Search results

From GDPRhub
  • AEPD (Spain) - PS/00292/2019 (category Article 83(2)(b) GDPR)
    that the action was intentional (Article 83(2)(b) GDPR), and that the personal data are sensitive (Article 83(2)(g) GDPR). Share your comments here! Share
    4 KB (355 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00461/2019 (category Article 83(2)(b) GDPR)
    fine on the defendant and stated he has to comply with Article 5(1)(c) and Article 83(2)(a)(b) GDPR. Share your comments here! Share blogs or news articles
    15 KB (2,366 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00449/2019 (category Article 83(2)(b) GDPR)
    action (Article 83.2 b) Basic personal identifiers (name, surname, address) are affected, according to Article 83(2)(g) VII Furthermore, Article 83.7 of the
    19 KB (2,862 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00192/2022 (category Article 83(2)(b) GDPR)
    limitation period, article 72 of the LOPDGDD indicates: Article 72. Infractions considered very serious. "1. Based on the provisions of article 83.5 of Regulation
    15 KB (2,257 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 83(2)(b) GDPR)
    negligence of the infringement (83 (2) (b) GDPR) and the lack of cooperation with the Spanish Data Protection Agency (83 (2) (f) GDPR). Therefore, in view of the
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 83(2)(b) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00322/2020 (category Article 83(2)(b) GDPR)
    signifies cativa (article 83.2 b)  Basic personal identifiers are affected (name, surname, two, domicile), according to article 83.2 g) Therefore, based
    26 KB (3,840 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 83(2)(b) GDPR)
    negligent action (Article 83(2)(b) GDPR), and for being data known as basic personal identifiers such as name and address (Article 83(2)(g) GDPR). The AEPD set
    30 KB (4,833 words) - 14:10, 13 December 2023
  • VDAI (Lithuania) - VDAI vs UAB Prime Leasing (category Article 83(2)(b) GDPR)
    data. Hence, it considered Article 32(1)(a), Article 32(1)(b), Article 32(1)(d) GDPR to be breached. Pursuant to Article 82(2) GDPR, the DPA took several aggravating
    37 KB (4,319 words) - 09:20, 17 November 2023
  • such processing to be legitimate on the basis of Article 9 (2) (B) GDPR in conjunction with Article 32 GDPR" (see note cited, p. 4) (see footnote cit., p
    33 KB (5,342 words) - 15:52, 6 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 83(2)(b) GDPR)
    the infringement - Article 83(2)(b) - and the fact that the infringement involved the “basic identifiers” of the claimant - Article 83(2)(g) - to be aggravating
    38 KB (5,648 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00438/2019 (category Article 6(1)(a) GDPR)
    aggravated by article 83(2)(b) GDPR (intentional or negligent character of the infringement) and article 83(2)(k) GDPR in relation with article 76(f) of Spanish
    3 KB (335 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00209/2021 (category Article 83(2)(b) GDPR)
    with the criteria established in Article 83(2)(b) GDPR: negligent character of the infringement, and Article 83(2)(g) GDPR: categories of personal data affected
    19 KB (2,809 words) - 09:21, 1 September 2021
  • DSB (Austria) - 2021-0.518.795 (category Article 83(2)(b) GDPR)
    health data under Article 14 GDPR#15Article 4(15) GDPR, to the municipality. In particular, the controller could not invoke Article 9(2)(f) GDPR ("necessary
    29 KB (4,581 words) - 10:13, 10 March 2022
  • DSB (Austria) - DSB 2023-0.404.421 (category Article 83(2)(b) GDPR)
    limitation of Article 5(1)(b) GDPR and against the provisions of Article 5(1)(a) GDPR and Article 6(1)(f) GDPR in conjunction with Article 6(4) GDPR. Further
    40 KB (6,348 words) - 09:05, 16 November 2023
  • DSB (Austria) - 2023-0.789.858 (category Article 83(2)(b) GDPR)
    to Article 58 Paragraph 2 Letter i and Article 83 Paragraph 1 to 6 GDPR Article 58 Paragraph 2 Litera i and Article 83 Paragraph One , up to 6 GDPR are
