Search results

From GDPRhub
  • ANSPDCP (Romania) (category Romania)
    Data Protection Authority for Romania. It resides in Bucharest and is in charge of enforcing GDPR in Romania. The Romanian DPA is a public authority with
    3 KB (270 words) - 08:26, 2 April 2021
  • The Romanian DPA found that Telekom Romania did not implement appropriate technical and organisational measures to ensure a level of security appropriate
    7 KB (900 words) - 15:18, 13 December 2023
  • Personal) is the national data protection authority for Romania. → Details see ANSPDCP (Romania) Romania's judicial system has the following structure: District
    16 KB (2,260 words) - 19:26, 30 November 2021
  • ANSPDCP (Romania) - 03.08.2023 (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 08/03/2023 Penalty for GDPR
    5 KB (659 words) - 15:14, 13 December 2023
  • ANSPDCP (Romania) - 03.01.2023 (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 03.01.2023 Fine for GDPR
    4 KB (503 words) - 15:12, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined electronics and appliance company EUR 3,000 because it kept contacting an individual for commercial purposes, although
    4 KB (414 words) - 11:04, 6 February 2024
  • ANSPDCP (Romania) - 18.01.2023 (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 18.01.2023 Penalty for GDPR
    5 KB (519 words) - 15:13, 13 December 2023
  • ANSPDCP (Romania) - 04.01.2023 (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 04.01.2023 Penalty for GDPR
    4 KB (471 words) - 15:15, 13 December 2023
  • The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 18.11.2022 Penalty for GDPR
    4 KB (359 words) - 13:39, 2 December 2022
  • The ANSPDCP fined € 2.000 Vodafone România S.A. for violations of Article 13(1) Law no. 506/2004, read in conjunction with Article 13(5) of the same Law
    3 KB (248 words) - 15:21, 13 December 2023
  • ANSPDCP (Romania) - Natural Person (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 03.10.2022 Fine for GDPR
    5 KB (507 words) - 14:47, 5 October 2022
  • ANSPDCP (Romania) - 03.11.2023 (category ANSPDCP (Romania))
    OTP Bank Romania SA, a Romanian financial institution was sanctioned with a fine of EUR 3,000 for the failure to adopt technical and organizational measures
    6 KB (766 words) - 15:14, 13 December 2023
  • ANSPDCP (Romania) - 24.04.2023 (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 24.04.2023 Penalty for GDPR
    6 KB (707 words) - 15:15, 13 December 2023
  • ANSPDCP (Romania) - 12.01.2023 (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 12.01.2023 Penalty for GDPR
    5 KB (613 words) - 15:13, 13 December 2023
  • ANSPDCP (Romania) - Vodafone România S.A. 3 (category ANSPDCP (Romania))
    The Romanian DPA (ANSPDCP) fined Vodafone €4000 for not responding to access and erasure requests in breach of Articles 12, 15, and 17 GDPR. The ANSPDCP
    3 KB (335 words) - 15:21, 13 December 2023
  • ANSPDCP (Romania) - 27.12.2022 (category ANSPDCP (Romania))
    resulting in the publication of personal data online. The controller "Kaufland Romania SCS", a chain of commercial stores, was alerted by a data subject that a
    6 KB (790 words) - 15:13, 13 December 2023
  • ANSPDCP (Romania) - Actamedica SRL (category ANSPDCP (Romania))
    informed what personal data were exposed to him on this occasion and if ANSPDCP was notified in connection with this incident, in the reply sent the operator
    7 KB (900 words) - 15:23, 13 December 2023
  • The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 07.09.2023 Penalty for GDPR
    6 KB (850 words) - 15:11, 13 December 2023
  • The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 31.08.2023 A new fine - natural
    7 KB (876 words) - 15:12, 13 December 2023
  • ANSPDCP (Romania) - Vodafone România SA 1 (category ANSPDCP (Romania))
    confidentiality and accountability. The ANSPDCP carried out investigation against the Romanian telecommunication operator Vodafone România SA. The company transmitted
    5 KB (608 words) - 15:21, 13 December 2023
  • ANSPDCP (Romania) - 31.01.2023 (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 31.01.2023 Penalty for GDPR
    8 KB (1,123 words) - 15:15, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined Estee Lauder Romania € 3.000 for unlawful collection and disclosure of personal data without any valid legal basis. The
    3 KB (290 words) - 15:17, 13 December 2023
  • ANSPDCP (Romania) - Qualitance QBS SA (category ANSPDCP (Romania))
    The Romanian DPA (ANSPDCP) imposed a €1000 fine on Qualitance QBS SA for disclosing 295 e-mail addresses to other recipients. The Romanian DPA (ANSPDCP)
    4 KB (471 words) - 15:20, 13 December 2023
  • ANSPDCP fined energy provider Enel Energie Muntenia SA for violation of Article 32 GDPR. The DPA found that the provider sent documents with the complainant's
    3 KB (324 words) - 15:17, 13 December 2023
  • The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. On 15.07.2020, the National
    4 KB (383 words) - 15:17, 13 December 2023
  • ANSPDCP (Romania) - SC CNTAR TAROM SA (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. The National Supervisory
