Search results

From GDPRhub
  • access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction (Article 18 GDPR), notification (Article 19 GDPR) or data
    46 KB (5,825 words) - 11:12, 7 November 2023
  • Category:Article 83 GDPR The wording “infringements of this Regulation” in Article 83(1) GDPR is slightly imprecise. In fact, Article 83(5)(d) GDPR also provides
    55 KB (7,622 words) - 14:04, 7 November 2023
  • deadline. Therefore, the DPA held that the controller violated Article 58(1) and Article 83(5)(e) GDPR. The DPA thus fined the controller €300. The Romanian DPA
    4 KB (359 words) - 13:39, 2 December 2022
  • ANSPDCP (Romania) - Natural Person (category Article 83(5)(e) GDPR)
    provisions of Article 5(1)(a), 5(1)(f), and Article 6(1)(a) GDPR) and €50 (for violating Article 58(1)(a), 58(1)(e) and Article 83(5)(e) GDPR). Thus, the
    5 KB (507 words) - 14:47, 5 October 2022
  • ANSPDCP (Romania) - 03.01.2023 (category Article 83(5)(e) GDPR)
    basis in Article 6 GDPR. Neither consent nor any other legal basis were applicable. Consequently, pursuant to the Articles 83(5)(a) and 83(5)(e), the DPA
    4 KB (503 words) - 15:12, 13 December 2023
  • ANSPDCP (Romania) - Association SOS Infertility (category Article 83(5)(e) GDPR)
    provide information and allow access to personal data according to Article 58(1)(a) and (e) GDPR. The controller did not comply. Since the data controller did
    3 KB (368 words) - 15:16, 13 December 2023
  • ANSPDCP (Romania) - SC C&V Water Control SA (category Article 83(5)(e) GDPR)
    Control SA violated the GDPR. The DPA highlighted that failing to provide such information upon request was in breach of Article 83(5)(e) in conjuncture with
    3 KB (351 words) - 15:21, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 83(5)(e) GDPR)
    typified in Article 83.5.e) of the RGPD, which considers such as: 'failure to provide access in breach of Article 58(1)'. The same Article states that
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 83(5)(e) GDPR)
    sanction Vodafone in accordance with Article 83(5)(e) GDPR, for the non-compliance with an order pursuant to Article 58(1) GDPR. For this infringement, the AEPD
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 83(5)(e) GDPR)
    infringement of article 83.5.e) of the RGPD, in an initial assessment, the The following factors are considered to be concurrent: - No direct benefits (83.2 k) RGPD
    23 KB (3,695 words) - 13:53, 13 December 2023
  • non-compliance with this measure, the sanction referred to in Article 83, paragraph 5, letter e) of the Regulation shall be applied at the administrative level
    58 KB (9,448 words) - 15:50, 6 December 2023
  • had violated the provisions of Article 83(5)(e) GDPR, in conjunction with the provisions of Articles 58(1)(a) and (e) GDPR by not granting the information
    4 KB (409 words) - 14:15, 13 April 2022
  • ANSPDCP (Romania) - Das Sense Society SRL (category Article 83(5)(e) GDPR)
    provide the information requested by the DPA violated Article 58(1) GDPR and Article 83(5)(e) GDPR. In conclusion, the Romanian DPA fined the controller
    4 KB (421 words) - 16:23, 17 November 2022
  • ANSPDCP (Romania) - 06.06.2023 (category Article 83(5)(e) GDPR)
    Romanian DPA found that the data controller has violated the provisions of Article 83 (5)(e), by not responding to the Romanian DPA's request of information, during
    3 KB (337 words) - 07:35, 14 June 2023
  • result, the controller was found in breach of GDPR Article 58(1) and was fined under Article 83(5)(e) GDPR approximately EUR 4,000 (RON 19795.6) and was
    4 KB (464 words) - 10:50, 17 June 2022
  • responding to the DPA's request for information, Dreamtime Call violated Article 85(3)(e) GDPR. The DPA fined Dreamtime Call approximately €2000 (RON 9.852,2),
    3 KB (344 words) - 14:55, 15 June 2021
  • to provide the requested information, in violation of Articles 83(5)(e) and 58(1)(a) and (e), and asked for the relevant information to be sent within five
    4 KB (360 words) - 12:52, 26 May 2021
  • ANSPDCP (Romania) - Fine against La Santrade S.R.L. (category Article 83(5)(e) GDPR)
    provisions of art. 83 para. (5) lit. e) of the General Regulation on Data Protection and violation of the provisions of art. 83 para. (5) lit. b) of the General
    5 KB (537 words) - 13:31, 23 June 2021
  • DVI (Latvia) - SIA "Fitsypro" (category Article 83(5)(e) GDPR)
    liability in Article 83, Clause 5, Sub-paragraph e) of GDPR. 4.9. The official finds that the SIA is guilty of the violation provided for in Article 83, Clause
    29 KB (4,404 words) - 07:53, 23 August 2023
  • UODO (Poland) - DKE.561.25.2020 (category Article 83(5)(e) GDPR)
    lit. a) and lit. e) and art. 58 sec. 2 lit. i) in connection with Art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. e) Regulation of the
    28 KB (4,344 words) - 11:02, 22 June 2021
  • UODO (Poland) - DKE.561.23.2020 (category Article 83(5)(e) GDPR)
    2 lit. i), art. 83 sec. 1-3, art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. e) in connection with Art. 31 and art. 58 section 1 lit. e) Regulation of the
    33 KB (5,262 words) - 13:02, 16 June 2021
  • Article 5 GDPR (category GDPR Articles) (section (e) Storage limitation)
    BDSG, Article 5 GDPR, margin number 56 (C.H. Beck 2020) Resta, in Riccio, Scorza, Belisario, GDPR e Normativa Privacy - Commentario, Article 5 GDPR (Wolters
    51 KB (6,355 words) - 08:25, 18 April 2024
  • Article 4 GDPR (category GDPR Articles) (section (5) Pseudonymisation)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • Article 32 GDPR (category GDPR Articles)
    non-material damage. Article 32(1) GDPR reflects the principle of integrity and confidentiality enshrined in Article 5(1)(f) GDPR. The controller and the
    41 KB (5,197 words) - 12:17, 17 April 2024
  • technical and organisational measures (e.g. Article 25 (1) and (2), Article 28(1), Article 32(1) GDPR, Article 89(1) GDPR). These measures can also be regarded
    30 KB (3,458 words) - 10:31, 25 April 2024
  • Article 7 GDPR (category GDPR Articles)
    accountability in Article 5(2) GDPR, paragraph (2) specifies further requirements in the general principle of transparency under Article 5(1)(a) GDPR, paragraph
    31 KB (3,489 words) - 16:00, 8 March 2024
  • Article 28 GDPR (category GDPR Articles) (section (c) Measures required by Article 32 GDPR)
    mechanism referred to in Article 63 GDPR (Article 28(8) GDPR). The Commission has made use of its power under Article 28(7) GDPR and published standard contractual
    72 KB (9,140 words) - 13:12, 2 June 2023
  • decision, subject to an administrative sanction from the Garante under Article 83(5)(e) GDPR if the order is not complied with. Although the decision textually
    23 KB (3,581 words) - 17:29, 9 March 2022
  • all sanctions mentioned in Chapter VIII GDPR, i.e. the damages under Article 82 GDPR and fines under Article 83 GDPR. In any case, should fines for conduct
    19 KB (1,477 words) - 14:12, 7 November 2023
  • AEPD (Spain) - PS/00365/2019 (category Article 58(1)(e) GDPR)
    violation of article 6.1. RGPD, typified in article 83.5.a), and article 31, in relation to article 58.1.e), both of the RGPD, typified in article 83.5.e) of the
    86 KB (14,295 words) - 14:32, 13 December 2023
  • contrast to Article 23(1)(e) GDPR, which sets out strict requirements for the Union or Member State's law restricting GDPR rights, Article 18(2) GDPR does not
    32 KB (3,730 words) - 08:43, 7 March 2024
  • Article 33 GDPR (category GDPR Articles) (section (5) Obligation to document the breach)