    57 KB (9,442 words) - 08:55, 17 January 2024
  • criteria provided for by Article 83(2) GDPR and ensuring it is effective, proportionate and dissuasive in line with Article 83(1) GDPR. Adopted 117 10 BINDING
    53 KB (8,413 words) - 14:10, 30 January 2023
  • AEPD (Spain) - PS/00249/2020 (category Article 5(1)(b) GDPR)
    negligent action (Article 83(2)(b) GDPR) and that basic identifiers such as name, surname, and address are affected (Article 83(2)(g) GDPR), including also
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00312/2023 (category Article 83(2)(b) GDPR)
    14/19 Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, “Sanctions and corrective measures” provides: "2. In accordance with the provisions
    55 KB (8,605 words) - 17:18, 30 August 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    significant (Article 83(2)(b) GDPR). - basic personal identifiers were affected (name, identification number, the line identifier) (Article 83(2)(g) GDPR). The
    24 KB (3,887 words) - 14:34, 13 December 2023
  • Category:Article 83 GDPR The wording “infringements of this Regulation” in Article 83(1) GDPR is slightly imprecise. In fact, Article 83(5)(d) GDPR also provides
    55 KB (7,622 words) - 14:04, 7 November 2023
  • Article 58 GDPR (category GDPR Articles) (section (b) Carry out data protection audits)
    access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction (Article 18 GDPR), notification (Article 19 GDPR) or data
    46 KB (5,825 words) - 11:12, 7 November 2023
  • Article 5 GDPR (category GDPR Articles) (section (b) Purpose limitation)
    consent under Article 6(4) GDPR and further processing for a compatible purpose under Article 6(4) GDPR. See the commentary on Article 6(4) GDPR for details
    51 KB (6,355 words) - 08:25, 18 April 2024
  • Article 4 GDPR (category GDPR Articles) (section (2) Processing)
    application, see Article 3(2)(b) GDPR, or automated decision making, see Article 22 GDPR. Profiling also triggers information duties under Articles 13(2)(f) and
    125 KB (16,328 words) - 16:01, 8 March 2024
  • BVwG - W298 2269087-1 (category Article 83 GDPR)
    committed by the complainant (Article 83(2)(b) GDPR).The violation was intentionally committed by the complainant (Article 83(2)(b) GDPR). The following was taken
    52 KB (8,464 words) - 11:50, 26 July 2023
  • Regulation (GDPR): A Commentary, Article 32 GDPR, p. 636 (Oxford University Press 2020). Jandt, in Kühling, Buchner, DS-GVO BDSG, Article 32 GDPR, margin number
    41 KB (5,197 words) - 12:17, 17 April 2024
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    complainant, Article 83(2)(h) GDPR - The existence of a prior complaint. Aggravating factors in accordance with Article 72(2)(a) & (b) LOPDGDD and Article 83(2)(k)
    45 KB (7,217 words) - 14:40, 13 December 2023
  • CJEU - C807/21 - Deutsche Wohnen (category Article 83(4) GDPR)
    Member States, in Articles 83(1) to (6) of the GDPR. Second, Article 83(2)(b) GDPR, read in conjunction with Article 83(3) GDPR, both describe the intentional
    10 KB (1,543 words) - 13:53, 8 December 2023
  • issued its Guidelines 2/2019 on the processing of personal data under Article 6(1)(b) GDPR with a detailed analysis of Article 6(1)(b) GDPR. General information
    108 KB (17,005 words) - 15:39, 18 March 2024
  • (e.g. Article 25 (1) and (2), Article 28(1), Article 32(1) GDPR, Article 89(1) GDPR). These measures can also be regarded as measures under Article 24(1)
    30 KB (3,458 words) - 10:31, 25 April 2024
  • Article 28 GDPR (category GDPR Articles) (section (c) Measures required by Article 32 GDPR)
    mechanism referred to in Article 63 GDPR (Article 28(8) GDPR). The Commission has made use of its power under Article 28(7) GDPR and published standard contractual
    72 KB (9,140 words) - 13:12, 2 June 2023
  • respect of Article 33. If a controller who is not established in the EU but falls under the scope of Article 3(2) or Article 3(3) of the GDPR experiences
    54 KB (6,536 words) - 08:22, 16 June 2023
