Search results

From GDPRhub
  • out pursuant to Article 83(1) GDPR. This part of Article 83 concerns the principle of "unity of action" (see above). With Article 83(3) GDPR, the legislator
    55 KB (7,622 words) - 14:04, 7 November 2023
  • access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction (Article 18 GDPR), notification (Article 19 GDPR) or data
    46 KB (5,825 words) - 11:12, 7 November 2023
  • VDAI - VDAI vs VĮ Registrų centras (category Article 83(2)(a) GDPR)
    measures to ensure a level of security commensurate with the risks, in breach of Article 32 (1) (b) and (c) BDAR and Article 83 (2) (a), (d) and The factors
    8 KB (999 words) - 09:16, 17 November 2023
  • HDPA (Greece) - 20/2022 (category Article 83(2)(a) GDPR)
    object (Article 21 GDPR) and the right to erasure (Article 17 GDPR) of data subjects. Therefore the controller was not found in breach of Article 25(2) GDPR
    16 KB (2,374 words) - 11:46, 18 August 2022
  • AEPD (Spain) - PS/00461/2019 (category Article 83(2)(a) GDPR)
    the Spanish DPA imposed a €3000 fine on the defendant and stated he has to comply with Article 5(1)(c) and Article 83(2)(a)(b) GDPR. Share your comments here
    15 KB (2,366 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00192/2022 (category Article 83(2)(a) GDPR)
    fact that Article 4(2) GDPR includes "transmission" and "dissemination" in the definition of processing means that publishing a recording of a person's
    15 KB (2,257 words) - 13:02, 13 December 2023
  • VDAI (Lithuania) - VDAI vs UAB Prime Leasing (category Article 83(2)(a) GDPR)
    data. Hence, it considered Article 32(1)(a), Article 32(1)(b), Article 32(1)(d) GDPR to be breached. Pursuant to Article 82(2) GDPR, the DPA took several aggravating
    37 KB (4,319 words) - 09:20, 17 November 2023
  • such processing to be legitimate on the basis of Article 9 (2) (B) GDPR in conjunction with Article 32 GDPR" (see note cited, p. 4) (see footnote cit., p
    33 KB (5,342 words) - 15:52, 6 December 2023
  • NAIH (Hungary) - NAIH/2020/34/3 (category Article 83(2)(a) GDPR)
    complainant's Article 15 entitlements were aggravating factors in deciding the amount of the fine issued to the respondent, on the basis of GDPR Articles 83(2)(a)
    48 KB (7,727 words) - 10:11, 17 November 2023
  • reasoned in accordance with Article 4(24) GDPR and, after conducting its own assessment of the factors under Article 83(2) GDPR, found that the proposed fine
    53 KB (8,413 words) - 14:10, 30 January 2023
  • HDPA (Greece) - 18/2020 (category Article 83(2) GDPR)
    accountability by article.5 par.2 GDPR, i.e. it violated fundamental principles of the GDPR on the protection of personal data. 8. As a consequence of the
    12 KB (1,733 words) - 15:34, 6 December 2023
  • AEPD (Spain) - EXP202203969 (category Article 83(5)(a) GDPR)
    sanctions HOLALUZ-CLIDOM, S.A. with NIF A65445033, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 70,000 euros (seventy
    45 KB (7,135 words) - 13:08, 13 December 2023
  • APD/GBA (Belgium) - 75/2023 (category Article 12(2) GDPR)
    violation of Article 5 (1) (a) and (2) and Article 6 (1) GDPR; and that 2. there is a violation of article 12, paragraph 1, paragraph 2 and paragraph 3, article
    77 KB (11,604 words) - 08:55, 29 June 2023
  • AEPD (Spain) - PS/00080/2022 (category Article 83(2)(a) GDPR)
    circumstances in relation to Article 5 and Articles 32 and 33 GDPR. First, there was the duration of the infringement under Article 83(2)(a) GDPR; second, there was
    47 KB (7,265 words) - 10:05, 21 July 2022
  • BVwG - W211 2210458-1/10 (category Article 83(2)(f) GDPR)
    para. 1 lit. a and c as well as Art. 6 para. 1 of the GDPR. To 2): c) Article 50b (2) DSG 2000 (for the period prior to 25 May 2018) (d) Article 13(3) DSG
    92 KB (15,435 words) - 16:00, 22 March 2022
  • AEPD (Spain) - PS/00312/2023 (category Article 83(2)(a) GDPR)
