Search results

From GDPRhub
  • ..............69 B.2.2. - Determining the purposes ofthe processingofpersonal datawithin the TCF...............................71 B.2.3. - Determiningthe
    429 KB (58,279 words) - 09:12, 2 November 2022
  • reasoned in accordance with Article 4(24) GDPR and, after conducting its own assessment of the factors under Article 83(2) GDPR, found that the proposed fine
    468 KB (51,340 words) - 14:10, 30 January 2023
  • of such processing (see Article 5(1)(b) GDPR), the requirement to have a legitimate basis laid down by law (see Article 6(1) GDPR), the right to access and
    48 KB (5,978 words) - 15:57, 1 February 2024
  • Article 52 GDPR (category GDPR Articles) (section (2) Freedom from external influence)
    laid down in Article 57 GDPR. The powers of SAs are both investigative and corrective, which are set out in Article 58 GDPR. Article 52(2) GDPR requires two
    47 KB (5,594 words) - 22:45, 1 April 2024
  • AEPD (Spain) - EXP202104693 (category Article 6(1) GDPR)
    of article 35 of the GDPR, typified in article 83.4.a) of the GDPR and article 73.t) of the LOPDGDD” "For the purposes specified in the art. 64.2 b) of
    143 KB (23,267 words) - 08:54, 16 May 2023
  • conduct under Article 83 GDPR should be excluded from penalties issued under Article 84 GDPR is debated. Whilst the wording of the GDPR is simply unclear
    19 KB (1,477 words) - 14:12, 7 November 2023
  • and Article 5, Chapter IV and Article 83. The relevant obligations 2.5. Chapter 1 GDPR sets out the general provisions. Article 5 of Chapter I GDPR sets
    241 KB (31,368 words) - 09:59, 9 May 2022
  • Article 95 GDPR (category Article 95 GDPR)
    situation, Article 95 GDPR will not be relevant, and the GDPR applies as normal. Notably, Recital 173 GDPR, which relates to Article 95 GDPR, omits reference
    20 KB (1,539 words) - 08:21, 19 October 2023
  • elements. Infringement of Article 6 and 9 GDPR qualifies for the maximum amount for administrative fines as set out in Article 83(5) GDPR: 20,000,000 € or 4%
    18 KB (2,375 words) - 16:17, 6 December 2023
  • CNIL (France) - SAN-2020-012 (category Article 4(7) GDPR)
    the fine, the criteria specified in the same article 83. 111. Article 83 of the GDPR, as referred to in Article 20, paragraph III, of the Data Protection
    93 KB (14,936 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR)
    given that Article 6(1), Article 5(1)(a), Article 5(1)(d), Article 5(1)(c), and Article 14 GDPR were infringed in connection to Article 5(1)(b), the AEPD
    602 KB (102,229 words) - 14:21, 13 December 2023
  • imposed on OpenAI a temporary limitation of processing pursuant to Article 58(2)(f) GDPR. Such limitation concerns all processing operations involving data
    14 KB (2,049 words) - 07:46, 1 August 2023
  • AEPD (Spain) - EXP202209001 (category Article 83(5)(b) GDPR)
    SECOND: NOTIFY this resolution to B.B.B.. THIRD: ORDER to B.B.B., with NIF ***NIF.1, which by virtue of article 58.2.d) of the RGPD, within a period of
    22 KB (3,303 words) - 13:28, 13 December 2023
  • IMY (Sweden) - DI-2020-11373 (category Article 44 GDPR)
    DI-2020-11373 2(23) Date: 2023-06-30 2.2.1 Applicable regulations, etc. ................................................... .....9 2.2.2 The Privacy Protection
    113 KB (12,773 words) - 15:20, 6 December 2023
  • AEPD (Spain) - EXP202100764 (category Article 83(4) GDPR)
    IMPOSE COMMUNITY OWNERS B.B.B., with NIF ***NIF.1, for a violation of Article 5.1.f) of the GDPR, typified in Article 83.5 of the GDPR, a fine of ONE THOUSAND
    34 KB (5,184 words) - 13:22, 13 December 2023
  • Personvernnemnda (Norway) - 2021-20 (20/01648) (category Article 5(1)(a) GDPR)
    Appeals Board assessed if a fine could be imposed as per Article 83(5) GDPR, cf. Article 83(2) GDPR, and in which case, how large it should be. The Board
    31 KB (5,018 words) - 18:44, 5 March 2022
  • UODO (Poland) - ZSPR.421.2.2019 (category Article 5(2) GDPR)
    and (f), Article 5(2), Article 6(1), Article 7(1), Article 24(1), Article 25(1), Article 32(1)(b), Article 32(1)(c) and Article 32(1)(b), Article 32(1)(c)
