Search results

From GDPRhub
  • Said entity considers that for there to be an infringement of the rights conferred in the RGPD, there must be a treatment of the personal data of the claimants
    27 KB (4,356 words) - 12:41, 13 December 2023
  • to be affirmed, since there is the possibility that further damages will result from the use of the illegally obtained data. This would only not be the
    25 KB (4,028 words) - 07:10, 8 February 2022
  • shall be provided in writing or by other means, including, where appropriate, by electronic means also - must be specified. Oral information may be provided
    30 KB (4,563 words) - 10:12, 17 November 2023
  • the submission of supporting evidence. can be challenged in an administrative lawsuit. The application must be submitted to the Authority, electronically
    24 KB (3,815 words) - 10:11, 17 November 2023
  • processing cannot reasonably be fulfilled by other means. Personal data should therefore not be stored longer than necessary. It should be noted that the data protection
    25 KB (3,865 words) - 12:07, 29 May 2024
  • apply as when assessing whether the fee shall be imposed, special weight shall be given. The fee should be set so high that it also has an effect beyond
    24 KB (3,591 words) - 18:57, 5 March 2022
  • Article 5(1)(f) GDPR and asked for a EUR 15,000 fine to be imposed. The AEPD found that it could not be proved which entity collected these documents and which
    25 KB (3,933 words) - 14:37, 13 December 2023
  • scientific and historical research or statistical purposes are not shall be deemed to be incompatible with the initial purposes ("purpose limitation"); (c) adequate
    20 KB (3,086 words) - 14:04, 13 December 2023
  • GDPRandexplainedby theEDPB in the Guidance must be applied. These principles should be applied on a case-by-case basis, and should be afforded more weight than generalised
    289 KB (33,568 words) - 15:00, 1 February 2023
  • will already be the processing of personal data, due to the fact that the information provided will be personal data. This statement can be derived directly
    63 KB (10,088 words) - 09:52, 17 November 2023
  • which will be adopt in accordance with the provisions of the following article. In this case, the deadline to resolve the procedure will be six months
    20 KB (3,142 words) - 13:31, 13 December 2023
  • relating to data processing be known to employees, but also that those be clearly implemented and documented in order to be able to prove the lawful processing
    39 KB (6,246 words) - 16:55, 12 December 2023
  • 6(1)(f) GDPR). Following the CJEU's case law, there must be a legitimate interest, the processing must be necessary for this interest and a balancing test has
    43 KB (6,274 words) - 08:57, 29 June 2023
  • resources would be necessary to identify persons and that the removal of the cassettes in accordance with data protection requirements would be costly due to
    17 KB (2,569 words) - 07:15, 17 May 2022
  • installation of this type of system must be oriented preferably towards the access points to be protected and should not be oriented towards common or transit
    16 KB (2,359 words) - 14:24, 13 December 2023
  • continuation of an examination on the merits would be disproportionate. However, it intends that it will be specified in point 24 to communicate this decision
    39 KB (5,674 words) - 08:57, 29 June 2023
  • penalties, according to which the information will be covered by the Law Enforcement Act. This may be the case, for example, if an employee is employed
    35 KB (5,628 words) - 16:38, 6 December 2023
  • device can image (s) be obtained frompublic service, as this exclusive competence of the Security Forces and Bodiesof the State.It should be remembered that
    13 KB (1,964 words) - 13:52, 13 December 2023
  • pl should be specified and a general description of technical and organizational security measures for the processing of this data should be provided.
    60 KB (9,755 words) - 09:58, 17 November 2023
  • paragraph may be made at any time prior to the decision. In this case, if both reductions were to be applied, the amount of the penalty would be set at 1,800
    27 KB (4,296 words) - 13:59, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)