    14/19 Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, “Sanctions and corrective measures” provides: "2. In accordance with the provisions
    55 KB (8,605 words) - 17:18, 30 August 2023
  • NAIH (Hungary) - NAIH-2020-2546-5 (category Article 5(1)(c) GDPR)
    of the legal bases in Article 6 (1) and an additional criterion under Article 9 (2) of the GDPR apply. Article 9 (2) of the GDPR does not contain an exception
    72 KB (11,159 words) - 10:09, 17 November 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 83(2)(k) GDPR)
    the processing of personal data (83 (2) (k) GDPR); the fact that basic personal identifiers are affected (83 (2) (g) GDPR); the intentionality or negligence
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00292/2019 (category Article 83(2)(b) GDPR)
    that the action was intentional (Article 83(2)(b) GDPR), and that the personal data are sensitive (Article 83(2)(g) GDPR). Share your comments here! Share
    4 KB (355 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 83(2)(e) GDPR)
    respect to section 83.2 (k) of the RGPD, the LOPDGDD, section 76, "Sanctions and corrective measures," he says: "In accordance with Article 83(2)(k) of the Regulation
    23 KB (3,695 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00449/2019 (category Article 83(2)(b) GDPR)
    action (Article 83.2 b) Basic personal identifiers (name, surname, address) are affected, according to Article 83(2)(g) VII Furthermore, Article 83.7 of the
    19 KB (2,862 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 83(2)(f) GDPR)
    and mitigate its effects (article 83.2.f, of the RGPD) -Basic personal identifiers (name, surname, address, D.N.I.) (article 83.2 g). Therefore, in accordance
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 83(2)(b) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00322/2020 (category Article 83(2)(b) GDPR)
    signifies cativa (article 83.2 b)  Basic personal identifiers are affected (name, surname, two, domicile), according to article 83.2 g) Therefore, based
    26 KB (3,840 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 83(2)(b) GDPR)
    punishable under Article 83(4)(a) GDPR. Assessing the circumstances that modify the responsibility contemplated in Article 83(2) GDPR, in this case, the
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 83(2)(b) GDPR)
    the infringement - Article 83(2)(b) - and the fact that the infringement involved the “basic identifiers” of the claimant - Article 83(2)(g) - to be aggravating
    38 KB (5,648 words) - 14:31, 13 December 2023
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • AEPD (Spain) - PS/00266/2019 (category Article 83(2)(e) GDPR)
    infractions (83.2 e) RGPD). - She has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The Respondent is not considered a large company
    28 KB (4,459 words) - 14:23, 13 December 2023
  • Datatilsynet (Denmark) - 2022-63-0003 (category Article 83(2) GDPR)
    DPA assessed the appropriate sanctions in accordance with Article 83(2) GDPR and suggested a fine of approximately €67,000 (DKK 500,000). The DPA in Denmark
    6 KB (769 words) - 08:12, 3 August 2022
  • HDPA (Greece) - 43/2019 (category Article 83(2) GDPR)
    the GDPR within 1 month starting from the receipt of this decision; c)ordered the company comply with the Article 5(1)(a) GDPR and Article 5(2) GDPR, as
    5 KB (459 words) - 15:39, 6 December 2023
  • amount of the fine under Article 83(2) GDPR. The data subjects complains about the violation of its right of access (Article 15 GDPR) by the Istituto Nazionale
    22 KB (3,478 words) - 15:51, 6 December 2023
  • AP (The Netherlands) - 09.04.2021 (category Article 83(2) GDPR)
    an infringement of Article 12(1) of the GDPR, pursuant to Article 58(2)(i) and Article 83(5) GDPR, read in conjunction with Article 14(3) of the Dutch
    12 KB (1,616 words) - 17:08, 12 December 2023
  • LfDI (Baden-Württemberg) - O 1018/115 (category Article 83(2) GDPR)
