Search results

From GDPRhub
  • AEPD (Spain) - PS/00093/2019 (category Article 5(1)(f) GDPR)
    parties (Article 83.2.k of the RGPD in relation to Article 76.2.b of the LOPDGDD) - The turnover or activity figure of the entity (article 83.2.a, of the
    37 KB (5,995 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 83(5)(a) GDPR)
    signifies cativa (article 83.2 b).  Basic personal identifiers are affected, (name, surname, two, domicile) (according to article 83.2g). Therefore, based
    30 KB (4,436 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00402/2019 (category Article 83 GDPR)
    criteria under Art. 83(2)(b) (intentional or negligent character of the infringement) and (e) (previous infringements) of the GDPR. For these reasons,
    15 KB (2,327 words) - 14:34, 13 December 2023
  • UODO (Poland) - ZSOŚS.421.25.2019 (category Article 83(2) GDPR)
    art. 32 sec. 2, art. 38 sec. 1, art. 39 sec. 1 lit. b and art. 39 sec. 2, art. 30 sec. 1 lit. d, as well as art. 83 sec. 1 - 3, art. 83 sec. 4 letter
    156 KB (25,012 words) - 10:01, 17 November 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    information”, article 83.2 f) of the GDPR. (IV) "The non-existence of benefits obtained through the infringement", article 83.2 k) of the GDPR and 76.2 c) of the
    55 KB (9,017 words) - 10:46, 13 December 2023
  • 6, paragraph 1, letter c) and e); paragraph 2 and paragraph 3, letter b) of the RGPD, as well as Article 2-ter, paragraphs 1 and 3, of the Code in the
    31 KB (5,041 words) - 15:49, 6 December 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 83(2) GDPR)
    criteria stated in Article 83(5)(a) GDPR. In imposing the fine, the AEPD factored in accordance with Article 83(2) GDPR and Article 76 LOPDGDD the following
    25 KB (3,670 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    sedeagpd.gob.es 10/14 claimed (article 83.2. a) of the RGPD). - The intentionality or negligence of the infringement (article 83.2. B) of the RGPD). - Basic personal
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    information”, article 83.2 f) of the GDPR. (IV) "The non-existence of benefits obtained through the infringement", article 83.2 k) of the GDPR and 76.2 c) of the
    49 KB (7,973 words) - 13:25, 13 December 2023
  • AEPD (Spain) - PS/00003/2020 (category Article 83(5) GDPR)
    the complaint (Article 83 (2) (f) GDPR), not linking the activity of the offender to the processing of personal data (Article 76 (2) (b) LOPDGD), the non-existence
    50 KB (7,524 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 58(2) GDPR)
    The RGPD, without prejudice to the provisions of Article 83 thereof, provides in its Article 58(2)(b) the possibility of using the warning to correct treatment
    31 KB (4,819 words) - 14:34, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.008.222 (category Article 83 GDPR)
    Based information provided and the authority granted by Article 58 and 83 GDPR, as well as Article 24(b) of National Law 125(I)/2018, the DPA came to the following
    16 KB (2,438 words) - 09:07, 9 June 2023
  • AEPD (Spain) - PS/00247/2019 (category Article 32(2) GDPR)
    managed for, as this is the business of the company (Article 83.2.k of the RGPD in relation to Article 76.2.b of the LOPDGDD) The following circumstances would
    39 KB (6,720 words) - 14:22, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 13FR/2023 (category Article 5(1)(b) GDPR)
    employees. The DPA found a violation of Article 5(1)(b) GDPR, Article 5(1)(c) GDPR and Article 13 GDPR. Following a visit to the premises of two public bodies (the
    96 KB (13,984 words) - 16:57, 6 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 83(5) GDPR)
    according to Article 12 GDPR and Article 13 GDPR and to maintain a record of the processing activities under its responsibility according to Article 30(1) GDPR
    18 KB (2,741 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00423/2019 (category Article 13 GDPR)
    in article 83.5.b) of the RGPD: -The claimed entity does not have previous infringements (83.2 e) RGPD). -It has not obtained direct benefits (83.2 k)
    23 KB (3,636 words) - 14:38, 13 December 2023
  • AEPD (Spain) - PS/00291/2019 (category Article 6(1)(a) GDPR)
    were used (Article 83.2.b, RGPD). -The close connection of the activity of the respondent with the processing of personal data (Article 83.2.k, RGPD in
    33 KB (5,396 words) - 14:26, 13 December 2023
  • for in Article 83, paragraph 5, of the Regulation applicable, pursuant to Article 58, paragraph 2, letter i), of the Regulation itself and Article 166, paragraph
    19 KB (2,989 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    signifiesidentified catives (article 83.2 b) Basic personal identifiers -image- are affected (art 83.2g)VOn the other hand, article 83.7 of the RGPD provides
    14 KB (2,075 words) - 13:48, 13 December 2023
  • AEPD (Spain) - PS/00268/2019 (category Article 13 GDPR)
    claimed entity has no previous infractions (83.2 e) RGPD). - She has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The Respondent is not
    28 KB (4,435 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00036/2020 (category Article 58(2) GDPR)
    whichever is the greater higher amount, in accordance with Article 83.5(b) of the GPRS. However, Article 58(2) of the GPRS provides that: 'Each supervisory authority
    16 KB (2,587 words) - 13:50, 13 December 2023
  • HDPA (Greece) - 20/2022 (category Article 83(2)(a) GDPR)
    object (Article 21 GDPR) and the right to erasure (Article 17 GDPR) of data subjects. Therefore the controller was not found in breach of Article 25(2) GDPR
    16 KB (2,374 words) - 11:46, 18 August 2022
  • AEPD (Spain) - PS/00415/2019 (category Article 6(1) GDPR)
    parties (Article 83.2.k of the RGPD in relation to Article 76.2.b of the LOPDGDD) The balance of the circumstances referred to in Article 83.2 of the RGPD
    22 KB (3,521 words) - 14:36, 13 December 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    2 of the GDPR, and with the provisions of article 76 of the LOPDGDD, with respect to section k) of the aforementioned article 83.2 GDPR. Article 83.2 of
    26 KB (3,867 words) - 10:44, 13 December 2023
  • AP (The Netherlands) - 26.11.2020 (category Article 32(1) GDPR)
    that the letter in question referred to Article 58(1)(a) of the GDPR and Article 5:16 in conjunction with Article 5:17 of the Awb does not make this any
    67 KB (11,415 words) - 17:15, 12 December 2023
  • AEPD (Spain) - PS/00341/2020 (category Article 5 GDPR)
    lack of diligence of the claimed (article 83.2.b, RGPD). - Basic personal identifiers are affected (personal data (art.83.2. g) of the RGPD). - The evident
    32 KB (4,831 words) - 14:31, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 83(5) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    24 KB (3,512 words) - 10:43, 13 December 2023
  • APD/GBA (Belgium) - 10/2019 (category Article 5(1)(b) GDPR)
    been taken up in Article 5(1)(b) of the GDPR under the Principles relating to the processing of personal data (Chapter II). Article 5(1)(b) of the RGPD thus
    32 KB (5,190 words) - 16:51, 12 December 2023
  • of Article 6(1)(b) GDPR, and to bring its processing into compliance with Article 6(1) GDPR. Furthermore, pursuant to Articles 58(2)(i) and 83 GDPR, and
    21 KB (3,005 words) - 14:16, 1 February 2023
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    conversation and the phone number -E.E.E.-Can you prove that you are B.B.B. , answer Well look for B.B.B. that I am I. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid
    28 KB (4,592 words) - 14:25, 13 December 2023
  • AEPD (Spain) - EXP202208230 (category Article 28(2) GDPR)
    violation of article 28.2 typified in Article 83.4 a) GDPR. SIXTY THOUSAND EUROS (€60,000) for alleged violation of article 28.3 typified in Article 83.4 a) GDPR
    45 KB (6,904 words) - 13:12, 13 December 2023
