Search results

From GDPRhub
  • NAIH (Hungary) - NAIH/2020/6484 (category Article 15(1)(d) GDPR)
    in Section 2 (2) defined in the General Data Protection Regulation in relation to may apply legal consequences. According to Article 58 (2) of the General
    27 KB (4,159 words) - 10:13, 17 November 2023
  • Datatilsynet (Norway) - 21/03530 (category Article 58(2)(f) GDPR)
    by the EDPB pursuant to Article 66(2) GDPR. Temporary ban on processing (order) Pursuant to Article 66(1) GDPR and 58(2)(f) GDPR the Norwegian DPA consequently
    99 KB (14,431 words) - 16:20, 6 December 2023
  • HDPA (Greece) - 56/2021 (category Article 13 GDPR)
    and Article of 11Law No. 3471/2006, in accordance with Article 13(58i2) of the GDPR in conjunction with Article 83(1)(a) of the GDPR. 5 of the GDPR, and
    54 KB (8,916 words) - 15:22, 22 February 2022
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    principle to which Article 6(1) GDPR is linked, and imposed a fine of €2000 relying on Article 58(2) GDPR. The defendant ultimately paid €1200 for the breach
    28 KB (4,592 words) - 14:25, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/3479 (category Article 5(1)(d) GDPR)
    Pursuant to Article 83 (2), (5) and (7) of the General Data Protection Regulation: “[...] administrative fines in accordance with Article 58 (2) (a) to (h)
    30 KB (4,563 words) - 10:12, 17 November 2023
  • TS - 1039/2022 (category Article 18(1)(d) GDPR)
    provided for in Article 18 GDPR. As explained by the Court, Article 18(1) GDPR, in particular in paragraph (d), is linked to Article 21(1) GDPR, which guarantees
    44 KB (6,561 words) - 14:24, 24 November 2022
  • AEPD (Spain) - PS/00001/2021 (category Article 5(2) GDPR)
    for the violation of Article 5(1)(f) GDPR and Article 5(2) GDPR. The AEPD considered that the fine was proportional, since the GDPR establishes that fines
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Article 58(2) GDPR)
    the supervisory authority with pursuant to article 58 (2), or failure to provide access in breach of article 58, Paragraph 1." Organic Law 3/2018, on Protection
    22 KB (3,343 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 58(2)(i) GDPR)
    and mitigate its effects (article 83.2.f, of the RGPD) -Basic personal identifiers (name, surname, address, D.N.I.) (article 83.2 g). Therefore, in accordance
    18 KB (2,736 words) - 14:28, 13 December 2023
  • company. In this case, it is not the consent referred to in Article 6(1)(a), Article 7 or Article 9(2)(a) of the Data Protection Regulation, but a separate permission
    22 KB (3,290 words) - 10:29, 25 March 2024
  • Datatilsynet (Denmark) - 2019-441-1581 (category Article 34 GDPR)
    order issued by the Data Inspectorate pursuant to Article 58 (2) of the Data Protection Regulation. 2 (e). The following is a detailed examination of the
    24 KB (3,365 words) - 16:37, 6 December 2023
  • OLG Köln - 15 U 89/19 (category Article 17(3) GDPR)
    with regard to the applications under 2 a), 2 b) and 2 c) and partially with regard to the application under 2 d), so that the remainder of the regional
    143 KB (24,273 words) - 15:59, 10 March 2022
  • AEPD (Spain) - EXP202105923 (category Article 5(1)(d) GDPR)
    controller violated Article 5(1)(d) GDPR ("accuracy"), but a more natural conclusion would be to find a violation of Article 32(1)(d) GDPR ("adoption of adequate
    26 KB (3,846 words) - 12:42, 13 December 2023
  • AEPD (Spain) - EXP202206825 (category Article 6(1) GDPR)
    in article 58.2 of the GDPR. Between They have the power to impose an administrative fine in accordance with the article 83 of the RGPD -article 58.2 i)-
    31 KB (4,864 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 58(2)(i) GDPR)
    of article 6.1. of the RGPD typified in article 83.5.a) of the aforementioned RGPD. 2. APPOINT D. C.C.C. as instructor. and as secretary to Mrs. D.D.D
    38 KB (5,648 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00335/2020 (category Article 5(1)(f) GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    34 KB (5,427 words) - 14:30, 13 December 2023
  • VG Mainz - 1 K 584/19.MZ (category Article 58(2) GDPR)
    only warned the plaintiff pursuant to Article 58(2)(b) of the DSGVO, but also ordered, pursuant to Article 58(2)(d) of the DSGVO, that the operation of
    58 KB (9,665 words) - 08:51, 25 November 2020
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    defendant) for the infringement of the accuracy principle, as per Article 5(1)(d) of the GDPR. The decision is the consequence of a complaint submitted by another
    22 KB (3,424 words) - 14:06, 13 December 2023
  • IMY (Sweden) - DI-2020-11368 (category Article 44 GDPR)
    ...................... .11 2.2.1 Applicable regulations, etc. ................................................ ...11 2.2.2 The Privacy Protection Authority's
    115 KB (12,842 words) - 08:38, 5 July 2023
  • AEPD (Spain) - PS/00086/2020 (category Article 5(1)(f) GDPR)
    constitute a violation of Article 5 (1) (f) of the RGPD? For infringing Article 5(1)(f) GDPR, in conjunction with Article 72(1)(a) LOPDGDD, the Spanish
    14 KB (2,017 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00266/2019 (category Article 83(2)(e) GDPR)
    with the provisions of article 58.2.b) of the RGPD, for the alleged infringement of article 13 of the RGPD, typified in article 83.5.b) of the RGPD SECOND:
    28 KB (4,459 words) - 14:23, 13 December 2023
  • HDPA (Greece) - 2/2020 (category Article 12(4) GDPR)
    provisions of Article 58 (2) (i) of the GDPR, each supervisory authority has, inter alia, the power to impose an administrative fine under Article 83, depending
    12 KB (1,773 words) - 15:33, 6 December 2023
  • NAIH (Hungary) - NAIH/2020/193/8 (category Article 5(1)(d) GDPR)
    been deleted by the employer upon request pursuant to Article 16, Article 17 and Article 5(1)(d) GDPR (inaccuracy of personal data). Therefore, the employer
    58 KB (9,413 words) - 10:11, 17 November 2023
  • AEPD (Spain) - PS/00268/2019 (category Article 13 GDPR)
    with the provisions of article 58.2.b) of the RGPD, for the alleged infringement of article 13 of the RGPD, typified in article 83.5.b) of the RGPD SECOND:
    28 KB (4,435 words) - 14:23, 13 December 2023
  • HDPA (Greece) - 9/2024 (category Article 5(1)(a) GDPR)
    technical nature –G. D.1, G.D.2, G.D.3 – or human when a manual call is made –G.D.4, G.E.7-). In the other cases it states the following: G.D.5-G.D.6: In these
    102 KB (17,186 words) - 13:46, 26 April 2024
  • AEPD (Spain) - PS/00205/2021 (category Article 6(1) GDPR)
    control authority, are established in article 58.2 of the RGPD. Between they have the power to direct a warning -article 58.2 b) -, the Power to impose an administrative
    28 KB (4,527 words) - 12:35, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.009.232 (category Article 58(2) GDPR)
    breaching Article 12(3) GDPR, since it failed to notify the data subject that her erasure request was satisfied, as well as Article 24(1) GDPR, given that
    17 KB (2,515 words) - 11:17, 6 February 2024
  • Commissioner (Cyprus) - 17.05.23 (category Article 5(1)(c) GDPR)
    of the measures referred to points (a) to (h) of Article 58(2) and Article 58(2)(a) to (h) paragraph 2(j). When deciding on the imposition of administrative
    31 KB (4,973 words) - 16:50, 6 December 2023
  • DPC (Ireland) - IN-19-7-6 (category Article 17 GDPR)
    from the GDPR under Article 2(2) of the GDPR. 165. Article 2(2) of the GDPR outlines certain types of processing of personal data to which the GDPR does not
    513 KB (85,155 words) - 13:25, 8 July 2023
  • CJEU - C-77/21 - Digi (category Article 5(2) GDPR)
    compliant with Articles 5 and 6 GDPR. According to Article 6 GDPR, when a controller did not rely on consent (Article 6(1)(a) GDPR), its processing should be
    49 KB (7,800 words) - 09:22, 5 January 2024
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AZOP (Croatia) - Decision 05-07-2021 (category Article 32(1)(d) GDPR)
    activities further violated Article 32(1)(b) and (d) GDPR. Accordingly, the DPA, in accordance with its powers under Article 58 (2) GDPR, imposed an administrative