    framework for fines can be found in Art. 83 (4) DSGVO, which provides for a fine of up to 10 million euros or 2% of the turnover of the previous fiscal
    13 KB (1,926 words) - 10:22, 17 November 2023
  • NAIH (Hungary) - NAIH-2020/2204/8 (category Article 83(2) GDPR)
    Under the conditions set out in Article 15 (1) and (3) of the GDPR, thereby infringing the GDPR Article 25 (1). III.3.2. Designed to handle requests to
    60 KB (9,820 words) - 10:08, 17 November 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 83(2) GDPR)
    the RGPD, when proceed, in a certain manner and within a specified period - Article 58. 2 d)-. In accordance with Article 83(2) of the RGPD, the measure
    16 KB (2,359 words) - 14:24, 13 December 2023
  • BAC (Bulgaria) - 2606/2021 (category Article 83(2) GDPR)
    CPDP issued NRA an order under Article 58(2)(d) supra Article 57(1)(a) and Article 83(2)(a), (c), (d), (f) and (g) of the GDPR for undertaking suitable technical
    13 KB (1,761 words) - 09:58, 14 December 2023
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 83(2) GDPR)
    by Article 83.2 of the RGPD, and with the provisions of Article 76 of the LOPDGDD, with respect to paragraph k) of the aforementioned Article 83.2 RGPD
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00278/2019 (category Article 83(2) GDPR)
    contemplated in article 83.2 of the GDPR, with respect to the infraction committed by violating that established in article 6.1 of the GDPR allows for a sanction
    23 KB (3,672 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 83(2) GDPR)
    are established in Article 58.2 of the RGPD.2(b), the power to impose an administrative fine under Article 83 of the GDPR - Article 58(2)(i), or the power
    28 KB (4,371 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 83(2) GDPR)
    initiate a sanctioning procedure in accordance with Article 83(5)(a) GDPR against the defendant for alleged infringement of Article 5(1)(f) GDPR. Does the
    25 KB (3,670 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00139/2020 (category Article 83(2) GDPR)
    unintentional but significant negligent action (article 83.2 b) Basic personal identifiers are affected, according to 83.2g) C/ Jorge Juan, 6 www.aepd.es 28001 -
    20 KB (3,086 words) - 14:04, 13 December 2023
  • AEPD (Spain) - PS/00209/2019 (category Article 83(2) GDPR)
    imposed, taking into account the¬ relevant circumstances set out in Article 83.2 of the GDPR:(a) processing of the complainant’s data has been carried out locally;(b)
    26 KB (4,212 words) - 14:10, 13 December 2023
  • EDPB - Binding Decision 1/2020 - 'Twitter' (category Article 65(1)(a) GDPR)
    infringements of Article 5(1)(f), Article 24, and Article 32 GDPR, and to the objection of the IT SA on the possible infringement of Article 5(2) GDPR, the EDPB
    183 KB (30,819 words) - 09:50, 20 January 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    complainant, Article 83(2)(h) GDPR - The existence of a prior complaint. Aggravating factors in accordance with Article 72(2)(a) & (b) LOPDGDD and Article 83(2)(k)
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 83(2) GDPR)
    ” Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, “Sanctions and corrective measures” provides: "2. In accordance with the provisions
    30 KB (4,623 words) - 12:58, 13 December 2023
  • reasoned in accordance with Article 4(24) GDPR and, after conducting its own assessment of the factors under Article 83(2) GDPR, found that the proposed fine
    468 KB (51,340 words) - 14:10, 30 January 2023
  • EDPB - Binding Decision 2/2022 - 'Instagram' (category Article 24(2) GDPR)
    for the performance of a contract (Article 6(1)(b) GDPR) and for legitimate interest (Article 6(1)(f) GDPR). Article 6(1)(b) GDPR In its original draft
    276 KB (38,206 words) - 09:46, 20 January 2023
  • Datatilsynet (Norway) - 20/02191 (category Article 83(2) GDPR)