    71 KB (11,304 words) - 10:01, 17 November 2023
  • AEPD (Spain) - EXP202206626 (category Article 83(5) GDPR)
    particular case". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2 d) of the aforementioned Regulation is compatible
    35 KB (5,475 words) - 13:21, 13 December 2023
  • AEPD (Spain) - EXP202105680 (category Article 83(5)(b) GDPR)
    very serious in article 72.1. e) from the LOPDGDD, with 10,000 euros. -article 13 of the GDPR, in accordance with article 83.5 b) of the GDPR, and for the
    66 KB (10,558 words) - 13:14, 13 December 2023
  • AEPD (Spain) - EXP202209511 (category Article 83(5) GDPR)
    IMPOSE B.B.B., with NIF ***NIF.1, for a violation of Article 6.1 and another of article 13 of the RGPD, typified in Article 83.5 letters a) and b) of the
    22 KB (3,257 words) - 13:28, 13 December 2023
  • the controller had violated Article 5(1)(a) GDPR, Article 12 GDPR, Article 13 GDPR, Article 15 GDPR and Article 25(1) GDPR. As a result, the DPA issued
    52 KB (7,936 words) - 22:32, 2 March 2024
  • AEPD (Spain) - EXP202202164 (category Article 83(5) GDPR)
    with NIF ***NIF.1, for the alleged violation of Article 13 of the RGPD, typified in Article 83.5 of the GDPR. SECOND: APPOINT R.R.R. as instructor. and, as
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    Agency RESOLVES: FIRST: IMPOSE B.B.B., with NIF ***NIF.1, for an infraction of article 6.1 of the RGPD, typified in article 83.5 of the RGPD, a fine of €10
    22 KB (3,319 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00451/2019 (category Article 6(1)(f) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    26 KB (4,231 words) - 14:44, 13 December 2023
  • CNIL (France) - SAN-2019-005 (category Article 32(2) GDPR)
    same Article 83. Article 83 of the GDMP provides thatEach enforcement authority shall ensure that administrative fines imposed under this Article for violations
    41 KB (6,558 words) - 17:09, 6 December 2023
  • CNPD (Portugal) - Deliberação 2022/1072 (category Article 83(5)(b) GDPR)
    of paragraphs 1 and 2 and paragraph b) of paragraph 3, all of article 35, and paragraph a) of paragraph 4 of article 83, all GDPR, with a fine of up to
    163 KB (27,222 words) - 16:54, 6 December 2023
  • violated Article 5(1)(e) GDPR and Article 25(2) GDPR. As a result, the DPA issued a reprimand to the controller in accordance with Article 58(2)(b) GDPR. Pursuant
    77 KB (12,352 words) - 07:20, 23 April 2024
  • AEPD (Spain) - EXP202205932 (category Article 83(5) GDPR)
    third parties (article 83.2.k, of the C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 10/11 RGPD in relation to article 76.2.b, of the LOPDGDD)
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - EXP202203969 (category Article 83(5)(a) GDPR)
    personal data", circumstance provided for in article 76.2.b) LOPDGDD in connection with article 83.2.k) GDPR. The business activity of the defendant necessarily
    45 KB (7,135 words) - 13:08, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 20FR/2021 (category Article 39(1)(b) GDPR)
    analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • AEPD (Spain) - EXP202201721 (category Article 83(4)(a) GDPR)
    the violation of the GDPR: violation of article 6.1, violation typified in its article 83.5.a). IV Secondly, article 32 of the GDPR “Security of processing”
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    of personal data of clients or third parties (article 83.2.k, of the GDPR in relation to article 76.2.b, of the LOPDGDD). The Judgment of the National
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    following criteria established by article 83.2 of the RGPD, considering as aggravating circumstance according to article 76.2 b) LOPDGDD, the relationship of
    27 KB (4,121 words) - 15:06, 13 December 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    provisions of article 83.1 of the GDPR. In order to determine the administrative fine to be imposed, the provisions of article 83.2 of the GDPR and article 76 of
