Search results

From GDPRhub
  • AEPD (Spain) - PS/00168/2020 (category Article 6(1) GDPR)
    significant (article 83.2 b). - Basic personal identifiers (name, an identification number, the line identifier) are affected (article 83.2 g). - Any previously
    22 KB (3,568 words) - 14:06, 13 December 2023
  • UODO (Poland) - DKE.561.17.2020 (category Article 31 GDPR)
    entrepreneur. The DPA found that the controller violated Article 31 GDPR and Article 58(1)(e) GDPR and issued a warning to the entrepreneur. The entrepreneur was
    22 KB (3,364 words) - 09:52, 17 November 2023
  • AEPD (Spain) - PS/00187/2019 (category Article 83(5)(a) GDPR)
    6(1)(a) GDPR and therefore, imposed a fine of €48,000 pursuant to Article 83(5) GDPR. Share your comments here! Share blogs or news articles here! The decision
    5 KB (497 words) - 14:08, 13 December 2023
  • regard to article 83, paragraph 2, letter i), that the authority became aware of the violation through a complaint from the interested party (art. 83, paragraph
    87 KB (14,525 words) - 15:45, 6 December 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    sedeagpd.gob.es 10/14 claimed (article 83.2. a) of the RGPD). - The intentionality or negligence of the infringement (article 83.2. B) of the RGPD). - Basic
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00198/2020 (category Article 6(1) GDPR)
    claimed byviolation of article 83.5.a) of the RGPD, it is essential to examine and assess whetherThe circumstances described in article 83.2 of the RGPD concur
    24 KB (3,769 words) - 14:10, 13 December 2023
  • 58, par. 2, lett. i and 83 of the Regulation; art. 166, par. 7, of the Code). Pursuant to Articles 58(2)(i) and 83 of the Regulation and Article 166 of the
    20 KB (3,133 words) - 15:53, 6 December 2023
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    IMPOSE BBB , with NIF *** NIF.1 , for a violation of the article5.1.d) of the RGPD, typified in article 83.5 of the RGPD, a penalty of € 3,000 (threea thousand
    22 KB (3,424 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00198/2019 (category Article 83(5) GDPR)
    house, infringing article 5(3) GDPR which enshrines the principle of data minimisation. The AEPD examined a complaint submitted by miss A.A.A against mr. B
    12 KB (1,686 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00280/2022 (category Article 5(1)(f) GDPR)
    infringement of article 5.1.f) of the RGPD and for a second infringement of article 32 of the RGPD, typified respectively in articles 83.5 a) and 83.4 a) of the
    30 KB (4,551 words) - 11:51, 9 February 2023
  • BayLfD (Bavaria) - LDA-1085.1-12159/20-IDV (category Article 77 GDPR)
    exercise his or her rights (Article 58(2)(c) GDPR), the power to impose a fine under Article 83 GDPR (Article 58(2)(i) GDPR) does not serve to safeguard
    15 KB (2,168 words) - 13:06, 14 September 2021
  • AN - 578/2021 (category Article 5(1)(d) GDPR)
    aforementioned verifications (83.2.d). The reinforcement that the respondent will remember in the hiring measures is positively valued (83.2.f) as a way so that infractions
    26 KB (4,277 words) - 09:18, 26 July 2021
  • circumstances of the specific case (Article 58, paragraph 2, letter i) of the Regulation). 4. Injunction order. Pursuant to art. 58, par. 2, lett. i) of the Regulations
    16 KB (2,471 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00335/2020 (category Article 5(1)(f) GDPR)
    RGPD, when proceed, in a certain way and within a specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure
    34 KB (5,427 words) - 14:30, 13 December 2023
  • (Articles 58(2)(i) and 83 of the Regulation; Article 166(7) of the Code). Pursuant to Articles 58(2)(i) and 83 of the Regulation and Article 166(7) of the
    24 KB (3,672 words) - 15:54, 6 December 2023
  • UODO (Poland) - DKE.561.1.2020 (category Article 31 GDPR)
    and the Council in the context of Article 31, Article 58(1)(e) in conjunction with Article 83(1) to (3) and Article 83(5)(e) of Regulation 2016/679 of the
    31 KB (5,101 words) - 09:52, 17 November 2023
  • AEPD (Spain) - PS/00268/2019 (category Article 13 GDPR)
    infractions (83.2 e) RGPD). - She has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The Respondent is not considered a large company
    28 KB (4,435 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00051/2020 (category Article 6(1)(a) GDPR)
    G86867108 , for a violation of thearticle 6.1.a) of the RGPD, typified in article 83.5.a) of the RGPD and considered toprescription effects in article 72.b) of
    31 KB (4,853 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00151/2020 (category Article 5(1)(c) GDPR)
    RGPD, when proceed, in a certain way and within a specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure
    28 KB (4,525 words) - 14:06, 13 December 2023
  • the power conferred by Article 58(2)(d) and (f) and Article 83(3) and (5) GDPR, imposed to Fastweb multiple corrective measures and a fine of € 4.501.868
    131 KB (21,014 words) - 15:55, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)