  • of Article 6(1)(b) GDPR, and to bring its processing into compliance with Article 6(1) GDPR. Furthermore, pursuant to Articles 58(2)(i) and 83 GDPR, and
    21 KB (3,069 words) - 14:17, 1 February 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    of the article 5.1.f) of the RGPD, infringement typified in its article 83.5.a) of the aforementioned regulation. IV. Article 83.5 a) of the GDPR, considers
    54 KB (8,451 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00303/2020 (category Article 6(1) GDPR)
    negligence in the offense (article 83.2 b). - Basic personal identifiers are affected (name, data bank, the line identifier) (article 83.2 g). That is why it is
    29 KB (4,480 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 83(5) GDPR)
    regard to paragraph (k) of Article 83.2 of the GDPR, the LOPDGDD, Article 76, 'Sanctions and corrective measures', provides: '2.k) of Regulation (EU) 2016/679
    21 KB (3,335 words) - 14:25, 13 December 2023
  • CJEU - C-667/21 - Krankenversicherung Nordrhein (category Article 9(2)(h) GDPR)
    processing of data concerning health laid down in Article 9(1) GDPR is possible under Article 9(2)(h) GDPR) in a case such as the present one, are there further
    14 KB (1,916 words) - 16:03, 2 February 2024
  • AEPD (Spain) - PS/00436/2019 (category Article 83(5) GDPR)
    of the mentioned article 83.2 RGPD.Consequently, the following facts have been taken into account as aggravating factors:-Art. 83.2 b) RGPD: the intentionality
    14 KB (2,123 words) - 14:40, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/3479 (category Article 5(1)(d) GDPR)
    Pursuant to Article 83 (2), (5) and (7) of the General Data Protection Regulation: “[...] administrative fines in accordance with Article 58 (2) (a) to (h)
    30 KB (4,563 words) - 10:12, 17 November 2023
  • CNPD (Luxembourg) - Délibération n° 24FR/2022 (category Article 13(2)(b) GDPR)
    analyzes the criteria set by article 83.2 of the GDPR: - As for the nature and seriousness of the violation (article 83.2 a) of the GDPR), it recalls in with regard
    82 KB (11,472 words) - 16:58, 6 December 2023
  • AEPD (Spain) - PS/00151/2020 (category Article 5(1)(c) GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    28 KB (4,525 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00357/2020 (category Article 13 GDPR)
    accordance with provided for in article 58.2.b) of the RGPD, for an infringement of article 13 of the RGPD, typified in article 83.5 of the RGPD, a warning sanction
    20 KB (3,075 words) - 14:32, 13 December 2023
  • General Data Protection Regulation Article 5(1)(a), (b) and (c). Article 7 Article 9 Article 25 paragraph 2 Article 58 Article 83 Data Protection Act Section
    73 KB (11,237 words) - 05:34, 21 July 2022
  • AEPD (Spain) - PS/00254/2019 (category Article 58(2) GDPR)
    infringement of Article 32.1 of the GDPR typified as a serious infringement in Article 73 f) of the LOPDGDD and in Article 83.4 of the GDPR. For its part
    39 KB (6,341 words) - 14:23, 13 December 2023
  • fine, the criteria specified in the same Article 83”. 138. Article 83 of the GDPR, as referred to in Article 20, paragraph III, of the "Informatique et
    120 KB (19,650 words) - 09:00, 6 April 2022
  • AEPD (Spain) - PS/00365/2019 (category Article 31 GDPR)
    violation of article 6.1. RGPD, typified in article 83.5.a), and article 31, in relation to article 58.1.e), both of the RGPD, typified in article 83.5.e) of
    86 KB (14,295 words) - 14:32, 13 December 2023
  • AEPD (Spain) - PS/00334/2020 (category Article 6(1) GDPR)
    RESOLVES: FIRST: IMPOSE Ms. B.B.B., with NIF *** NIF.2, for a violation of Article 6.1 of the RGPD, typified in Article 83.5 of the RGPD, a warning sanction
    16 KB (2,328 words) - 14:30, 13 December 2023
  • AEPD (Spain) - EXP202105923 (category Article 5(1)(d) GDPR)
    with the provisions of article 58.2.b) of the RGPD, for the alleged infringement of article 5.1 d) of the RGPD, typified in article 83.5.a) of the RGPD and
    26 KB (3,846 words) - 12:42, 13 December 2023
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in articles 83.5 and 83.4 of the GDPR, respectively The initiation
    36 KB (5,485 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    diligence of the claimed party (article 83.2.b, RGPD). - Basic personal identifiers are affected (personal data (art.83.2. g) of the RGPD). - The evident
    25 KB (4,016 words) - 14:27, 13 December 2023
  • AEPD (Spain) - EXP202209175 (category Article 13 GDPR)
    Protection Agency sanction B.B.B., with NIF ***NIF.1, for a violation of Article 13 of the RGPD, typified in the Article 83.5 of the RGPD, with a fine
    17 KB (2,368 words) - 13:28, 13 December 2023
  • Consequently, based on Article 83(5)(a) GDPR, the hospital was fined to pay a fine of EUR 30.000,00 for violation of Article 5(1)(f) GDPR. Corrective measures
    38 KB (5,724 words) - 15:47, 6 December 2023
  • UODO (Poland) - DKE.561.17.2020 (category Article 31 GDPR)
    Complainant's personal data. 2. the intentional or unintentional nature of the breach (Article 83(2)(b) of Regulation 2016/679). The Article 29 Working Party, in
    22 KB (3,364 words) - 09:52, 17 November 2023
  • Datatilsynet (Norway) - 20/01879 (category Article 32(1)(b) GDPR)
    highly sensitive personal data exposed, thus breaching Article 32(1)(b) GDPR and Article 32(2), cf. Article 24. An employee in a municipal health care center
    30 KB (4,302 words) - 18:53, 5 March 2022
  • AEPD (Spain) - EXP202100282 (category Article 6(1) GDPR)
    of personal data of clients or third parties (article 83.2.k, of the RGPD in relation to article 76.2.b, of the LOPDGDD) It is appropriate to graduate
    27 KB (4,108 words) - 13:32, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its article 76, "Sanctions and corrective measures", establishes
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00280/2022 (category Article 5(1)(f) GDPR)
    following criteria established by article 83.2 of the RGPD, considering as aggravating circumstance according to article 76.2 b) LOPDGDD, the relationship of
    30 KB (4,551 words) - 11:51, 9 February 2023
  • AEPD (Spain) - PS/00183/2022 (category Article 5(1)(d) GDPR)
    for which you are responsible, typified in article 83.5.b) RGPD, the provisions of articles 83.1 and 83.2 of the RGPD must be observed, precepts that state:
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 83(5)(e) GDPR)
    establishes article 83.2 of the RGPD, and with the provisions of article 76 of the LOPDGDD, regarding section k) of the aforementioned article 83.2 RGPD. In
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00051/2020 (category Article 6(1)(a) GDPR)
    withdrawal of consent under Article 7(3) GDPR. The Authority also considers the existence of a deletion request under Article 17 GDPR. The AEPD concludes that
    31 KB (4,853 words) - 13:52, 13 December 2023
  • DSB (Austria) - 2020-0.550.322 (category Article 4(2) GDPR)
    other legal basis for processing under Article 6 GDPR, the controller had violated Article 5(1)(a) and Article 6(1) GDPR. Taking into account the low income
    26 KB (4,098 words) - 13:51, 12 May 2023
  • AEPD (Spain) - PS/00009/2020 (category Article 6(1) GDPR)
    or negligence in the infringement (article 83.2 b).Basic personal identifiers (name, surname,address) (article 83.2 g).C / Jorge Juan, 6www.aepd.es28001
    27 KB (4,150 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00239/2022 (category Article 15 GDPR)
    violation of Article 15 of the GDPR, typified in Article 83.5 of the GDPR, as well as for the alleged infringement of Article 17 of the GDPR, typified in
    60 KB (9,630 words) - 12:34, 13 December 2023
  • AEPD (Spain) - PS/00099/2022 (category Article 83(4) GDPR)
    number of personal data. (Article 76.2.b) The balance of the circumstances contemplated in article 83.2 of the RGPD and the Article 76.2 of the LOPDGDD, with
    38 KB (5,920 words) - 12:43, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Article 58(2) GDPR)
    Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, “Sanctions and corrective measures ”, provides: "2. In accordance with the provisions
    22 KB (3,343 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00491/2020 (category Article 6(1) GDPR)
    action (art. 83 (2) (b) GDPR). The AEPD became aware of the infringement through the complainant's filing of a complaint (Art. 83 (2) (h) GDPR). Share your
    19 KB (2,957 words) - 14:45, 13 December 2023
  • CNPD (Portugal) - Deliberação 2022/140 (category Article 13(2) GDPR)
    violated the provisions of this Regulation" (Article 58.2.b)) and to "impose a fine under Article 83" (Article 58.2.b)).The Commission will be able to impose
    75 KB (12,306 words) - 10:02, 21 December 2022
  • AEPD (Spain) - PS/00205/2021 (category Article 6(1) GDPR)
    authority, are established in article 58.2 of the RGPD. Between they have the power to direct a warning -article 58.2 b) -, the Power to impose an administrative
    28 KB (4,527 words) - 12:35, 13 December 2023
  • CNPD (Portugal) - Deliberação 984/2018 (category Article 32(1)(b) GDPR)
    points b) and d) and article 83, paragraph 4, al. a), all documented regulation.-In addition, under the terms of article 83, paragraph 3 of the GDPR, the
    40 KB (5,935 words) - 16:55, 6 December 2023
  • AEPD (Spain) - PS/00227/2019 (category Article 6(1)(a) GDPR)
    to Article 83(2)(k) of the RGPD, the LOPDGDD, in its Article 76, 'Sanctions and corrective measures', states that "In accordance with Article 83(2)(k)
    36 KB (5,821 words) - 14:20, 13 December 2023
  • AEPD (Spain) - PS/00068/2020 (category Article 6(1) GDPR)
    or negligence of the offense (article 83.2 b).-Basic personal identifiers (name, surname, NIF) are affected(article 83.2 g).That is why it is considered
    27 KB (4,106 words) - 13:55, 13 December 2023
  • AEPD (Spain) - EXP202203914 (category Article 6(1) GDPR)
    of personal data of clients or third parties (article 83.2.k, of the GDPR in relation to article 76.2.b, of the LOPDGDD). The Judgment of the National
    37 KB (5,914 words) - 10:42, 13 December 2023
  • Datatilsynet (Norway) - 20/01516 (category Article 32(1)(b) GDPR)
    Personal Data Act § 26 second paragraph, cf. Article 58 (2) (i) of the Privacy Regulation, cf. Article 83, to pay a infringement fee to the Treasury of
    26 KB (3,885 words) - 08:43, 7 May 2022
  • AEPD (Spain) - PS/00209/2019 (category Article 83(2) GDPR)
    relevant circumstances set out in Article 83.2 of the GDPR:(a) processing of the complainant’s data has been carried out locally;(b) There is no intention on the
    26 KB (4,212 words) - 14:10, 13 December 2023
  • paragraph 2 and paragraph 3, letter b) of the Regulation; 9, paragraphs 1, 2, 4, of the Regulation, Articles 2-ter, paragraphs 1 and 3 and 2-septies, paragraph
    24 KB (3,697 words) - 15:52, 6 December 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    particular case". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2.d) of the aforementioned Regulation is compatible
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 5(1)(c) GDPR)
    infringement of article 5.1.c) of the GDPR, in accordance with article 83.5.a) of the GDPR and 72.1.a) of the LOPDGDD. 2-That in application of article 58.2.c) of
    56 KB (9,356 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00008/2020 (category Article 6(1) GDPR)
    negligence of the offense (article 83.2 b). - Basic personal identifiers (name, data) are affected banks, the line identifier) ​​(article 83.2 g). That is why it
    27 KB (4,408 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00245/2019 (category Article 83(5)(b) GDPR)
    Articles 5(1)(a) GDPR and 13 GDPR. On the other hand, they disagreed with the infringement of Article 5(1)(a) GDPR in relation to Article 9(1) GDPR with regard
    116 KB (18,941 words) - 14:21, 13 December 2023
  • AEPD (Spain) - PS/00425/2019 (category Article 5(2) GDPR)
    down in Article 83 (2) GDPR: As aggravating factors: • In this case, negligent action is not intentional, but it is significant (Article 832) (b)). • There
    14 KB (2,140 words) - 14:39, 13 December 2023
  • AEPD (Spain) - EXP202104917 (category Article 4(11) GDPR)
    valid consent under Article 4(11) GDPR and Article 6(1) LOPDGDD (National data protection law aimed at the implementation of the GDPR). In both articles
    27 KB (4,356 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00406/2020 (category Article 6(1)(f) GDPR)
    significant (article 83.2 b). - The duration of the illegitimate treatment of the data of the affected party carried out by the claimed (article 83.2 d). That
    36 KB (5,582 words) - 14:35, 13 December 2023
  • requirements, in violation of Article 6, paragraph 1, letter c) and e), paragraph 2 and paragraph 3, letter b), of the Regulation and Article 19, paragraph 3, of
    24 KB (3,852 words) - 15:50, 6 December 2023
  • Datatilsynet (Norway) - 20/02147 (category Article 32(1)(b) GDPR)
    the lack of security routines, thus breaching Article 32(1)(b) cf. Article 5 GDPR, Article 35 and Article 24(1), respectively. Teachers at two junior high
    24 KB (3,591 words) - 18:57, 5 March 2022
  • AEPD (Spain) - PS/00054/2021 (category Article 32(1) GDPR)
    of article 32.1 of the RGPD, typified in article 83.4.a) of the aforementioned RGPD. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 2/9 FIFTH:
    27 KB (3,993 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00379/2019 (category Article 6 GDPR)
    to Article 83(2)(k) of the RGPD, the LOPDGDD, in its Article 76, "Penalties and corrective measures", states that: "In accordance with Article 83(2)(k)
    26 KB (4,235 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00058/2020 (category Article 5(1)(f) GDPR)
    significant negligent action (article 83.2 b).  Basic personal identifiers are affected, according to the article 83.2g). Therefore, in accordance with
    28 KB (4,619 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    or of the Member States ”. The violation of article 32 is classified in article 83.4.a) of the cited GDPR in the following terms: "4. Violations of the
    29 KB (4,300 words) - 14:41, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 21FR/2021 (category Article 5(1)(c) GDPR)
    elements provided for in Article 83.2 of the GDPR:  As to the nature and seriousness of the violation (article 83.2.a) of the GDPR), the Restricted Training
    52 KB (7,520 words) - 13:13, 20 July 2021
  • APDCAT (Catalonia) - PS 49/2019 (category Article 5(1)(a) GDPR)
    provided for in Article 83.5.b) in relation to Article 13; and third, an infringement provided for in Article 83.4.a) in relation to Article 28 all of them
    38 KB (5,760 words) - 08:26, 8 September 2021
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    the provisions of article 83.2.k) of Regulation (EU)2016/679 may also be taken into account:a) The continuing nature of the offense.b) The linking of the
    22 KB (3,424 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00206/2020 (category Article 6 GDPR)
    of a person (article 83.2 b).- Basic personal identifiers are affected (name, a number ofidentification, the line identifier) ​​(article 83.2 g).- Section
    20 KB (3,078 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 83(2) GDPR)
    within a specified period - Article 58. 2 d)-. In accordance with Article 83(2) of the RGPD, the measure provided for in Article 58(2)(d) of that Regulation
    16 KB (2,359 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00198/2020 (category Article 6(1) GDPR)
    of a person (article 83.2 b).-Basic personal identifiers are affected (name, a number ofidentification, the line identifier) ​​(article 83.2 g).- Section
    24 KB (3,769 words) - 14:10, 13 December 2023
  • Court of Appeal of Brussels - 2021/AR/163 (category Article 83 GDPR)
    have entered into a breacha / 'article 14.1-2 combined' article 12.3, article 6, article 5.1, c) and articles 5.2 and 24.1-2 of the RGPO. It is therefore