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    ” Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    22 KB (3,427 words) - 13:26, 13 December 2023
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,671 words) - 08:49, 27 January 2022
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,677 words) - 08:47, 27 January 2022
  • HDPA (Greece) - 33/2020 (category Article 83 GDPR)
    such a fulfilment by Article 12(3) & (4) GDPR. For this reason, an administrative fine of 1000 EUR was imposed (Article 83(5)b GDPR). Share your comments
    20 KB (2,270 words) - 15:37, 6 December 2023
  • AEPD (Spain) - PS/00140/2020 (category Article 58(2)(d) GDPR)
    follows: “B.B.B.” (link 9), “B.B.B.” (link 10), “B.B.B.” (links 11) and “B.B.B.” (link 12). The link address shows “B.B.B.” (link 9), “B.B.B.” (links 10
    390 KB (63,154 words) - 07:08, 9 June 2022
  • AEPD (Spain) - EXP202102430 (category Article 58(2)(d) GDPR)
    the claimed party, for the alleged violation of Article 32 of the RGPD, typified in Article 83.4 of the GDPR. Once the initiation agreement was notified,
    33 KB (4,835 words) - 13:26, 13 December 2023
  • HDPA (Greece) - 18/2020 (category Article 83(2) GDPR)
    compliance and accountability with the principles of Article 5(1) and par.2 in conjunction with Article 6(1) GDPR. B. imposes on NEW YORK COLLEGE S.A. the effective
    12 KB (1,733 words) - 15:34, 6 December 2023
  • APD/GBA (Belgium) - 53/2020 (category Article 5(1)(b) GDPR)
    taken up again at Article 5.1(b) of the GDPR under the Principles for the Processing of Personal Data (Chapter II). 16. Article 5.1(b) of the GDMP provides
    35 KB (5,853 words) - 16:58, 12 December 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    particular". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2.d) of the aforementioned Regulation is compatible
    75 KB (12,421 words) - 13:23, 13 December 2023
  • UODO (Poland) - DKN.5131.6.2020 (category Article 34(2) GDPR)
    as Article 57 (1) (a), Article 58 (2) (e) and (i), Article 83 (1) - (3) and Article 83 (4) (a) in connection with Article 33 (1) and Article 34 (1), (2)
    66 KB (10,785 words) - 10:00, 17 November 2023
  • several paragraphs of Article 83 of the GDPR, as further summarised below. Fining of the ‘gravest infringement’. Article 83(3) GDPR provides that “[i]f a
    29 KB (4,384 words) - 16:00, 6 December 2023
  • the GDPR. In light of this, the Court agreed with the DPA that the controller had violated Article 5(1)(a) GDPR, Article 12 GDPR, Article 13 GDPR, Article
    22 KB (3,193 words) - 10:34, 29 February 2024
  • BVwG - W211 2210458-1/10 (category Article 83(2)(f) GDPR)
    2019, BVwerG 6 C 2.18 "It follows that the opening clauses of Article 6.2 and 6.3 GDPR for processing operations under Article 6.1(1)(e) GDPR do not cover
    92 KB (15,435 words) - 16:00, 22 March 2022
  • CNIL (France) - SAN-2020-014 (category Article 9 GDPR)
    same article 83. 40. Article 83 of the GDPR provides: 1. Each supervisory authority shall ensure that administrative fines imposed under this Article for
    26 KB (4,050 words) - 17:10, 6 December 2023
  • AEPD (Spain) - EXP202201746 (category Article 83(4) GDPR)
    these facts: one for the violation of article 5.1.f) RGPD, and another for article 32 GDPR. x Article 58.2 of the GDPR provides the following: “Each supervisory
    62 KB (9,703 words) - 13:05, 13 December 2023
  • IMY (Sweden) - DI-2020-11397 (category Article 44 GDPR)
    proportionate and dissuasive. The stated in Article 83.1 of the Data Protection Regulation. In article 83.2 of the data protection regulation, the factors
    121 KB (13,722 words) - 15:16, 5 July 2023
  • CNIL (France) - SAN-2022-019 (category Article 3(2) GDPR)
    did not react either. GDPR applicable? (Article 3(2) GDPR) The DPA held that the GDPR was applicable pursuant of Article 3(2) GDPR. Because the controller
    11 KB (1,452 words) - 17:03, 6 December 2023
  • in particular of children was in breach of Article 5, Article 6, Article 8, Article 9, and Article 25 GDPR. Consequently, the DPA urgently imposed upon