    categories of data, cf. Article 32(1)(b) GDPR, Article 32(1)(d), Article 24 and Article 35, cf. Article 5. In May 2019, a municipality reported a personal data breach
    38 KB (5,967 words) - 11:48, 7 May 2022
  • UODO (Poland) - ZSZZS.440.768.2018 (category Article 83(2) GDPR)
    connection with Article 5 paragraph 1 point c, Article 9 paragraph 1, Article 58 paragraph 2 point f, point g and point i and with Article 83 paragraph 2 and 3,
    32 KB (5,139 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00438/2019 (category Article 6(1)(a) GDPR)
    imposed a fine of €10000 aggravated by article 83(2)(b) GDPR (intentional or negligent character of the infringement) and article 83(2)(k) GDPR in relation
    3 KB (335 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 83(2) GDPR)
    the processing (Article 21(1) GDPR). Finally, the DPA fined the controller €12,000 for a violation of Article 6(1) GDPR due to the lack of a valid legal basis
    72 KB (11,671 words) - 13:34, 13 December 2023
  • Article 5 GDPR (category GDPR Articles) (section (2) Accountability)
    consent under Article 6(4) GDPR and further processing for a compatible purpose under Article 6(4) GDPR. See the commentary on Article 6(4) GDPR for details
    51 KB (6,355 words) - 08:25, 18 April 2024
  • UODO (Poland) - DKE.561.11.2020 (category Article 83(2) GDPR)
    of Laws of 2019, item 1781) and Article 57(1)(a), Article 83(1)-(2) and Article 83(6) in connection with Article 58(2)(e) and (i) of the Regulation of
    46 KB (7,322 words) - 09:51, 17 November 2023
  • AEPD (Spain) - EXP202105693 (category Article 83(2) GDPR)
    against the controller. Based on Article 72(1)(b) of the national data protection law, and Articles 83(1) and 83(2) GDPR, the DPA considered aggravating
    49 KB (7,579 words) - 13:15, 13 December 2023
  • regarding the violation of Article 15(1)(b) and (c). In accordance with Article 58(2) and Article 83(2), the DPA fined Company A €1,500. Since the company
    76 KB (11,147 words) - 16:58, 6 December 2023
  • AEPD (Spain) - EXP202202837 (category Article 83(2) GDPR)
    relation to Article 6(1)(a) GDPR since the consent could not be considered valid. Finally, the DPA applied two aggravating circumstances of Article 83(2) GDPR:
    58 KB (8,995 words) - 13:00, 13 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 83(2) GDPR)
    1 lit. a), art. 58 sec. 2 lit. i), art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) in connection with art. 33 paragraph. 1 and art. 34 sec. 1 and 2 of the
    47 KB (7,608 words) - 10:00, 17 November 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    2 of the GDPR, and with the provisions of article 76 of the LOPDGDD, with respect to section k) of the aforementioned article 83.2 GDPR. Article 83.2 of
    26 KB (3,867 words) - 10:44, 13 December 2023
  • LG Bonn - 29 OWi 1/20 (category Article 83(2) GDPR)
    states that the party concerned violated Article 83(4)(a) GDPR in conjunction with [Article 32(1) GDPR. Article 32 (1) GDPRby failing, at least with gross
    58 KB (9,577 words) - 08:06, 16 September 2021
  • Article 4 GDPR (category GDPR Articles) (section (a) Main establishment of a controller)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • AEPD (Spain) - PS/00135/2020 (category Article 83(2) GDPR)
    referred to in Article 83(2) of the RGPD, with with regard to the infringement committed in breach of the provisions of Article 13 thereof allows set a penalty
    47 KB (7,756 words) - 14:04, 13 December 2023
  • health of a large number of data subjects, i.e. all the patients of the Company itself (Article 4(1), no. 15 of the Regulation and Article 83(2)(a) and (g)
    55 KB (8,833 words) - 15:54, 6 December 2023
  • CNPD (Luxembourg) - Délibération n° 20FR/2021 (category Article 39(1)(a) GDPR)
    analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • NAIH (Hungary) - NAIH-175-12/2022 (category Article 9(2)(a) GDPR)
