Search results

From GDPRhub
  • AEPD (Spain) - PS/00070/2019 (category Article 4(11) GDPR)
    transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding GDPR recitals (32, 39, 42, 47, 58, 60, 61, and 72), as well are Articles
    422 KB (70,184 words) - 13:56, 13 December 2023
  • DSB (Austria) - 2020-0.349.984 (category Article 4(2) GDPR)
    (Art. 6 Para. 1 lit. f GDPR). In this context, Art. 6 Para. 1 lit. c GDPR in conjunction with the PMG and Art. 6 Para. 1 lit. f GDPR relevant: The Respondent
    28 KB (4,228 words) - 14:00, 12 May 2023
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former Secretary
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    which was considered a data breach and therefore a violation of Article 32(1) GDPR. The Police Force of Navarra (Spain) reported to the AEPD the fact that they
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00044/2020 (category Article 13 GDPR)
    (AEPD) imposed a warning on a Spanish public notary for infringing Article 13 GDPR by not offering the claimant relevant information when obtaining a copy of
    39 KB (6,270 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 5 GDPR)
    processing under the GDPR. The local authorities filed a complaint with the Spanish DPA against the complainant for an alleged violation of the GDPR by finding scattered
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - EXP202206825 (category Article 6(1) GDPR)
    family privacy of citizens and the full exercise of their rights.” Recital 40 of the GDPR states that “For the processing to be lawful, the Personal data
    31 KB (4,864 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00269/2019 (category Article 5(1)(f) GDPR)
    violation of the GDPR? The AEPD held that the senders of the email violated the principle of data confidentiality under Article 5(1)(f) GDPR, by revealing
    30 KB (4,761 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    infringe the principle of confidentiality established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    infringe the principle of confidentiality established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an
    32 KB (4,834 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00120/2020 (category Article 13 GDPR)
    warning to Escuela Infantil (nursery school) for the infringement of Article 13 GDPR. The decision is the consequence of a complaint filed by a Spanish citizen
    31 KB (4,808 words) - 14:01, 13 December 2023
  • VG Frankfurt am Main - 5 L1281/22.F (category Article 5(1)(f) GDPR)
    precautionary measure in accordance with Art. 21 GDPR and requested a suspension in accordance with Art. 18 GDPR. On August 25, 2020, he complained again about
    25 KB (3,840 words) - 13:34, 4 August 2022
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    article 4.1 of the GDPR, are a Personal data and its protection, therefore, is the subject of said Regulation. In the article 4.2 of the GDPR defines the concept
    61 KB (9,700 words) - 13:21, 13 December 2023
  • APD/GBA (Belgium) - 25/2020 (category Article 5 GDPR)
    meaning of the GDPR, and such processing of personal data did not fall within the scope of the "household exemption". Therefore, the GDPR applied in full
    84 KB (14,035 words) - 16:56, 12 December 2023
  • VG Frankfurt am Main - 5 L 623/21.F (category Article 23 GDPR)
    according to Article 23 GDPR, restrictions of obligations and rights under Article 12 GDPR - Article 22 GDPR Article 34 GDPR and Article 5 GDPR, insofar as its
    30 KB (4,766 words) - 15:12, 8 September 2021
  • controller's conduct constituted a breach of Articles 5(1)(f) and 32 GDPR and Articles 123, 132 and 132ter of the Code. Contrary to what was claimed by the
    152 KB (24,743 words) - 14:39, 21 March 2023
  • AEPD (Spain) - PS/00227/2020 (category Article 6(1) GDPR)
    Articles 6 and 13 GDPR? The AEPD decided to impose, for infringement of Article 6 GDPR, a fine of € 10000 and, for infringement of Article 13 GDPR, a fine of
    46 KB (7,230 words) - 14:20, 13 December 2023
  • OGH - 6Ob127/20z (category Article 4(1) GDPR)
    79 GDPR in cases of an alleged violation of Article 15 GDPR or can such violation only be subject to a complaint before a DPA under Article 77 GDPR? Do
    34 KB (5,408 words) - 13:57, 20 September 2021
  • 243. In order to strengthen the enforcement of the rules of the GDPR, recital 148 GDPR clarifies that penalties, including administrative fines, should
    429 KB (58,279 words) - 09:12, 2 November 2022
  • Same principles concerning fair data processing exist in the GDPR Article 5 and Recital 39 and the Irish DPA 2018. Share blogs or news articles here!
    64 KB (9,589 words) - 16:15, 1 June 2022
View ( | ) (20 | 50 | 100 | 250 | 500)