    36 KB (5,598 words) - 10:15, 8 February 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    ***EMAIL.1 and the tenants are Mr. B.B.B. and Ms. C.C.C., with an e-mail address for notification purposes ***EMAIL.2 FOURTH: On 07/02/19, the Subdirectorate
    39 KB (6,623 words) - 14:08, 13 December 2023
  • Court of Appeal of Brussels - 2019/AR/1600 (category Article 13(2)(a) GDPR)
    violation of Article 6(1) GDPR; 2. Did not provide the complainant with enough information prior to the processing, in violation of Article 13 GDPR; 3. Processed
    60 KB (9,144 words) - 16:17, 22 March 2022
  • HDPA (Greece) - 30/2020 (category Article 2(2)(c) GDPR)
    (Articles 58(2)(i) GDPR) & 83 GDPR) and, after having taken into consideration Article 83(2) GDPR's fine measuring principles and ARTICLE 29 Data Protection
    20 KB (2,519 words) - 15:36, 6 December 2023
  • Pursuant to Article 83 GDPR in conjunction with Article 4 No. 7 and 8 GDPR, fines for violations of the GDPR pursuant to Article 83(4) to (6) GDPR are not
    36 KB (5,810 words) - 13:09, 21 January 2022
  • APD/GBA (Belgium) - 31/2020 (category Article 5(1)(c) GDPR)
    infringement of Article 5.1 c) AVG has been proven. f)Transparent information (Article 5.1(a); Article 12.1. and Article 13.1. and 13.2. AVG) 43.The complainant
    48 KB (7,926 words) - 16:56, 12 December 2023
  • this from happening, in violation with Article 24(1), Article 24(2), and Article 25(1) GDPR. According to Article 24(4) of the Finish Data Protection Act
    42 KB (6,579 words) - 08:46, 27 January 2022
  • Datatilsynet (Norway) - 20/01790 (category Article 5(1)(a) GDPR)
    1 of the Personal Data Act, cf. the Privacy Ordinance, Article 58 no. 2 letter i, cf. article 83, is imposed on Coop Finnmark SA, org.nr. 981 397 568, to
    49 KB (7,646 words) - 07:56, 7 March 2022
  • right to privacy. Health data are sensitive data covered by Article 9 GDPR. According to Article 137 of the Italian Data Protection Code, health data can
    16 KB (2,354 words) - 15:45, 6 December 2023
  • Datatilsynet (Norway) - 20/02375 (category Article 6(1)(f) GDPR)
    rating, breaching Article 6(1) GDPR, and required the company to implement a policy for conducting credit ratings per Article 24 GDPR. A person lodged a
    40 KB (5,943 words) - 18:54, 5 March 2022
  • HDPA (Greece) - 6/2020 (category Article 58(2)(b) GDPR)
    conferred on it by the provisions of Article 58 of the GDPR and Article 15 of Law 4624/2019. 2. As Article 5 of the GDPR defines the processing principles
    29 KB (4,557 words) - 15:33, 6 December 2023
  • APD/GBA (Belgium) - 37/2020 (category Article 17 GDPR)
    diligence is expected from it (Article 83(2)(k) of the GDR). 176. The Litigation Chamber further recalls that, under Article 83(5)(b) of the GDR, it provides
    131 KB (22,429 words) - 16:57, 12 December 2023
  • AEPD (Spain) - PS/00341/2019 (category Article 21 GDPR)
    the OCE informs that on 2 April 2019 the mandatory copy of the Electoral Census had been delivered to its representative, Mr. B.B.B, for the purposes provided
    26 KB (4,032 words) - 14:31, 13 December 2023
  • APD/GBA (Belgium) - 81/2020 (category Article 5(2) GDPR)
    period allotted to it to do so (Article 15.1 combined with Article 12.3. of GDPR as well as Article 12.2. of the GDPR (obligation to facilitate the exercise
    127 KB (21,484 words) - 17:01, 12 December 2023
  • CNIL (France) - SAN-2019-010 (category Article 21(2) GDPR)
    investigations the CNIL found five breaches of the GDPR: -         Violation of the right to object, Article 21(2) GDPR: no procedure was implemented to ensure effectively
    62 KB (10,001 words) - 17:09, 6 December 2023
  • Personvernnemnda (Norway) - 2021-03 (category Article 5(2) GDPR)
    Ordinance Article 6 No. 1 letter f, for failure to assess protests, cf. Article 21, and for lack of information, cf. Article 13. 2. Pursuant to Article 58 (2)
    25 KB (4,046 words) - 18:37, 5 March 2022
  • OLG Schleswig - 17 U 15/21 (category Article 6(1)(e) GDPR) (section Article 6(1)(e) GDPR)