    5 KB (599 words) - 15:38, 30 October 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 58(2) GDPR)
    by Article 83.2 of the RGPD, and with the provisions of Article 76 of the LOPDGDD, with respect to paragraph k) of the aforementioned Article 83.2 RGPD
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00247/2019 (category Article 32(2) GDPR)
    email received the day before sent by D. D.D.D., responsible for occupational hazards, to the head of the claimant, D.C.C., with a copy to her, with which
    39 KB (6,720 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00219/2019 (category Article 5(1)(d) GDPR)
    Administrator of D. B.B.B., the company has not changed their legal representatives. FOUNDATIONS OF LAW I By virtue of the powers that article 58.2 of the RGPD
    37 KB (5,785 words) - 14:11, 13 December 2023
  • AEPD (Spain) - EXP202102088 (category Article 13 GDPR)
    event of an infraction of the precepts of the GDPR. Article 58.2 of the RGPD provides the following: “2 Each supervisory authority shall have all of the
    26 KB (3,881 words) - 13:35, 13 December 2023
  • CNIL (France) - SAN-2019-005 (category Article 32(2) GDPR)
    violates Article 32 GDPR. Retaining personal data of an applicant for a lease after another applicant has been selected also violates Article 5(1)(e) GDPR
    41 KB (6,558 words) - 17:09, 6 December 2023
  • the DPA held that the controller had violated Article 5(1)(a) GDPR, Article 5(1)(c) GDPR, Article 6 GDPR and Section 3 of the Finnish Act on the Protection
    39 KB (6,038 words) - 17:39, 29 April 2024
  • [The equivalent GDPR Article to Article 48(3)(a) EU GDPR is Article 46(3)(a) GDPR, and Article 50(1)(d) EU GDPR is Article 49(1)(d) GDPR.] Share blogs or
    73 KB (9,347 words) - 13:28, 26 July 2023
  • IMY (Sweden) - DI-2020-11370 (category Article 44 GDPR)
    ..................... .14 2.2.1 Applicable regulations, etc. ................................................... ...14 2.2.2 The Privacy Protection Authority's
    131 KB (14,752 words) - 08:36, 5 July 2023
  • with Article 5 (1) (a) and Article 6 (1) (f) GDPR. Thus, the controller failed to comply with the accountability principle under Article 5 (2) GDPR. Second
    111 KB (17,604 words) - 13:08, 3 March 2024
  • AEPD (Spain) - PS/00324/2020 (category Article 58(2) GDPR)
    criteria stated in Article 83(5)(a) GDPR. In imposing the fine, the AEPD factored in accordance with Article 83(2) GDPR and Article 76 LOPDGDD the following
    25 KB (3,670 words) - 14:28, 13 December 2023
  • 25/31 Order, pursuant to Article 58 (2) d) of the GDPR, the Controlled being brought into compliance with Article 12 (1) of the GDPR by making the following
    82 KB (11,472 words) - 16:58, 6 December 2023
  • UODO (Poland) - DKE.561.1.2020 (category Article 58(1)(e) GDPR)
    and the Council in the context of Article 31, Article 58(1)(e) in conjunction with Article 83(1) to (3) and Article 83(5)(e) of Regulation 2016/679 of
    31 KB (5,101 words) - 09:52, 17 November 2023
  • AEPD (Spain) - EXP202206302 (category Article 6 GDPR)
    event of a violation of the precepts of the RGPD. Article 58.2 of the GDPR provides the following: “2 Each supervisory authority will have all of the following
    28 KB (4,608 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    APPEAR: A D.D.D., for the violation of article 6 of the RGPD typified in article 83.5.a). REQUIRE: A D.D.D., in accordance with the provisions of article 58.2
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202204530 (category Article 6(1) GDPR)
    in article 58.2 of the GDPR. Between They have the power to impose an administrative fine in accordance with the article 83 of the RGPD -article 58.2 i)-
    26 KB (3,971 words) - 13:26, 13 December 2023
  • UODO (Poland) - DKE.561.11.2020 (category Article 58(2)(e) GDPR)
    57(1)(a), Article 83(1)-(2) and Article 83(6) in connection with Article 58(2)(e) and (i) of the Regulation of the European Parliament and of the Council
    46 KB (7,322 words) - 09:51, 17 November 2023
  • AEPD (Spain) - PS/00423/2019 (category Article 13 GDPR)
    information under Article 13 GDPR is illegal. Consequently, the APED decided to issue a fine of €1.500 for the violation of Article 13 GDPR. Share your comments
    23 KB (3,636 words) - 14:38, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 58(1) GDPR)
    sanction Vodafone in accordance with Article 83(5)(e) GDPR, for the non-compliance with an order pursuant to Article 58(1) GDPR. For this infringement, the AEPD
    20 KB (2,992 words) - 13:30, 13 December 2023
  • 60 days of receipt of this measure (art. 58, par. 2, letter d) Regulations); ORDER pursuant to art. 58, par. 2, letter i) of the Regulations, Mapei S.p
    34 KB (5,414 words) - 15:50, 6 December 2023
  • AEPD (Spain) - PS/00227/2020 (category Article 6(1) GDPR)
    authority, are established in article 58.2 of the RGPD. Among them are the power to sanction with warning -article 58.2 b) -, the power to impose an administrative
    46 KB (7,230 words) - 14:20, 13 December 2023
  • HDPA (Greece) - 50/2022 (category Article 58(2)(i) GDPR)
    of the provision of Article 58(1) of the GGC, a fine in accordance with the provisions of Article 58(1) of the GGC. 2(i) of the GDPR, the effective, proportionate
    19 KB (2,790 words) - 15:32, 6 December 2023
  • AEPD (Spain) - PS/00112/2020 (category Article 13 GDPR)
    with the data protection laws, so, considering that the law [Article 58(2) and Whereas 148 GDPR] also makes possible for the supervisory authorities to decide
    29 KB (4,402 words) - 14:00, 13 December 2023
  • VGH Baden-Württemberg - 1 S 397/19 (category Article 5(1)(d) GDPR)
    force: "According to Article 16 sentence 1 GDPR, every data subject has the right to request the controller (see Article 4(7) GDPR) to correct incorrect
    112 KB (19,310 words) - 08:08, 23 June 2022
  • AEPD (Spain) - EXP202100639 (category Article 5(1)(c) GDPR)
    specified period (art. 58.2 d)). According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    32 KB (4,945 words) - 13:25, 13 December 2023
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    BACKGROUND FIRST: Ms. A.A.A., in the name and representation of D. B.B.B., D. C.C.C., D. D.D.D. and D.E.E.E. (hereinafter, the claimant), on March 16, 2022, filed
    36 KB (5,485 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00151/2020 (category Article 5(1)(c) GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    28 KB (4,525 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 83(2) GDPR)
    are established in Article 58.2 of the RGPD.2(b), the power to impose an administrative fine under Article 83 of the GDPR - Article 58(2)(i), or the power
    28 KB (4,371 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    Móviles, S.A, by virtue of the powers established in Article 58.2 of the RGPD and in Articles 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Personal
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 5(1)(d) GDPR)
    imposed a fine of €60000 for the violating Article 5(1)(d) GDPR and €30000 for violating Article 5(1)(f) GDPR. In imposing the fine, the AEPD factored in
    30 KB (4,436 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00385/2020 (category Article 58(2)(b) GDPR)
    their privacy policy in line with Article 6(1)(a) GDPR within a month. The AEPD also held that URLs 1-4 breached Article 22(2) of the Law 34/2002 (LSSI), the
    55 KB (8,967 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202209001 (category Article 5(1)(c) GDPR)
    violation of Article 5.1.c) of the RGPD, typified in the Article 83.5 of the GDPR. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/7 FIFTH: On
    22 KB (3,303 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 6(1)(a) GDPR)
    moreover, without informing them of their rights under Article 13 of the GDPR. Article 58 of the GDPR, Powers, states: "Each supervisory authority shall have
    31 KB (4,909 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00341/2020 (category Article 5 GDPR)
    principles are found under Article 5(1)(a) and Article 5(2) GDPR respectively]. The Spanish DPA even made reference to Recital 40 GDPR on the legality of processing
