Search results

From GDPRhub
  • AEPD (Spain) - PS/00449/2019 (category Article 83(2)(b) GDPR)
    action (Article 83.2 b) Basic personal identifiers (name, surname, address) are affected, according to Article 83(2)(g) VII Furthermore, Article 83.7 of the
    19 KB (2,862 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 83(2)(f) GDPR)
    and mitigate its effects (article 83.2.f, of the RGPD) -Basic personal identifiers (name, surname, address, D.N.I.) (article 83.2 g). Therefore, in accordance
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 83(2)(b) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00322/2020 (category Article 83(2)(b) GDPR)
    signifies cativa (article 83.2 b)  Basic personal identifiers are affected (name, surname, two, domicile), according to article 83.2 g) Therefore, based
    26 KB (3,840 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 83(2)(b) GDPR)
    punishable under Article 83(4)(a) GDPR. Assessing the circumstances that modify the responsibility contemplated in Article 83(2) GDPR, in this case, the
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 83(2)(b) GDPR)
    the infringement - Article 83(2)(b) - and the fact that the infringement involved the “basic identifiers” of the claimant - Article 83(2)(g) - to be aggravating
    38 KB (5,648 words) - 14:31, 13 December 2023
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • AEPD (Spain) - PS/00266/2019 (category Article 83(2)(e) GDPR)
    infractions (83.2 e) RGPD). - She has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The Respondent is not considered a large company
    28 KB (4,459 words) - 14:23, 13 December 2023
  • Datatilsynet (Denmark) - 2022-63-0003 (category Article 83(2) GDPR)
    DPA assessed the appropriate sanctions in accordance with Article 83(2) GDPR and suggested a fine of approximately €67,000 (DKK 500,000). The DPA in Denmark
    6 KB (769 words) - 08:12, 3 August 2022
  • HDPA (Greece) - 43/2019 (category Article 83(2) GDPR)
    the GDPR within 1 month starting from the receipt of this decision; c)ordered the company comply with the Article 5(1)(a) GDPR and Article 5(2) GDPR, as
    5 KB (459 words) - 15:39, 6 December 2023
  • amount of the fine under Article 83(2) GDPR. The data subjects complains about the violation of its right of access (Article 15 GDPR) by the Istituto Nazionale
    22 KB (3,478 words) - 15:51, 6 December 2023
  • AP (The Netherlands) - 09.04.2021 (category Article 83(2) GDPR)
    an infringement of Article 12(1) of the GDPR, pursuant to Article 58(2)(i) and Article 83(5) GDPR, read in conjunction with Article 14(3) of the Dutch
    12 KB (1,616 words) - 17:08, 12 December 2023
  • LfDI (Baden-Württemberg) - O 1018/115 (category Article 83(2) GDPR)
    framework for fines can be found in Art. 83 (4) DSGVO, which provides for a fine of up to 10 million euros or 2% of the turnover of the previous fiscal
    13 KB (1,926 words) - 10:22, 17 November 2023
  • NAIH (Hungary) - NAIH-2020/2204/8 (category Article 83(2) GDPR)
    Under the conditions set out in Article 15 (1) and (3) of the GDPR, thereby infringing the GDPR Article 25 (1). III.3.2. Designed to handle requests to
    60 KB (9,820 words) - 10:08, 17 November 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 83(2) GDPR)
    the RGPD, when proceed, in a certain manner and within a specified period - Article 58. 2 d)-. In accordance with Article 83(2) of the RGPD, the measure
    16 KB (2,359 words) - 14:24, 13 December 2023
  • BAC (Bulgaria) - 2606/2021 (category Article 83(2) GDPR)
    CPDP issued NRA an order under Article 58(2)(d) supra Article 57(1)(a) and Article 83(2)(a), (c), (d), (f) and (g) of the GDPR for undertaking suitable technical
    13 KB (1,761 words) - 09:58, 14 December 2023
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 83(2) GDPR)
    by Article 83.2 of the RGPD, and with the provisions of Article 76 of the LOPDGDD, with respect to paragraph k) of the aforementioned Article 83.2 RGPD
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00278/2019 (category Article 83(2) GDPR)
    contemplated in article 83.2 of the GDPR, with respect to the infraction committed by violating that established in article 6.1 of the GDPR allows for a sanction
    23 KB (3,672 words) - 14:25, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)