    within the meaning of Art. 83(2)(b) GDPR. 69 In the opinion of the Senate, the review and deletion periods under section II.2.b) of the Rules of Conduct
    51 KB (8,215 words) - 09:55, 13 May 2022
  • APD/GBA (Belgium) - 02/2021 (category Article 6 GDPR)
    montant de 10.000 € (article 83, paragraphe 2, de l'AVG ; article 100, §1, 13° WOG et article 101 WOG). 129. Compte tenu de l'article 83 AVG et de la jurisprudence17
    96 KB (15,396 words) - 16:50, 12 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5(1)(b) GDPR)
    infringement (article 83.2 b) of the RGPD) and degree of BBVA's responsibility taking into account technical or organizational measures applied (article 83.2 d) of
    422 KB (70,184 words) - 13:56, 13 December 2023
  • CNIL (France) - SAN-2020-009 (category Article 5(1)(a) GDPR)
    of a link to this information. This was a violation of Article 12. Based on Article 13(2)(a) GDPR and WP29 guidelines on transparency, the CNIL noted that
    48 KB (7,404 words) - 17:09, 6 December 2023
  • VDAI - VDAI vs VĮ Registrų centras (category Article 83(2)(a) GDPR)
    violation committed by the Center of Registers listed in Article 83(2) (b), (c), (e), (f) and (h) GDPR, i. e. the absence of intent, the efforts made to restore
    8 KB (999 words) - 09:16, 17 November 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 83(2) GDPR)
    Agency sanction B.B.B., with NIF ***NIF.1, for a violation of article 6 of the RGPD, typified in article 83.5 of the RGPD, with a fine of €2,000 (two thousand
    30 KB (4,623 words) - 12:58, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 83(5)(b) GDPR)
    relation to Article 83.2(k) of the RGPD, the LOPDGDD, in its Article 76, "Sanctions and remedial measures", provides that "In accordance with Article 83(2)(k)
    31 KB (4,909 words) - 13:56, 13 December 2023
  • IMY (Sweden) - DI-2020-11370 (category Article 44 GDPR)
    ..................... .14 2.2.1 Applicable regulations, etc. ................................................... ...14 2.2.2 The Privacy Protection Authority's
    131 KB (14,752 words) - 08:36, 5 July 2023
  • AEPD (Spain) - EXP202204530 (category Article 83(5)(b) GDPR)
    Agency RESOLVES: FIRST: IMPOSE B.B.B., with NIF ***NIF.1, for a violation of article 6.1 of the RGPD, typified in article 83.5.b) of the RGPD, a fine of €10
    26 KB (3,971 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00390/2019 (category Article 83(4) GDPR)
    of EUR 2,000 (two thousand euros) on B.B.B., with IFRN ***NIF.1, for an infringement of Article 32 GDPR, as defined in Article 83.4 of the GDPR. SECOND:Notify
    12 KB (1,838 words) - 14:34, 13 December 2023
  • (f), 9 and 32(1)(b) GDPR.” Pursuant to Article 58(2)(i), the DPA hence imposed an administrative fine as per Article 83(4) and (5) GDPR. Given that the
    10 KB (1,206 words) - 15:54, 6 December 2023
  • AEPD (Spain) - EXP202102088 (category Article 83(5)(b) GDPR)
    infringement typified in article 83.5.b) of the RGPD, the following mitigating factors: - The claimed one does not have previous infringements (83.2 e) RGPD). - It
    26 KB (3,881 words) - 13:35, 13 December 2023
  • UODO (Poland) - ZSPU.421.3.2019 (category Article 5(2) GDPR)
    and Article 57(1)(a), Article 58(2)(d) and (i) in connection with Article 5(1)(a), (e) and (f) and (2), Article 24(1) and (2), Article 28, Article 30(1)(d)
    58 KB (9,357 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 83(2)(e) GDPR)
    for the alleged infringement of article 58.2 of the RGPD, typified in article 83.5 e) of the RGPD. 1. NAME D. B.B.B. as instructor and Dña. C.C.C. as
    23 KB (3,695 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00129/2022 (category Article 83(5) GDPR)
    allegations of D. B.B.B. exceed the jurisdiction of the Board, being able to go to court. The complaining party states that D. B.B.B. cannot access the
    22 KB (3,420 words) - 12:59, 13 December 2023
  • AEPD (Spain) - PS/00095/2020 (category Article 5(1)(b) GDPR)
    by the alleged violation of Article 5.1(f) of the GDPR, Article 5.1(b) of the GDPR, as set out in Article 83.5 of the GDPR. FOURTH: On 10 June 2020, the