    32 KB (4,831 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 5(1)(d) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00070/2020 (category Article 58(2)(b) GDPR)
    B.B., for the alleged violation of article 5.1.a) of the RGPD, in accordance with article 83.5.a) and 58.2.b) and d) of the aforementioned RGPD. " FIFTH:
    43 KB (7,001 words) - 13:56, 13 December 2023
  • HDPA (Greece) - 2/2023 (category Article 58(2)(b) GDPR)
    protected by article 5 par. 1 item a) GDPR, in conjunction with Article 13 GDPR and b) directs a reprimand, according to article 58 par. 2 b) GDPR, to the complained
    31 KB (5,021 words) - 16:15, 18 July 2023
  • AEPD (Spain) - PS/00303/2020 (category Article 6(1) GDPR)
    " Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    29 KB (4,480 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00068/2020 (category Article 6(1) GDPR)
    of the article6.1. of the RGPD, in relation to article 20 e) of the LOPDGDD, typifiedin article 83.5.a) of the aforementioned GDPR.2. TO appoint D. BBB as
    27 KB (4,106 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 58(2) GDPR)
    powers conferred on each individual by Article 58(2) of the GPRS, the authority, and in accordance with Article 47 of Organic Law 3/2018, of 5 December
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    not constituting an infringement of article 5.1.c) of the GDPR. Likewise, in accordance with article 58.2.d) of the GDPR, the defendant was ordered to Proceed
    24 KB (3,717 words) - 13:04, 13 December 2023
  • could not be considered appropriate in accordance with Article 32(1) GDPR and Article 32(2) GDPR regarding the online appointment booking system. As a result
    25 KB (3,734 words) - 19:37, 27 March 2024
  • investigation regarding the violation of Article 15(1)(b) and (c). In accordance with Article 58(2) and Article 83(2), the DPA fined Company A €1,500. Since
    76 KB (11,147 words) - 16:58, 6 December 2023
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    for the alleged violation of article 6.1. GDPR typified in article 83.5.a) of the aforementioned RGPD. 1. APPOINT Mr. D.D.D. as instructor. and as secretary
    28 KB (4,350 words) - 13:57, 13 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 58(2)(i) GDPR)
    subjects, according to Article 33(1) GDPR and Article 34(1) GDPR? The PUODO held that the insurance company infringed the GDPR provisions, failing to notify
    47 KB (7,608 words) - 10:00, 17 November 2023
  • AEPD (Spain) - PS/00174/2019 (category Article 5(1)(f) GDPR)
    organisation contravene Article 5(1)(f) GDPR? The AEPD found that the disclosure of her personal data to the 400 members violated Article 5(1)(f) GDPR. The AEPD stressed
    18 KB (2,714 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00102/2020 (category Article 5(1)(f) GDPR)
    CLIENTES, SAU with NIF A95758389, fromin accordance with the provisions of article 58.2 d) of the RGPD, so that within tendays proceed to order the data controller
    21 KB (3,082 words) - 13:59, 13 December 2023
  • UODO (Poland) - DKN.5130.2815.2020 (category Article 58(2)(b) GDPR)
    57(1)(a) and Article 58(2)(b) in connection with Article 5(1)(f), Article 24(1), Article 25(1), Article 32(1) and (2) of 2 of Regulation EU 2016/679 of the European
    37 KB (5,819 words) - 09:58, 17 November 2023
  • art. 58, par. 2, of the RGPD. 6. Adoption of the injunction order for the application of the pecuniary administrative sanction (articles 58, par. 2, letter
    27 KB (4,339 words) - 15:50, 6 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 83(2)(b) GDPR)
    negligent action (Article 83(2)(b) GDPR), and for being data known as basic personal identifiers such as name and address (Article 83(2)(g) GDPR). The AEPD set
    30 KB (4,833 words) - 14:10, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/34/3 (category Article 83(2)(d) GDPR)
    44 to 49; (d) in accordance with Article IX; (e) failure to comply with an instruction of a supervisory authority pursuant to Article 58 (2) or a request
    48 KB (7,727 words) - 10:11, 17 November 2023
  • analyzes the criteria set by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    56 KB (8,326 words) - 16:57, 6 December 2023
  • AEPD (Spain) - PS/00024/2019 (category Article 58(2) GDPR)
    the principle of confidentiality, namely Article 5(1)(f) GDPR, and thus, it did not comply with Article 5(2) GDPR referred as the principle of "proactive
    53 KB (8,593 words) - 13:47, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 13 GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    24 KB (3,838 words) - 13:51, 13 December 2023
  • CNPD (Portugal) - Deliberação 984/2018 (category Article 32(1)(d) GDPR)
    the combined provisions of article 32, paragraph 1, subparagraphs b) and d) and article 83, paragraph 4, al.a), of the GDPR, with a fine of € 0.00 to €
    40 KB (5,935 words) - 16:55, 6 December 2023
  • Commissioner (Cyprus) - 11.17.001.010.045 (category Article 5(1)(c) GDPR)
    that the article’s publication was in violation of Article 5(1)(c) GDPR, Article 6(1)(f) GDPR, when read in line with Article 85 GDPR. Article 5(1)(c) outlines
    74 KB (12,375 words) - 10:07, 4 October 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    sedeagpd.gob.es 10/14 claimed (article 83.2. a) of the RGPD). - The intentionality or negligence of the infringement (article 83.2. B) of the RGPD). - Basic
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00351/2019 (category Article 58(2)(c) GDPR)
    regard to Article 83 (2) (k) of the GDPR, Article 76 of the GDPR, ‘Sanctions and remedial measures’, provides: ‘2. In accordance with Article 83 (2) (k) of
    17 KB (2,739 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 58(2) GDPR)
    a specified period - Article 58. 2 d)-. In accordance with Article 83(2) of the RGPD, the measure provided for in Article 58(2)(d) of that Regulation is
    16 KB (2,359 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    significant (Article 83(2)(b) GDPR). - basic personal identifiers were affected (name, identification number, the line identifier) (Article 83(2)(g) GDPR). The
    24 KB (3,887 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00008/2020 (category Article 6(1) GDPR)
    negligence of the offense (article 83.2 b). - Basic personal identifiers (name, data) are affected banks, the line identifier) ​​(article 83.2 g). That is why it
    27 KB (4,408 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    specified in article 32 GDPR (security of processing). In determining the amount of the fine, certain aggravating factors of article 83 GDPR were considered
    36 KB (6,022 words) - 13:59, 13 December 2023
  • analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • AEPD (Spain) - PS/00183/2022 (category Article 5(1)(d) GDPR)
    right of rectification of Article 16 GDPR and Article 14 of LOPDGDD, the national data protection law, the DPA stated that Article 12(4) LOPDGDD obliges the
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00249/2020 (category Article 5(1)(b) GDPR)
    negligent action (Article 83(2)(b) GDPR) and that basic identifiers such as name, surname, and address are affected (Article 83(2)(g) GDPR), including also
    20 KB (3,097 words) - 14:22, 13 December 2023
  • HDPA (Greece) - 29/2023 (category Article 5(1)(c) GDPR)
    15(1)(a)-(h) GDPR. For these reasons, under Article 58 GDPR, the HDPA reprimanded the controller for violating Article 5(1)(c) GDPR and Article 15 GDPR. In addition
    21 KB (3,334 words) - 09:12, 25 October 2023
  • AEPD (Spain) - EXP202100282 (category Article 6(1) GDPR)
    processing of personal data of clients or third parties (article 83.2.k, of the RGPD in relation to article 76.2.b, of the LOPDGDD) It is appropriate to graduate
    27 KB (4,108 words) - 13:32, 13 December 2023
  • HDPA (Greece) - 57/2021 (category Article 13 GDPR)
    2016/679 and article 11toun.3471 / 2006, according to article 58par.2 of the GCP in in combination with article 83 par. 5 of the GCC, and with article 21 par
    45 KB (7,165 words) - 15:22, 22 February 2022
  • AEPD (Spain) - PS/00051/2020 (category Article 6(1)(a) GDPR)