    72 KB (11,389 words) - 08:59, 20 August 2021
  • AEPD (Spain) - PS/00351/2019 (category Article 58(2)(c) GDPR)
    regard to Article 83 (2) (k) of the GDPR, Article 76 of the GDPR, ‘Sanctions and remedial measures’, provides: ‘2. In accordance with Article 83 (2) (k) of
    17 KB (2,739 words) - 14:31, 13 December 2023
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    violation of Article 5(1)(f) GDPR and €30,000 for the violation of Article 32 GDPR. According to the national legislation (Article 76(2)(b) LOPDGDDon sanctions
    40 KB (6,014 words) - 13:21, 13 December 2023
  • NAIH (Hungary) - NAIH-2020-2546-5 (category Article 5(1)(c) GDPR)
    out in Article 6 (1) of the GDPR In addition, there is a circumstance within the meaning of Article 9 (2) of the GDPR. (45) Article 9 (2) of the GDPR does
    72 KB (11,159 words) - 10:09, 17 November 2023
  • AEPD (Spain) - PS/00190/2020 (category Article 5(1)(f) GDPR)
    violation of article 5.1.f) of the RGPD, typified in article 83.5 of the GDPR. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 2/5 FOURTH: On
    14 KB (2,143 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00272/2019 (category Article 83(5) GDPR)
    of the GDPR, when proceed, in a certain way and within a specified period -article 58. 2 d) -. In accordance with the provisions of article 83.2 of the
    22 KB (3,438 words) - 14:24, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 47FR/2021 (category Article 5(1)(c) GDPR)
    the number of data subjects (Article 83.2.a) of the GDPR), the As for the number of data subjects (Article 83.2.a) of the GDPR), the Panel notes that these
    69 KB (11,315 words) - 13:30, 19 January 2022
  • AEPD (Spain) - PS/00433/2020 (category Article 58(2)(c) GDPR)
    "Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76," Sanctions and corrective measures", provides:"2. In accordance with the provisions
    23 KB (3,592 words) - 14:40, 13 December 2023
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    fine, the criteria specified in the same Article 83." 112. Under Article 83 of the GDPR, as referred to in Article 20(III) of the Data Protection Act: "1
    82 KB (13,463 words) - 17:03, 6 December 2023
  • AEPD (Spain) - PS/00112/2020 (category Article 13 GDPR)
    infringement of article 13 of the RGPD, typified in article 83.5.b) of theRGPD, a warning sanction in accordance with article 58.2.b) of theRGPD.SECOND: REQUEST
    29 KB (4,402 words) - 14:00, 13 December 2023
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    ” Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    34 KB (5,358 words) - 13:16, 13 December 2023
  • AEPD (Spain) - PS/00405/2020 (category Article 6(1)(a) GDPR)
    but significant (article 83.2 b)  Basic personal identifiers are affected, in this case the image of the minor, according to article 83.2 g). Therefore,
    20 KB (3,047 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00168/2020 (category Article 6(1) GDPR)
    significant (article 83.2 b). - Basic personal identifiers (name, an identification number, the line identifier) are affected (article 83.2 g). - Any previously
    22 KB (3,568 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00247/2020 (category Article 7 GDPR)
    Articles 13 GDPR and 7 GDPR respectively? To determine the amount of the penalty, the AEPD took into account three criteria in Article 83(2) GDPR: unintentional
    24 KB (3,893 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00227/2020 (category Article 6(1) GDPR)
    Articles 6 and 13 GDPR? The AEPD decided to impose, for infringement of Article 6 GDPR, a fine of € 10000 and, for infringement of Article 13 GDPR, a fine of
    46 KB (7,230 words) - 14:20, 13 December 2023
  • UODO (Poland) - DKN.5131.7.2020 (category Article 33(1) GDPR)
    high (Article 83 (2 ) (a) of Regulation 2016/679); b) relevant previous violations of the provisions of Regulation 2016/679 by the Company (Article 83 (2
    50 KB (8,066 words) - 10:00, 17 November 2023
  • aggravating circumstance according to Article 83(2)(i) or as a separate violation according to Article 83(5)(e) or Article 83(6). Since the situation at hand
    71 KB (11,552 words) - 13:40, 12 January 2024
  • CE - 437808 (category Article 83 GDPR)
    Secondly, under Article 83 of the GDPR: "1. Each supervisory authority shall ensure that administrative fines imposed under this article for violations
    13 KB (1,928 words) - 09:51, 10 September 2021
  • UODO (Poland) - ZSPR.421.3.2018 (category Article 14 GDPR)
    pursuant to Art. 14 par. 5 lit. b GDPR? The President of UODO found that: 1) The applicable provision is the Art. 14 GDPR since the data controller collects
    52 KB (8,444 words) - 10:01, 17 November 2023
  • AEPD (Spain) - PS/00475/2019 (category Article 17 GDPR)
    established by article 83.2 of the RGPD:As aggravating the following:We are facing unintentional, but significant negligent action(article 83.2 b)Basic personal
    23 KB (3,481 words) - 14:42, 13 December 2023
  • AEPD (Spain) - PS/00034/2020 (category Article 5(1)(f) GDPR)
    unintentional but significant negligent action (Article 83.2 b) Basic personal identifiers are affected, according to the 83.2g) Therefore, in accordance with the
    18 KB (2,727 words) - 13:50, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/193/8 (category Article 12(2) GDPR)
    interests of employees (Article 83 (2) (a) and (k) of the General Data Protection Regulation). The Authority did not consider Article 83 (2) (b), (c), (d), (f)
    58 KB (9,413 words) - 10:11, 17 November 2023
  • AEPD (Spain) - PS/00029/2020 (category Article 58(2)(b) GDPR)
    under Article 58(2)(b) GDPR. The Authority ordered the Health Service to carry out a DPIA and bring its processing operations in line with the GDPR within
    44 KB (6,943 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00025/2019 (category Article 58(2)(d) GDPR)
    third parties (article 83.2.k, of the RGPD in relationwith article 76.2.b, of the LOPDGDD)SAWIn accordance with articles 58.2 and 83.2 of the RGPD, previously
    88 KB (14,301 words) - 13:48, 13 December 2023
  • AEPD (Spain) - EXP202201681 (category Article 13 GDPR)
    imposition of measures, according to article 58.2 d) of the GDPR. Along with it and In accordance with article 58.2 of the GDPR, it was also indicated that the
    195 KB (30,495 words) - 12:40, 13 December 2023
  • 11, 148, 150, and Article 5, Chapter IV and Article 83. 4 2.8 Chapter IV, Section 2 addresses security of personal data. Article 32 GDPR provides: 1. Taking
    130 KB (21,195 words) - 13:52, 25 April 2021
  • AEPD (Spain) - PS/00152/2020 (category Article 58(2)(b) GDPR)
    Subject: IRREVOCABLE DIMITION A.A.A. AND B.B.B. OF FOUNDATION SYNDROME 5P To: A.A.A. < ***EMAIL.1> , AA B.B.B. ***EMAIL.2 • The Foundation has written to the
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00014/2020 (category Article 6(1) GDPR)
    significant (article 83.2 b) Basic personal identifiers (name, an identification number, the line identifier) are affected, according to article 83.2 g) • •
    21 KB (3,441 words) - 13:46, 13 December 2023
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    identified significant (Article 83(2)(b)) Basic personal identifiers are affected (name, surname), in accordance with Article 83(2)(g) Therefore, in accordance
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00188/2020 (category Article 5(1)(f) GDPR)
    regard to Article 83.2(k) of the RGPD, the LOPDGDD, in its Article 76, "Sanctions and remedial measures", provides that "In accordance with Article 83(2)(k)
    24 KB (3,907 words) - 14:08, 13 December 2023
  • analyzes the criteria set by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    81 KB (11,895 words) - 16:58, 6 December 2023
  • AEPD (Spain) - PS/00315/2020 (category Article 28 GDPR)
    es 11/20 RGPD, and article 74.k) of the LOPDGDD, a fine of 100,000 euros, of in accordance with article 83.2.a) of the RGPD and 76.2.b) of the LOPDGDD.)