  • AEPD (Spain) - EXP202305050 (category Article 58(1) GDPR)
    by Article 83(2)(b) GDPR, and also the link between the company's activity and the processing of personal data, as provided for by Article 76(2)(b) GDPR
    57 KB (9,217 words) - 10:44, 13 December 2023
  • contrast to Article 23(1)(e) GDPR, which sets out strict requirements for the Union or Member State's law restricting GDPR rights, Article 18(2) GDPR does not
    32 KB (3,730 words) - 08:43, 7 March 2024
  • accountability in Article 5(2) GDPR, paragraph (2) specifies further requirements in the general principle of transparency under Article 5(1)(a) GDPR, paragraph
    31 KB (3,489 words) - 16:00, 8 March 2024
  • reliance on Article 6(1)(f) GDPR or at least exercise the right to object under Article 21 GDPR. If the legal basis is Article 6(1)(f) GDPR (i.e. 'legitimate
    71 KB (9,532 words) - 13:30, 6 March 2024
  • provided for in Article 6(1)(a) GDPR or, as the case may be, Article 9(2)(a) GDPR, and consent is withdrawn according to Article 7(3) GDPR, data must be
    61 KB (8,488 words) - 15:47, 18 March 2024
  • categories of data established in Article 9(2)(a) GDPR, Article 9(2)(c) GDPR, Article 9(2)(g) GDPR and Article 9(2)(i) GDPR directly correlate with a specific
    44 KB (5,905 words) - 14:00, 24 October 2023
  • NAIH (Hungary) - NAIH-2020/2204/8 (category Article 83(2) GDPR)
    statement of the Debtor [Article 83 (2) (k) GDPR]; - the processing did not affect specific categories of personal data [Article 83 (2) GDPR paragraph (g)]; -
    60 KB (9,820 words) - 10:08, 17 November 2023
  • categories. Similar to the ex-ante information in Article 13(2)(b) and 14(2)(c) GDPR, Article 15(1)(e) GDPR required to inform the data subject about the right
    73 KB (9,896 words) - 15:46, 18 March 2024
  • Article 14 GDPR (category Article 14 GDPR) (section Relationship with Article 13 GDPR)
    commentary on Article 13(2)(b) GDPR. Given the identical wording, see commentary on Article 13(2)(c) GDPR. Given the identical wording, see commentary on Article
    47 KB (5,644 words) - 17:49, 5 March 2024
  • are dealt with in Article 12(6) GDPR. It is unclear why Article 12(2) GDPR refers to Articles 15 to 22 GDPR, while Article 11(2) GDPR only refers to Articles
    76 KB (11,304 words) - 08:37, 4 March 2024
  • access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction of processing (Article 18 GDPR), notification obligation
    44 KB (4,896 words) - 06:25, 16 June 2023
  • EDPB - Binding Decision 2/2022 - 'Instagram' (category Article 6(1)(b) GDPR)
    the performance of a contract (Article 6(1)(b) GDPR) and for legitimate interest (Article 6(1)(f) GDPR). Article 6(1)(b) GDPR In its original draft decision
    276 KB (38,206 words) - 09:46, 20 January 2023
  • AEPD (Spain) - EXP202100897 (category Article 83(2) GDPR)
    prescription in article 72.1.b) of the LOPDGDD, a fine of 12,000 euros, of in accordance with articles 83.2 a), b) d) of the RGPD and 76.2.a) of the LOPDGDD
    72 KB (11,671 words) - 13:34, 13 December 2023
  • APD/GBA (Belgium) - 75/2023 (category Article 12(2) GDPR)
    Authority. II.5.2. Established infringement of Article 5(1)(a) j° Article 6(1)(f) and Article 12(2) GDPR in conjunction with Article 17 (1) GDPR. II.5.2.1. Administrative
    77 KB (11,604 words) - 08:55, 29 June 2023
  • commentary to Article 60 GDPR, Article 61 GDPR, Article 62 GDPR, Article 63 GDPR, Article 64 GDPR, Article 65 GDPR, Article 66 GDPR and Article 56 GDPR. The SA
    60 KB (7,796 words) - 20:12, 1 April 2024
  • relevance of Article 29 GDPR were rooted in the fact that Article 28(3)(b) GDPR already seems to cover much of the scope of Article 29 GDPR. More specifically
    13 KB (674 words) - 13:15, 2 June 2023
  • AEPD (Spain) - PS/00126/2021 (category Article 6(1)(b) GDPR)
    negligence of the infringement (Article 83(2)(b) GDPR) the impact on basic personal identifiers (Article 83(2)(g) GDPR) Share your comments here! Share
    26 KB (3,922 words) - 13:10, 9 June 2021
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)