    Regulation (GDPR): A Commentary, Article 33 GDPR, p. 642-643 (Oxford University Press 2020). According to Bensoussan, the drafting of Article 33 GDPR drew inspiration
    54 KB (6,536 words) - 08:22, 16 June 2023
  • Article 70 GDPR (category Article 70 GDPR)
    leeway exists only in cases of Article 64(2) GDPR but not the context of Article 70(2) GDPR. According to Article 70(3) GDPR, the EDPB is obligated to “forward
    27 KB (3,038 words) - 12:19, 11 October 2023
  • Article 23 GDPR (category GDPR Articles) (section (e) Economic and financial interests)
    access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction of processing (Article 18 GDPR), notification obligation
    44 KB (4,896 words) - 06:25, 16 June 2023
  • personal data. The entity can rely on Article 6(1)(e) GDPR. Equally to Article 6(1)(c) GDPR, Article 6(2) and (3) GDPR require that Union or Member State
    108 KB (17,005 words) - 15:39, 18 March 2024
  • reliance on Article 6(1)(f) GDPR or at least exercise the right to object under Article 21 GDPR. If the legal basis is Article 6(1)(f) GDPR (i.e. 'legitimate
    71 KB (9,532 words) - 13:30, 6 March 2024
  • commentary to Article 60 GDPR, Article 61 GDPR, Article 62 GDPR, Article 63 GDPR, Article 64 GDPR, Article 65 GDPR, Article 66 GDPR and Article 56 GDPR. The SA
    60 KB (7,796 words) - 20:12, 1 April 2024
  • categories of data established in Article 9(2)(a) GDPR, Article 9(2)(c) GDPR, Article 9(2)(g) GDPR and Article 9(2)(i) GDPR directly correlate with a specific
    44 KB (5,905 words) - 14:00, 24 October 2023
  • subject (Article 12(2) GDPR), respond and communicate the measures taken (Article 12(3) and (4) GDPR), the principle of freedom from costs (Article 12(5) GDPR)
    61 KB (8,488 words) - 15:47, 18 March 2024
  • Article 78 GDPR (category GDPR Articles)
    or infringes the GDPR or any other applicable laws, including national ones. See commentary under Article 77 GDPR. Article 78(1) GDPR establishes both
    30 KB (3,874 words) - 10:46, 7 December 2023
  • between Article 21(3) GDPR and Article 17 GDPR on the right to erasure must be considered. The tight relationship between Article 21(3) and Article 17(1)(c)
    49 KB (5,993 words) - 06:22, 16 June 2023
  • UODO (Poland) - DKE.561.20.2022 (category Article 58(1)(e) GDPR)
    pursuant to Article 83(5)(e) GDPR. Second, the DPA considered the non-compliance with the summons to breach breach of Article 58(1)(a) and (e) GDPR. The delay
    43 KB (6,878 words) - 10:55, 10 January 2024
  • further details see Article 14(1)(d) GDPR. Similar to the ex-ante information in Article 13(1)(e) and 14(1)(e) GDPR, Article 15(1)(c) GDPR requires the controller
    73 KB (9,896 words) - 15:46, 18 March 2024
  • Article 14 GDPR (category Article 14 GDPR) (section Relationship with Article 13 GDPR)
    with Article 13, Article 14 GDPR gives expression to the principle of transparency enshrined in Article 5(1)(a) GDPR and further defined in Article 12 GDPR
    47 KB (5,644 words) - 17:49, 5 March 2024
  • are dealt with in Article 12(6) GDPR. It is unclear why Article 12(2) GDPR refers to Articles 15 to 22 GDPR, while Article 11(2) GDPR only refers to Articles
    76 KB (11,304 words) - 08:37, 4 March 2024
  • Article 16 GDPR (category GDPR Articles)
    However, Article 5(1)(d) GDPR gives the controller some leeway to continue processing inaccurate data - see more details under Article 5(1)(d) GDPR. Article
    23 KB (2,489 words) - 23:24, 6 March 2024
  • from any of the GDPR’s protections. → You can find all related decisions in Category:Article 39 GDPR Just as Article 38 GDPR, Article 39 GDPR also shows similarities
    23 KB (2,165 words) - 15:10, 27 July 2023
  • Article 95 GDPR (category Article 95 GDPR) (section The e-Privacy Regulation Proposal)
    situation, Article 95 GDPR will not be relevant, and the GDPR applies as normal. Notably, Recital 173 GDPR, which relates to Article 95 GDPR, omits reference
    20 KB (1,539 words) - 08:21, 19 October 2023
  • Article 30 GDPR (category GDPR Articles) (section (e) International transfers)
    requirements of data minimization (Article 5(1)(c) GDPR) and storage limitation (Article 5(1)(e) GDPR). Under Article 30(1)(f) GDPR, where possible, the controller
    31 KB (3,327 words) - 15:31, 5 June 2023
  • resolution mechanism under Article 65 GDPR in connection with Article 63 GDPR is triggered (Article 60 (4) GDPR). Article 60(2) GDPR clarifies that also in
    35 KB (4,017 words) - 16:04, 18 March 2024
  • Article 75 GDPR (category Article 75 GDPR) (section (5) General Tasks)
    Protection Regulation (GDPR), Article 75 GDPR, p. 1105 (Oxford University Press 2020). Dix, in Kühling, Buchner, DS-GVO BDSG, Article 75 GDPR, margin number 6
    20 KB (1,347 words) - 14:21, 17 October 2023
  • Article 25 GDPR (category GDPR Articles)
    affected since, under Article 28(1) GDPR, a controller shall only use processors providing the same standards under Article 25 GDPR. Manufacturers or producers
    43 KB (4,675 words) - 06:43, 16 June 2023
  • Article 82 GDPR (category GDPR Articles) (section Infringement of the GDPR)
    accountability obligation enshrined in Article 5(2) GDPR. This theory is not totally convincing. In light of Article 5(2) GDPR, a reversal of burden of proof for
    33 KB (4,215 words) - 09:57, 19 March 2024
  • Article 77 GDPR (category GDPR Articles)
    compliance with the GDPR under Article 58(2)(d) GDPR or even ban it under Article 58(2)(f) GDPR. Therefore, complaints under Article 77 GDPR should extend to
    33 KB (3,641 words) - 09:51, 19 March 2024
  • access (Article 15 GDPR), rectification (Article 16 GDPR), deletion (Article 17 GDPR), restriction of processing (Article 18 GDPR), objection (Article 21 GDPR)
    34 KB (3,646 words) - 08:53, 27 March 2023
  • Article 43 GDPR (category GDPR Articles) (section (1-5) The certification body)
    to in Article 42(5) and approved by the supervisory authority which is competent pursuant to Article 55 or 56 or by the Board pursuant to Article 63; (c)
    22 KB (1,634 words) - 14:40, 28 July 2023
  • Article 87 GDPR (category Article 87 GDPR)
    process them. This was already the case under Article 8(7) of the DPD, the precursor of Article 87 GDPR. In many Member States, the processing of NIN and
    15 KB (660 words) - 09:37, 1 December 2023
  • Article 74 GDPR (category Article 74 GDPR)
    See e.g. Articles 64(5), 65(5), 64(7) and 64(8) GDPR. Docksey, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 74 GDPR, p. 1099
    15 KB (808 words) - 09:44, 17 October 2023
  • processing (Article 36(3)(c) GDPR); the contact details of the Data Protection Officer (DPO) (Article 36(3)(d) GDPR); a copy of the DPIA (Article 36(3)(e) GDPR)
    31 KB (3,646 words) - 08:51, 21 July 2023
  • Article 90 GDPR (category Article 90 GDPR)
    Scorza, Belisario, GDPR e normativa privacy – Commentario, Article 90 GDPR, p. 662 (Wolters Kluwer 2018). Piltz in Gola DS-GVO, Article 90 GDPR, margin numbers
    18 KB (1,599 words) - 12:26, 29 April 2022
  • adequacy decision pursuant to Article 45 GDPR shall be used, when it exists; second, appropriate safeguards under Article 46 GDPR, such as binding corporate
    29 KB (3,500 words) - 08:54, 27 March 2023
  • Article 64 GDPR (category Article 64 GDPR) (section (5) Information obligations)
    to in point (d) of Article 46(2) and in Article 28(8); (e) aims to authorise contractual clauses referred to in point (a) of Article 46(3); or (f) aims
    23 KB (2,079 words) - 16:07, 2 November 2023
  • Article 35 GDPR (category GDPR Articles) (section (4)(5) Specifications through DPAs)