    62 KB (10,401 words) - 14:35, 21 November 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 83(2) GDPR)
    are established in Article 58.2 of the RGPD.2(b), the power to impose an administrative fine under Article 83 of the GDPR - Article 58(2)(i), or the power
    28 KB (4,371 words) - 14:33, 13 December 2023
  • art. 5 and 6 of the GDPR? The DPA held that Regione Campania violated art 5(1)(a)(c), art. 6(1)(c)(e), art. 6(2) and art. 6(3)(b) GDPR, and concluded that
    27 KB (4,339 words) - 15:50, 6 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    thatestablishes article 83.2 of the RGPD, and with the provisions of article 76 of theLOPDGDD, regarding section k) of the aforementioned article 83.2 RGPD.In
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00062/2020 (category Article 13 GDPR)
    specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2 d) of the aforementioned
    44 KB (7,162 words) - 13:53, 13 December 2023
  • e), par. 2 and par. 3, lett. b), of the GDPR; as well as art. 2-ter, paragraphs 1 and 3, of the Code (see also the provision contained in Article 15, paragraph
    22 KB (3,488 words) - 15:52, 6 December 2023
  • (art.83, par.2 , letters b), d) and g) of the Regulation. On the other hand, pursuant to letters a) and c) of the aforementioned art. 83, par. 2, it was
    34 KB (4,967 words) - 15:46, 6 December 2023
  • required by Article 12 GDPR. The DPA clarified that the right of information and the right of access are distinct. An access request under Article 15 GDPR is not
    90 KB (14,651 words) - 08:07, 5 September 2022
  • AEPD (Spain) - PS/00102/2021 (category Article 6(1) GDPR)
    in article 83.2 of the RGPD: As aggravating criteria: - Basic personal identifiers are affected (names and photographs of three people) (article 83.2 g)
    21 KB (3,099 words) - 13:59, 13 December 2023
  • basis of Article 6(1)(b) GDPR: “...there is a risk that the Draft Decision’s failure to establish Whatsapp IE's infringement of Article 6(1)(b) GDPR, pursuant
    289 KB (33,568 words) - 15:00, 1 February 2023
  • AEPD (Spain) - PS/00269/2019 (category Article 83(5) GDPR)
    infringement of article 5.1.f), in relation to article 6.1, of the RGPD. The infringement of article 5.1.f) of the RGPD is typified in article 83.5.a) of the
    30 KB (4,761 words) - 14:24, 13 December 2023
  • Finnish DPA found a retail chain to have breached Article 5(1)(e) GDPR, Article 25(1) GDPR and Article 25(2) GDPR for its lengthy storage of purchase behaviour
    61 KB (9,477 words) - 13:38, 12 January 2024
  • whichever is higher, is applied. With reference to the elements listed in Article 83(2) of the Regulation for the purposes of the application of the pecuniary
    34 KB (5,420 words) - 15:51, 6 December 2023
  • the Authority judged the processing unlawful on the basis of Article 6 (1) (c) (e), (2), (3) (b). Also, the Garante found that the personal data published
    25 KB (3,911 words) - 15:51, 6 December 2023
  • circumstances of the specific case (Article 58, paragraph 2, letter i) of the Regulation). 4. Injunction order. Pursuant to art. 58, par. 2, lett. i) of the Regulations
    16 KB (2,471 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00221/2020 (category Article 14 GDPR)
    for an infringement of article 14 of the RGPD, typified in article 83.5 of the RGPD, a warning sanction, in in relation to article 74.a) of the LOPDGDD.
    29 KB (4,537 words) - 14:19, 13 December 2023
  • Court of Appeal of Brussels - 2022/AR/556 (category Article 5(1)(b) GDPR)
    protection. /Article 6.1 c) Ju in combination with Article 6.3 of the GDPR. b) Violation of Articles 5.1.a}, 12.1, 13.lc}, 13.2.a}, 13.2.d}, and 13.2.e}, for
    83 KB (13,694 words) - 09:53, 14 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    ADDRESS B.B.B., with NIF ***NIF.1, for a violation of article 13 of the GDPR, typified in article 83.5.b) of the GDPR, a warning. SECOND: TO ORDER B.B.B., with
    24 KB (3,717 words) - 13:04, 13 December 2023
  • UODO (Poland) - DKE.561.2.2020 (category Article 58(1)(e) GDPR)
    2019, item 1781) in connection with Article 31, Article 58(1)(e) in connection with Article 83(1-3) and Article 83(5)(e) of Regulation 2016/679 of the
    27 KB (4,390 words) - 09:50, 17 November 2023
  • AEPD (Spain) - EXP202204461 (category Article 83(5) GDPR)
    into account and issued a fine of €2,000 for the violation of Article 5(1)(f) GDPR as classified under Article 83(5) GDPR. Share your comments here! Share
    24 KB (3,631 words) - 13:20, 13 December 2023
  • AEPD (Spain) - PS/00174/2019 (category Article 5(1)(f) GDPR)
    significant negligent action (article 83.2 b) - Basic personal identifiers (name, surname, address) are affected, according to Article 83(2)(g) Therefore, on the
    18 KB (2,714 words) - 14:07, 13 December 2023
  • private and professional spheres, to be applicable (see Article 2 and Article 41, paragraph 2, Cost). Niemietz c. Allemagne, 16.12.1992 (Rec. no. 13710/88)
    34 KB (5,414 words) - 15:50, 6 December 2023
  • AEPD (Spain) - PS/00114/2019 (category Article 6(1) GDPR)
    third parties (article 83.2.k, of the RGPD in relation to article 76.2.b, of the LOPDGDD) The continued nature of the infraction (article 83.2.k of the RGPD
    60 KB (10,197 words) - 14:01, 13 December 2023
  • UODO (Poland) - ZSPR.421.7.2019 (category Article 12(2) GDPR)
    connection with Article 5 paragraph 1 point a, Article 5 paragraph 2, Article 6 paragraph 1, Article 7 paragraph 3, Article 12 paragraph 2, Article 17 paragraph
    60 KB (9,815 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    Regulation (RGPD), and Article 7 of the LOPDGDD, as defined in Article 83(5) of the RGPD, a warning sanction provided for in Article 58(2)(b) of the RGPD) SECOND:
    27 KB (4,517 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00306/2019 (category Article 5(1)(c) GDPR)
    provisions of the GDPR, whenproceed, in a certain way and within a specified period -article 58. 2d) -.In accordance with the provisions of article 83.2 of the RGPD
    22 KB (3,421 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00315/2019 (category Article 13 GDPR)
    information provided was in breach of Article 13 GDPR. Therefore, the authority warned the controller (Article 83(5) GDPR) and requested to complete the notice
    17 KB (2,633 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00127/2020 (category Article 13 GDPR)
    sanctioned for violation of article 13 of the RGPD, typified in article 83.5.a) of the RGPD, with warning of in accordance with article 58.2.b) of the RGPD. After
    35 KB (5,363 words) - 14:02, 13 December 2023
  • BVwG - W258 2217446-1 (category Article 9(2) GDPR)
    personal data under Article 9(1) GDPR. Their processing would require the data subjects' explicit consent under Article 9(2)(a) GDPR and § 151(4) GewO,
    79 KB (12,652 words) - 09:41, 10 September 2021
  • AEPD (Spain) - EXP202211953 (category Article 5(1)(a) GDPR)
    graduation established in section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of the Regulation (EU) 2016/679
    85 KB (13,042 words) - 12:42, 13 December 2023
  • UODO (Poland) - DKN.5131.31.2021 (category Article 34(2) GDPR)
    sec. 1 and art. 34 sec. 1 and 2 of Regulation 2016/679. 2) Intentional or unintentional nature of the breach (Article 83(2)(b) of Regulation 2016/679) - the
    105 KB (17,237 words) - 09:22, 10 May 2023
  • AEPD (Spain) - PS/00253/2020 (category Article 5(1)(c) GDPR)
    RESOLVES: FIRST: IMPOSE Don B.B.B., with NIF *** NIF.1, for a violation of Article 5.1.c) of the RGPD, typified in Article 83.5 of the RGPD, a fine of €
    22 KB (3,562 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00135/2020 (category Article 83(2) GDPR)
    circumstances referred to in Article 83(2) of the RGPD, with with regard to the infringement committed in breach of the provisions of Article 13 thereof allows set
    47 KB (7,756 words) - 14:04, 13 December 2023
  • HDPA (Greece) - 4/2020 (category Article 5(2) GDPR)
    parent's request, thus violating Article 15(1) and (4) GDPR as well as the principle of accountability pursuant to Article 5(2) GDPR. The complainant requested
    18 KB (2,865 words) - 15:33, 6 December 2023
  • should have applied Article 35 GDPR. In light of the above, the Italian DPA used its corrective powers under Article 58(2)(c) and 83 GDPR and fined the controller
    87 KB (14,104 words) - 15:45, 6 December 2023
  • AEPD (Spain) - PS/00439/2019 (category Article 83(5) GDPR)
    Spanish City Council with a warning of an infringement of Article 5(1)(c) pursuant to Article 83(5) over installed surveillance cameras in the City Hall
    21 KB (2,946 words) - 14:40, 13 December 2023
  • HDPA (Greece) - 43/2019 (category Article 83(2) GDPR)
    the company comply with the Article 5(1)(a) GDPR and Article 5(2) GDPR, as well as with the rest provisions of Article 5(1) GDPR and d) issued a fine EUR
    5 KB (459 words) - 15:39, 6 December 2023
  • of Article 83(2) and recital 148 of the Rules of Procedure and that, therefore, it may be sufficient to admonish Iliad, pursuant to Article 58(2)(b) of
    58 KB (9,448 words) - 15:50, 6 December 2023
  • Commissioner (Cyprus) - 17.05.23 (category Article 5(1)(c) GDPR)
    perpetrator (Article 83(2) GDPR). Lastly, the amount of the fine shall not exceed the maximum amounts provided for in Articles 83(4) (5) and (6) GDPR. The quantification
    31 KB (4,973 words) - 16:50, 6 December 2023
  • AEPD (Spain) - PS/00143/2020 (category Article 5(1)(f) GDPR)
    violation of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 2 2/6 FOURTH:
    17 KB (2,578 words) - 14:05, 13 December 2023
  • AN - 578/2021 (category Article 5(1)(d) GDPR)
    diligence through an employee regarding the completion of the contract (article 83.2.b of the RGPD). The mere coincidence of name and surname does not justify
    26 KB (4,277 words) - 09:18, 26 July 2021
  • violation of art. 2-ter, paragraphs 1 and 3, of the Code and art. 6, par. 1, lett. c) and e); par. 2 and par. 3, lett. b), of the GDPR; b) in a manner that
    57 KB (9,144 words) - 15:55, 6 December 2023
  • AEPD (Spain) - PS/00179/2020 (category Article 32(1) GDPR)
    as established in article 5 of the GDPR. The security of personal data is regulated in articles 32, 33 and 34 of the GDPR. III The GDPR defines personal
    100 KB (16,401 words) - 14:07, 13 December 2023
  • BayLfD (Bavaria) - LDA-1085.1-12159/20-IDV (category Article 77 GDPR)
    exercise his or her rights (Article 58(2)(c) GDPR), the power to impose a fine under Article 83 GDPR (Article 58(2)(i) GDPR) does not serve to safeguard
    15 KB (2,168 words) - 13:06, 14 September 2021
  • DSB (Austria) - D550.038/0003-DSB/2018 (category Article 5(1)(a) GDPR)
    conjunction with Article 62 (1) 4 DSG and for the period prior to 25 May 2018 against Article 52 Paragraph 2 no. 7 in conjunction with § 50b par. 2 DSG 2000.