    of personal data under Article 9(1) GDPR, explicit consent (Article 9(2)(a) GDPR) would have been necessary for part of the processing operations. In addition
    112 KB (17,918 words) - 08:55, 24 March 2022
  • for detecting information on the health of a few hundred data subjects (Article 83, paragraph 2, letters a) and g) of the Regulation); from the point of
    63 KB (9,916 words) - 11:28, 16 August 2022
  • AEPD (Spain) - PS/00249/2020 (category Article 83(5)(a) GDPR)
    negligent action (Article 83(2)(b) GDPR) and that basic identifiers such as name, surname, and address are affected (Article 83(2)(g) GDPR), including also
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 83(5) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    SOLUCIONES ENERGÉTICAS, S.A., with NIF A85818797, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 50,000 euros (fifty
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    significant (Article 83(2)(b) GDPR). - basic personal identifiers were affected (name, identification number, the line identifier) (Article 83(2)(g) GDPR). The
    24 KB (3,887 words) - 14:34, 13 December 2023
  • UODO (Poland) - DKN.5130.1354.2020 (category Article 83(2) GDPR)
    expressed in Article 5 (1 ) (a)) f, and reflected in the obligations set out in Article 24 (1), Article 25 (1), Article 32 (1 ) (b ) and (d) and Article 32 (2)
    74 KB (11,513 words) - 09:58, 17 November 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also be taken into account: a) The continuing
    55 KB (9,017 words) - 10:46, 13 December 2023
  • Regulation (GDPR): A Commentary, Article 32 GDPR, p. 636 (Oxford University Press 2020). Jandt, in Kühling, Buchner, DS-GVO BDSG, Article 32 GDPR, margin number
    41 KB (5,197 words) - 12:17, 17 April 2024
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    information”, article 83.2 f) of the GDPR. (IV) "The non-existence of benefits obtained through the infringement", article 83.2 k) of the GDPR and 76.2 c) of the
    49 KB (7,973 words) - 13:25, 13 December 2023
  • Personvernnemnda (Norway) - PVN-2022-22 (category Article 83(2) GDPR)
    elements in Article 83 The Norwegian Data Protection Authority has not sufficiently taken into account all relevant factors in Article 83 No. 2. The infringement
    91 KB (14,440 words) - 10:06, 17 November 2023
  • NAIH (Hungary) - NAIH/2020/32/4 (category Article 5(1) GDPR)
    According to Article 83(2) GDPR, administrative fines should be imposed in addition to or instead of the measures referred to in Article 58(2)(a) to (h) and
    75 KB (12,586 words) - 10:10, 17 November 2023
  • BVwG - W298 2269087-1 (category Article 83 GDPR)
    penalty, are as follows: Article 83 paragraph 1, 2 and 5 lit. a GDPR:Article 83, paragraph ,, 2 and 5 lit. a, GDPR: "Article 83 General conditions for imposing
    52 KB (8,464 words) - 11:50, 26 July 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 83(5) GDPR)
    contemplated in Article 83.2 of the GDPR, with respect to the infringement committed by violating the provisions of Article 5.1.f) of the GDPR, allows for a sanction
    21 KB (3,335 words) - 14:25, 13 December 2023
  • suggest the existence of a penalty for conduct under Article 83 GDPR should not be seen to preclude a further penalty under Article 84 GDPR.  For example, in
    19 KB (1,477 words) - 14:12, 7 November 2023
  • CNPD (Luxembourg) - Délibération n° 21FR/2021 (category Article 5(1)(c) GDPR)
    elements provided for in Article 83.2 of the GDPR:  As to the nature and seriousness of the violation (article 83.2.a) of the GDPR), the Restricted Training
    52 KB (7,520 words) - 13:13, 20 July 2021
  • (e.g. Article 25 (1) and (2), Article 28(1), Article 32(1) GDPR, Article 89(1) GDPR). These measures can also be regarded as measures under Article 24(1)
    30 KB (3,458 words) - 10:31, 25 April 2024
  • AEPD (Spain) - PS/00001/2021 (category Article 5(2) GDPR)