    legitimate purpose(s) (Article 5(1)(b)); lawfulness of processing (Article 6); adequate, relevant and limited to what is necessary data (Article 5(1)(c)); limited
    52 KB (7,297 words) - 08:05, 18 July 2023
  • Article 66 GDPR (category Article 66 GDPR)
    month to a request for mutual assistance (Article 61(8) GDPR) or to a request of joint operations (Article 62(7) GDPR). On 12 July 2021, the EDPB adopted an
    20 KB (1,590 words) - 16:11, 2 November 2023
  • Article 62 GDPR (category Article 62 GDPR) (section (5) Damages and redress)
    ng, Article 62 GDPR, margin number 11 (Beck 2018, 2nd edition). Riccio, Scorza, Belisario, GDPR e normativa privacy – Commentario, Article 62 GDPR (Wolters
    22 KB (1,915 words) - 13:46, 15 January 2024
  • Article 86 GDPR (category Article 86 GDPR) (section The GDPR remains applicable)
    Press 2020). Spiecker et al., GDPR Article-by-Article Commentary (2023), p 1090. Spiecker et al., GDPR Article-by-Article Commentary (2023), p 1090. CJEU
    22 KB (2,177 words) - 10:01, 19 March 2024
  • Article 69 GDPR (category Article 69 GDPR)
    proposed amendments to the GDPR (pursuant to Article 70(1)(b) GDPR). Although not explicitly mentioned in Article 69(2) GDPR, the requirement that the Board
    18 KB (1,327 words) - 12:36, 14 December 2023
  • Article 37 GDPR (category GDPR Articles) (section (5) Expertise and skills of the DPO)
    categories of data under Article 9 GDPR or data relating to criminal convictions and offences under Article 10 GDPR. Article 37(2) GDPR allows for the designation
    43 KB (4,904 words) - 12:59, 21 July 2023
  • Article 98 GDPR (category Article 98 GDPR)
    accordance with Article 98'. → You can find all related decisions in Category:Article 98 GDPR The CJEU has yet to rule on Article 98 GDPR. Nonetheless, the
    15 KB (943 words) - 09:58, 8 November 2023
  • Article 47 GDPR (category GDPR Articles)
    Category:Article 47 GDPR Kuner, in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR) Update of Selected Articles, Article 68 GDPR, p
    29 KB (2,823 words) - 15:15, 28 April 2022
  • Article 41 GDPR (category GDPR Articles) (section (5) Revoking accreditation)
    clear from the wording of Article 41(1) GDPR. Article 41(1) GDPR does not define accreditation. Nonetheless, Article 41(2) GDPR provides a criterion against
    30 KB (2,720 words) - 14:02, 28 July 2023
  • Article 50 GDPR (category GDPR Articles)
    exchange of knowledge between them. This way, Article 50 GDPR expands the exhortation under Article 57(1)(g) GDPR that calls for cooperation between EU DPAs
    17 KB (1,142 words) - 15:41, 28 April 2022
  • objections pursuant to Article 92(5) GDPR. Article 92(5) GDPR imposes a further condition for the delegation of power, in line with Article 290(2)(b) TFEU. A
    19 KB (1,525 words) - 08:18, 19 October 2023
  • Article 38 GDPR (category GDPR Articles) (section (5) Confidentiality)
    Commentary, Article 38 GDPR, p. 707 (Oxford University Press 2020). Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 38 GDPR, margin number 20 (C.H. Beck
    29 KB (2,951 words) - 14:19, 25 July 2023
  • protection law as enshrined in Article 5 GDPR must be complied with, and that the rights of the data subjects as found in the GDPR must also be available under
    25 KB (2,482 words) - 10:04, 19 March 2024
  • Article 55 GDPR (category GDPR Articles)
    which would be competent under Article 55(1) GDPR, as provided in Article 56 GDPR in connection with Article 60 GDPR. For more information see commentary
    35 KB (3,971 words) - 21:34, 1 April 2024
  • into force of the GDPR. Spiecker et al., GDPR Article-by-Article Commentary (2023), p 1073. Spiecker et al., GDPR Article-by-Article Commentary (2023)
    33 KB (3,748 words) - 14:25, 7 November 2023
  • limited to, security of processing (Article 32(1) GDPR) and the general principles of processing set out in Article 5 GDPR. In confirming the above interpretation
    20 KB (1,854 words) - 16:32, 8 March 2024
  • Article 54 GDPR (category GDPR Articles) (section (e) Reappointment)
    excluded, as Article 54(1)(e) GDPR addresses the question of reappointment. Therefore, the GDPR assumes a limited term for the position. Article 54(1)(e) GDPR
    34 KB (3,649 words) - 13:19, 30 October 2023
  • requirements. Although Article 40(5) GDPR mentions that the competent DPA will be determined through the application of Article 55 GDPR, the GDPR does not provide
    44 KB (5,008 words) - 14:50, 28 July 2023
  • Article 2 GDPR (category GDPR Articles)
    elements in Article 2(1) are fulfilled, the GDPR applies unless the processing falls under one of the exemptions named in Article 2(2)(a) to (d) GDPR. The first
    34 KB (4,652 words) - 12:07, 12 November 2023
  • Article 3 GDPR (category GDPR Articles) (section Opening clauses under the GDPR)
    the GDPR (Article 3)’, 12 November 2019 (Version 2.1), p. 6 (available here). EDPB, ‘Guidelines 3/2018 on the territorial scope of the GDPR (Article 3)’
    37 KB (4,635 words) - 13:29, 24 October 2023
  • Article 26 GDPR (category GDPR Articles)
    protection principles (Article 5), determination of the legal basis for processing (Article 6), implementation of security measures (Article 32), notification
    37 KB (3,915 words) - 12:49, 24 May 2023
  • Article 20 GDPR (category GDPR Articles)
    consent pursuant to point (a) of Article 6(1) or point (a) of Article 9(2) or on a contract pursuant to point (b) of Article 6(1); and (b) the processing is
    40 KB (5,349 words) - 07:05, 1 June 2023
  • Article 72 GDPR (category Article 72 GDPR)
    from the fact that, according to Article 68(3) GDPR, the Commission is not a member of the EDPB. Secondly, Article 68(5) GDPR explicitly states that the Commission
    22 KB (2,266 words) - 08:26, 17 October 2023
  • Article 1 GDPR (category GDPR Articles)
    limit the application of the GDPR. You can find further details about the territorial scope in Article 3 GDPR. According to Article 1(2), the Regulation generally
    28 KB (3,831 words) - 16:21, 14 March 2024
  • Article 51 GDPR (category GDPR Articles) (section (2) Consistent application of the GDPR)
    controller is subject, under Article 6(1)(c) GDPR. In line with the general objectives of the GDPR, as outlined in Article 1 GDPR Article 16 TFEU, SAs are also
    27 KB (2,604 words) - 14:24, 16 January 2024
  • Article 22 GDPR (category GDPR Articles)
    and interpretation as in Article 22(3) GDPR. → You can find all related decisions in Category:Article 22 GDPR Article 20 of GDPR proposal, COM(2012) 11 final
    31 KB (4,768 words) - 06:24, 16 June 2023
  • Article 45 GDPR (category GDPR Articles) (section Article 45 and Schrems II)
    with the support of the EDPB in accordance with Article 70(1)(b) GDPR. According to Article 45(5) GDPR, the continued monitoring referred to in paragraph
    43 KB (5,641 words) - 14:58, 28 April 2022
  • Article 56 GDPR (category GDPR Articles) (section Without prejudice to Article 55 GDPR)
    processing), Article 57 GDPR (tasks of SAs), Article 58 GDPR (powers of SAs), as well as Article 65 GDPR (dispute resolution by the board), Article 63 GDPR (consistency
    55 KB (7,446 words) - 22:28, 1 April 2024
  • Article 81 GDPR (category GDPR Articles) (section Scope of Article 81 GDPR)
    explicit wording of Article 81 GDPR does not limit its application to proceedings instigated either under Article 78 GDPR or Article 79 GDPR. Secondly, the
    27 KB (2,619 words) - 14:52, 16 November 2023
  • Article 34 GDPR (category GDPR Articles)
    meaning Recital 86 GDPR). However, Article 34 GDPR does not provide a specific deadline of 72 hours as is the case in Article 33 GDPR. Instead, timelines
