, the authority warned the controller (Article 83(5) GDPR) and requested to complete the notice
    17 KB (2,633 words) - 14:28, 13 December 2023
  • LG Köln - 28 O 138/22 (category Article 82 GDPR)
    Sections 1004 analogously, Section 823 (1) and (2) BGB in conjunction with Article 6 (1) GDPR and Article 17 GDPR. Claims under data protection law could be
    39 KB (6,362 words) - 14:01, 22 June 2023
  • AEPD (Spain) - PS/00149/2020 (category Article 6 GDPR)
    that are committed against saidRegulation; infractions of article 48 of Law 9/2014, of May 9, GeneralTelecommunications (hereinafter LGT), in accordance
    19 KB (2,795 words) - 14:06, 13 December 2023
  • the Regulations, with the provisions of art. 2-quater, paragraphs 4, 137 and 139 of the Code and of arts. 2 and 6 of the Deontological Rules, as well as
    24 KB (3,667 words) - 15:53, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)