    withdrawal of consent under Article 7(3) GDPR. The Authority also considers the existence of a deletion request under Article 17 GDPR. The AEPD concludes that
    31 KB (4,853 words) - 13:52, 13 December 2023
  • sanction and the accessory sanctions (articles 58, paragraph 2, letter i and 83 of the Regulations; article 166, paragraph 7, of the Code). Pursuant to art
    34 KB (4,967 words) - 15:46, 6 December 2023
  • AEPD (Spain) - EXP202200439 (category Article 6(1) GDPR)
    with the provisions of article 58.2.i) of the RGPD, for the alleged infringement of article 9 of the RGPD, typified in the article 83.5 of the RGPD and for
    36 KB (5,608 words) - 13:01, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.007.220 (category Article 7(4) GDPR)
    provisions: (a) Articles 55 (1), 56 (2), 57 (1) (a) and 58 (2) (d) of General Regulation (EU) 2016/679; and (b) of article 19 (5) of Law 125 (I) / 2018, the
    56 KB (8,913 words) - 16:52, 6 December 2023
  • required by Article 12 GDPR. The DPA clarified that the right of information and the right of access are distinct. An access request under Article 15 GDPR is not
    90 KB (14,651 words) - 08:07, 5 September 2022
  • ANSPDCP (Romania) - SC C&V Water Control SA (category Article 58(2)(i) GDPR)
    conjuncture with Articles 58(1)(a), 58(1)(e) and 58(2)(i) GDPR. It therefore imposed a €2000 fine on the defendant and applied corrective measures to get SC C&V
    3 KB (351 words) - 15:21, 13 December 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its article Article 76, “Sanctions and corrective measures”, establishes
    32 KB (4,834 words) - 14:43, 13 December 2023
  • the social and health authority of a city to had breached Article 6 GDPR and Article 10 GDPR by requesting data subjects to provide it with personal data
    43 KB (6,678 words) - 08:41, 4 March 2024
  • HDPA (Greece) - 11/2024 (category Article 17 GDPR)
    the GDPR does not apply established by the GDPR and, therefore, in accordance with the provisions of articles 55 para. 1, 2 para. 1 and 3 para. 2 GDPR
    36 KB (5,761 words) - 17:19, 22 April 2024
  • AEPD (Spain) - PS/00117/2022 (category Article 58(1) GDPR)
    ” Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, “Sanctions and corrective measures” provides: "2. In accordance with the provisions
    30 KB (4,623 words) - 12:58, 13 December 2023
  • notice in accordance with Article 58(2)(b) of the General Data Protection Regulation and an order in accordance with Article 58(2)(d) to bring the processing
    71 KB (11,552 words) - 13:40, 12 January 2024
  • AEPD (Spain) - PS/00188/2020 (category Article 5(1)(f) GDPR)
    regard to Article 83.2(k) of the RGPD, the LOPDGDD, in its Article 76, "Sanctions and remedial measures", provides that "In accordance with Article 83(2)(k)
    24 KB (3,907 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00317/2020 (category Article 13 GDPR)
    the lack of a privacy and cookie policy on a website infringe Article 13 GDPR and Article 22(2) LSSI? The AEPD decided to impose a fine to the clinic: € 2000
    31 KB (4,862 words) - 14:28, 13 December 2023
  • CNIL (France) - SAN-2019-010 (category Article 21(2) GDPR)
    investigations the CNIL found five breaches of the GDPR: -         Violation of the right to object, Article 21(2) GDPR: no procedure was implemented to ensure effectively
    62 KB (10,001 words) - 17:09, 6 December 2023
  • APD/GBA (Belgium) - 08/2019 (category Article 13(2)(b) GDPR)
    violated Articles 12(3), (4), 13(2)(b), 30(1)(d) and (g) of the GDPR and issued a warning by virtue of Article 58(2)(b) of the GDPR. Due to the anonimisation
    24 KB (3,843 words) - 16:51, 12 December 2023
  • Datatilsynet (Denmark) - 2020-441-4364 (category Article 5(1)(a) GDPR)
    not complied with Article 32 (1) of the Data Protection Regulation. 1 and 2, Article 33, para. Article 34 (3) (d) 1 and 2, and Article 5, para. 1, letter
    33 KB (5,347 words) - 16:39, 6 December 2023
  • as per Article 25 GDPR and the liability principle of 5(2) GDPR. The DPA finally found out that the provision on impact assessment, as per Article 35 GDPR
    4 KB (505 words) - 15:55, 6 December 2023
  • AEPD (Spain) - PS/00054/2021 (category Article 32(1) GDPR)
    of article 32.1 of the RGPD, typified in article 83.4.a) of the aforementioned RGPD. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 2/9 FIFTH:
    27 KB (3,993 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00315/2019 (category Article 13 GDPR)
    information provided was in breach of Article 13 GDPR. Therefore, the authority warned the controller (Article 83(5) GDPR) and requested to complete the notice
    17 KB (2,633 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00357/2020 (category Article 13 GDPR)
    accordance with provided for in article 58.2.b) of the RGPD, for an infringement of article 13 of the RGPD, typified in article 83.5 of the RGPD, a warning
    20 KB (3,075 words) - 14:32, 13 December 2023
  • BVwG - W211 2210458-1/10 (category Article 2(1) GDPR)
    well as Art. 6 para. 1 of the GDPR. To 2): c) Article 50b (2) DSG 2000 (for the period prior to 25 May 2018) (d) Article 13(3) DSG (for the period from
    92 KB (15,435 words) - 16:00, 22 March 2022
  • AEPD (Spain) - PS/00095/2020 (category Article 5(1)(b) GDPR)
    by the alleged violation of Article 5.1(f) of the GDPR, Article 5.1(b) of the GDPR, as set out in Article 83.5 of the GDPR. FOURTH: On 10 June 2020, the
    15 KB (2,317 words) - 13:59, 13 December 2023
  • Datatilsynet (Norway) - 20/01865 (category Article 58(2)(b) GDPR)
    processing might be based on Article 6(1)(f) GDPR (legitimate interest) and - regarding health data - on Article 9(2)b) GDPR (fulfilling obligations under
    19 KB (2,942 words) - 09:03, 14 September 2023
  • Datatilsynet (Norway) - 18/02579 (category Article 5(2) GDPR)
    subsequent violations of Article 32(1)(b) GDPR and Article 32(1)(d) GDPR and of the principle of accountability as foreseen in Article 5(2) GDPR read in conjunction
    41 KB (6,337 words) - 18:52, 5 March 2022
  • AEPD (Spain) - EXP202104006 (category Article 4(12) GDPR)
    violation of Article 32 of the RGPD, typified in the Article 83.4 of the GDPR. SECOND: APPOINT C.C.C. as instructor. and, as secretary, to D.D.D., indicating
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - PS/00430/2020 (category Article 4(11) GDPR)
    his/her consent. The DPA first outlined Article 6(1)(a) and (b) GDPR, Articles 4(11) GDPR on consent, as well as Article 6 of the Spanish Data Protection Law
    31 KB (4,738 words) - 14:39, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.010.007 (category Article 58(2)(b) GDPR)
    intention to infringe either article 5(1)( c) or article 34(1) of the GDPR. Legal framework 8.1. Pursuant to Article 5(1)(c) of the GDPR “Personal Data shall be:
    20 KB (3,082 words) - 13:42, 31 January 2024
  • Datatilsynet (Denmark) - 2018-32-0357 (category Article 4(11) GDPR) (section 2.2. DMI's comments)
    in this case must be qualified as the EU controller as referred to in Article 2(d) of Directive 95/46. 40 The fact that the Administrator of a Fan Page
    65 KB (9,767 words) - 16:22, 6 December 2023
  • connection with parking permits; and (2) whether an order must be made to the controller in accordance with Article 58 (2) (d) of the General Data Protection
    17 KB (2,614 words) - 13:05, 3 March 2024
  • AEPD (Spain) - PS/00168/2020 (category Article 6(1) GDPR)
    violation of Article 6(1) GDPR? AEPD considered that the documentation provided offers evidence that Vodafone violated Article 6(1) of the GDPR, by processing
    22 KB (3,568 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00079/2020 (category Article 6(1) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    20 KB (3,301 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00180/2020 (category Article 13 GDPR)
    instruction of this expe-tooth.WHAT: in accordance with article 58.2 of the RGPD, in relation to article 43.1of the LSSI, the corrective measure that could
    38 KB (5,879 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    messages. Is this a violation of Article 6(1)(a) GDPR? The AEPD held that this behaviour was a violation of Article 6(1)(a) GDPR and fined Vodafone €100,000