    37 KB (3,962 words) - 15:20, 16 June 2023
  • senate of 15. Dezember 1983 - 1 BvR 209/83, 1 BvR 269/83, 1 BvR 362/83, 1 BvR 420/83, 1 BvR 440/83, 1 BvR 484/83 (in DE) (Abstract in EN) - ECLI:DE:BVerfG:1983:rs19831215
    18 KB (1,831 words) - 13:49, 3 November 2022
  • Article 89 GDPR (category Article 89 GDPR)
    Hence, Article 89(2) and (3) GDPR also allow for specific derogation to the GDPR for these purposes, as further detailed below. Article 89(1) GDPR provides
    29 KB (3,695 words) - 13:44, 21 March 2024
  • of such processing (see Article 5(1)(b) GDPR), the requirement to have a legitimate basis laid down by law (see Article 6(1) GDPR), the right to access and
    48 KB (5,978 words) - 15:57, 1 February 2024
  • necessary. For the intentional infringement of Article 25(1) GDPR and Article 5(1)(a), (c), and (e) GDPR, the authority imposed a pecuniary penalty of €14
    7 KB (936 words) - 16:39, 12 December 2023
  • CNIL (France) - SAN-2020-012 (category Article 4(7) GDPR)
    the fine, the criteria specified in the same article 83. 111. Article 83 of the GDPR, as referred to in Article 20, paragraph III, of the Data Protection
    93 KB (14,936 words) - 17:09, 6 December 2023
  • Personvernnemnda (Norway) - 2021-20 (20/01648) (category Article 5(1)(a) GDPR)
    Appeals Board assessed if a fine could be imposed as per Article 83(5) GDPR, cf. Article 83(2) GDPR, and in which case, how large it should be. The Board
    31 KB (5,018 words) - 18:44, 5 March 2022
  • CNIL (France) - SAN-2019-005 (category Article 5(1)(e) GDPR)
    violates Article 32 GDPR. Retaining personal data of an applicant for a lease after another applicant has been selected also violates Article 5(1)(e) GDPR
    41 KB (6,558 words) - 17:09, 6 December 2023
  • elements. Infringement of Article 6 and 9 GDPR qualifies for the maximum amount for administrative fines as set out in Article 83(5) GDPR: 20,000,000 € or 4%
    18 KB (2,375 words) - 16:17, 6 December 2023
  • IMY (Sweden) - DI-2020-11373 (category Article 44 GDPR)
    According to Article 83.5 c of the data protection regulation, in the event of a violation of, among other things, article 44 in accordance with 83.2 administrative
    113 KB (12,773 words) - 15:20, 6 December 2023
  • art. 83, par. 5, letter. e), of the Regulation; CONSIDERING, on the basis of the foregoing, that the prerequisites for the application of art. 5, paragraph
    14 KB (2,049 words) - 07:46, 1 August 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR)
    given that Article 6(1), Article 5(1)(a), Article 5(1)(d), Article 5(1)(c), and Article 14 GDPR were infringed in connection to Article 5(1)(b), the AEPD
    602 KB (102,229 words) - 14:21, 13 December 2023
  • criteria provided for by Article 83(2) GDPR and ensuring it is effective, proportionate and dissuasive in line with Article 83(1) GDPR. Adopted 117 10 BINDING
    53 KB (8,413 words) - 14:10, 30 January 2023
  • violating Article 5(1)(c) and Article 5(1)(e) GDPR. The DPA of Berlin fined Deutsche Wohnen SE for violating Article 5(1)(c) and Article 5(1)(e) GDPR, because
    36 KB (5,810 words) - 13:09, 21 January 2022
  • several paragraphs of Article 83 of the GDPR, as further summarised below. Fining of the ‘gravest infringement’. Article 83(3) GDPR provides that “[i]f a
    29 KB (4,384 words) - 16:00, 6 December 2023
  • UODO (Poland) - ZSPR.421.2.2019 (category Article 83(5)(a) GDPR)
    relation to Article 5(1)(a) and (f), Article 5(2), Article 6(1), Article 7(1), Article 24(1), Article 25(1), Article 32(1)(b), (c), (d), (d), (e) and (f)
    71 KB (11,304 words) - 10:01, 17 November 2023
  • EDPB - Urgent Binding Decision 01/2023 (category Article 6(1)(f) GDPR)
    advertising purposes on the basis of Article 6(1)(b) GDPR and Article 6(1)(f) GDPR, pursuant to Article 58(2)(f) GDPR, to be effective one week after notification
    346 KB (48,181 words) - 16:39, 12 December 2023
  • HDPA (Greece) - 33/2020 (category Article 5 GDPR)
    presenting the principles of data processing of Article 5(1) GDPR, underlined that, based on Article 5(2) GDPR, it is the data processor's responsibility to
    20 KB (2,270 words) - 15:37, 6 December 2023
  • HDPA (Greece) - 18/2020 (category Article 5(1)(a) GDPR)
    as the obligation of accountability by article.5 par.2 GDPR, i.e. it violated fundamental principles of the GDPR on the protection of personal data. 8.
    12 KB (1,733 words) - 15:34, 6 December 2023
  • BVwG - W211 2210458-1/10 (redirect from BVwG - W211 2210458-1/10E) (category Article 5(1)(e) GDPR)
    already has the information. Art. 83 para. 5 lit. a GDPR: Article 83: General conditions for the imposition of fines [...] 5. Fines of up to EUR 20 000 000
    92 KB (15,435 words) - 16:00, 22 March 2022
  • AEPD (Spain) - EXP202105680 (category Article 83(5)(a) GDPR)
    with article 83.5.a) of the RGPD and for the purposes of prescription in the article 72.1.e) of the LOPDGDD. -13, in accordance with article 83.5.a) of
    66 KB (10,558 words) - 13:14, 13 December 2023
  • Personvernnemnda (Norway) - 2021-03 (category Article 5(1)(a) GDPR)
    manager who received all of A's e-mails picked out company-related e-mails and forwarded private e-mails to A's private e-mail address. In the relevant period
    25 KB (4,046 words) - 18:37, 5 March 2022
  • violated Article 5(1)(e) GDPR and Article 25(2) GDPR. As a result, the DPA issued a reprimand to the controller in accordance with Article 58(2)(b) GDPR. Pursuant
    77 KB (12,352 words) - 07:20, 23 April 2024
  • AEPD (Spain) - EXP202203969 (category Article 83(5)(a) GDPR)
    hereinafter, LPACAP), for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. SEVENTH: Notification of the aforementioned
    45 KB (7,135 words) - 13:08, 13 December 2023
  • AEPD (Spain) - EXP202209511 (category Article 83(5) GDPR)
    LPACAP), for the alleged violation of Article 6.1 and 13 of the RGPD, typified in the Article 83.5 of the GDPR. FIFTH: The database of this organization
    22 KB (3,257 words) - 13:28, 13 December 2023
  • IMY (Sweden) - DI-2020-11397 (category Article 44 GDPR)
    According to Article 83.5 c of the data protection regulation, in the event of a violation of, among other things, article 44 in accordance with 83.2 administrative
    121 KB (13,722 words) - 15:16, 5 July 2023
  • AEPD (Spain) - EXP202209001 (category Article 83(5)(a) GDPR)
    te, LPACAP), for the alleged violation of Article 5.1.c) of the RGPD, typified in the Article 83.5 of the GDPR. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid
    22 KB (3,303 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00451/2019 (category Article 6(1)(f) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    26 KB (4,231 words) - 14:44, 13 December 2023
  • the controller had violated Article 5(1)(a) GDPR, Article 12 GDPR, Article 13 GDPR, Article 15 GDPR and Article 25(1) GDPR. As a result, the DPA issued
    52 KB (7,936 words) - 22:32, 2 March 2024
  • CNPD (Portugal) - Deliberação 2022/1072 (category Article 83(5)(a) GDPR)
    therefore violated Articles 9(1) GDPR out of negligence. The DPA fined the controller €1,600,000 pursuant of Article 83(5)(a) GDPR and considered this a high
    163 KB (27,222 words) - 16:54, 6 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 83(5) GDPR)
    basis under Article 6(1) GDPR. In light of this, the DPA issued a fine of €70,000 to másLUZ Energía (SIE) by virtue of Article 83(5) GDPR for unlawful
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - EXP202202164 (category Article 83(5) GDPR)
    with NIF ***NIF.1, for the alleged violation of Article 13 of the RGPD, typified in Article 83.5 of the GDPR. SECOND: APPOINT R.R.R. as instructor. and, as
