Search results

From GDPRhub
  • to Article 60 GDPR, Article 61 GDPR, Article 62 GDPR, Article 63 GDPR, Article 64 GDPR, Article 65 GDPR, Article 66 GDPR and Article 56 GDPR. The SA is also
    60 KB (7,796 words) - 20:12, 1 April 2024
  • Article 21 GDPR (category GDPR Articles) (section Relevant Recitals)
    purposes outlined in Article 23(1)(a) to (j) GDPR (e.g. national and public security) as well as Recital 73 GDPR (e.g. protection of human life). In any case
    49 KB (5,993 words) - 06:22, 16 June 2023
  • Article 3 GDPR (category GDPR Articles) (section Opening clauses under the GDPR)
    Berlin. If their behaviour is monitored by an app, the GDPR applies. In light of Recital 14 GDPR and the EDPB guidelines, the targeting criterion covers
    37 KB (4,635 words) - 13:29, 24 October 2023
  • Article 61 GDPR (category Article 61 GDPR) (section Relevant Recitals)
    cooperation with other supervisory authorities, the Board and the Commission. Recital 123: Cooperation Amongst Supervisory Authorities and with the Commission The
    24 KB (2,181 words) - 11:46, 15 January 2024
  • Article 56 GDPR (category GDPR Articles) (section Relevant Recital)
    Article 57 GDPR (tasks of SAs), Article 58 GDPR (powers of SAs), as well as Article 65 GDPR (dispute resolution by the board), Article 63 GDPR (consistency
    55 KB (7,446 words) - 22:28, 1 April 2024
  • Article 77 GDPR (category GDPR Articles) (section Relevant Recitals)
    compliance with the GDPR under Article 58(2)(d) GDPR or even ban it under Article 58(2)(f) GDPR. Therefore, complaints under Article 77 GDPR should extend to
    33 KB (3,641 words) - 09:51, 19 March 2024
  • progress. Fill in the name used for the recital if you use it so we can ensure a somewhat streamlined practice. Recital 1: The protection of natural persons
    182 KB (24,065 words) - 13:40, 9 July 2021
  • EDPB - Urgent Binding Decision 01/2023 (category Article 6(1)(f) GDPR)
    6(1)(f) GDPR, Recital 47 GDPR and the CJEU’s settled case-law 171, three cumulative conditions must be met to be able to rely on Article 6(1)(f) GDPR, ‘namely
    346 KB (48,181 words) - 16:39, 12 December 2023
  • OVG Sachsen-Anhalt - 1 M 49/23 (category Article 53(1) GDPR)
    election by a parliamentary assembly is explicitly envisaged by the GDPR in Recital 121. Share your comments here! Share blogs or news articles here! The
    14 KB (1,999 words) - 14:20, 18 July 2023
  • LG Krefeld - 2 O 448/20 (category Article 15(1) GDPR)
    an access request under Article 15(1) GDPR. According to Recital 63 GDPR, the right of access under Article 15 GDPR serves data subjects to be informed about
    17 KB (2,758 words) - 14:10, 15 December 2021
  • APD/GBA (Belgium) - 81/2020 (category Article 5(1)(c) GDPR)
    e) of the GDPR). 8.1.4. As for breaches of Articles 5.2. and 24 of the GDPR 88. Article 24.1 of the GDPR which covers Chapter IV of the GDPR devoted to
    127 KB (21,484 words) - 17:01, 12 December 2023
  • Datatilsynet (Denmark) - 2018-32-0357 (category Article 4(11) GDPR)
    like this: 123.45.67.89 - 25/Mar/2003 10:15:32 - http://www.google.com/search?q=cars - Firefox 1.0.7; Windows NT 5.1 - 740674ce2123e969 123.45.67.89 is
    65 KB (9,767 words) - 16:22, 6 December 2023
  • APD/GBA (Belgium) - 37/2020 (category Article 17 GDPR)
    serious breach of the GDPR. The violation of Article 17, 1., a) constitutes also a violation of an essential principle of the GDPR and constitutes at least
    131 KB (22,429 words) - 16:57, 12 December 2023
  • AEPD (Spain) - TD/00183/2021 (category Article 15 GDPR)
    blur or pixel images of third parties concerned. The AEPD brought forward Recital 59, emphasizing the controller to facilitate data subjects the access of
    20 KB (3,087 words) - 13:30, 13 December 2023
  • DPA (Garante) fined telecoms operator Iliad €800,000 for violating multiple GDPR and Italian Privacy code provisions. As a number of different complainants
    58 KB (9,448 words) - 15:50, 6 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    made without legitimizing cause of those included in article 6 of the GDPR. The GDPR applies to personal data. Said regulation defines as «data personal”
