Search results

From GDPRhub
  • considered that the data processing lacked a legal basis, violating Article 6(1) GDPR. Thirdly, the DPA pointed out that the misuse of these credentials
    134 KB (21,837 words) - 11:37, 13 June 2023
  • AEPD (Spain) - PS/00126/2021 (category Article 6(1) GDPR)
    negligence of the infringement (Article 83(2)(b) GDPR) the impact on basic personal identifiers (Article 83(2)(g) GDPR) Share your comments here! Share
    26 KB (3,922 words) - 13:10, 9 June 2021
  • data constituted a breach of Articles 5(1)(f) and 32 GDPR. Additionally, the controller violated Article 25(1) GDPR because it failed to implement a secure
    24 KB (3,588 words) - 13:43, 2 November 2022
  • VG Gelsenkirchen - 20 K 6392/18 (category Article 12(5) GDPR)
    free copy (see below (b)) is neither by Article 15 (4) GDPR (see below (c)) nor by Article 12 (5) sentence 2 GDPR excluded (see below (d)). The claim is
    98 KB (16,595 words) - 15:50, 17 March 2022
  • Datatilsynet (Denmark) - 2023-212-0015 (category Article 6(1)(e) GDPR)
    City wished to rely on Articles 6(1)(e) and 9(1)(g) GDPR. Under Article 6(3) GDPR, reliance on Article 6(1)(e) GDPR as a legal basis for processing must
    56 KB (8,857 words) - 12:38, 29 November 2023
  • BVerwG - 6 C 7.20 (category Article 5(1)(d) GDPR)
    Sentence 1 GDPR, Section 2 Para. 1 BMG and Art. 3 Para. 1 GG. He, the plaintiff, is entitled to a right to correction under Art. 16 Sentence 1 GDPR. The court
    64 KB (10,816 words) - 15:44, 22 June 2022
  • BVwG - W214 2224203-1 (category Article 6(1)(c) GDPR)
    communicate data relating to the plaintiff himself. In accordance with Article 6(1)(c) GDPR, this data processing in form of a data transfer could be considered
    66 KB (10,724 words) - 13:23, 15 September 2021
  • AEPD (Spain) - PS/00324/2021 (category Article 5(1)(c) GDPR)
    personal data from Article 9 GDPR. According to the AEPD, even if the controller may had relied on the exemption on Article 9 GDPR(2)(f), since the data
    29 KB (4,546 words) - 17:47, 7 January 2022
  • LArbG Baden-Württemberg - 2 Sa 16/21 (category Article 12(1) GDPR)
    According to Article 12 (1) GDPR, a controller must only take "appropriate measures" so that the notification obligation pursuant to Article 15 GDPR is fulfilled
    49 KB (8,074 words) - 08:33, 6 October 2022
  • AEPD (Spain) - PS/00388/2022 (category Article 32(1) GDPR)
    has not violated the article 15 of the GDPR, infringement typified in article 83.5 a) of the GDPR. IV. Secondly, article 32 of the GDPR "Security of treatment"
    72 KB (11,730 words) - 08:54, 19 July 2023
  • AEPD (Spain) - PS/00223/2021 (category Article 17 GDPR)
    of article 80.1.a) of the LGT, by motivating him in a generic way. 3. Disagreement with the application of the aggravating factor of article 80.1.c) of
    30 KB (4,594 words) - 07:25, 22 June 2022
  • AEPD (Spain) - EXP202103983 (category Article 5(1)(c) GDPR)
    violation of the provisions of article 5.1 c) of the article 5.1 c) of the RGPD, which implies an infringement typified in article 83.5 a) of the RGPD, which
    28 KB (4,427 words) - 10:02, 16 June 2023
  • VG Düsseldorf - 29 K 7031/19 (category Article 77 GDPR)
    the meaning of Article 57 (1) (f) GDPR. The submission from December 2017 should not be regarded as a complaint in this sense, as the GDPR was not yet applicable
    27 KB (4,391 words) - 13:32, 20 November 2021
  • AEPD (Spain) - PS/00177/2021 (category Article 13 GDPR)
    the right to portability of the data; c) when the treatment is based on article 6, paragraph 1, letter a), or article 9, paragraph 2, letter a), the existence
    29 KB (4,484 words) - 12:28, 7 July 2021
  • irregularity. C. On the breach of Article 82 of the Data Protection Act 26. Under Article 82 of the Data Protection Act, transposing Article 5(3) of the
    45 KB (7,227 words) - 10:03, 1 February 2023
  • AEPD (Spain) - EXP202301519 (category Article 5(1)(f) GDPR)
    violation of article 5.1.f) of the RGPD. SAW Second unfulfilled obligation: violation of article 32.1 of the RGPD Article 32 of the GDPR “Security of processing”
    75 KB (11,910 words) - 13:56, 13 August 2024
  • AEPD (Spain) - EXP202300944 (category Article 6(1) GDPR)
    the LPBCFT before the TGSS. III Article 6.1 of the GDPR According to article 6 of the GDPR “Legitimacy of processing: 1. Treatment will only be legal if
    76 KB (11,351 words) - 09:28, 24 April 2024
  • AEPD (Spain) - PS/00505/2021 (category Article 6(1) GDPR)
    RESOLVES: FIRST: IMPOSE A.A.A., with NIF ***NIF.1, for an infraction of article 6.1.a) of the RGPD, typified in article 83.5.a) of the RGPD, a fine of €2,000 (two
    28 KB (4,283 words) - 09:43, 24 March 2022
  • VerfGH Saarland - VerfGH Lv 15/20 (category Article 6(1)(c) GDPR)
    basis of consent, Article 6 (1) (a) GDPR. In particular, Article 6 (1) (c) (legal obligation of the controller and Article 6 (1) (e) GDPR (public interest)
    66 KB (10,700 words) - 14:15, 20 September 2021
  • OVG Sachsen-Anhalt - 1 M 49/23 (category Article 53(1) GDPR)
    this regulation in accordance with Article 57 (1) (a) GDPR and which has the powers in accordance with Article 58 GDPR. For this reason alone, there was
    14 KB (1,999 words) - 14:20, 18 July 2023
View ( | ) (20 | 50 | 100 | 250 | 500)