    29 KB (4,482 words) - 14:06, 5 March 2024
  • in particular of children was in breach of Article 5, Article 6, Article 8, Article 9, and Article 25 GDPR. Consequently, the DPA urgently imposed upon
    36 KB (5,598 words) - 10:15, 8 February 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notification of the Commencement Agreement
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of article 6 of the GDPR, typified in article 83.5 of the GDPR. FOURTH: On January 16, 2023, the aforementioned
    22 KB (3,427 words) - 13:26, 13 December 2023
  • Datatilsynet (Norway) - 20/01790 (category Article 5(1)(a) GDPR)
    disclosing personal data from a surveillance footage, thus breaching Article 5(1)(a) GDPR and Article 6. The company appealed to the Norwegian Privacy Appeals Board
    49 KB (7,646 words) - 07:56, 7 March 2022
  • AEPD (Spain) - EXP202201721 (category Article 83(5)(a) GDPR)
    the violation of the GDPR: violation of article 6.1, violation typified in its article 83.5.a). IV Secondly, article 32 of the GDPR “Security of processing”
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - EXP202206626 (category Article 83(5) GDPR)
    provisions of the article 5.1.c) of the RGPD, so they involve the commission of an infraction classified in Article 83.5.a) of the GDPR, which provides the
    35 KB (5,475 words) - 13:21, 13 December 2023
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • APD/GBA (Belgium) - 53/2020 (category Article 5(1)(a) GDPR)
    been taken up again at Article 5.1(b) of the GDPR under the Principles for the Processing of Personal Data (Chapter II). 16. Article 5.1(b) of the GDMP provides
    35 KB (5,853 words) - 16:58, 12 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    claimed party, for the alleged infringement of Article 6.1 of the RGPD, typified in Article 83.5 of the GDPR. FIFTH: Notification of the aforementioned start-up
    22 KB (3,319 words) - 13:00, 13 December 2023
  • APD/GBA (Belgium) - 81/2020 (category Article 5(1)(c) GDPR)
    they are processed (article 5.1 e) of the GDPR). 8.1.4. As for breaches of Articles 5.2. and 24 of the GDPR 88. Article 24.1 of the GDPR which covers Chapter
    127 KB (21,484 words) - 17:01, 12 December 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    is established in article 6 of the GDPR, for which they suppose the commission of an offense classified in article 83.5 of the GDPR, which gives rise to
    75 KB (12,421 words) - 13:23, 13 December 2023
  • UODO (Poland) - DKN.5131.6.2020 (category Article 33(1) GDPR)
    as Article 57 (1) (a), Article 58 (2) (e) and (i), Article 83 (1) - (3) and Article 83 (4) (a) in connection with Article 33 (1) and Article 34 (1), (2)
    66 KB (10,785 words) - 10:00, 17 November 2023
  • Court of Appeal of Brussels - 2019/AR/1600 (category Article 5(1)(c) GDPR)
    infringements of Article 5.1.c) and Article 6.1 AVG. In particular, the Disputes Chamber found that relevant that: - the infringed Article 5.1.c) AVG contains
    60 KB (9,144 words) - 16:17, 22 March 2022
  • AEPD (Spain) - PS/00001/2021 (category Article 5(1)(f) GDPR)
    for the violation of Article 5(1)(f) GDPR and Article 5(2) GDPR. The AEPD considered that the fine was proportional, since the GDPR establishes that fines
    270 KB (43,335 words) - 12:39, 13 December 2023
  • meaning that no violation of Article 5(1)(e) GDPR could be established. Integrity and confidentiality - Article 5(1)(f) GDPR As explained above, the DPA
    429 KB (58,279 words) - 09:12, 2 November 2022
  • CNIL (France) - SAN-2020-009 (category Article 5(1)(a) GDPR)
    determining the amount of the fine, the criteria specified in the same article 83.'' 79. L’article 83 du RGPD prévoit : ''1. Each supervisory authority shall ensure
    48 KB (7,404 words) - 17:09, 6 December 2023
  • CNIL (France) - SAN-2020-014 (category Article 9 GDPR)
    same article 83. 40. Article 83 of the GDPR provides: 1. Each supervisory authority shall ensure that administrative fines imposed under this Article for
    26 KB (4,050 words) - 17:10, 6 December 2023
  • analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • right to privacy. Health data are sensitive data covered by Article 9 GDPR. According to Article 137 of the Italian Data Protection Code, health data can
    16 KB (2,354 words) - 15:45, 6 December 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    infringement of Article 5.1.f) of the RGPD typified in Article 83.5.a) of the RGPD and considered very serious, for the purposes of prescription, in Article 72.1
    39 KB (6,623 words) - 14:08, 13 December 2023
  • IMY (Sweden) - DI-2020-11368 (category Article 44 GDPR)
    2023-06-30 According to article 83.5 c of the data protection regulation, in the event of a violation of among article 44 in accordance with 83.2 administrative
    115 KB (12,842 words) - 08:38, 5 July 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    violation of Article 6 of the GDPR, typified in Article 83.5.a) of the GDPR, and classified as very serious for the purposes of prescription in article 72.1.b)
    74 KB (11,726 words) - 13:02, 13 December 2023
  • Helsingin hallinto-oikeus (Finland) - 3620/2023 (category Article 5(1)(a) GDPR)
    the GDPR. In light of this, the Court agreed with the DPA that the controller had violated Article 5(1)(a) GDPR, Article 12 GDPR, Article 13 GDPR, Article
    22 KB (3,193 words) - 10:34, 29 February 2024
  • AEPD (Spain) - EXP202102430 (category Article 83(4) GDPR)
    by article 32.1 of the Regulation (EU) 2016/679. (…) V Without prejudice to the provisions of article 83.5 of the RGPD, the aforementioned article provides
    33 KB (4,835 words) - 13:26, 13 December 2023
  • APD/GBA (Belgium) - 37/2020 (category Article 17 GDPR)
    conjunction with Article 56(5), read in conjunction with Article 56(6), read in conjunction with Article 56(7), read in conjunction with Article 56(8). in conjunction
    131 KB (22,429 words) - 16:57, 12 December 2023
  • IMY (Sweden) - DI-2020-11370 (category Article 44 GDPR)
    relevance. According to article 83.5 c of the data protection regulation, in the event of a violation of among article 44 in accordance with 83.2 administrative
    131 KB (14,752 words) - 08:36, 5 July 2023
  • AEPD (Spain) - EXP202201746 (category Article 83(5) GDPR)
    violation of article 5.1.f) of the GDPR SAW The violation of article 5.1.f) of the RGPD implies the commission of the violations typified in article 83.5 of the
    62 KB (9,703 words) - 13:05, 13 December 2023
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    the provided for in article 58.2.b) of the RGPD, for the alleged infringement of article 5.1.f) of the RGPD, typified in article 83.5.a) of the RGPD. SECOND:
    27 KB (4,121 words) - 15:06, 13 December 2023
  • CNIL (France) - SAN-2019-010 (category Article 5(1)(c) GDPR)
    shall take into account the criteria set out in Article 83 of Regulation (EU) No 2016/679. Article 83 of the RGPD provides for : 1. Each enforcement authority
    62 KB (10,001 words) - 17:09, 6 December 2023
  • OLG Schleswig - 17 U 15/21 (category Article 6(1)(e) GDPR) (section Article 6(1)(e) GDPR)
    entitled to erasure under Article 17(1)(d) GDPR, as the data processing was not lawful. In any case, the requirements of Article 6 GDPR were no longer met 6
    51 KB (8,215 words) - 09:55, 13 May 2022
  • pursuant to Article 82 GDPR. According to the Advocate General’s opinion, even if the notion of damages should be interpreted broadly, Article 82 GDPR implies
    13 KB (1,963 words) - 11:04, 5 January 2024
  • APD/GBA (Belgium) - 31/2020 (category Article 5(1)(c) GDPR)
