Search results

From GDPRhub
  • APD/GBA (Belgium) - 10/2019 (category Article 5(1)(b) GDPR)
    provided for in Article 83 of the PGRD and having regard to the assessment factors listed in Article 83.2. of the RGPD, a reprimand (Article 100 § 1, 5° LCA)
    32 KB (5,190 words) - 16:51, 12 December 2023
  • AEPD (Spain) - PS/00014/2020 (category Article 6(1) GDPR)
    significant (article 83.2 b) Basic personal identifiers (name, an identification number, the line identifier) are affected, according to article 83.2 g) • •
    21 KB (3,441 words) - 13:46, 13 December 2023
  • (art.83, par.2 , letters b), d) and g) of the Regulation. On the other hand, pursuant to letters a) and c) of the aforementioned art. 83, par. 2, it was
    34 KB (4,967 words) - 15:46, 6 December 2023
  • to Articles 58, paragraph 2, letter i) and 83 of the RGPD and Article 166 of the Code, has the corrective power to "impose a pecuniary administrative sanction
    25 KB (3,911 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00212/2019 (category Article 32 GDPR)
    established in article 83.2 of the RGPD2b) Basic personal identifiers are affected (name, identification number, line identifier), according to article 83.2 g) In
    17 KB (2,518 words) - 14:11, 13 December 2023
  • 5(1)(f) and 32(1) of the GDPR. A. Order to Bring Processing into Compliance 6.2 In accordance with Article 58(2)(d) of the GDPR, I have decided to order
    142 KB (23,134 words) - 15:51, 19 July 2021
  • out a special test (on 21.2.2018) and after sending a communication (on 27.2.20218) on the account subject of the complaint using the account of a third
    34 KB (5,414 words) - 15:50, 6 December 2023
  • AEPD (Spain) - PS/00329/2020 (category Article 37 GDPR)
    issued a warning to the city Council of Burgos for not having appointed a data protection officer, thus breaching Article 37 GDPR. After the GDPR came into
    13 KB (2,002 words) - 14:29, 13 December 2023
  • UODO (Poland) - ZSPR.421.3.2018 (category Article 14 GDPR)
    portability; (d) where processing is based on point (a) of Article 6(1) or point (a) of Article 9(2), the existence of the right to withdraw consent at
    52 KB (8,444 words) - 10:01, 17 November 2023
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    PROCEDURE against A.A.A., with NIF *** NIF.1, by the alleged infringement of article 5.1.a) of the RGPD, in accordance with article 83.5.a) of the RGPD. SECOND:
    28 KB (4,592 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00205/2021 (category Article 6(1) GDPR)
    of Data, as a control authority, are established in article 58.2 of the RGPD. Between they have the power to direct a warning -article 58.2 b) -, the Power
    28 KB (4,527 words) - 12:35, 13 December 2023
  • AEPD (Spain) - PS/00174/2019 (category Article 5(1)(f) GDPR)
    significant negligent action (article 83.2 b) - Basic personal identifiers (name, surname, address) are affected, according to Article 83(2)(g) Therefore, on the
    18 KB (2,714 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00025/2019 (category Article 58(2)(d) GDPR)
    with NIF A95000295, for an infractionof article 6.1 of the RGPD, typified in article 83.5.a) of the RGPD, with a fineof 75,000.00 euros (seventy-five thousand
    88 KB (14,301 words) - 13:48, 13 December 2023
  • contact with the company excessive in regards to Article 5(1)(e) GDPR ? Is keeping a copy of the ID card of a data subject after its request has been met excessive 
    104 KB (16,646 words) - 17:09, 6 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    40 KB (6,014 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00306/2019 (category Article 5(1)(c) GDPR)
    provisions of the GDPR, whenproceed, in a certain way and within a specified period -article 58. 2d) -.In accordance with the provisions of article 83.2 of the RGPD
    22 KB (3,421 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00143/2020 (category Article 5(1)(f) GDPR)
    on a public notice board was in violation of Article 5(1)(f) GDPR. The claimant's personal data was written on a notification document posted on a public
    17 KB (2,578 words) - 14:05, 13 December 2023
  • UODO (Poland) - DKE.561.3.2020 (category Article 31 GDPR)
    lit. a), art. 58 section 1 lit. e) and f) and art. 58 sec. 2 lit. i) in connection with Art. 83 sec. 1 and 2, art. 83 sec. 4 lit. a) and art. 83 sec. 5
    51 KB (8,322 words) - 09:51, 17 November 2023
  • AEPD (Spain) - PS/00334/2020 (category Article 6(1) GDPR)
    IMPOSE Ms. B.B.B., with NIF *** NIF.2, for a violation of Article 6.1 of the RGPD, typified in Article 83.5 of the RGPD, a warning sanction. SECOND: NOTIFY
    16 KB (2,328 words) - 14:30, 13 December 2023
  • administrative sanction provided for in Article 83, paragraph 5, of the Regulation applicable, pursuant to Article 58, paragraph 2, letter i), of the Regulation
    24 KB (3,852 words) - 15:50, 6 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)