Search results

From GDPRhub
  • access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction (Article 18 GDPR), notification (Article 19 GDPR) or data
    46 KB (5,825 words) - 11:12, 7 November 2023
  • Category:Article 83 GDPR The wording “infringements of this Regulation” in Article 83(1) GDPR is slightly imprecise. In fact, Article 83(5)(d) GDPR also provides
    55 KB (7,622 words) - 14:04, 7 November 2023
  • deadline. Therefore, the DPA held that the controller violated Article 58(1) and Article 83(5)(e) GDPR. The DPA thus fined the controller €300. The Romanian DPA
    4 KB (359 words) - 13:39, 2 December 2022
  • ANSPDCP (Romania) - Natural Person (category Article 83(5)(e) GDPR)
    provisions of Article 5(1)(a), 5(1)(f), and Article 6(1)(a) GDPR) and €50 (for violating Article 58(1)(a), 58(1)(e) and Article 83(5)(e) GDPR). Thus, the
    5 KB (507 words) - 14:47, 5 October 2022
  • ANSPDCP (Romania) - 03.01.2023 (category Article 83(5)(e) GDPR)
    basis in Article 6 GDPR. Neither consent nor any other legal basis were applicable. Consequently, pursuant to the Articles 83(5)(a) and 83(5)(e), the DPA
    4 KB (503 words) - 15:12, 13 December 2023
  • ANSPDCP (Romania) - Association SOS Infertility (category Article 83(5)(e) GDPR)
    provide information and allow access to personal data according to Article 58(1)(a) and (e) GDPR. The controller did not comply. Since the data controller did
    3 KB (368 words) - 15:16, 13 December 2023
  • ANSPDCP (Romania) - SC C&V Water Control SA (category Article 83(5)(e) GDPR)
    Control SA violated the GDPR. The DPA highlighted that failing to provide such information upon request was in breach of Article 83(5)(e) in conjuncture with
    3 KB (351 words) - 15:21, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 83(5)(e) GDPR)
    typified in Article 83.5.e) of the RGPD, which considers such as: 'failure to provide access in breach of Article 58(1)'. The same Article states that
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 83(5)(e) GDPR)
    sanction Vodafone in accordance with Article 83(5)(e) GDPR, for the non-compliance with an order pursuant to Article 58(1) GDPR. For this infringement, the AEPD
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 83(5)(e) GDPR)
    infringement of article 83.5.e) of the RGPD, in an initial assessment, the The following factors are considered to be concurrent: - No direct benefits (83.2 k) RGPD
    23 KB (3,695 words) - 13:53, 13 December 2023
  • non-compliance with this measure, the sanction referred to in Article 83, paragraph 5, letter e) of the Regulation shall be applied at the administrative level
    58 KB (9,448 words) - 15:50, 6 December 2023
  • had violated the provisions of Article 83(5)(e) GDPR, in conjunction with the provisions of Articles 58(1)(a) and (e) GDPR by not granting the information
    4 KB (409 words) - 14:15, 13 April 2022
  • ANSPDCP (Romania) - Das Sense Society SRL (category Article 83(5)(e) GDPR)
    provide the information requested by the DPA violated Article 58(1) GDPR and Article 83(5)(e) GDPR. In conclusion, the Romanian DPA fined the controller
    4 KB (421 words) - 16:23, 17 November 2022
  • ANSPDCP (Romania) - 06.06.2023 (category Article 83(5)(e) GDPR)
    Romanian DPA found that the data controller has violated the provisions of Article 83 (5)(e), by not responding to the Romanian DPA's request of information, during
    3 KB (337 words) - 07:35, 14 June 2023
  • result, the controller was found in breach of GDPR Article 58(1) and was fined under Article 83(5)(e) GDPR approximately EUR 4,000 (RON 19795.6) and was
    4 KB (464 words) - 10:50, 17 June 2022