    22 KB (3,319 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    gas distribution company €12,000 for a violation of Article 5(1)(f) of the GDPR. A customer of a gas distribution company (Madrileña Red De Gas, S.A.U) complained
    39 KB (6,623 words) - 14:08, 13 December 2023
  • CNIL (France) - SAN-2020-012 (category Article 4(7) GDPR)
    understood as made to the GDPR, in accordance with article 94 of the last. Likewise, it is apparent from recital 173 of the GDPR that this text explicitly
    93 KB (14,936 words) - 17:09, 6 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    party, for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notification of the Commencement Agreement, through
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00341/2019 (category Article 21 GDPR)
    administrative sanction to be imposed, we should read certain recitals of the RGPD, among others, recital 148, which indicates the following: 'In order to strengthen
    26 KB (4,032 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00332/2019 (category Article 5(1)(c) GDPR)
    2019 that it was operating. Following Article 83(5)(a)GDPR, read in the lights of Recital (148) GDPR, the AEPD issued a reprimand to the owner of the video
    15 KB (2,275 words) - 14:29, 13 December 2023
  • APD/GBA (Belgium) - 03/2021 (category Article 5(1)(b) GDPR)
    operations, it is necessary to fall back on article 6.1. AVG and recital 50 GDPR. Recital 50 of the GDPR states that this is a separate legal basis required for
    32 KB (4,880 words) - 16:50, 12 December 2023
  • AEPD (Spain) - EXP202105680 (category Article 9 GDPR)
    justification or basis for the processing, violating Article 9 GDPR. AEPD highlighted that Recital 46 GDPR already recognizes that, in exceptional situations, such
    66 KB (10,558 words) - 13:14, 13 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    the infringement of its collaboration duties as per Article 58(2) of the GDPR. The decision is the consequence of a complaint submitted by a Spanish citizen
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 13 GDPR)
    individual for failing to comply with the right to information (Article 13 GDPR) when collecting personal data on its website. A citizen brought to the attention
    24 KB (3,838 words) - 13:51, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR for unlawful processing
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - PS/00454/2019 (category Article 5(1)(c) GDPR)
    infringement of the data minimisation principle related, as per Article 5(1)(c) GDPR. The decision is the consequence of a complaint submitted by another Spanish
    12 KB (1,832 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 5(1)(c) GDPR)
    warning, in accordance with Article 58(2)(b) of the GDPR, in connection with the above-mentioned Recital 148. Therefore, in accordance with the applicable
    21 KB (3,298 words) - 13:46, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    information.” Recitals 39 and 60 of the GDPR help to specify the scope of the right of information that is given to the interested parties. Recital 39 establishes:
    24 KB (3,749 words) - 13:19, 13 December 2023
  • AEPD (Spain) - EXP202207084 (category Article 2(2)(c) GDPR)
    Regulation (EU) 2016/679, of April 27, 2016, General Data Protection (GDPR), in its recital 18, indicates that this Regulation does not apply to the processing
    15 KB (2,384 words) - 10:46, 13 December 2023
  • doubts about the identity of the person making the request”. Moreover, Recital 64 GDPR require the measures adopted to identify data subjects to be “reasonable”
    129 KB (21,020 words) - 15:49, 6 December 2023
  • AEPD (Spain) - EXP202309109 (category Article 5(1)(c) GDPR)
    means of such activity, by virtue of article 4.7 of the GDPR. For its part, article 5.1.c) of the GDPR regulates the “principles relating to processing” establishing
    18 KB (2,733 words) - 13:18, 13 December 2023
