Search results

From GDPRhub
  • VG Neustadt an der Weinstraße - 3 L 763/22.NW (category Article 6(1)(e) GDPR)
    court upheld Article 6(1)(e) GDPR as the legal basis for the processing of personal data. Furthermore, according to the court, Article 9(2)(j) GDPR states that
    54 KB (8,511 words) - 09:03, 16 December 2022
  • AEPD (Spain) - PS/00377/2021 (category Article 5(1)(c) GDPR)
    by the C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 2/9 alleged violation of Article 5.1.c) of the RGPD, typified in Article 83.5 of the
    26 KB (3,949 words) - 12:44, 20 October 2021
  • AEPD (Spain) - PS/00347/2020 (category Article 5(1)(c) GDPR)
    specified in Article 8.1.c) of Law 19/2013, of December 9, on transparency, access to the public information and good governance that indicates: "1. Subjects
    26 KB (4,015 words) - 10:20, 19 May 2021
  • BGH - I ZR 7/16 (category Article 4(11) GDPR)
    sentence 1 of the German Telemedia Act (TMG) as a national provision transposing Article 5(3) sentence 1 of Directive 2002/58/EC. 59 (1) Article 95 of Regulation
    52 KB (8,575 words) - 15:55, 22 March 2022
  • AEPD (Spain) - PS/00501/2021 (category Article 6(1) GDPR)
    behavior described violates article 6.1. of the RGPD and is subsumable in the sanctioning type of the article 83.5.a, of the RGPD. C/ Jorge Juan, 6 www.aepd
    26 KB (3,914 words) - 12:38, 2 February 2022
  • AEPD (Spain) - PS/00433/2021 (category Article 6(1) GDPR)
    alleged violation of article 6.1 of the RGPD, sanctioned in accordance with the provisions of article 83.5.b) of the aforementioned GDPR and considered for
    27 KB (4,079 words) - 12:37, 9 February 2022
  • AEPD (Spain) - PS/00180/2021 (category Article 6 GDPR)
    of article 6 of the RGPD typified in article 83.5.a) of the aforementioned RGPD. 2. APPOINT D. B.B.B. as instructor. and as secretary to Ms. C.C.C., indicating
    26 KB (3,947 words) - 10:42, 21 July 2021
  • NS - 30 Cdo 3909/2023-174 (category Article 85 GDPR)
    Five (mainly Article 36, paragraph 1, Article 38, paragraph 2) of the Charter and as a result also in violation of Article 95, paragraph 1 of the Constitution
    103 KB (16,947 words) - 08:34, 24 April 2024
  • AEPD (Spain) - PS/00200/2021 (category Article 6(1) GDPR)
    *** URL.1 to check if that number corresponds to the person in the photo, stating that this number belongs to a person who claims to be called C.C.C., with
    23 KB (3,787 words) - 09:50, 5 August 2021
  • AEPD (Spain) - PS/00476/2021 (category Article 6 GDPR)
    data subject's consent in violation of Article 6 GDPR, and for lacking adequate security measures under Article 32 GDPR. A data subject filed a claim with
    26 KB (4,105 words) - 14:34, 13 April 2022
  • VGH München - 12 B 19.1648 (category Article 6(1)(c) GDPR)
    3 (1) sentences 1, 3 and 5 ZwEWG, Section 12 (1) sentence 1 half 1, sentence 2 and sentence 4 ZeS - have the following wording:3Art. 3 (1) ZwEWG4 1 The
    25 KB (3,847 words) - 12:32, 31 January 2022
  • APD/GBA (Belgium) - 105/2023 (category Article 5(1)(a) GDPR)
    ((articles 5. 1, a) GDPR , 12.1 GDPR and 14.1 a) and c) GDPR) and how the accountability obligation was fulfilled (art 5.2 GDPR and 24 GDPR). The parties
    102 KB (15,787 words) - 07:39, 6 September 2023
  • AEPD (Spain) - PS/00126/2021 (category Article 6(1) GDPR)
    negligence of the infringement (Article 83(2)(b) GDPR) the impact on basic personal identifiers (Article 83(2)(g) GDPR) Share your comments here! Share
    26 KB (3,922 words) - 13:10, 9 June 2021
  • CE - N° 444937 (category Article 28 GDPR)
    Maximillian Schrems, C-311/18, the Court of Justice of the European Union has ruled that Article 46, paragraph 1, and Article 46, paragraph 2 (c) of Regulation
    51 KB (7,830 words) - 09:50, 29 October 2020
  • AP (The Netherlands) - 25.11.2021 (category Article 5(1)(a) GDPR)
    fairness principle, violating Article 5(1)(a) in conjunction with Article 6(1)(e) GDPR, and Article 6 in conjunction with Article 8 Personal Data Protection
    87 KB (11,601 words) - 17:08, 12 December 2023
  • considered that the data processing lacked a legal basis, violating Article 6(1) GDPR. Thirdly, the DPA pointed out that the misuse of these credentials
    134 KB (21,837 words) - 11:37, 13 June 2023
  • data constituted a breach of Articles 5(1)(f) and 32 GDPR. Additionally, the controller violated Article 25(1) GDPR because it failed to implement a secure
    24 KB (3,588 words) - 13:43, 2 November 2022
  • BVerwG - 6 C 7.20 (category Article 5(1)(d) GDPR)
    Sentence 1 GDPR, Section 2 Para. 1 BMG and Art. 3 Para. 1 GG. He, the plaintiff, is entitled to a right to correction under Art. 16 Sentence 1 GDPR. The court
    64 KB (10,816 words) - 15:44, 22 June 2022
  • AEPD (Spain) - PS/00324/2021 (category Article 5(1)(c) GDPR)
    personal data from Article 9 GDPR. According to the AEPD, even if the controller may had relied on the exemption on Article 9 GDPR(2)(f), since the data
    29 KB (4,546 words) - 17:47, 7 January 2022
  • VG Gelsenkirchen - 20 K 6392/18 (category Article 12(5) GDPR)
    free copy (see below (b)) is neither by Article 15 (4) GDPR (see below (c)) nor by Article 12 (5) sentence 2 GDPR excluded (see below (d)). The claim is
    98 KB (16,595 words) - 15:50, 17 March 2022
View ( | ) (20 | 50 | 100 | 250 | 500)