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AEPD (Spain) - PS/00452/2019 (category Article 6(1)(a) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    25 KB (4,037 words) - 14:55, 13 December 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 58(2)(b) GDPR)
    I By virtue of the powers conferred on each of the parties by Article 58(2) of the GDPR authority, and in accordance with the provisions of Articles 47
    21 KB (3,298 words) - 13:46, 13 December 2023
  • AEPD (Spain) - PS/00009/2020 (category Article 6(1) GDPR)
    claimed entity,by virtue of the powers established in article 58.2 of the RGPD and in articles47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data
    27 KB (4,150 words) - 13:45, 13 December 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    2 of the GDPR, and with the provisions of article 76 of the LOPDGDD, with respect to section k) of the aforementioned article 83.2 GDPR. Article 83.2 of
    26 KB (3,867 words) - 10:44, 13 December 2023
  • controller HRK 2.15 million (approximately €283,000). It held that the controller violated Articles 25(1), 32(1)(b), 32(1)(d) and 32(2) GDPR by not taking
    7 KB (855 words) - 15:30, 30 October 2023
  • AEPD (Spain) - PS/00379/2019 (category Article 6 GDPR)
    to Article 83(2)(k) of the RGPD, the LOPDGDD, in its Article 76, "Penalties and corrective measures", states that: "In accordance with Article 83(2)(k)
    26 KB (4,235 words) - 14:33, 13 December 2023
  • APD/GBA (Belgium) - 61/2020 (category Article 5(1)(d) GDPR)
    applicability of Article 2 (2) point d) GDPR, which reads as follows:“2. This Regulation does not apply to the processing of personal data:(…)(d) by the competent
    41 KB (6,354 words) - 16:59, 12 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    NIF ***NIF.1, in accordance with article 58.2.d) of the GDPR, for a violation of article 13 of the GDPR typified in article 83.5.b) of the aforementioned
    24 KB (3,749 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00221/2020 (category Article 14 GDPR)
    right to portability of the data; d) when the treatment is based on article 6, paragraph 1, letter a), or article 9, section 2, letter a), the existence of
    29 KB (4,537 words) - 14:19, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 13FR/2023 (category Article 5(1)(b) GDPR)
    employees. The DPA found a violation of Article 5(1)(b) GDPR, Article 5(1)(c) GDPR and Article 13 GDPR. Following a visit to the premises of two public bodies (the
    96 KB (13,984 words) - 16:57, 6 December 2023
  • AEPD (Spain) - PS/00356/2020 (category Article 6(1) GDPR)
    significant negligent action identified (Art. 83 (2) (b) GDPR). -basic personal affected (Art. 83 (2) (g) GDPR). -Actions previously committed, as this is not
    26 KB (3,848 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    containing personal data. FOUNDATIONS OF LAW I By virtue of the powers that article 58.2 of the RGPD recognizes to each control authority, and as established
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    this passage refers to Article 5(2)). The Spanish DPA therefore proposed a fine of €60000 on Vodafone for infringing Article 6(1) GDPR. This was then reduced
    25 KB (4,016 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00198/2020 (category Article 6(1) GDPR)
    of a person (article 83.2 b).-Basic personal identifiers are affected (name, a number ofidentification, the line identifier) ​​(article 83.2 g).- Section
    24 KB (3,769 words) - 14:10, 13 December 2023
  • AEPD (Spain) - EXP202105693 (category Article 83(2) GDPR)
    as well as the presentation d claim before the DGSFP and before this body for the same facts (article 83.2, a) of the GDPR). . - The activity of the claimed
    49 KB (7,579 words) - 13:15, 13 December 2023
  • AEPD (Spain) - PS/00475/2019 (category Article 17 GDPR)
    complainant as per Article 17 GDPR, as well as his/her right as a consumer to refuse unsolicited commercial phone calls, as per Article 21 GDPR in connection
    23 KB (3,481 words) - 14:42, 13 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 5(1)(c) GDPR)
    according to Article 12 GDPR and Article 13 GDPR and to maintain a record of the processing activities under its responsibility according to Article 30(1) GDPR
    18 KB (2,741 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00132/2022 (category Article 6(1) GDPR)
    A.A.A., herein the data controller, violated Article 6 GDPR and Article 13 GDPR, as well as Article 22.2 LSSI (Spanish national law). The data subject
    52 KB (8,416 words) - 12:59, 13 December 2023
  • AEPD (Spain) - PS/00406/2020 (category Article 6(1)(f) GDPR)
    significant (article 83.2 b). - The duration of the illegitimate treatment of the data of the affected party carried out by the claimed (article 83.2 d). That
    36 KB (5,582 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00062/2020 (category Article 13 GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    44 KB (7,162 words) - 13:53, 13 December 2023
  • AKI (Estonia) - 2.1.-1/23/2891-5 (category Article 6(1)(a) GDPR)
    subsection 2 point 8, § 58 subsection 1, § 10 of the Personal Data Protection Act (IKS) and Article 58 paragraph 1 point d and paragraph 2 of the General
    23 KB (3,657 words) - 11:23, 17 April 2024
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    complainant, Article 83(2)(h) GDPR - The existence of a prior complaint. Aggravating factors in accordance with Article 72(2)(a) & (b) LOPDGDD and Article 83(2)(k)
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00262/2020 (category Article 5(2) GDPR)
    relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes that: “2. According to the
    22 KB (3,293 words) - 14:23, 13 December 2023
  • Authority of Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on the
    26 KB (4,162 words) - 15:54, 6 December 2023
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    signifiesidentified catives (article 83.2 b) Basic personal identifiers -image- are affected (art 83.2g)VOn the other hand, article 83.7 of the RGPD provides
    14 KB (2,075 words) - 13:48, 13 December 2023
  • processing involved special categories of data under Article 9 GDPR and whether an exception under Article 9(2) applied; • targeted advertising by the controller
    57 KB (9,084 words) - 15:11, 13 July 2022
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    particular case". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2.d) of the aforementioned Regulation is compatible
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00054/2020 (category Article 5(1)(c) GDPR)
    other hand, in accordance with the provisions of the aforementioned article 58.2 d) of the RGPD, according to which each supervisory authority may 'order
    37 KB (6,022 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00182/2020 (category Article 6(1) GDPR)
    parties (article 83.2.k, of the RGPD in relation to article 76.2.b, of the LOPDGDD). The balance of the circumstances contemplated in article 83.2 of the
    21 KB (3,154 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    confidentiality established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an infringement of Article 5(1)(f), as there
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00254/2019 (category Article 58(2) GDPR)
    infringement of Article 32.1 of the GDPR typified as a serious infringement in Article 73 f) of the LOPDGDD and in Article 83.4 of the GDPR. For its part
    39 KB (6,341 words) - 14:23, 13 December 2023
  • AEPD (Spain) - EXP202211953 (category Article 5(1)(a) GDPR)
    of measures, according to the aforementioned article 58.2 d) of the RGPD. c).- Violation of article 22.2 of the LSSI, due to the deficiencies detected
    85 KB (13,042 words) - 12:42, 13 December 2023
  • Datatilsynet (Norway) - 21/00480 (category Article 5(1)(f) GDPR)
    municipality €409,768 (NOK 4,000,000) for breaches of Article 5(1)(f) GDPR, Article 24 GDPR and Article 32 GDPR after a serious ransomware attack led to highly
    31 KB (4,380 words) - 06:12, 14 March 2023
  • applicable pursuant to art. 58, par. 2, lett. i), and 83, par. 4, of the Regulation. 5. Corrective measures (art. 58, par. 2, letter d), of the Regulation).