  • AEPD (Spain) - PS/00082/2020 (category Article 5(1)(c) GDPR)
    consequent infringement of the data minimisation principle (Article 5(1)(c) GDPR). The decision is the consequence of a complaint submitted by a Spanish citizen
    18 KB (2,749 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00172/2020 (category Article 6(1) GDPR)
    is charged with committing an offense for violation of article 6.1 of the GDPR, which states that: "one. The treatment will only be lawful if it complies
    38 KB (6,160 words) - 14:06, 13 December 2023
  • AEPD (Spain) - EXP202104917 (category Article 4(11) GDPR)
    consent under Article 4(11) GDPR and Article 6(1) LOPDGDD (National data protection law aimed at the implementation of the GDPR). In both articles, consent
    27 KB (4,356 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    violated the GDPR. A citizen submitted a complaint before the AEPD stating that privacy policy of www.banderacatalana.cat did not comply with the GDPR. GRUP BC
    27 KB (4,517 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00127/2020 (category Article 13 GDPR)
    of the general information duty included in Article 13 GDPR. Is this a violation of Article 13 GDPR? The AEPD held that there had been a violation of Article
    35 KB (5,363 words) - 14:02, 13 December 2023
  • EFTA Court - Joined Cases E-11/19 and E-12/19 (category Article 57(3) GDPR)
    as “anonymisation”. Recital 26 of the GDPR clarifies that anonymous information does not fall within the scope of the GDPR. The GDPR does not explicitly
    59 KB (8,242 words) - 10:47, 17 March 2021
  • AEPD (Spain) - EXP202201746 (category Article 5(1)(f) GDPR)
    infringement of Article 32 GDPR. Therefore, the Spanish DPA issued a warning sanction for each violation of Article 5(1)(f) and Article 32 GDPR. AEPD highlighted
    62 KB (9,703 words) - 13:05, 13 December 2023
  • AEPD (Spain) - PS/00128/2020 (category Article 4(13) GDPR)
    hours of employees without having informed them in accordance with Article 13 GDPR. The AEPD received a letter filed by the interested party against the respondent
    39 KB (5,912 words) - 14:02, 13 December 2023
  • DSB (Austria) - D122.844/0006-DSB/2018 (category Article 12(5) GDPR)
    account data under Article 15 GDPR? Is GDPR applicable to a case that was still pending before the DPA on 25. 5. 2018? GDPR applies to cases pending before
    19 KB (2,936 words) - 13:55, 12 May 2023
  • AEPD (Spain) - EXP202103039 (category Article 13 GDPR)
    Article 13 GDPR. In the present case, the controller omitted this obligation. The DPA therefore held that the controller violated Article 13 GDPR by neither
    22 KB (3,385 words) - 13:35, 13 December 2023
  • BVerfG - 1 BvR 276/17 (category Article 17 GDPR)
    BVerfGE 123, 267 <353 f.>; 126, 286 <302 f.>; 134, 366 <382 ff. margin no. 22 et seq.; 140, 317 <336 et seq. marginals 42 et seq.; 142, 123 <194 et seq
    127 KB (21,367 words) - 16:00, 22 March 2022
  • AEPD (Spain) - PS/00272/2019 (category Article 5(1)(c) GDPR)
    with the GDPR. Especially, if the installation of surveillance camera is contrary to the data minimisation principle, under Article 5(1)(c) GDPR. First,
    22 KB (3,438 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    the infringement of the accuracy principle, as per Article 5(1)(d) of the GDPR. The decision is the consequence of a complaint submitted by another Spanish
    22 KB (3,424 words) - 14:06, 13 December 2023
  • LAG Baden-Württemberg - 5 Ta 123/19 (category Article 15 GDPR)
    they do not involve family law disputes (see Schneider/Herget, loc. cit. recital 4308). bb) Measured against this, there is no objection to the labour court's
    11 KB (1,797 words) - 18:17, 20 September 2021
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in articles 83.5 and 83.4 of the GDPR, respectively The initiation agreement
    36 KB (5,485 words) - 13:19, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 6(1) GDPR)
    the sanctioning regime imposed by the GDPR. And this is because the GDPR is a closed and complete system. The GDPR is a European standard directly applicable