    31 KB (5,161 words) - 14:02, 12 May 2023
  • AEPD (Spain) - EXP202202837 (category Article 83(2) GDPR)
    relation to Article 6(1)(a) GDPR since the consent could not be considered valid. Finally, the DPA applied two aggravating circumstances of Article 83(2) GDPR:
    58 KB (8,995 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00070/2020 (category Article 58(2)(b) GDPR)
    of APERCIBIMENTO to B.B.B., for the alleged violation of article 5.1.a) of the RGPD, in accordance with article 83.5.a) and 58.2.b) and d) of the aforementioned
    43 KB (7,001 words) - 13:56, 13 December 2023
  • HDPA (Greece) - 57/2021 (category Article 13 GDPR)
    2016/679 and article 11toun.3471 / 2006, according to article 58par.2 of the GCP in in combination with article 83 par. 5 of the GCC, and with article 21 par
    45 KB (7,165 words) - 15:22, 22 February 2022
  • UODO (Poland) - DKE.561.13.2020 (category Article 58(2)(i) GDPR)
    Protection, pursuant to Article 83(3) and Article 83(4)(a) and Article 83(5)(e) of Regulation 2016/679, in conjunction with Article 103 of the Personal Data
    27 KB (4,446 words) - 09:51, 17 November 2023
  • AEPD (Spain) - PS/00381/2019 (category Article 83(5)(a) GDPR)
    infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, a warning sanction in accordance with the provisions of Article 77.2 of the LOPDGDD
    22 KB (3,479 words) - 14:33, 13 December 2023
  • DSB (Austria) - 2020-0.111.488 (category Article 9(2) GDPR)
    publication of their data under Article 9(2)(a) GDPR and there was no other legal basis for the processing under Article 9(2) GDPR. Consequently, the DSB issued
    8 KB (1,048 words) - 13:50, 12 May 2023
  • IMY (Sweden) - DI-2020-10518 (category Article 58(2)(b) GDPR) (section Complaint 2)
    intervention Article 58 (2) (i) and Article 83 (2) state that the IMY has the power to impose administrative penalty fees in accordance with Article 83. the circumstances
    18 KB (2,003 words) - 15:22, 6 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 9(2) GDPR)
    legal bases of contract (Article 6(1)(b) GDPR), legal obligation (Article 6(1)(c) GDPR) and legitimate interest (Article 6(1)(f) GDPR) and determined that
    131 KB (20,916 words) - 12:38, 13 December 2023
  • UODO (Poland) - ZSPR.421.19.2019 (category Article 31 GDPR)
    with Article 31, Article 58(1)(e) and (f) in connection with Article 83(1-3) and Article 83(5)(e) of Regulation 2016/679 of the European Parliament and of
    29 KB (4,698 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00054/2020 (category Article 5(1)(c) GDPR)
    acquittal. " V However, what is established in article 83.5, sections a) and b), of the RGPD, its art. 58.2 b) provides the possibility of sanctioning with
    37 KB (6,022 words) - 13:52, 13 December 2023
  • CNIL (France) - SAN-2020-015 (category Article 32(1) GDPR)
    private doctor for violating Article 32 GDPR by making his patients' health data freely accessible on the web, and Article 33 GDPR by not notifying the DPA
    29 KB (4,374 words) - 16:03, 19 January 2024
  • NAIH (Hungary) - NAIH/2020/2555 (category Article 4(2) GDPR)
    Debtor pursuant to Article 58 (2) (b) of the General Data Protection Regulation because its data processing activities violated Article 5 (1) (d) of the
    33 KB (5,033 words) - 10:12, 17 November 2023
  • AEPD (Spain) - PS/00048/2021 (category Article 5 GDPR)
    for the alleged violation of Article 6 of the RGPD, typified in Article 83.5 a) of the RGPD in relation to article 72.1 b) of the LOPDGDD. FIFTH: The Agreement
    17 KB (2,458 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00102/2020 (category Article 5(1)(f) GDPR)
    faced with unintentional negligent action, butsignificant identified (article 83.2 b)C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 7 11/7Basic
    21 KB (3,082 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00076/2021 (category Article 6(1) GDPR)
    procedure to the claimed, by the alleged violation of Article 6 of the RGPD, typified in Article 83.5 b) of the RGPD. SIXTH: Notified the initiation agreement
    15 KB (2,292 words) - 13:56, 13 December 2023
  • APD/GBA (Belgium) - 73/2020 (category Article 83(7) GDPR)
    accordance with article 15 AVG (section 2.1) - data processing officer (section 2.2) - cookie policy (section 2.3) - health data processing (section 2.4) - camera
    93 KB (14,040 words) - 17:00, 12 December 2023
  • NAIH (Hungary) - NAIH/2020/6484 (category Article 15(1)(a) GDPR)
    " Under Article 83 (2), (5) and (7) of the General Data Protection Regulation: administrative fines in accordance with Article 58 (2) (a) to (b), depending
    27 KB (4,159 words) - 10:13, 17 November 2023
  • CNIL (France) - SAN-2022-011 (category Article 83 GDPR)
    and services". B. On the breach of the obligation to inform pursuant to Article 14 of the GDPR 20. According to Article 14 of the GDPR: 1. Where personal
    48 KB (7,525 words) - 17:02, 6 December 2023
  • DSB (Austria) - 2020-0.083.190 (category Article 83 GDPR)
    32 para 1, 56 para 2, 57 para 1 of the Administrative Criminal Act 1991 - VStG, Federal Law Gazette No 52/1991 as amended; Article 82 para 6 of Regulation
    8 KB (961 words) - 13:48, 12 May 2023
  • assessment pursuant to Article 83. On this basis, the tribunal has assessed whether a reprimand pursuant to Article 58 no. 2 letter b, cf. 83 no. 2 would have been
    40 KB (6,549 words) - 18:49, 5 March 2022
  • AEPD (Spain) - PS/00234/2020 (category Article 7 GDPR)
    AEPD concluded that the defendant could have breached Article 13 GDPR, Article 7 GDPR and Article 22(2) LSSI: there was no identification of the data controller
    47 KB (7,368 words) - 14:21, 13 December 2023
  • Persónuvernd (Island) - 2022020363 (category Article 83(2) GDPR)
    administrative fine in the amount of 2,000,000 ISK on the controller under Article 83(2)(a) GDPR and Article 83(2)(g) GDPR. This is just one of five decisions
    142 KB (22,881 words) - 12:42, 16 January 2024
  • AEPD (Spain) - PS/00374/2018 (category Article 5(1)(c) GDPR)
    criteria established in Article 83.2 of the RGPD: As aggravating criteria: - Intentionality or negligence in the infringement (paragraph b). - For other previous
    18 KB (2,711 words) - 13:43, 13 December 2023
  • AEPD (Spain) - EXP202203956 (category Article 6(1) GDPR)
    ” Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    52 KB (8,323 words) - 13:17, 13 December 2023
  • violated Article 12 GDPR, as it did not facilitate the data subject´s exercise of their rights, especially the right to erasure under Article 17 GDPR. In view
    87 KB (14,525 words) - 15:45, 6 December 2023
  • Authority of Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on the
    26 KB (4,162 words) - 15:54, 6 December 2023
  • AEPD (Spain) - PS/00113/2019 (category Article 58(2)(b) GDPR)
    the defendant for an infringement of Article 5(1)(a) GDPR a warning penalty in accordance with Article 58(2)(b) GDPR. Share your comments here! Share blogs
    23 KB (3,836 words) - 14:01, 13 December 2023