    fail to adhere to the data transparency (Article 5(1)(a) GDPR) and the data minimisation (Article 5(1)(c) GDPR) principles? Was the defendant required to
    48 KB (7,926 words) - 16:56, 12 December 2023
  • UODO (Poland) - ZSPU.421.3.2019 (category Article 5(1)(e) GDPR)
    provided for in Article 5(1)(a), (e) and (f), Article 5(2), Article 24(1) and (2), Article 28(3), Article 30(1)(d) and (f) and Article 32(1) of the General
    58 KB (9,357 words) - 10:02, 17 November 2023
  • Datatilsynet (Norway) - 20/02375 (category Article 6(1)(f) GDPR)
    rating, breaching Article 6(1) GDPR, and required the company to implement a policy for conducting credit ratings per Article 24 GDPR. A person lodged a
    40 KB (5,943 words) - 18:54, 5 March 2022
  • HDPA (Greece) - 6/2020 (category Article 5 GDPR)
    conferred on it by the provisions of Article 58 of the GDPR and Article 15 of Law 4624/2019. 2. As Article 5 of the GDPR defines the processing principles
    29 KB (4,557 words) - 15:33, 6 December 2023
  • HDPA (Greece) - 4/2020 (category Article 5(2) GDPR)
    violating Article 15(1) and (4) GDPR as well as the principle of accountability pursuant to Article 5(2) GDPR. The complainant requested twice via e-mail all
    18 KB (2,865 words) - 15:33, 6 December 2023
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    fine, the criteria specified in the same Article 83." 112. Under Article 83 of the GDPR, as referred to in Article 20(III) of the Data Protection Act: "1
    82 KB (13,463 words) - 17:03, 6 December 2023
  • AEPD (Spain) - PS/00341/2019 (category Article 21 GDPR)
    against the respondent, for the alleged infringement of Article 5.1.d) of the RGPD, typified in Article 83.5 of the RGPD. SIXTH: On October 28, 19, written allegations
    26 KB (4,032 words) - 14:31, 13 December 2023
  • HDPA (Greece) - 2/2020 (category Article 12(4) GDPR)
    to as ‘GDPR’), which replaced Directive 95/56, has been applicable since 25 May 2018. In accordance with the provisions of Article 15 (1) GDPR, the data
    12 KB (1,773 words) - 15:33, 6 December 2023
  • all" button be considered a breach of GDPR Article 4(11) and Article 7, read in conjunction with GDPR Article 5(3) -Privacy while the data controller gives
    120 KB (19,650 words) - 09:00, 6 April 2022
  • UODO (Poland) - DKN.5131.5.2020 (category Article 83(1) GDPR)
    subjects, according to Article 33(1) GDPR and Article 34(1) GDPR? The PUODO held that the insurance company infringed the GDPR provisions, failing to notify
    47 KB (7,608 words) - 10:00, 17 November 2023
  • CNPD (Portugal) - Deliberação 2021/1569 (category Article 5(1)(e) GDPR)
    under Article 5 (1)(e)GDPR, the duty to provide information under Article 13 GDPR, and the obligation to carry out a DPIA under Article 35(3)(b) GDPR. The
    11 KB (1,491 words) - 16:54, 6 December 2023
  • AEPD (Spain) - PS/00278/2019 (category Article 83(5) GDPR)
    lack of valid consent under Article 6(1)(a) GDPR. Thus, it imposed VODAFONE a fine of EUR 75,000 under Article 83(5) GDPR, being indecisive whether there
    23 KB (3,672 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00095/2020 (category Article 83(5) GDPR)
    by the alleged violation of Article 5.1(f) of the GDPR, Article 5.1(b) of the GDPR, as set out in Article 83.5 of the GDPR. FOURTH: On 10 June 2020, the
    15 KB (2,317 words) - 13:59, 13 December 2023
  • UODO (Poland) - DKN.5130.1354.2020 (category Article 83(5)(a) GDPR)
    the obligations set out in Article 24 (1), Article 25 (1), Article 32 (1 ) (b ) and (d) and Article 32 (2), both Article 83 sec. 4 lit. a regulation 2016/679
    74 KB (11,513 words) - 09:58, 17 November 2023
  • i) and 83 of the RGPD and Article 166 of the Code, has the corrective power to "impose a pecuniary administrative sanction pursuant to Article 83, in addition
    31 KB (5,041 words) - 15:49, 6 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5 GDPR)
    referred to Article 5(1)(a) (principle of lawfulness, fairness and transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding
    422 KB (70,184 words) - 13:56, 13 December 2023
  • APD/GBA (Belgium) - 36/2021 (category Article 5(1) GDPR)
    approved appeal of Article 5(1)(a), Article 12(1), Article 13(1) and Article 13(2). The appeal for Article 5(1)(c), Article 6(1) and Article 8 GDPR was not approved
    62 KB (9,417 words) - 16:57, 12 December 2023
  • Personvernnemnda (Norway) - 2022-14 (20/02368) (category Article 83(1) GDPR)
    is whether, according to the Personal Protection Ordinance, Article 83 No. 5, cf. Article 83 No. 2, an infringement fee must be imposed for a breach of
    26 KB (4,039 words) - 09:08, 20 January 2023
  • specified in Article 83 of the GDPR. 92. 92. Firstly, the restricted formation emphasises that, in this case, the criterion provided for in Article 83(2)(a) of
    73 KB (11,864 words) - 17:03, 6 December 2023
  • AEPD (Spain) - PS/00086/2020 (category Article 83(5) GDPR)
    constitute a violation of Article 5 (1) (f) of the RGPD? For infringing Article 5(1)(f) GDPR, in conjunction with Article 72(1)(a) LOPDGDD, the Spanish
    14 KB (2,017 words) - 13:57, 13 December 2023
  • CE - N° 433311 (category Article 5(1)(e) GDPR)
    company for faulty website security (article 32 GDPR) and violation of the storage limitation principle (article 5(1)(e) GDPR). After a complaint in 2018, the
    18 KB (2,677 words) - 09:50, 10 September 2021
  • NAIH (Hungary) - NAIH/2020/34/3 (category Article 83(2)(a) GDPR)
    Under Article 83 (2), (5) and (7) of the General Data Protection Regulation: '... 2. Administrative fines shall be imposed in accordance with Article 58 (2)
    48 KB (7,727 words) - 10:11, 17 November 2023
  • Court of Appeal of Brussels - 2020/AR/1333 (category Article 5(1)(a) GDPR)
    c of the GDPR} d) Any violation committed by the controller or processor (article 83.2.e of the GDPR} e) The degree of cooperation established with the
    51 KB (7,792 words) - 11:43, 24 January 2022
  • a violation of Article 12(3) in relation to Article 15 GDPR. The Garante hence applied an administrative fine as per Article 83(5) GDPR. The amount of
    21 KB (3,092 words) - 15:54, 6 December 2023
  • AEPD (Spain) - PS/00266/2019 (category Article 83(2)(e) GDPR)
    with the provisions of article 58.2.b) of the RGPD, for the alleged infringement of article 13 of the RGPD, typified in article 83.5.b) of the RGPD SECOND:
    28 KB (4,459 words) - 14:23, 13 December 2023
  • stakeholders did not follow the security principles as per Article 5(1)(f) GDPR (ed.: the decision actually reads 5(2)(f)), highlighting ‘the absence of an assessment
    55 KB (8,833 words) - 15:54, 6 December 2023
  • UODO (Poland) - ZSZZS.440.768.2018 (category Article 83(5)(a) GDPR)
    connection with Article 5 paragraph 1 point c, Article 9 paragraph 1, Article 58 paragraph 2 point f, point g and point i and with Article 83 paragraph 2 and
    32 KB (5,139 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00269/2019 (category Article 83(5) GDPR)
    with a reprimand under Article 83(5) and required them to bring their processing in line with the requirements in Article 5(1)(f) GDPR in order to prevent
    30 KB (4,761 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 83(5) GDPR)
    LPACAP), for the alleged infringement of Article 58. 1 of the RGPD, typified in Article 83.5 of the RGPD. 2/5 SIXTH: The aforementioned agreement to commence
    14 KB (2,123 words) - 14:40, 13 December 2023
  • months to two years; in any case, the sanction set forth in article 83, paragraph 5, letter e) of the Regulation may be applied at administrative level.