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00340/2019 (category Article 6(1)(e) GDPR)
    data subject under Article 21(1) GDPR had been violated by the PAR. Did Mrs AAA have a right to object under Article 21 GDPR? Had the PAR infringed this right
    23 KB (3,554 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    alleged violation of article 5.1.c) of the GDPR and article 13 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Once the aforementioned initiation
    24 KB (3,717 words) - 13:04, 13 December 2023
  • AEPD (Spain) - PS/00422/2018 (category Article 2 GDPR)
    automated) and can in principle be processed manually (recital 15 of the GDPR), considering Article 2 of the GDPR that "This Regulation applies to the processing
    25 KB (3,933 words) - 14:37, 13 December 2023
  • AEPD (Spain) - EXP202204530 (category Article 6(1) GDPR)
    article 6 of the GDPR. The assumptions that allow the processing of personal data to be considered lawful listed in article 6.1 of the GDPR: 1. Treatment
    26 KB (3,971 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00247/2020 (category Article 7 GDPR)
    Articles 13 GDPR and 7 GDPR respectively? To determine the amount of the penalty, the AEPD took into account three criteria in Article 83(2) GDPR: unintentional
    24 KB (3,893 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00113/2019 (category Article 5(1)(a) GDPR)
    defendant for an infringement of Article 5(1)(a) GDPR a warning penalty in accordance with Article 58(2)(b) GDPR. Share your comments here! Share blogs or news
    23 KB (3,836 words) - 14:01, 13 December 2023
  • AEPD (Spain) - EXP202203996 (category Article 15 GDPR)
    Resolution regarding the right to access (art. 15 GDPR) and its formalities art. 12(2) GDPR. The Health service of the Balearic Islands (Controller) didn’t
    26 KB (4,017 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00054/2021 (category Article 32(1) GDPR)
    DPA (AEPD) fined a controller €3000 for the infringement of Article 32(1) GDPR, due to a data breach that was caused by the abandonment of several envelopes
    27 KB (3,993 words) - 13:52, 13 December 2023
  • AEPD (Spain) - EXP202105669 (category Article 5(1)(f) GDPR)
    article 5.1.f) of the GDPR, typified in article 83.5 of the GDPR, a warning sanction and for a violation of article 32 of the GDPR, typified in article
    45 KB (6,998 words) - 12:58, 13 December 2023
  • AEPD (Spain) - PS/00070/2020 (category Article 5(1)(a) GDPR)
    the publication of the judgment breach the GDPR? The AEPD held that the respondent’s actions violated the GDPR Article 5(1)(a) requirement that processing
    43 KB (7,001 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00065/2020 (category Article 13 GDPR)
    Article 13 of the GDPR GDPR. The form used violated Article 13 of the GDPR conduct that is subsumi- ble under Article 83(5) of the GDPR, which provides:
    61 KB (9,973 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 4(11) GDPR)
    transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding GDPR recitals (32, 39, 42, 47, 58, 60, 61, and 72), as well are Articles
    422 KB (70,184 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00093/2019 (category Article 5(1)(f) GDPR)
    Vodaphone violated Article 5(1)(f) GDPR, as interpreted in the light of the last sentence of the recital 39 GDPR. Share your comments here! Share blogs
    37 KB (5,995 words) - 13:58, 13 December 2023
  • DSB (Austria) - 2020-0.349.984 (category Article 4(2) GDPR)
    (Art. 6 Para. 1 lit. f GDPR). In this context, Art. 6 Para. 1 lit. c GDPR in conjunction with the PMG and Art. 6 Para. 1 lit. f GDPR relevant: The Respondent
    28 KB (4,228 words) - 14:00, 12 May 2023
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former Secretary
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    which was considered a data breach and therefore a violation of Article 32(1) GDPR. The Police Force of Navarra (Spain) reported to the AEPD the fact that they