  • HDPA (Greece) - 50/2022 (category Article 5(1)(b) GDPR)
    limitation under Article 5(1)(a) of the GDPR. 1(b) and the obligation (principle) of accountability under Article 5(1)(b). 2 of the GDPR, that is to say
    19 KB (2,790 words) - 15:32, 6 December 2023
  • AEPD (Spain) - PS/00417/2019 (category Article 83(4) GDPR)
    scalethe by the number of clients it has (article 83.2 a)Basic personal identifiers are affected (article 83.2 g)Therefore, in accordance with the applicable
    16 KB (2,298 words) - 14:36, 13 December 2023
  • Datatilsynet (Norway) - 20/02274 (category Article 5(2) GDPR)
    fundamental principles of the GDPR, notably Article 5(1)(a) and (e) GDPR. The DPA found violations of various provisions of the GDPR. It held that the controller
    47 KB (7,661 words) - 18:54, 5 March 2022
  • DVI (Latvia) - SIA "TET" (category Article 5(1)(b) GDPR)
    violation of Article 5(1)(a), (b), (d) and (e) GDPR. Furthermore, there was no legal basis for these processing operations under Article 6(1) GDPR. The DPA
    114 KB (17,942 words) - 15:46, 2 November 2022
  • controller HRK 2.15 million (approximately €283,000). It held that the controller violated Articles 25(1), 32(1)(b), 32(1)(d) and 32(2) GDPR by not taking
    7 KB (855 words) - 15:30, 30 October 2023
  • (Articles 58(2)(i) and 83 of the Regulation; Article 166(7) of the Code). Pursuant to Articles 58(2)(i) and 83 of the Regulation and Article 166(7) of the
    24 KB (3,672 words) - 15:54, 6 December 2023
  • Datatilsynet (Norway) - 21/00480 (category Article 5(1)(f) GDPR)
    municipality €409,768 (NOK 4,000,000) for breaches of Article 5(1)(f) GDPR, Article 24 GDPR and Article 32 GDPR after a serious ransomware attack led to highly
    31 KB (4,380 words) - 06:12, 14 March 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    the violation of article 6 of the RGPD typified in article 83.5.a). REQUIRE: A D.D.D., in accordance with the provisions of article 58.2 d) of the RGPD that
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00187/2020 (category Article 5(1)(f) GDPR)
    by the alleged violation of Article 32 of the RGPD, Article 5.1.f) of the RGPD, Article 25 of the RGPD, typified in Article 83.5 of the RGPD. FOURTH: On
    51 KB (7,770 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00026/2021 (category Article 21 GDPR)
    NIF B87914446, for the alleged violation of article 28 of the RGPD typified in accordance with Article 83.4.a) of the RGPD. SECOND: APPOINT B.B.B. as instructor
    33 KB (5,185 words) - 13:48, 13 December 2023
  • HDPA (Greece) - 25/2022 (category Article 5(2) GDPR)
    prove the lawfulness of processing according to Article 6(1)(b) GDPR and for violating Article 12(2) GDPR by creating undue barriers to the exercise of the
    48 KB (7,803 words) - 13:29, 11 October 2022
  • AEPD (Spain) - PS/00050/2020 (category Article 5(1)(a) GDPR)
    APERCIBIMENTO to B.B.B., with NIF *** NIF.1, for the alleged violation of article 5.1.a) of the RGPD, in accordance with Article 83.5.a) and 58.2.b) and d) of
    31 KB (5,083 words) - 13:51, 13 December 2023
  • the DPA held that the controller had violated Article 5(1)(a) GDPR, Article 5(1)(c) GDPR, Article 6 GDPR and Section 3 of the Finnish Act on the Protection
    39 KB (6,038 words) - 17:39, 29 April 2024
  • of Articles 5(1)(a), 6 and 28(3) GDPR and adopted an administrative fine on the basis of Articles 58(2)(i) and 83 GDPR. The total amount of the fine took
    49 KB (7,758 words) - 15:44, 6 December 2023
  • AEPD (Spain) - PS/00006/2022 (category Article 12 GDPR)
    violation of article 12 of the GDPR Without prejudice to the provisions of article 83 of the GDPR, the aforementioned Regulation provides in section 2.b) of article
    54 KB (8,870 words) - 10:43, 13 December 2023
  • AP (The Netherlands) - 24.03.2020 (category Article 4(15) GDPR)
    unlawfully. 2.4 Administrative fine Pursuant to Article 58, paragraph 2, preamble, in conjunction with Article 83, paragraph 4, of the GDPR and article 14, third
    48 KB (7,461 words) - 17:04, 12 December 2023
  • AEPD (Spain) - PS/00028/2022 (category Article 5(1)(f) GDPR)
    " Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    58 KB (9,301 words) - 12:39, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.009.232 (category Article 58(2) GDPR)
    breaching Article 12(3) GDPR, since it failed to notify the data subject that her erasure request was satisfied, as well as Article 24(1) GDPR, given that
    17 KB (2,515 words) - 11:17, 6 February 2024
  • BAC (Bulgaria) - 2606/2021 (category Article 83(2) GDPR)
    CPDP issued NRA an order under Article 58(2)(d) supra Article 57(1)(a) and Article 83(2)(a), (c), (d), (f) and (g) of the GDPR for undertaking suitable technical
    13 KB (1,761 words) - 09:58, 14 December 2023
  • Datatilsynet (Norway) - 20/02225 (category Article 5(2) GDPR)
    dissuasive" as per Article 83(1). In addition to a breach of Article 6(1)(f), the lack of organisational measures pursuant to Article 5(2) was weighted when
    45 KB (7,286 words) - 18:55, 5 March 2022
  • Commissioner (Cyprus) - 11.17.001.008.001 (category Article 5(2) GDPR)
    orrequest-related processing activities. ». 2.5. Article 32 - Processing security:2.5.1. In accordance with the provisions of Article 32 of the Rules of Procedure, which
    61 KB (9,412 words) - 16:52, 6 December 2023
  • NAIH (Hungary) - NAIH-373-31/2023 (category Article 5(1)(b) GDPR)
    this regard [GDPR Article 14 (2) b) ]. (iv) The prospectus did not provide any information regarding data subject rights [GDPR Article 14 (2) c)]. In the
    140 KB (23,189 words) - 08:25, 20 February 2024
  • Commissioner (Cyprus) - 11.17.001.010.007 (category Article 58(2)(b) GDPR)
    intention to infringe either article 5(1)( c) or article 34(1) of the GDPR. Legal framework 8.1. Pursuant to Article 5(1)(c) of the GDPR “Personal Data shall be:
    20 KB (3,082 words) - 13:42, 31 January 2024
  • AEPD (Spain) - PS/00200/2019 (category Article 5(1)(f) GDPR)
    Madridsedeagpd.gob.es Page 3 3/55 of the LOPDGDD, as indicated in article 83.5 of the RGPD, and article 58.2.b)of the RGPD . "No allegations were received regarding
    14 KB (2,163 words) - 14:10, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/66/21 (category Article 25(2) GDPR)
    Customer 2. as a data processor 1) finds that Customer 2. has not complied with Article 32 (1) of the General Data Protection Regulation; paragraph (b) when
    67 KB (10,492 words) - 10:11, 17 November 2023
  • AEPD (Spain) - PS/00141/2020 (category Article 6(1)(a) GDPR)
    Judiciales (JAVA). JAVA infringed Article 6(1)(a) GDPR by publishing illegal recordings on its website and also infringed Article 22(2) LSSI due to its cookie policy
    26 KB (4,150 words) - 14:05, 13 December 2023
  • IMY (Sweden) - DI-2020-10561 (category Article 12(3) GDPR)
    intervention Article 58 (2) (i) and Article 83 (2) state that the IMY has the power to impose administrative penalty fees in accordance with Article 83. the circumstances
    17 KB (1,940 words) - 15:23, 6 December 2023