    34 KB (5,420 words) - 15:51, 6 December 2023
  • for in Article 83, paragraph 5, of the Regulation applicable, pursuant to Article 58, paragraph 2, letter i), of the Regulation itself and Article 166, paragraph
    19 KB (2,989 words) - 15:51, 6 December 2023
  • therefore held that the controller violated Article 5(f) (principles of integrity and confidentiality) and Article 9 by communicating personal data, including
    63 KB (9,916 words) - 11:28, 16 August 2022
  • UODO (Poland) - DKE.561.2.2020 (category Article 58(1)(e) GDPR)
    connection with Article 31, Article 58(1)(e) in connection with Article 83(1-3) and Article 83(5)(e) of Regulation 2016/679 of the European Parliament and of
    27 KB (4,390 words) - 09:50, 17 November 2023
  • UODO (Poland) - DKE.561.13.2020 (category Article 58(1)(e) GDPR)
    Protection, pursuant to Article 83(3) and Article 83(4)(a) and Article 83(5)(e) of Regulation 2016/679, in conjunction with Article 103 of the Personal Data
    27 KB (4,446 words) - 09:51, 17 November 2023
  • UODO (Poland) - ZSOŚS.421.25.2019 (category Article 5(1)(e) GDPR)
    confidentiality of personal data (Article 5 (1) (f) of Regulation 2016/679) or rules for limiting data storage (Article 5 (1) (e) of Regulation 2016/679), resulting
    156 KB (25,012 words) - 10:01, 17 November 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 83(5) GDPR)
    the processing of personal data (83 (2) (k) GDPR); the fact that basic personal identifiers are affected (83 (2) (g) GDPR); the intentionality or negligence
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 83(5)(a) GDPR)
    respondent: a) for the alleged infringement of Article 6.1.a) of the GDPR, sanctioned in accordance with the Article 83.5.a) of the aforementioned RGPD and, b)
    31 KB (4,909 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 83(5) GDPR)
    (hereinafter, LPACAP), for the alleged violation of article 6 of the RGPD, typified in article 83.5 of the GDPR. SIXTH: On June 30, 2022, the claimed party presented
    30 KB (4,623 words) - 12:58, 13 December 2023
  • DSB (Austria) - 2020-0.111.488 (category Article 83(5)(a) GDPR)
    (Datenschutzbehörde - DSB) held that the doctor had violated Article 5(1)(a) GDPR and Article 9(1) and (2) GDPR as the patients had not given their ecplicit consent
    8 KB (1,048 words) - 13:50, 12 May 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 83(5) GDPR)
    described violates article 6.1. of the RGPD and is subsumable in the sanctioning type of the article 83.5.a, of the RGPD. IV Article 72.1.b) of the LOPDGDD
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    defendant is defined in Articles 83.4.a) and 83.4.b) respectively. 83.5.a) of the RGPD, precepts that they establish: Article 83.4: "Violations of the following
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00079/2020 (category Article 83(5)(a) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    20 KB (3,301 words) - 13:57, 13 December 2023
  • violated Article 12 GDPR, as it did not facilitate the data subject´s exercise of their rights, especially the right to erasure under Article 17 GDPR. In view
    87 KB (14,525 words) - 15:45, 6 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    A.U., with NIF A80907397, for the alleged violation of article 6.1. GDPR typified in article 83.5.a) of the aforementioned RGPD. 1. APPOINT D. B.B.B. as
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AEPD (Spain) - EXP202102088 (category Article 83(5)(b) GDPR)
    claimed party, for the alleged infringement of article 13 of the RGPD, typified in article 83.5 of the GDPR. FIFTH: After the period granted for the formulation
    26 KB (3,881 words) - 13:35, 13 December 2023
  • for in art. 83, par. 5, letter e) of the Regulation. Pursuant to Article 78 of the Regulation, as well as Article 152 of the Code and Article 10 of Legislative
    33 KB (5,342 words) - 15:52, 6 December 2023
  • AEPD (Spain) - PS/00340/2019 (category Article 83(5) GDPR)
    infraction of Article 6.1.a) of the RGPD, typified in Article 83.5 of the RGPD, a penalty of APPRECIATION, in accordance with the provisions of Article 58.2 RGPD
    23 KB (3,554 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 83(5)(a) GDPR)
    the infringement - Article 83(2)(b) - and the fact that the infringement involved the “basic identifiers” of the claimant - Article 83(2)(g) - to be aggravating
    38 KB (5,648 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00279/2020 (category Article 83(5) GDPR)
    fine of € 5 000 for the violation of Article 6 GDPR and € 4 000 for the violation of article 13, under the power conferred by Article 83(5) GDPR. Share your
    21 KB (3,123 words) - 14:25, 13 December 2023
  • by Wind Tre a breach of Articles 5, 6 and 24 GDPR? Was the processing by Wind Tre in violation of Articles 5 and 6 GDPR? Was the information provided by
    129 KB (21,020 words) - 15:49, 6 December 2023
  • UODO (Poland) - DKE.561.16.2020 (category Article 31 GDPR)
    Protection, pursuant to Article 83(3) and Article 83(4)(a) and Article 83(5)(e) of Regulation 2016/679, in conjunction with Article 103 of the Personal Data
    28 KB (4,490 words) - 09:51, 17 November 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 83(5)(a) GDPR)
    for the alleged infractions of the article 5.1 d) and 17 of the RGPD, infractions typified in article 83.5 a) and 83.5 b) of the RGPD and classified as very
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    violation of article 6.1. GDPR typified in article 83.5.a) of the aforementioned RGPD. 1. APPOINT Mr. D.D.D. as instructor. and as secretary to Mrs. E.E.E., indicated
    28 KB (4,350 words) - 13:57, 13 December 2023
  • LG Bonn - 29 OWi 1/20 (category Article 83(1) GDPR)
    states that the party concerned violated Article 83(4)(a) GDPR in conjunction with [Article 32(1) GDPR. Article 32 (1) GDPRby failing, at least with gross
    58 KB (9,577 words) - 08:06, 16 September 2021
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    hereinafter, LPACAP), for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. SIXTH: On October 13, 2022, DIGI requests the
    49 KB (7,973 words) - 13:25, 13 December 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 83(5)(a) GDPR)
    criteria stated in Article 83(5)(a) GDPR. In imposing the fine, the AEPD factored in accordance with Article 83(2) GDPR and Article 76 LOPDGDD the following
    25 KB (3,670 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00402/2019 (category Article 83 GDPR)
    with NIF A85850394, for the presumed infringement of Article 6.1 of the RGPD typified in Article 83.5 a) of the aforementioned RGPD". opting for a penalty
    15 KB (2,327 words) - 14:34, 13 December 2023
  • c) and e) GDPR. Lastly, they carried out a dissemination of sensitive data - i.e. disabilities of the students - of vulnerable subjects (i.e. minors)
    24 KB (3,697 words) - 15:52, 6 December 2023
  • AEPD (Spain) - EXP202200439 (category Article 83(5)(a) GDPR)
    particular case; SAW Both the infringement of article 9 and article 6 of the RGPD, are found provided for in article 83.5 a) of the RGPD where it is established
    36 KB (5,608 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 83(5) GDPR)
    procedure to the claimed, by the alleged infringement of article 13 of the RGPD, typified in article 83.5 of the RGPD. SEVENTH: Once the aforementioned commencement
    24 KB (3,838 words) - 13:51, 13 December 2023
  • Datatilsynet (Norway) - 20/02191 (category Article 5(1)(f) GDPR)
    processing special categories of data, cf. Article 32(1)(b) GDPR, Article 32(1)(d), Article 24 and Article 35, cf. Article 5. In May 2019, a municipality reported
    38 KB (5,967 words) - 11:48, 7 May 2022
  • AEPD (Spain) - PS/00200/2020 (category Article 83(2)(b) GDPR)
    punishable under Article 83(4)(a) GDPR. Assessing the circumstances that modify the responsibility contemplated in Article 83(2) GDPR, in this case, the
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    the LPACAP, for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. SIXTH: On January 23, 2023, DIGI requests a
    55 KB (9,017 words) - 10:46, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Article 58(2) GDPR)
    claimed party, for the alleged infraction of the Article 58.2 of the RGPD, typified in Article 83.5 e) of the RGPD. Said agreement was notified through