    15 KB (2,317 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 83(2)(f) GDPR)
    and mitigate its effects (article 83.2.f, of the RGPD) -Basic personal identifiers (name, surname, address, D.N.I.) (article 83.2 g). Therefore, in accordance
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 83(2) GDPR)
    by Article 83.2 of the RGPD, and with the provisions of Article 76 of the LOPDGDD, with respect to paragraph k) of the aforementioned Article 83.2 RGPD
    16 KB (2,462 words) - 13:58, 13 December 2023
  • BVwG - W258 2227269-1/14E (category Article 5(1)(b) GDPR)
    violating Article 5(1) GDPR Article 6 (1) GDPR Article 6(4) GDPR Article 9 GDPR Article 14 GDPR Article 30 GDPR Article 35 GDPR and Article 36 GDPR. The fine
    47 KB (7,345 words) - 09:41, 10 September 2021
  • IMY (Sweden) - DI-2020-11368 (category Article 44 GDPR)
    ...................... .11 2.2.1 Applicable regulations, etc. ................................................ ...11 2.2.2 The Privacy Protection Authority's
    115 KB (12,842 words) - 08:38, 5 July 2023
  • AEPD (Spain) - PS/00279/2020 (category Article 83(5) GDPR)
    for the violation of Article 6 GDPR and € 4 000 for the violation of article 13, under the power conferred by Article 83(5) GDPR. Share your comments here
    21 KB (3,123 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 83(5) GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    24 KB (3,838 words) - 13:51, 13 December 2023
  • AEPD (Spain) - EXP202201247 (category Article 58(2) GDPR)
    and payroll of Ms. B.B.B.  November 8, 2018 – D. D.D.D. (Brother of the claimant) send by mail the income 2017 (model100) from Ms. B.B.B..  November 9,
    17 KB (2,350 words) - 13:17, 13 December 2023
  • HDPA (Greece) - 36/2021 (category Article 5(2) GDPR)
    Controller A and B should have responded positively to the request of the Complainant in accordance with Article 12(2) GDPR and Article 15 GDPR. The HDPA imposed
    3 KB (324 words) - 14:59, 22 November 2021
  • to in Article 58(2) of the Regulation are not met’. The Authority then imposed an administrative fine to the USL as per Articles 83(5)(b) and 83(4)(a)
    55 KB (8,833 words) - 15:54, 6 December 2023
  • AEPD (Spain) - PS/00086/2020 (category Article 83(5) GDPR)
    constitute a violation of Article 5 (1) (f) of the RGPD? For infringing Article 5(1)(f) GDPR, in conjunction with Article 72(1)(a) LOPDGDD, the Spanish
    14 KB (2,017 words) - 13:57, 13 December 2023
  • AEPD (Spain) - EXP202105693 (category Article 83(2) GDPR)
    against the controller. Based on Article 72(1)(b) of the national data protection law, and Articles 83(1) and 83(2) GDPR, the DPA considered aggravating
    49 KB (7,579 words) - 13:15, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    defendant is defined in Articles 83.4.a) and 83.4.b) respectively. 83.5.a) of the RGPD, precepts that they establish: Article 83.4: "Violations of the following
    36 KB (6,022 words) - 13:59, 13 December 2023
  • UODO (Poland) - DKN.5130.1354.2020 (category Article 83(2) GDPR)
    expressed in Article 5 (1 ) (a)) f, and reflected in the obligations set out in Article 24 (1), Article 25 (1), Article 32 (1 ) (b ) and (d) and Article 32 (2)
    74 KB (11,513 words) - 09:58, 17 November 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 58(2)(b) GDPR)
    the respondent, by the alleged violation of Article 5.1.c) of the RGPD, as defined in Article 83.5 of the GDPR. SIXTH: Formal notification of the agreement
    21 KB (3,298 words) - 13:46, 13 December 2023
  • AEPD (Spain) - PS/00266/2019 (category Article 83(2)(e) GDPR)
    claimed entity has no previous infractions (83.2 e) RGPD). - She has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The Respondent is not
    28 KB (4,459 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00076/2020 (category Article 5(1)(b) GDPR)
    Guarantee of Digital Rights (Article 32.2). In determining the fine, the following aggravating factors under Article 83 GDPR were considered: unintentional
    8 KB (1,137 words) - 13:56, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)