Search results

From GDPRhub
  • AEPD (Spain) - EXP202203914 (category Article 6(1) GDPR)
    section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also be taken into account: a) The continuing
    37 KB (5,914 words) - 10:42, 13 December 2023
  • AEPD (Spain) - EXP202104917 (category Article 4(11) GDPR)
    concluded that a controller violated Article 6 GDPR after publishing a photo on Instagram without a valid legal basis. The DPA imposed a €10,000 fine on
    27 KB (4,356 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00423/2019 (category Article 13 GDPR)
    in article 83.5.b) of the RGPD: -The claimed entity does not have previous infringements (83.2 e) RGPD). -It has not obtained direct benefits (83.2 k)
    23 KB (3,636 words) - 14:38, 13 December 2023
  • AEPD (Spain) - PS/00183/2022 (category Article 5(1)(d) GDPR)
    for which you are responsible, typified in article 83.5.b) RGPD, the provisions of articles 83.1 and 83.2 of the RGPD must be observed, precepts that state:
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00034/2020 (category Article 5(1)(f) GDPR)
    1, for an infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, in relation to Article 72(1)(a) a fine of EUR 10 000 (TEN THOUSAND
    18 KB (2,727 words) - 13:50, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/3479 (category Article 5(1)(d) GDPR)
    order the flow of data to a recipient in a third country or to an international organization suspension. " 5 Pursuant to Article 83 (2), (5) and (7) of the
    30 KB (4,563 words) - 10:12, 17 November 2023
  • AEPD (Spain) - PS/00365/2019 (category Article 31 GDPR)
    violation of article 6.1. RGPD, typified in article 83.5.a), and article 31, in relation to article 58.1.e), both of the RGPD, typified in article 83.5.e) of
    86 KB (14,295 words) - 14:32, 13 December 2023
  • of Article 6(1)(b) GDPR, and to bring its processing into compliance with Article 6(1) GDPR. Furthermore, pursuant to Articles 58(2)(i) and 83 GDPR, and
    21 KB (3,005 words) - 14:16, 1 February 2023
  • AEPD (Spain) - PS/00357/2020 (category Article 13 GDPR)
    RESOLVES: FIRST: IMPOSE A.A.A. with NIF *** NIF.1, for a violation of article 13 of the RGPD, typified in article 83.5 of the RGPD, a warning sanction. SECOND:
    20 KB (3,075 words) - 14:32, 13 December 2023
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    identified significant (Article 83(2)(b)) Basic personal identifiers are affected (name, surname), in accordance with Article 83(2)(g) Therefore, in accordance
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - EXP202105923 (category Article 5(1)(d) GDPR)
    controller violated Article 5(1)(d) GDPR ("accuracy"), but a more natural conclusion would be to find a violation of Article 32(1)(d) GDPR ("adoption of adequate
    26 KB (3,846 words) - 12:42, 13 December 2023
  • CNIL (France) - SAN-2020-015 (category Article 32(1) GDPR)
    imposed a €6,000 fine on a private doctor for violating Article 32 GDPR by making his patients' health data freely accessible on the web, and Article 33 GDPR
    29 KB (4,374 words) - 16:03, 19 January 2024
  • AEPD (Spain) - PS/00405/2020 (category Article 6(1)(a) GDPR)
    but significant (article 83.2 b)  Basic personal identifiers are affected, in this case the image of the minor, according to article 83.2 g). Therefore,
    20 KB (3,047 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00102/2021 (category Article 6(1) GDPR)
    in article 83.2 of the RGPD: As aggravating criteria: - Basic personal identifiers are affected (names and photographs of three people) (article 83.2 g)
    21 KB (3,099 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00188/2020 (category Article 5(1)(f) GDPR)
    regard to Article 83.2(k) of the RGPD, the LOPDGDD, in its Article 76, "Sanctions and remedial measures", provides that "In accordance with Article 83(2)(k)
    24 KB (3,907 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00379/2019 (category Article 6 GDPR)
    to Article 83(2)(k) of the RGPD, the LOPDGDD, in its Article 76, "Penalties and corrective measures", states that: "In accordance with Article 83(2)(k)
    26 KB (4,235 words) - 14:33, 13 December 2023
  • of Article 6(1)(b) GDPR, and to bring its processing into compliance with Article 6(1) GDPR. Furthermore, pursuant to Articles 58(2)(i) and 83 GDPR, and
    21 KB (3,069 words) - 14:17, 1 February 2023
  • AEPD (Spain) - PS/00245/2019 (category Article 83(5)(a) GDPR)
    infringement of Article 5(1)(a) GDPR, another for infringement of the same Article 5(1)(a) GDPR in relation to Article 9(1) GDPR, and a third warning sanction
    116 KB (18,941 words) - 14:21, 13 December 2023
  • CNIL (France) - SAN-2023-021 (category Article 5(1)(c) GDPR)
    not have a cross-border nature within the meaning of Article 4 (23) of the aforementioned GDPR. 47. In application of article 55.1 of the GDPR, the restricted
    115 KB (18,607 words) - 11:00, 6 February 2024
  • 58, par. 2, lett. I and 83 of the Regulation; art. 166, paragraph 7, of the Code) The Guarantor, pursuant to art. 58, par. 2, lett. i), and 83 of the Regulations
    83 KB (13,648 words) - 11:30, 16 August 2022
View ( | ) (20 | 50 | 100 | 250 | 500)