    22 KB (3,343 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    images, in violation of Article 5(1)(a) GDPR? The Spanish DPA (AEPD) found that the defendant's conduct violated Article 5(1)(a) GDPR, as a broader principle
    28 KB (4,592 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    Page 4 4/5IIIThis infraction is typified in article 83.5.e) of the RGPD, which considers as such: “ nofacilitate access in breach of article 58, paragraph
    12 KB (1,812 words) - 14:35, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/3479 (category Article 5(1)(d) GDPR)
    suspension. " 5 Pursuant to Article 83 (2), (5) and (7) of the General Data Protection Regulation: “[...] administrative fines in accordance with Article 58 (2)
    30 KB (4,563 words) - 10:12, 17 November 2023
  • AEPD (Spain) - PS/00452/2019 (category Article 83(5)(a) GDPR)
    GPRD), an offense under Article 83(5)(a) of the GPRD and described as very serious in article 72.1. a) of Organic Law 3/2018 of 5 December, on Protection
    25 KB (4,037 words) - 14:55, 13 December 2023
  • AEPD (Spain) - PS/00099/2022 (category Article 83(5) GDPR)
    alleged infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, and Article 32 of the RGPD, typified in article 83.4 of the RGPD Once
    38 KB (5,920 words) - 12:43, 13 December 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an infringement of Article 5(1)(f), as there
    32 KB (4,834 words) - 14:43, 13 December 2023
  • Articles 5, paragraph 1, letter a), c) and e), 12, 13, 15 of the Regulation, the outcome of the proceedings referred to in Article 166, paragraph 5 conducted
    34 KB (5,414 words) - 15:50, 6 December 2023
  • with art. 5 and 6 of the GDPR? The DPA held that Regione Campania violated art 5(1)(a)(c), art. 6(1)(c)(e), art. 6(2) and art. 6(3)(b) GDPR, and concluded
    27 KB (4,339 words) - 15:50, 6 December 2023
  • CNPD (Portugal) - Deliberação 2022/140 (category Article 5(1)(e) GDPR)
    each; ii. 0a misdemeanour, p. e p. by Article 5(1)(e) in conjunction with Article 5(1)(e) a) Article 83.0.5, both of the GDPR, will be sanctioned with a fine
    75 KB (12,306 words) - 10:02, 21 December 2022
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an infringement of Article 5(1)(f), as there
    32 KB (4,837 words) - 14:26, 13 December 2023
  • VDAI (Lithuania) - VDAI vs UAB Prime Leasing (category Article 83(2)(a) GDPR)
    to the present case for infringement of Article 24 and/or Article 32 of the GDPR (Article 83(2)(e) of the GDPR). The company cooperated with the SDPI during
    37 KB (4,319 words) - 09:20, 17 November 2023
  • ICO - Monetary Penalty on Ticketmaster UK Limited (category Article 5(1)(f) GDPR)
    cannot be squared with the evidence.e" 5.5.5 Further: 5.5.5.1 At §§18-23, Ticketmaster submitted that it had met its GDPR obligations by establishing "adequate
    130 KB (21,195 words) - 13:52, 25 April 2021
  • AEPD (Spain) - PS/00449/2019 (category Article 83(5) GDPR)
    with NIF G08564379, an infringement of article 5.1.b) GDPR, typified in Article 83.5 GDPR, in relation to Article 72.1 a) of the LOPDGDD, a fine of 5000
    19 KB (2,862 words) - 14:43, 13 December 2023
  • AP (The Netherlands) - 09.04.2021 (category Article 83(5) GDPR)
    of Article 12(1) GDPR. The AP outlined that, in the event of an infringement of Article 12(1) of the GDPR, pursuant to Article 58(2)(i) and Article 83(5)
    12 KB (1,616 words) - 17:08, 12 December 2023
  • DSB (Austria) - 2020-0.550.322 (category Article 83(5)(a) GDPR)
    other legal basis for processing under Article 6 GDPR, the controller had violated Article 5(1)(a) and Article 6(1) GDPR. Taking into account the low income
    26 KB (4,098 words) - 13:51, 12 May 2023
  • AEPD (Spain) - PS/00351/2019 (category Article 58(2)(c) GDPR)
    the offence referred to in Article 83 (5) (e) of the GDPR, which will be sanctioned in accordance with Article 58 (2) GDPR. oepd LEGAL BASIS I By virtue
    17 KB (2,739 words) - 14:31, 13 December 2023
  • LfDI (Baden-Württemberg) - O 1018/115 (category Article 83(1) GDPR)
    accordance with Article 32 paragraph 1 letter a DSGVO. The unsecured passwords are personal data, since these passwords, the associated user names and e-mail addresses
    13 KB (1,926 words) - 10:22, 17 November 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 83(5) GDPR)
    LPACAP), for the alleged infringement of Article 5.1(f) of the GDPR, as defined in Article 83.5(a) of the GDPR. FOURTH: Having been notified of the above-mentioned
    21 KB (3,335 words) - 14:25, 13 December 2023
  • AEPD (Spain) - EXP202206302 (category Article 83(5)(a) GDPR)
    sanctioning procedure, under Article 83(5)(a) of the GDPR, against AAA on 21 December 2022, due to a infringement of Article 6. AAA was the father of the
    28 KB (4,608 words) - 13:27, 13 December 2023
  • Datatilsynet (Norway) - 18/02579 (category Article 5(1)(f) GDPR)
    subsequent violations of Article 32(1)(b) GDPR and Article 32(1)(d) GDPR and of the principle of accountability as foreseen in Article 5(2) GDPR read in conjunction
    41 KB (6,337 words) - 18:52, 5 March 2022
  • APD/GBA (Belgium) - 10/2019 (category Article 5(1)(e) GDPR)
    been taken up in Article 5(1)(b) of the GDPR under the Principles relating to the processing of personal data (Chapter II). Article 5(1)(b) of the RGPD
    32 KB (5,190 words) - 16:51, 12 December 2023
  • i) and 83 of the RGPD and Article 166 of the Code, has the corrective power to "impose a pecuniary administrative sanction pursuant to Article 83, in addition
    25 KB (3,911 words) - 15:51, 6 December 2023
  • AEPD (Spain) - EXP202204530 (category Article 83(5)(b) GDPR)
    of €10,000.00. claimed, for the violation of article 6.1 of the RGPD, typified in article 83.5.a) of the GDPR. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid
    26 KB (3,971 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00093/2019 (category Article 5(1)(f) GDPR)
    violation of Article 5.1.f) of the RGPD, an action that can be subsumed under the sanctioning type of article 83.5 of the RGPD. IV Article 58 of the RGPD
    37 KB (5,995 words) - 13:58, 13 December 2023
  • UODO (Poland) - DKE.561.1.2020 (category Article 58(1)(e) GDPR)
    the Council in the context of Article 31, Article 58(1)(e) in conjunction with Article 83(1) to (3) and Article 83(5)(e) of Regulation 2016/679 of the
    31 KB (5,101 words) - 09:52, 17 November 2023
  • UODO (Poland) - DKN.5131.31.2021 (category Article 5(1)(a) GDPR)
    above-mentioned art. 83 sec. 4 lit. a) of Regulation 2016/679, while for violation of Art. 5 sec. 1 lit. a) Regulation 2016/679 - pursuant to art. 83 sec. 5 lit. (a)
    105 KB (17,237 words) - 09:22, 10 May 2023
  • AEPD (Spain) - PS/00182/2020 (category Article 6(1) GDPR)
    parties (article 83.2.k, of the RGPD in relation to article 76.2.b, of the LOPDGDD). The balance of the circumstances contemplated in article 83.2 of the
    21 KB (3,154 words) - 14:07, 13 December 2023
  • IMY (Sweden) - DI-2021-5595 (category Article 5(1)(f) GDPR)
    show that the basics the principles of Article 5 of the Data Protection Regulation are complied with (Article 5 (2)). The person responsible for personal
    47 KB (5,207 words) - 18:51, 21 March 2022
  • CNIL (France) - SAN-2020-008 (category Article 5(1)(e) GDPR)
    same Article 83. 181. Article 83 of the RGPD provides : 1. Each control authority shall ensure that administrative fines imposed under this Article for
    104 KB (16,646 words) - 17:09, 6 December 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    of the article 5.1.f) of the RGPD, infringement typified in its article 83.5.a) of the aforementioned regulation. IV. Article 83.5 a) of the GDPR, considers
    54 KB (8,451 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00201/2019 (category Article 83(5)(b) GDPR)
    with the provisions of article 58.2.b) of the RGPD, for the alleged infringement of article 14 of the RGPD, typified in article 83.5.b) of the RGPD. In that
    54 KB (9,019 words) - 14:10, 13 December 2023
  • administrative sanction provided for in Article 83, paragraph 5, of the Regulation applicable, pursuant to Article 58, paragraph 2, letter i), of the Regulation
    24 KB (3,852 words) - 15:50, 6 December 2023
View (previous 250 | ) (20 | 50 | 100 | 250 | 500)