  • AEPD (Spain) - PS/00257/2020 (category Article 37 GDPR)
    issued by virtue of the power conferred by Article 58(2)(b) GDPR. Share your comments here! Share blogs or news articles here! The decision below is a machine
    18 KB (2,737 words) - 14:23, 13 December 2023
  • comply with GDPR Article 12 (1) and GDPR Article 5 (2) of the provisions of paragraph 2, and he did not even mention the Data Subject 2. Based on GDPR Article
    69 KB (11,255 words) - 10:08, 17 November 2023
  • amount of the fine under Article 83(2) GDPR. The data subjects complains about the violation of its right of access (Article 15 GDPR) by the Istituto Nazionale
    22 KB (3,478 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Article 15 GDPR)
    (hereinafter, LPACAP), for the alleged violation of article 15 of the RGPD, in accordance with article 83.5 b) of the RGPD. Against the initial agreement, no
    38 KB (6,303 words) - 13:50, 13 December 2023
  • AEPD (Spain) - PS/00274/2019 (category Article 5(1)(f) GDPR)
    thearticle 5.1.f), in relation to article 6.1 of the RGPD.The violation of article 5.1.f) of the RGPD is typified in article 83.5.a)of the RGPD. The LOPDGDD
    37 KB (5,700 words) - 14:24, 13 December 2023
  • APD/GBA (Belgium) - 39/2020 (category Article 5(1)(f) GDPR)
    obtained from them, as required under Article 14(1)(a) AVG and Article 14(2)(c)(e) and point (f) AVG; c. article 12 j° article 14 AVG, in view of the defendant
    62 KB (10,509 words) - 16:58, 12 December 2023
  • accountability (Article 5 (2) and 24 (1), (2) GDPR), privacy by design (Article 25 (1) GDPR) and as controller towards its data processors (Article 28 GDPR). Consequently
    144 KB (23,155 words) - 15:46, 6 December 2023
  • UODO (Poland) - DKE.561.1.2020 (category Article 31 GDPR)
    and the Council in the context of Article 31, Article 58(1)(e) in conjunction with Article 83(1) to (3) and Article 83(5)(e) of Regulation 2016/679 of the
    31 KB (5,101 words) - 09:52, 17 November 2023
  • AEPD (Spain) - PS/00335/2019 (category Article 6(1)(a) GDPR)
    subjects infringes Article 6 (1) (a) GDPR. The AEPD fined the data processor in an amount of 4,000 Euro for the violation of Article 6 (1) (a) GDPR. Since the
    21 KB (3,281 words) - 14:30, 13 December 2023
  • the criminal sanction referred to in Article 170 of the Code and the administrative fine provided for in Article 83(5)(e) of the Regulation shall apply;
    9 KB (1,280 words) - 15:53, 6 December 2023
  • AEPD (Spain) - PS/00324/2019 (category Article 13 GDPR)
    COM) with NIF B87043691 is exempt from liability which could constitute a breach of Article 13 of the GPRS, a breach of Article 83.5 (b) of the GPRS SECOND:
    22 KB (3,480 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00065/2020 (category Article 13 GDPR)
    is based on Article 6(1)(a) or Article 9(2)(a) or Article 9(2)(b); or (c) where the processing is based on Article 6(1)(a) or Article 9(2)(a), the existence
    61 KB (9,973 words) - 13:55, 13 December 2023
  • Datatilsynet (Norway) - 20/04401 (category Article 6(1) GDPR)
    in points 7.1 and 8.3 of the decision. 2. Decision on order and infringement fine 1. Pursuant to Article 58 (2) (2) of the Privacy Regulation, EAS / Elektro
    40 KB (5,988 words) - 19:04, 5 March 2022
  • BAC (Bulgaria) - № 11179 (category Article 5(1)(c) GDPR)
    and in a transparency (b. "a"), purpose limitation (b. “b”), data minimisation (b. “c”), accuracy (b. “d”), storage limitation (b. “e”), integrity and confidentiality
    13 KB (1,908 words) - 13:41, 15 September 2021
  • AEPD (Spain) - PS/00317/2020 (category Article 13 GDPR)
    contemplated in article 83.2 of the RGPD, with Regarding the offense committed by violating the provisions of article 13, it allows set a penalty of 2,000 euros
    31 KB (4,862 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00436/2021 (category Article 13(2) GDPR)
    forseen in Articles 15 to 22 GDPR. Failure to provide this information constitutes a "serious infraction" per Article 83.5 GDPR. However, the DPA held that
    20 KB (3,085 words) - 12:24, 13 December 2023
  • AEPD (Spain) - PS/00123/2020 (category Article 5(1)(f) GDPR)
    for the alleged violation of Article 5.1.f) of the RGPD, in relation to article 5 of the LOPDGDD, as indicated in article 83.5 a) of the RGPD. The telematic
    21 KB (3,254 words) - 14:02, 13 December 2023
  • Datatilsynet (Norway) - 20/02291 (category Article 5(2) GDPR)
    patient data cf. Article 32 GDPR and Article 5(1)(f) GDPR and inadequate internal controls cf. Article 24 GDPR and Article 5(2) GDPR. Østfold Hospital
    45 KB (6,645 words) - 14:40, 28 March 2022
  • AEPD (Spain) - PS/00059/2020 (category Article 28 GDPR)
    the alleged violation of article 28 of the RGPD in relation to the Article 24 of the RGPD punishable in accordance with article 83.4 of the RGPD, for the
    287 KB (48,336 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00268/2020 (category Article 13 GDPR)
    Policy on their website (Article 13 GDPR) and for the absence of a reject button on the second layer of their Cookie Policy (Article 22(2) LSSI). The claimant
    17 KB (2,700 words) - 14:23, 13 December 2023
  • administrative sanction provided in conjunction with art. 2-quater, 166, paragraph 2, of the Code, and 83, par. 3 and 5, of the Regulations; NOTING that for the
    24 KB (3,667 words) - 15:53, 6 December 2023
  • NAIH (Hungary) - NAIH/2020/974/4 (category Article 5(2) GDPR)
    Pursuant to Article 2 (2), the General Data Protection Regulation shall apply with the additions indicated therein. Pursuant to Article 2 (2) of the General
    67 KB (10,815 words) - 10:11, 17 November 2023
  • AEPD (Spain) - PS/00172/2020 (category Article 6(1) GDPR)
    information. IV Without prejudice to the provisions of article 83.5, sections a) and b), of the RGPD, its art. 58.2 b) provides the possibility of sanctioning with
    38 KB (6,160 words) - 14:06, 13 December 2023
  • CE - N° 433311 (category Article 83 GDPR)
    company for faulty website security (article 32 GDPR) and violation of the storage limitation principle (article 5(1)(e) GDPR). After a complaint in 2018, the
    18 KB (2,677 words) - 09:50, 10 September 2021
  • Personvernnemnda (Norway) - 2021-13 (20/01874) (category Article 24(2) GDPR)
    cf. Article 58, paragraph 2, letter i, cf. Article 83. Both infringements of Article 6 and Article 13 may be sanctioned with a fee, cf. Article 85, paragraph
    48 KB (7,804 words) - 18:49, 5 March 2022
  • Datatilsynet (Norway) - 20/01626 (category Article 5(1)(a) GDPR)
    processing as per Article 5(1)(b), nor legal grounds as per Article 6. In sum, the DPA found that NIF had breached Article 5(1)(a), (c) and (f), Article 6, and Article
    50 KB (8,081 words) - 18:52, 5 March 2022
  • regarding Article 6(1) GDPR and consent requirements regulated previously to GDPR. The fact that the infringements related to Article 25 GDPR did not include
    440 KB (73,154 words) - 09:44, 12 May 2021
View ( | ) (20 | 50 | 100 | 250 | 500)