    for the violation of Article 5(1)(f) GDPR and Article 5(2) GDPR. The AEPD considered that the fine was proportional, since the GDPR establishes that fines
    270 KB (43,335 words) - 12:39, 13 December 2023
  • Persónuvernd (Island) - 2022020363 (category Article 83(2) GDPR)
    administrative fine in the amount of 2,000,000 ISK on the controller under Article 83(2)(a) GDPR and Article 83(2)(g) GDPR. This is just one of five decisions
    142 KB (22,881 words) - 12:42, 16 January 2024
  • accountability in Article 5(2) GDPR, paragraph (2) specifies further requirements in the general principle of transparency under Article 5(1)(a) GDPR, paragraph
    31 KB (3,489 words) - 16:00, 8 March 2024
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00003/2020 (category Article 83(5) GDPR)
    to the complaint (Article 83 (2) (f) GDPR), not linking the activity of the offender to the processing of personal data (Article 76 (2) (b) LOPDGD), the
    50 KB (7,524 words) - 13:44, 13 December 2023
  • Article 28 GDPR (category GDPR Articles) (section (c) Measures required by Article 32 GDPR)
    carries out a Data Protection Impact Assessment (Article 35 GDPR) or if a prior consultation before a DPA is needed under Article 36 GDPR. As a result, "the
    72 KB (9,140 words) - 13:12, 2 June 2023
  • Article 31 GDPR (category GDPR Articles) (section Supporting provision to Article 58 GDPR)
    Regulation’s sanctions framework through Article 83(4) GDPR. Article 83(4) GDPR provides that the infringement of Article 31 GDPR may be subject to administrative
    22 KB (2,042 words) - 14:29, 20 November 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also be taken into account: a) The continuing
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    particular case". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2.d) of the aforementioned Regulation is compatible
    74 KB (11,726 words) - 13:02, 13 December 2023
  • Wind Tre had violated the following articles of the GDPR: Articles 5(1), 5(2), 6(1)(a), 7, 12(1), 12(2), 24 and 25. It subsequently fined Wind Tre 16,729
    129 KB (21,020 words) - 15:49, 6 December 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    particular". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2.d) of the aforementioned Regulation is compatible
    75 KB (12,421 words) - 13:23, 13 December 2023
  • However, a controller may incur a fine if it wrongfully relies on that exception, in accordance with Article 83(5) GDPR. A controller subject to a restriction
    32 KB (3,730 words) - 08:43, 7 March 2024
  • analyzes the criteria set by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    56 KB (8,326 words) - 16:57, 6 December 2023
  • AEPD (Spain) - EXP202305050 (category Article 58(1) GDPR)
    QUALITY-PROVIDER S.A., with NIF A87407243, for a infringement of Article 58.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 20,000.00 euros
    57 KB (9,217 words) - 10:44, 13 December 2023
  • Regulation (GDPR): A Commentary, Article 33 GDPR, p. 642-643 (Oxford University Press 2020). According to Bensoussan, the drafting of Article 33 GDPR drew inspiration
    54 KB (6,536 words) - 08:22, 16 June 2023
  • Personvernnemnda (Norway) - 2021-20 (20/01648) (category Article 5(1)(a) GDPR)
    The Privacy Appeals Board assessed if a fine could be imposed as per Article 83(5) GDPR, cf. Article 83(2) GDPR, and in which case, how large it should
    31 KB (5,018 words) - 18:44, 5 March 2022
  • pursuant to Article 17(2) DPA Act. 9. Moreover, as regards the one-stop-shop mechanism, Article 56 GDPR states: "Without prejudice to Article 55, the supervisory
    429 KB (58,279 words) - 09:12, 2 November 2022
  • AEPD (Spain) - PS/00209/2021 (category Article 83(2)(b) GDPR)
    with the criteria established in Article 83(2)(b) GDPR: negligent character of the infringement, and Article 83(2)(g) GDPR: categories of personal data affected
    19 KB (2,809 words) - 09:21, 1 September 2021
View (previous 100 | ) (20 | 50 | 100 | 250 | 500)