    115 KB (18,595 words) - 11:30, 16 August 2022
  • the GDPR. Would judge otherwiseindeed contradict :o the wording of Article L2.2 in conjunction with Article 2.f) of the ePrivacy Directive,o Article 8 of
    67 KB (10,544 words) - 09:24, 10 September 2021
  • AEPD (Spain) - PS/00422/2018 (category Article 58(2) GDPR)
    RETAIL S.L. for alleged infringement of Article 5.1 f) of the GDPR, in accordance with Article 83.5.a) of the GDPR- Initiate sanctioning procedure against
    25 KB (3,933 words) - 14:37, 13 December 2023
  • AEPD (Spain) - PS/00135/2020 (category Article 58(2) GDPR)
    the powers conferred on each authority in Article 58(2) of the GPRS, the control, and in accordance with Article 47 of Organic Law 3/2018, of 5 December
    47 KB (7,756 words) - 14:04, 13 December 2023
  • General Data Protection Regulation Article 5(1)(a), (b) and (c). Article 7 Article 9 Article 25 paragraph 2 Article 58 Article 83 Data Protection Act Section
    73 KB (11,237 words) - 05:34, 21 July 2022
  • AEPD (Spain) - EXP202104917 (category Article 4(11) GDPR)
    valid consent under Article 4(11) GDPR and Article 6(1) LOPDGDD (National data protection law aimed at the implementation of the GDPR). In both articles
    27 KB (4,356 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00332/2020 (category Article 7 GDPR)
    The Spanish DPA (AEPD) fined Borjamotor, S.A. for infringing Article 7 GDPR and Article Article 21(1) of the Spanish Law on Information Society Services (LSSI)
    45 KB (6,853 words) - 14:29, 13 December 2023
  • 5, 6, 10, 12 and 25 of the Data Protection Regulation. Pursuant to Article 58 (2) (d) of the Data Protection Regulation, the controller shall order the
    41 KB (6,555 words) - 08:37, 4 March 2024
  • APD/GBA (Belgium) - 28/2020 (category Article 21(2) GDPR)
    the data subject objects to the processing in accordance with Article 21(2);'. Article 17.1(d) AVG "1. The data subject shall have the right to obtain from
    27 KB (4,363 words) - 16:56, 12 December 2023
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    ” Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    34 KB (5,358 words) - 13:16, 13 December 2023
  • AEPD (Spain) - PS/00200/2019 (category Article 5(1)(f) GDPR)
    for the highest amount . "Article 58.2 b) of the RGPD indicates the possibility of sanctioning withwarning, and section 2 d) establishes that each supervisory
    14 KB (2,163 words) - 14:10, 13 December 2023
  • Corrective measures (Article 58, par. 2, letter d), of the Regulation) With regard to the security measures implemented to date, taking into account the
    83 KB (13,648 words) - 11:30, 16 August 2022
  • AEPD (Spain) - PS/00040/2020 (category Article 15 GDPR)
    22; " Article 83.7 of the RGPD indicates: “Without prejudice to the corrective powers of the control authorities by virtue of the Article 58 (2), each
    38 KB (6,303 words) - 13:50, 13 December 2023
  • AEPD (Spain) - PS/00050/2020 (category Article 5(1)(a) GDPR)
    NIF.1, for the alleged violation of article 5.1.a) of the RGPD, in accordance with Article 83.5.a) and 58.2.b) and d) of the aforementioned RGPD. " No allegations
    31 KB (5,083 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00272/2019 (category Article 5(1)(c) GDPR)
    of the GDPR, when proceed, in a certain way and within a specified period -article 58. 2 d) -. In accordance with the provisions of article 83.2 of the
    22 KB (3,438 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00291/2019 (category Article 6(1)(a) GDPR)
    statute of limitations, in Article 72.1.b) of the LOPDGDD. V Article 58.2 of the GPRS, under the heading "Powers", states that: "2 Each supervisory authority
    33 KB (5,396 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00100/2020 (category Article 13 GDPR)
    I By virtue of the powers that Article 58.2 of the RGPD grants to each control authority, and as established in Article 47 of Organic Law 3/2018, of December
    27 KB (4,296 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    thatestablishes article 83.2 of the RGPD, and with the provisions of article 76 of theLOPDGDD, regarding section k) of the aforementioned article 83.2 RGPD.In
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00415/2019 (category Article 6(1) GDPR)
    regard to Article 83.2 (k) of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,521 words) - 14:36, 13 December 2023
  • Datatilsynet (Norway) - 20/01896 (category Article 5(2) GDPR)
    rating without a legal basis under Article 6(1)(f) GDPR and for not adhering to the accountability principle as per Article 5(2). The DPA also requires that
    28 KB (4,387 words) - 18:58, 5 March 2022
  • AEPD (Spain) - PS/00306/2019 (category Article 5(1)(c) GDPR)
    authority, are established in article 58.2 of the RGPD. In-Among them are the power to sanction with warning -article 58.2 b) -,C / Jorge Juan, 6www.aepd
    22 KB (3,421 words) - 14:27, 13 December 2023
  • circumstances of the specific case (Article 58, paragraph 2, letter i) of the Regulation). 4. Injunction order. Pursuant to art. 58, par. 2, lett. i) of the Regulations
    16 KB (2,471 words) - 15:51, 6 December 2023
  • Commissioner (Cyprus) - 11.17.001.010.201 (category Article 5(1)(a) GDPR)
    to whom the personal data was disclosed pursuant to article 17 paragraph 2 and article 19, [...]". 2.2 According to the Guidelines 5/2020 of the ESPD regarding
    23 KB (3,737 words) - 10:30, 7 June 2023
  • Datatilsynet (Norway) - 20/02191 (category Article 83(2) GDPR)
    processing special categories of data, cf. Article 32(1)(b) GDPR, Article 32(1)(d), Article 24 and Article 35, cf. Article 5. In May 2019, a municipality reported
    38 KB (5,967 words) - 11:48, 7 May 2022
  • UODO (Poland) - ZSPR.421.3.2018 (category Article 14 GDPR)
    the right to data portability; (d) where processing is based on point (a) of Article 6(1) or point (a) of Article 9(2), the existence of the right to withdraw
    52 KB (8,444 words) - 10:01, 17 November 2023
  • AEPD (Spain) - PS/00212/2019 (category Article 32 GDPR)
    typified in article 83.4 of the RGPD and is qualified as serious in article 73.1 g) of the LOPDPGDD for prescription purposes.III Article 58.Article 58.2 of the
    17 KB (2,518 words) - 14:11, 13 December 2023
  • Datatilsynet (Norway) - 20/02225 (category Article 5(2) GDPR)
    without a legal basis, cf. Article 6 (1) (f) of the Privacy Regulation. 2. Pursuant to the Privacy Ordinance art. 58 no. 2 letter d is imposed on Aquateknikk
    45 KB (7,286 words) - 18:55, 5 March 2022
  • Datatilsynet (Denmark) - 2019-41-0028 (category Article 32 GDPR)
    is issued pursuant to Article 58 (2) of the Data Protection Regulation. Article 41 (2) (d) of the Data Protection Act. Paragraph 2 (5) shall be punishable
    24 KB (3,947 words) - 16:24, 6 December 2023
  • CNIL (France) - SAN-2020-014 (category Article 9 GDPR)
    obligation of Article 32 GDPR? - Does the fact that this health data is not encrypted constitute a breach of the security obligation under Article 32 GDPR? - Does
    26 KB (4,050 words) - 17:10, 6 December 2023
  • AEPD (Spain) - PS/00058/2020 (category Article 5(1)(f) GDPR)
    " Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    28 KB (4,619 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00402/2019 (category Article 6 GDPR)
    stop. Therefore, Mr D lodged a second complaint alleging the ongoing violation of Article 6 GDPR. The AEPD finds the violation of Article 6 quite apparent
    15 KB (2,327 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00132/2020 (category Article 6(1) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    24 KB (3,939 words) - 14:03, 13 December 2023
  • AEPD (Spain) - PS/00102/2021 (category Article 6(1) GDPR)
    sedeagpd.gob.es 3/8 (…) " III Sections b), d) and i) of article 58.2 of the RGPD provide the following: “2 Each supervisory authority shall have all the
    21 KB (3,099 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    regulation as established in thearticle 2.2 of the RGPD and article 2.2.a) of the LOPDGDD. It says to article 2.2 of the RGPD:"2. This Regulation does not apply
    206 KB (32,869 words) - 14:36, 13 December 2023
  • OVG Sachsen-Anhalt - 1 M 49/23 (redirect from LfD (Saxony-Anhalt) - 1 M 49/23) (category Article 53(1) GDPR)
    this regulation in accordance with Article 57 (1) (a) GDPR and which has the powers in accordance with Article 58 GDPR. For this reason alone, there was
    14 KB (1,999 words) - 14:20, 18 July 2023
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    the violation of Article 5(1)(f) GDPR and €30,000 for the violation of Article 32 GDPR. According to the national legislation (Article 76(2)(b) LOPDGDDon
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 9(2) GDPR)
    Law", which is a requirement of Article 9(2)(j) GDPR. Therefore, the controller could not rely on Article 9(2)(j) GDPR for its processing. Third, the DPA
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 83(2) GDPR)
    basis for the processing (Article 21(1) GDPR). Finally, the DPA fined the controller €12,000 for a violation of Article 6(1) GDPR due to the lack of a valid
    72 KB (11,671 words) - 13:34, 13 December 2023
  • AEPD (Spain) - PS/00141/2020 (category Article 6(1)(a) GDPR)
    Judiciales (JAVA). JAVA infringed Article 6(1)(a) GDPR by publishing illegal recordings on its website and also infringed Article 22(2) LSSI due to its cookie policy
    26 KB (4,150 words) - 14:05, 13 December 2023
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    fine, the criteria specified in the same Article 83." 112. Under Article 83 of the GDPR, as referred to in Article 20(III) of the Data Protection Act: "1
    82 KB (13,463 words) - 17:03, 6 December 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    information”, article 83.2 f) of the GDPR. (IV) "The non-existence of benefits obtained through the infringement", article 83.2 k) of the GDPR and 76.2 c) of the
    55 KB (9,017 words) - 10:46, 13 December 2023
  • AEPD (Spain) - PS/00473/2019 (category Article 5 GDPR)
    Protection is competent to initiate this procedure. Sections 1) and 2) of article 58 of the RGPD, list, respectively, the investigative and corrective powers
    35 KB (5,635 words) - 14:41, 13 December 2023
  • NAIH (Hungary) - NAIH-2020-2546-5 (category Article 5(1)(c) GDPR)
    out in Article 6 (1) of the GDPR In addition, there is a circumstance within the meaning of Article 9 (2) of the GDPR. (45) Article 9 (2) of the GDPR does
    72 KB (11,159 words) - 10:09, 17 November 2023
  • AEPD (Spain) - PS/00425/2019 (category Article 5(2) GDPR)
    breach of the principles and guarantees set out in Article 5 of Regulation (EU) 2016/679; V Article 58 (2) GDPR reads: ‘Each supervisory authority shall have
    14 KB (2,140 words) - 14:39, 13 December 2023
  • UODO (Poland) - ZSOŚS.421.25.2019 (category Article 5(2) GDPR)
    other remedy provided for in Art. 58 sec. 2 of Regulation 2016/679, and in particular stopping at an admonition (Article 58 (2) (b)), would not be proportional
    156 KB (25,012 words) - 10:01, 17 November 2023
  • paragraph 2 and paragraph 3, letter b) of the Regulation; 9, paragraphs 1, 2, 4, of the Regulation, Articles 2-ter, paragraphs 1 and 3 and 2-septies, paragraph
    24 KB (3,697 words) - 15:52, 6 December 2023
  • (Articles 58(2)(i) and 83 of the Regulation; Article 166(7) of the Code). Pursuant to Articles 58(2)(i) and 83 of the Regulation and Article 166(7) of
    24 KB (3,672 words) - 15:54, 6 December 2023
  • AEPD (Spain) - EXP202103039 (category Article 13 GDPR)
    pursuant to Article 13 GDPR. In the present case, the controller omitted this obligation. The DPA therefore held that the controller violated Article 13 GDPR
    22 KB (3,385 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00257/2020 (category Article 37 GDPR)
    issued by virtue of the power conferred by Article 58(2)(b) GDPR. Share your comments here! Share blogs or news articles here! The decision below is a machine
    18 KB (2,737 words) - 14:23, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/1154/9 (category Article 6(1)(f) GDPR)
    (2) (f) and Article 14 (2) (g), Article 14 (1) andArticle 15 (1) (h) and Article 21 (1)infringement of Article 18 (1) (a) and (d).order the restriction
    192 KB (30,170 words) - 10:11, 17 November 2023
  • AEPD (Spain) - EXP202309109 (category Article 5(1)(c) GDPR)
    provisions of article 5.1.c) of the RGPD, it allows setting a penalty of 2,000 euros (two thousand euros). V Measures Article 58.2 of the GDPR establishes
    18 KB (2,733 words) - 13:18, 13 December 2023
  • UODO (Poland) - DKN.5131.7.2020 (category Article 33(1) GDPR)
    organizational measures implemented by him pursuant to art. 25 and 32 (Article 83 (2 ) (d) of Regulation 2016/679); The breach found was related to the lack
    50 KB (8,066 words) - 10:00, 17 November 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 58(1) GDPR)
    LPACAP), for the alleged infringement of Article 58. 1 of the RGPD, typified in Article 83.5 of the RGPD. 2/5 SIXTH: The aforementioned agreement to commence
    14 KB (2,123 words) - 14:40, 13 December 2023
  • UODO (Poland) - DKN.5130.1354.2020 (category Article 32(1)(d) GDPR)
    expressed in Article 5 (1 ) (a)) f, and reflected in the obligations set out in Article 24 (1), Article 25 (1), Article 32 (1 ) (b ) and (d) and Article 32 (2)
    74 KB (11,513 words) - 09:58, 17 November 2023
  • AEPD (Spain) - PS/00449/2019 (category Article 83(2)(b) GDPR)
    contemplated in Article 83 (2) GDPR, in this case, the aggravating circumstances for being a non-intentional but significant negligent action (Article 83 (2) (b)
    19 KB (2,862 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 5(1)(f) GDPR)
    infringement of Article 5.1.f) of the RGPD, Article 33 of the RGPD, Article 25 of the RGPD and Article 32 of the RGPD, typified in Article 83.5 of the RGPD
    63 KB (9,551 words) - 12:33, 13 December 2023
  • AEPD (Spain) - TD/00318/2019 (category Article 12 GDPR)
    considered a violation pursuant to Article 72(1)(m) of the LOPDGDD, which would be sanctioned according to Article 58(2) GDPR. Share your comments here! Share
    20 KB (2,999 words) - 14:52, 13 December 2023
  • CNPD (Portugal) - Deliberação 2022/140 (category Article 13(2) GDPR)
