Search results

From GDPRhub
  • UODO (Poland) - DKN.5131.5.2020 (category Article 83(2) GDPR)
    1 lit. a), art. 58 sec. 2 lit. i), art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) in connection with art. 33 paragraph. 1 and art. 34 sec. 1 and 2 of the
    47 KB (7,608 words) - 10:00, 17 November 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    2 of the GDPR, and with the provisions of article 76 of the LOPDGDD, with respect to section k) of the aforementioned article 83.2 GDPR. Article 83.2 of
    26 KB (3,867 words) - 10:44, 13 December 2023
  • LG Bonn - 29 OWi 1/20 (category Article 83(2) GDPR)
    states that the party concerned violated Article 83(4)(a) GDPR in conjunction with [Article 32(1) GDPR. Article 32 (1) GDPRby failing, at least with gross
    58 KB (9,577 words) - 08:06, 16 September 2021
  • Article 4 GDPR (category GDPR Articles) (section (a) Main establishment of a controller)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • AEPD (Spain) - PS/00135/2020 (category Article 83(2) GDPR)
    referred to in Article 83(2) of the RGPD, with with regard to the infringement committed in breach of the provisions of Article 13 thereof allows set a penalty
    47 KB (7,756 words) - 14:04, 13 December 2023
  • health of a large number of data subjects, i.e. all the patients of the Company itself (Article 4(1), no. 15 of the Regulation and Article 83(2)(a) and (g)
    55 KB (8,833 words) - 15:54, 6 December 2023
  • CNPD (Luxembourg) - Délibération n° 20FR/2021 (category Article 39(1)(a) GDPR)
    analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • NAIH (Hungary) - NAIH-175-12/2022 (category Article 9(2)(a) GDPR)
    of personal data under Article 9(1) GDPR, explicit consent (Article 9(2)(a) GDPR) would have been necessary for part of the processing operations. In addition
    112 KB (17,918 words) - 08:55, 24 March 2022
  • for detecting information on the health of a few hundred data subjects (Article 83, paragraph 2, letters a) and g) of the Regulation); from the point of
    63 KB (9,916 words) - 11:28, 16 August 2022
  • AEPD (Spain) - PS/00249/2020 (category Article 83(5)(a) GDPR)
    negligent action (Article 83(2)(b) GDPR) and that basic identifiers such as name, surname, and address are affected (Article 83(2)(g) GDPR), including also
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 83(5) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    SOLUCIONES ENERGÉTICAS, S.A., with NIF A85818797, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 50,000 euros (fifty
    26 KB (4,147 words) - 13:27, 13 December 2023
  • Regulation (GDPR): A Commentary, Article 32 GDPR, p. 636 (Oxford University Press 2020). Jandt, in Kühling, Buchner, DS-GVO BDSG, Article 32 GDPR, margin number
    41 KB (5,197 words) - 12:17, 17 April 2024
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    significant (Article 83(2)(b) GDPR). - basic personal identifiers were affected (name, identification number, the line identifier) (Article 83(2)(g) GDPR). The
    24 KB (3,887 words) - 14:34, 13 December 2023
  • UODO (Poland) - DKN.5130.1354.2020 (category Article 83(2) GDPR)
    expressed in Article 5 (1 ) (a)) f, and reflected in the obligations set out in Article 24 (1), Article 25 (1), Article 32 (1 ) (b ) and (d) and Article 32 (2)
    74 KB (11,513 words) - 09:58, 17 November 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also be taken into account: a) The continuing
    55 KB (9,017 words) - 10:46, 13 December 2023
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    information”, article 83.2 f) of the GDPR. (IV) "The non-existence of benefits obtained through the infringement", article 83.2 k) of the GDPR and 76.2 c) of the
    49 KB (7,973 words) - 13:25, 13 December 2023
  • Personvernnemnda (Norway) - PVN-2022-22 (category Article 83(2) GDPR)
    elements in Article 83 The Norwegian Data Protection Authority has not sufficiently taken into account all relevant factors in Article 83 No. 2. The infringement
    91 KB (14,440 words) - 10:06, 17 November 2023
  • NAIH (Hungary) - NAIH/2020/32/4 (category Article 5(1) GDPR)
    According to Article 83(2) GDPR, administrative fines should be imposed in addition to or instead of the measures referred to in Article 58(2)(a) to (h) and
    75 KB (12,586 words) - 10:10, 17 November 2023
  • BVwG - W298 2269087-1 (category Article 83 GDPR)
    penalty, are as follows: Article 83 paragraph 1, 2 and 5 lit. a GDPR:Article 83, paragraph ,, 2 and 5 lit. a, GDPR: "Article 83 General conditions for imposing
    52 KB (8,464 words) - 11:50, 26 July 2023
View ( | ) (20 | 50 | 100 | 250 | 500)