    3 KB (380 words) - 15:21, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined an energy company EUR 3,000 for violation of the security and confidentiality of personal data. The energy company Enel
    4 KB (410 words) - 15:18, 13 December 2023
  • The ANSPDCP fined association EUR. 2,000 because it did not respond to its order to provide information and to allow access to personal data as required
    3 KB (368 words) - 15:16, 13 December 2023
  • The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. 12.05.2023 New sanctions
    8 KB (1,064 words) - 08:35, 31 May 2023
  • ANSPDCP (Romania) - S.C. Marsorom S.R.L. (category ANSPDCP (Romania))
    The Romanian DPA (ANSPDCP) has issued a €3000 fine against a website operator who failed to prevent the unauthorised disclosure of its customers' personal
    4 KB (391 words) - 15:20, 13 December 2023
  • Following a complaint, the ANSPDCP initiated investigation against the Romanian Bank Banca Comercială Română. The ANSPDCP found that the Bank "has not
    4 KB (422 words) - 15:16, 13 December 2023
  • email addresses of the data subjects. The data controller notified the ANSPDCP of the data breach, which triggered the DPA's investigation. Therefore,
    4 KB (422 words) - 15:20, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined Telekom Romania Communications SA € 3,000 for violation of Article 32 GDPR. The operator did not implement sufficient
    4 KB (456 words) - 15:18, 13 December 2023
  • ANSPDCP (Romania) - SC Medicover SRL (category ANSPDCP (Romania))
    The Romanian DPA (ANSPDCP) fined SC Medicover SRL with €2,000 after completing an investigation concerning the operator and finding a violation of Article
    5 KB (575 words) - 15:21, 13 December 2023
  • The Romanian DPA (ANSPDCP) conducted an investigation into ING Bank N.V. Amsterdam – Bucharest Branch, following a personal data breach notification, and
    4 KB (381 words) - 15:19, 13 December 2023
  • ANSPDCP (Romania) - SC C&V Water Control SA (category ANSPDCP (Romania))
    The Romanian DPA (ANSPDCP) imposed an approximately €2000 fine on SC C&V Water Control SA for failing to provide information to the DPA during the investigation
    3 KB (351 words) - 15:21, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined an eCommerce company €5000 for making available on its website a document containing detailed records of transactions
    5 KB (547 words) - 15:18, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined BNP Paribas Personal Finance S.A. Paris 10,000 RON for violating Article 13(1)(q) of the Law No 506/2004 by sending commercial
    5 KB (673 words) - 15:16, 13 December 2023
  • ANSPDCP (Romania) - S.C. Viva Credit IFN S.A. (category ANSPDCP (Romania))
    The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. The National Supervisory
    4 KB (565 words) - 15:20, 13 December 2023
  • The decision below is a machine translation of the Romanian original. Please refer to the Romanian original for more details. The National DPA completed
    4 KB (508 words) - 15:17, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined leasing company €15,000 for violation of Article 32(1) and (2) GDPR after investigating a data breach reported by the
    6 KB (732 words) - 15:17, 13 December 2023
  • The Romanian DPA (ANSPDCP) issued a warning to the Cluj-Napoca Municipality as the General Directorate of Local Police breached Articles 5(1)(a) and 6(1)
    7 KB (906 words) - 15:22, 13 December 2023
  • The Romanian DPA (ANSPDCP) imposed a €3000 fine on ING Bank N.V. Amsterdam – Bucharest Branch for unlawfully processing the personal data of a natural
    5 KB (653 words) - 15:18, 13 December 2023
  • data only process that data at the request of the controller. The Romanian DPA (ANSPDCP) received several complaints regarding a security breach of personal
    7 KB (845 words) - 15:17, 13 December 2023
  • The Romanian DPA (ANSPDCP) issued a warning against the Bucharest Municipality - District 4 as the General Directorate of 4th District Local Police breached
    7 KB (931 words) - 15:22, 13 December 2023
  • ANSPDCP (Romania) - 04.03.2021 (category ANSPDCP (Romania))
    The Romanian DPA (ANSPDCP) imposed a fine of €500 on a natural person who held the office of Secretary-General in a subsidiary branch of a political party
    7 KB (1,035 words) - 15:19, 13 December 2023
  • is a machine translation of the Romanian original. Please refer to the Romanian original for more details. The Romanian Supervisory Authority has completed
    6 KB (688 words) - 15:20, 13 December 2023
  • The Romanian DPA (ANSPDCP) fined an apartment building owners association €500 for illegally processing the image of a data subject. The owners association
    6 KB (779 words) - 15:16, 13 December 2023
  • The ANSPDCP fined € 11.000 Fan Courrier Express SRL for violations of f Article 32 paragraphs (1) and (2) GDPR. The controller Fan Courrier Express SRL
    3 KB (197 words) - 15:10, 13 December 2023
  • The ANSDPC in Romania fined BNP Paribas because it did not respond to the applicant’s access request within the one-month period required under Article
    3 KB (211 words) - 15:09, 13 December 2023
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)