    violated the provisions of this Regulation" (Article 58.2.b)) and to "impose a fine under Article 83" (Article 58.2.b)).The Commission will be able to impose
    75 KB (12,306 words) - 10:02, 21 December 2022
  • APD/GBA (Belgium) - XX/2021 (category Article 58(2)(c) GDPR)
    on the merits in accordance with Article 98 et seq. DPAA, to: - pursuant to Article 58.2(c) of the GDPR and Article 95(1)(5) of the DPAA , to order the
    17 KB (2,189 words) - 12:34, 3 August 2022
  • Personvernnemnda (Norway) - 2021-03 (category Article 5(2) GDPR)
    Ordinance Article 6 No. 1 letter f, for failure to assess protests, cf. Article 21, and for lack of information, cf. Article 13. 2. Pursuant to Article 58 (2)
    25 KB (4,046 words) - 18:37, 5 March 2022
  • AEPD (Spain) - PS/00365/2019 (category Article 58(1)(e) GDPR)
    infringement of Article 31 GDPR in conjunction with Article 58(1)(e) GDPR. The AEPD, therefore, agreed to impose a penalty of € 20000 under Article 83(5)(e) GDPR
    86 KB (14,295 words) - 14:32, 13 December 2023
  • pursuant to art. 58, par. 2, of the Regulation to have to: - to impose on Reti Televisive Italiane Spa, pursuant to art. 58, par. 2, lett. f), of the
    24 KB (3,667 words) - 15:53, 6 December 2023
  • AEPD (Spain) - PS/00234/2020 (category Article 7 GDPR)
    AEPD concluded that the defendant could have breached Article 13 GDPR, Article 7 GDPR and Article 22(2) LSSI: there was no identification of the data controller
    47 KB (7,368 words) - 14:21, 13 December 2023
  • DSB (Austria) - D122.970/0004-DSB/2019 (category Article 17 GDPR)
    Legal basis: Article 4 lines 1, 2 and 5, Article 11 paragraphs 1 and 2, Article 12 paragraph 2, Article 17 paragraph 1 and Article 58 paragraph 2 lit. c of
    23 KB (3,622 words) - 13:57, 12 May 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 83(2)(k) GDPR)
    processing of personal data (83 (2) (k) GDPR); the fact that basic personal identifiers are affected (83 (2) (g) GDPR); the intentionality or negligence
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00048/2021 (category Article 5 GDPR)
    Articles 5 and 6 GDPR? The AEPD held that publishing personal data on Twitter without the consent of the claimant is a violation of Article 6 GDPR, due to the
    17 KB (2,458 words) - 13:51, 13 December 2023
  • Datatilsynet (Norway) - 20/02291 (category Article 5(2) GDPR)
    patient data cf. Article 32 GDPR and Article 5(1)(f) GDPR and inadequate internal controls cf. Article 24 GDPR and Article 5(2) GDPR. Østfold Hospital
    45 KB (6,645 words) - 14:40, 28 March 2022
  • AEPD (Spain) - EXP202208230 (category Article 28(2) GDPR)
    violation of article 28.2 typified in Article 83.4 a) GDPR. SIXTY THOUSAND EUROS (€60,000) for alleged violation of article 28.3 typified in Article 83.4 a)
    45 KB (6,904 words) - 13:12, 13 December 2023
  • APD/GBA (Belgium) - 12/2019 (category Article 4(11) GDPR)
    to obtain the transfer of data; (d) where processing is based on point (a) of Article 6(1) or point (a) of Article 9(2), that the data subject shall have
    107 KB (17,697 words) - 16:52, 12 December 2023
  • NAIH (Hungary) - NAIH/2020/974/4 (category Article 5(2) GDPR)
    Pursuant to Article 2 (2), the General Data Protection Regulation shall apply with the additions indicated therein. Pursuant to Article 2 (2) of the General
    67 KB (10,815 words) - 10:11, 17 November 2023
  • AEPD (Spain) - PS/00239/2022 (category Article 15 GDPR)
    violation of Article 15 of the GDPR, typified in Article 83.5 of the GDPR, as well as for the alleged infringement of Article 17 of the GDPR, typified in
    60 KB (9,630 words) - 12:34, 13 December 2023
  • AEPD (Spain) - EXP202203914 (category Article 6(1) GDPR)
    graduation criteria established in section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also
    37 KB (5,914 words) - 10:42, 13 December 2023
  • Datatilsynet (Norway) - 20/01949 (category Article 5(1)(d) GDPR)
    transparency, cf. Article 5(1)(a), and accuracy, cf. Article (5)(1)(d), they hadn't recorded the processing activity as required in Article 30, hadn't conducted
    49 KB (7,572 words) - 16:14, 6 December 2023
  • EFTA Court - Joined Cases E-11/19 and E-12/19 (category Article 58(2)(e) GDPR)
    in relation to proceedings under Article 78(1) of the GDPR. The Court notes that Article 58(4) and Article 78 of the GDPR give expression to the right to
    59 KB (8,242 words) - 10:47, 17 March 2021
  • to art. 58, par. 2, of the RGPD. 6. Adoption of the injunction order for the application of the pecuniary administrative sanction (art. 58, par. 2, lett
    22 KB (3,488 words) - 15:52, 6 December 2023
  • NAIH (Hungary) - NAIH/2020/32/4 (category Article 5(1) GDPR)
    According to Article 83(2) GDPR, administrative fines should be imposed in addition to or instead of the measures referred to in Article 58(2)(a) to (h)
    75 KB (12,586 words) - 10:10, 17 November 2023
  • AZOP (Croatia) - Decision 28-08-2019 (category Article 17(1)(d) GDPR)
    violation of Article 5, Article 6, and Article 25 GDPR. It ordered the controller to comply with the data subject's erasure request pursuant to Article 17(1)(d)
    16 KB (2,373 words) - 15:31, 30 October 2023
  • NAIH (Hungary) - NAIH-373-31/2023 (category Article 5(2) GDPR)
    consent, is in violation of Article 17(1)(b) of the GDPR. 8. On the basis of Article 58, Paragraph 2, Point d) of the GDPR, the Authority instructs Customer
    140 KB (23,189 words) - 08:25, 20 February 2024
  • AEPD (Spain) - PS/00143/2020 (category Article 5(1)(f) GDPR)
    violation of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 2 2/6 FOURTH:
    17 KB (2,578 words) - 14:05, 13 December 2023
  • AEPD (Spain) - EXP202203956 (category Article 6(1) GDPR)
    ” Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    52 KB (8,323 words) - 13:17, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 47FR/2021 (category Article 5(1)(c) GDPR)
    (i) where measures referred to in Article 58(2) have previously been (i) where measures referred to in Article 58(2) have previously been ordered against
    69 KB (11,315 words) - 13:30, 19 January 2022
  • AEPD (Spain) - PS/00129/2022 (category Article 83(5) GDPR)
    council for an infringement of Article 32 GDPR. The AEPD dropped the case due to the time limitations outlined in Article 72 and 73 LOGPD. The access to
    22 KB (3,420 words) - 12:59, 13 December 2023
  • HDPA (Greece) - 7/2023 (category Article 15 GDPR)
    for more details. Article 2: Material scope Article 2.2.c: Exclusively personal or domestic activity Article 3: Territorial scope Article 4.1: Personal data
    9 KB (1,251 words) - 12:15, 8 May 2023
  • AEPD (Spain) - PS/00438/2019 (category Article 6(1)(a) GDPR)
    GDPR in relation to articles 6(1)(a) and 8 GDPR and article 7 of Spanish Law LOPDGDD. For this reason, with the power conferred by article 58(2) GDPR,
    3 KB (335 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00215/2020 (category Article 5(1)(c) GDPR)
    image ofinstallation)".FOUNDATIONS OF LAWIBy virtue of the powers that article 58.2 of the RGPD recognizes to each authoritycontrol, and as established in
    18 KB (2,721 words) - 14:11, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)