Search results

From GDPRhub
  • Datatilsynet (Denmark) - 2019-32-0709 (category Article 5(1)(a) GDPR)
    Danish Data Protection Agency pursuant to Article 58 (1) of the Data Protection Regulation. 2. Below is a more detailed review of the case and a justification
    24 KB (3,763 words) - 16:23, 6 December 2023
  • AEPD (Spain) - TD/00129/2020 (category Article 4(1) GDPR)
    RGPD); and in article 47 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND:
    22 KB (3,422 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00191/2020 (category Article 5(1)(c) GDPR)
    constitute a breach of Article 5(1)(c) GDPR? The AEPD held, that the actions of the defendant constitute an infringement of Article 5(1)(c) GDPR " Data Minimisation
    20 KB (2,973 words) - 14:09, 13 December 2023
  • Datatilsynet (Denmark) - 2019-31-1424 (category Article 15 GDPR)
    indirectly. 3.2. The right of access for data protection Article 15 According to the data protection of Article 15 that the data subject has the right to have the
    33 KB (5,189 words) - 16:23, 6 December 2023
  • AEPD (Spain) - PS/00004/2020 (category Article 5(1)(c) GDPR)
    Section, of Organic Law 3/2018, of December 5,Protection of Personal Data and guarantee of digital rights (hereinafterLOPDGDD).As a result of the investigation
    18 KB (2,798 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 6(1) GDPR)
    personal data from a complaint - infringes Article 6(1) GDPR, by unlawfully processing the complainant's personal data, in relation to Article 5(1)(f) GDPR
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    ***NIF.1. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in
    26 KB (3,867 words) - 10:44, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 83(5)(e) GDPR)
    instructed by the Spanish Agency for Data Protection to VODAFONE ESPAÑA, S.A.U., considering the complaint filed by A.A.A., and based on the following, BACKGROUND
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00433/2020 (category Article 58(2)(c) GDPR)
    breachof article 58, paragraph 1. "Organic Law 3/2018, on the Protection of Personal Data and Guarantee ofDigital Rights (LOPDGDD) in its article 72.1 m)
    23 KB (3,592 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202201681 (category Article 13 GDPR)
    him to name a Data Protection Officer in which he was not involved in a conflict of interest, as stipulated in article 38 of the GDPR. - Article 13 of the
    195 KB (30,495 words) - 12:40, 13 December 2023
  • UODO (Poland) - DKE.561.17.2020 (category Article 31 GDPR)
    with Article 7 and Article 60 of the Act of 10 May 2018 on personal data protection (Journal of Laws of 2019, item 1781) and pursuant to Article 31 and
    22 KB (3,364 words) - 09:52, 17 November 2023
  • UODO (Poland) - DKN.5101.25.2020 (category Article 5(1)(f) GDPR)
    of the Personal Data Protection Office (hereinafter also referred to as the "President of the Personal Data Protection Office"), in a letter of [...] April
    63 KB (10,088 words) - 09:52, 17 November 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 83(5) GDPR)
    instructed by the Spanish Data Protection Agency and based on the following FIRST: On September 20, 2018, a document submitted by A.A.A. was entered into this
    14 KB (2,123 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00410/2019 (category Article 7 GDPR)
    Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 5 5/5set forth in article 25 and section 5 of the fourth additional provision of the Law29/1998,
    15 KB (2,192 words) - 14:36, 13 December 2023
  • DSB (Austria) - 2020-0.083.190 (category Article 82(6) GDPR)
    of a potential party (e.g. the right to data protection) are infringed. A complainant is a party to the procedure insofar as his/her right to data protection
    8 KB (961 words) - 13:48, 12 May 2023
  • RvS - 202000948/1/A3 (category Article 12(6) GDPR)
    identity of a data subject requesting access. A controller should not keep personal data for the sole purpose of responding to any requests. Article 12 […]
    12 KB (1,870 words) - 12:37, 16 September 2021
  • IMY (Sweden) - DI-2020-11368 (category Article 44 GDPR)
    not base the transfer of data on standardized data protection regulations according to article 46.2 c of the data protection regulation if the recipient
    115 KB (12,842 words) - 08:38, 5 July 2023
  • Helsingin hallinto-oikeus (Finland) - H6072/2021 (category Article 17(3)(a) GDPR)
    04.04.01/2020 Case A complaint regarding a data protection case Appellant Google LLC Decision to be appealed Deputy Data Protection Commissioner 3 June
    61 KB (9,876 words) - 21:38, 24 March 2024
  • APD/GBA (Belgium) - 154/2023 (category Article 5(1)(b) GDPR)
    particular the purpose limitation principle (Article 5.1 b) GDPR) and the principle of minimum data processing (Article 5.1 c) GDPR). This follows from both provisions
    21 KB (3,034 words) - 15:30, 26 January 2024
  • AEPD (Spain) - EXP202202088 (category Article 5(1)(c) GDPR)
    Spanish Data Protection Agency RESOLVES: FIRST: IMPOSE B.B.B., with NIF ***NIF.1, for an infraction of Article 5.1.c) of the RGPD, typified in Article 83.5
    22 KB (3,380 words) - 13:02, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)