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00044/2020 (category Article 13 GDPR)
    (AEPD) imposed a warning on a Spanish public notary for infringing Article 13 GDPR by not offering the claimant relevant information when obtaining a copy of
    39 KB (6,270 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 5 GDPR)
    processing under the GDPR. The local authorities filed a complaint with the Spanish DPA against the complainant for an alleged violation of the GDPR by finding scattered
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - EXP202206825 (category Article 6(1) GDPR)
    family privacy of citizens and the full exercise of their rights.” Recital 40 of the GDPR states that “For the processing to be lawful, the Personal data
    31 KB (4,864 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00269/2019 (category Article 5(1)(f) GDPR)
    violation of the GDPR? The AEPD held that the senders of the email violated the principle of data confidentiality under Article 5(1)(f) GDPR, by revealing
    30 KB (4,761 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    infringe the principle of confidentiality established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    infringe the principle of confidentiality established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an
    32 KB (4,834 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00120/2020 (category Article 13 GDPR)
    warning to Escuela Infantil (nursery school) for the infringement of Article 13 GDPR. The decision is the consequence of a complaint filed by a Spanish citizen
    31 KB (4,808 words) - 14:01, 13 December 2023
  • VG Frankfurt am Main - 5 L1281/22.F (category Article 5(1)(f) GDPR)
    precautionary measure in accordance with Art. 21 GDPR and requested a suspension in accordance with Art. 18 GDPR. On August 25, 2020, he complained again about
    25 KB (3,840 words) - 13:34, 4 August 2022
  • APD/GBA (Belgium) - 25/2020 (category Article 5 GDPR)
    meaning of the GDPR, and such processing of personal data did not fall within the scope of the "household exemption". Therefore, the GDPR applied in full
    84 KB (14,035 words) - 16:56, 12 December 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    article 4.1 of the GDPR, are a Personal data and its protection, therefore, is the subject of said Regulation. In the article 4.2 of the GDPR defines the concept
    61 KB (9,700 words) - 13:21, 13 December 2023
  • VG Frankfurt am Main - 5 L 623/21.F (category Article 23 GDPR)
    according to Article 23 GDPR, restrictions of obligations and rights under Article 12 GDPR - Article 22 GDPR Article 34 GDPR and Article 5 GDPR, insofar as its
    30 KB (4,766 words) - 15:12, 8 September 2021
  • controller's conduct constituted a breach of Articles 5(1)(f) and 32 GDPR and Articles 123, 132 and 132ter of the Code. Contrary to what was claimed by the
    152 KB (24,743 words) - 14:39, 21 March 2023
  • AEPD (Spain) - PS/00227/2020 (category Article 6(1) GDPR)
    Articles 6 and 13 GDPR? The AEPD decided to impose, for infringement of Article 6 GDPR, a fine of € 10000 and, for infringement of Article 13 GDPR, a fine of
    46 KB (7,230 words) - 14:20, 13 December 2023
  • OGH - 6Ob127/20z (category Article 4(1) GDPR)
    79 GDPR in cases of an alleged violation of Article 15 GDPR or can such violation only be subject to a complaint before a DPA under Article 77 GDPR? Do
    34 KB (5,408 words) - 13:57, 20 September 2021
  • 243. In order to strengthen the enforcement of the rules of the GDPR, recital 148 GDPR clarifies that penalties, including administrative fines, should
    429 KB (58,279 words) - 09:12, 2 November 2022
  • member states is superimposed (see Recital 146 S 4 and 5 on the GDPR; cf. also Frenzel in Paal / Pauly, GDPR-BDSG3 Art 82 GDPR margin no.1; Wybitul / Haß / Albrecht
    122 KB (20,253 words) - 08:17, 19 August 2021
  • Same principles concerning fair data processing exist in the GDPR Article 5 and Recital 39 and the Irish DPA 2018. Share blogs or news articles here!
