Search results

From GDPRhub
  • CNPD (Portugal) - Deliberação 2022/140 (category Article 5(1)(e) GDPR)
    i. a misdemeanour, p. e p. by Article 5(1)(f) in conjunction with Article 5(1)(f) a) don.0 5 of article 83.0 , both of the RGPD, sanctioned with a fine
    75 KB (12,306 words) - 10:02, 21 December 2022
  • AEPD (Spain) - PS/00102/2021 (category Article 6(1) GDPR)
    Agency for Data Protection and based on to the following: BACKGROUND FIRST: On March 22, 2021, the Director of the Spanish Agency for Data Protection agreed
    21 KB (3,099 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00357/2020 (category Article 13 GDPR)
    Agency for Data Protection RESOLVES: FIRST: IMPOSE A.A.A. with NIF *** NIF.1, for a violation of article 13 of the RGPD, typified in article 83.5 of the RGPD
    20 KB (3,075 words) - 14:32, 13 December 2023
  • AEPD (Spain) - PS/00245/2019 (category Article 5(1)(a) GDPR)
    alleged infringement of Article 5.1 a) of the RGPD in relation to Article Article 9.1 of the same RGPD, in accordance with Article 83.5.a) of the said RGPD.
    116 KB (18,941 words) - 14:21, 13 December 2023
  • Datatilsynet (Denmark) - 2020-432-0037 (category Article 28(3) GDPR)
    disclosure of personal data. The Danish Data Protection Agency must initially state that the Personal Data Act per. May 25, 2018 has been repealed and replaced
    46 KB (7,343 words) - 16:39, 6 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 83(5) GDPR)
    gob.es 2/11 SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AKI (Estonia) - 18.02.2022 (category Article 5(1)(a) GDPR)
    that the data is processed lawfully, fairly, and in a transparent 3(11) manner in relation to the data subject (Article 5 (1) a) of the General Data Protection
    42 KB (5,838 words) - 10:27, 13 December 2023
  • CNIL (France) - SAN-2023-016 (category Article 5(1)(b) GDPR)
    process data in a manner compatible with the purposes for which they were collected pursuant to Article 5, paragraph 1, b) of the GDPR 22. Article 5.1.b)
    27 KB (4,166 words) - 17:06, 6 December 2023
  • personal data and the free circulation of these data (hereinafter, GDPR); and in article 47 of Organic Law 3/2018, of December 5, Protection of Personal
    18 KB (2,786 words) - 12:38, 13 December 2023
  • CE - N° 433311 (category Article 5(1)(e) GDPR)
    principle (article 5(1)(e) GDPR). After a complaint in 2018, the CNIL conducted both online and on-site investigations of the company resulting in a €400,000
    18 KB (2,677 words) - 09:50, 10 September 2021
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    provide additional proofs. The data protection authority held that DEYA X violated the data minimization principle under Article 5(1)(c) of the GDPR by inappropriately
    61 KB (10,257 words) - 10:15, 1 November 2023
  • AP (The Netherlands) - 24.03.2020 (redirect from AP (The Netherlands) - CP&A) (category Article 4(15) GDPR)
    2020 [CONFIDENTIAL] […] Pursuant to Article 30 Implementing Act, General Data Protection Regulation (UAVG) Article 9, subsection 2 b, of the AVG prohibiting
    48 KB (7,461 words) - 17:04, 12 December 2023
  • APD/GBA (Belgium) - 38/2021 (category Article 5 GDPR)
    content of Article 11.5 1 invoked, now replaced by Article 1-9 § 5. 1Article 1-9 § 5: Correction of an error made in an act, an extract of an act, a decision
    73 KB (11,604 words) - 16:57, 12 December 2023
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of December 5, on Personal Data Protection and Guarantee of Digital Rights (LOPDGDD), for the infringement of Article 5.1 f) of the RGPD
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00149/2020 (category Article 6 GDPR)
    Section, of the LawOrganic 3/2018, of December 5, Protection of Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD).As a result of the investigation
    19 KB (2,795 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00278/2019 (category Article 83(5) GDPR)
    of Data Protection and based on the following FIRST: D. A.A.A. (hereinafter, the claimant) on 3 April 2019 filed a complaint with the Spanish Data Protection
    23 KB (3,672 words) - 14:25, 13 December 2023
  • APD/GBA (Belgium) - 113/2024 (category Article 5(1)(a) GDPR)
    interest to bring a case before the DPA. The DPA found the controller violated the Article 5(1)(a) GDPR, Article 6(1)(a) GDPR, Article 7(3) GDPR. Firstly
    164 KB (26,251 words) - 12:36, 15 September 2024
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    notified a bank as a controller, ABANCA, for not replying to a data subject's exercise right, violating Article 12 GDPR. On February 8, 2022 the data subject
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - PS/00430/2020 (category Article 4(11) GDPR)
    that there was a clear violation of Article 6 GDPR as Vodafone processed the data subject's personal data without a legal basis. The data subject continued
    31 KB (4,738 words) - 14:39, 13 December 2023
  • BVwG - W176 2244407-1/18E (category Article 15(4) GDPR)
    1. In a brief dated April 26, 2020 (improved with input dated May 11, 2020), the BF lodged a data protection complaint with the data protection authority
    48 KB (7,816 words) - 11:04, 29 July 2022
View ( | ) (20 | 50 | 100 | 250 | 500)