    64 KB (9,589 words) - 16:15, 1 June 2022
  • AEPD (Spain) - PS/00054/2020 (category Article 5(1)(c) GDPR)
    of the data processing, in violation of Article 13 and Article 5 (1) (c) GDPR. The complainant lodged a complaint with the AEPD about the installation
    37 KB (6,022 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00274/2019 (category Article 5(1)(f) GDPR)
    infringement of the integrity and confidentiality principle, as per Article 5(1)(f) GDPR. The decision is the consequence of a complaint submitted by a Spanish citizen
    37 KB (5,700 words) - 14:24, 13 December 2023
  • APD/GBA (Belgium) - 24/2021 (category Article 6 GDPR)
    Article 6.1 GDPR, read in conjunction with Articles 5.2 GDPR and 24.1 GDPR; 5) the performance of a data protection impact assessment (Article 35 GDPR) the framework
    110 KB (18,238 words) - 16:56, 12 December 2023
  • understood as references to the GDPR, in accordance with Article 94 of the latter. 34. Similarly, it follows from recital 173 of the GDPR that this text explicitly
    82 KB (13,428 words) - 17:02, 6 December 2023
  • OLG Hamm - 7 U 19/23 (category Article 82 GDPR)
    of the GDPR according to Art. 99 Para. 2 GDPR as of May 25, 2018 follows from Art. 79 Para. 2 Sentence 1 GDPR in conjunction with recital 22 GDPR as well
    130 KB (21,874 words) - 09:43, 15 February 2024
  • whether Art. 15 GDPR applies to the investigation files at all, since according to Art. 2 Para. 2 d GDPR, Section 2a Para. 4 AO, the GDPR does not apply
    97 KB (16,519 words) - 09:57, 22 February 2023
  • AEPD (Spain) - EXP202202837 (category Article 6(1) GDPR)
    (Considering 40 GDPR), Article 6.1 of the GDPR is therefore applicable and not RD 1720/2007 used by the defendant. Thus, the aforementioned article 6.1 GDPR establishes
    58 KB (8,995 words) - 13:00, 13 December 2023
  • AEPD (Spain) - E/03884/2020 (category Article 2(1) GDPR)
    outside the material scope of the GDPR. Also, with regards to the definition of personal data from Article 4(1) GDPR, the DPA did not reach a firm conclusion
    56 KB (8,737 words) - 09:35, 26 May 2021
  • CNIL (France) - SAN-2020-008 (category Article 5(1)(e) GDPR)
    violation of Article 12 GDPR ? Are the following practices an infringement on data subjects' information right as described in Article 12 GDPR ? Spreading the
    104 KB (16,646 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Article 15 GDPR)
    is the Purpose of the data processing of the claimed person. III Recital 61 of the GDPR indicates: "Information on the processing of their data must be
    38 KB (6,303 words) - 13:50, 13 December 2023
  • DSB (Austria) - D123.921/0005-DSB/2019 (category Article 1(2) GDPR)
    according to Art 15 Paragraph 1 GDPR, such as the origin of the data. In accordance with Art 15 (4) GDPR and Recital 63 GDPR, the information must be restricted
    42 KB (6,592 words) - 13:58, 12 May 2023
  • understood as made to the GDPR , in accordance with Article 94 of the latter. Similarly, it appears from recital 173 of the GDPR that this text explicitly
    120 KB (19,650 words) - 09:00, 6 April 2022
  • DSB (Austria) - 2021-0.586.257 (category Article 4(1) GDPR)
    data under Article 4(1) GDPR, especially because they allow to single out a data subject within the meaning of recital 26 of the GDPR. It is sufficient that
    108 KB (17,097 words) - 13:52, 12 May 2023
  • DSB (Austria) - D124.1177/0006-DSB/2019 (category Article 5(1)(e) GDPR) (section Article 17(1)(d) GDPR)
    5(1)(b) and (e), 9(2)(j), 89(1) GDPR and Section 7(1)(1) and (2)(1) GDPR. In particular, it follows from Article 9(2)(j) GDPR that the processing of data relating
    31 KB (4,648 words) - 13:56, 12 May 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    data without a legitimate basis, in breach of Article 6 GDPR. For the violation of Article 6 GDPR, the AEPD fined the controller €6,000. In order to determine
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00029/2020 (category Article 5(1)(f) GDPR)
    Article 58(2)(b) GDPR. The Authority ordered the Health Service to carry out a DPIA and bring its processing operations in line with the GDPR within six months
    44 KB (6,943 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00062/2020 (category Article 13 GDPR)
    Article 13 GDPR even if the contact form is not operational? The Spanish DPA (AEPD) held that the defendant, PSI, violated Article 13 GDPR by failing to
    44 KB (7,162 words) - 13:53, 13 December 2023
  • OLG Köln - 15 U 89/19 (category Article 17(3) GDPR)
    Article 17(3) GDPR. Two doctors sued a platform for deletion of their basic profile set up on the platform without their consent under Article 17 GDPR. They argued
    143 KB (24,273 words) - 15:59, 10 March 2022
  • APD/GBA (Belgium) - 04/2021 (category Article 5(1) GDPR)
    the provisions of the GDPR, in particular Article 5 (1) GDPR, article 24 and article 28 GDPR, all this based on article 58.2, d) GDPR and article 100, §1
    113 KB (18,732 words) - 16:50, 12 December 2023
View (previous 100 | ) (20 | 50 | 100 | 250 | 500)