  • responding to the DPA's request for information, Dreamtime Call violated Article 85(3)(e) GDPR. The DPA fined Dreamtime Call approximately €2000 (RON 9.852,2),
    3 KB (344 words) - 14:55, 15 June 2021
  • to provide the requested information, in violation of Articles 83(5)(e) and 58(1)(a) and (e), and asked for the relevant information to be sent within five
    4 KB (360 words) - 12:52, 26 May 2021
  • ANSPDCP (Romania) - Fine against La Santrade S.R.L. (category Article 83(5)(e) GDPR)
    provisions of art. 83 para. (5) lit. e) of the General Regulation on Data Protection and violation of the provisions of art. 83 para. (5) lit. b) of the General
    5 KB (537 words) - 13:31, 23 June 2021
  • DVI (Latvia) - SIA "Fitsypro" (category Article 83(5)(e) GDPR)
    liability in Article 83, Clause 5, Sub-paragraph e) of GDPR. 4.9. The official finds that the SIA is guilty of the violation provided for in Article 83, Clause
    29 KB (4,404 words) - 07:53, 23 August 2023
  • UODO (Poland) - DKE.561.25.2020 (category Article 83(5)(e) GDPR)
    lit. a) and lit. e) and art. 58 sec. 2 lit. i) in connection with Art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. e) Regulation of the
    28 KB (4,344 words) - 11:02, 22 June 2021
  • UODO (Poland) - DKE.561.23.2020 (category Article 83(5)(e) GDPR)
    2 lit. i), art. 83 sec. 1-3, art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. e) in connection with Art. 31 and art. 58 section 1 lit. e) Regulation of the
    33 KB (5,262 words) - 13:02, 16 June 2021
  • Article 5 GDPR (category GDPR Articles) (section (e) Storage limitation)
    BDSG, Article 5 GDPR, margin number 56 (C.H. Beck 2020) Resta, in Riccio, Scorza, Belisario, GDPR e Normativa Privacy - Commentario, Article 5 GDPR (Wolters
    51 KB (6,355 words) - 08:25, 18 April 2024
  • Article 4 GDPR (category GDPR Articles) (section (5) Pseudonymisation)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • Article 32 GDPR (category GDPR Articles)
    non-material damage. Article 32(1) GDPR reflects the principle of integrity and confidentiality enshrined in Article 5(1)(f) GDPR. The controller and the
    41 KB (5,197 words) - 12:17, 17 April 2024
  • technical and organisational measures (e.g. Article 25 (1) and (2), Article 28(1), Article 32(1) GDPR, Article 89(1) GDPR). These measures can also be regarded
    30 KB (3,458 words) - 10:31, 25 April 2024
  • Article 7 GDPR (category GDPR Articles)
    accountability in Article 5(2) GDPR, paragraph (2) specifies further requirements in the general principle of transparency under Article 5(1)(a) GDPR, paragraph
    31 KB (3,489 words) - 16:00, 8 March 2024
  • Article 28 GDPR (category GDPR Articles) (section (c) Measures required by Article 32 GDPR)
    mechanism referred to in Article 63 GDPR (Article 28(8) GDPR). The Commission has made use of its power under Article 28(7) GDPR and published standard contractual
    72 KB (9,140 words) - 13:12, 2 June 2023
  • decision, subject to an administrative sanction from the Garante under Article 83(5)(e) GDPR if the order is not complied with. Although the decision textually
    23 KB (3,581 words) - 17:29, 9 March 2022
  • all sanctions mentioned in Chapter VIII GDPR, i.e. the damages under Article 82 GDPR and fines under Article 83 GDPR. In any case, should fines for conduct
    19 KB (1,477 words) - 14:12, 7 November 2023
  • AEPD (Spain) - PS/00365/2019 (category Article 58(1)(e) GDPR)
    violation of article 6.1. RGPD, typified in article 83.5.a), and article 31, in relation to article 58.1.e), both of the RGPD, typified in article 83.5.e) of the
    86 KB (14,295 words) - 14:32, 13 December 2023
  • contrast to Article 23(1)(e) GDPR, which sets out strict requirements for the Union or Member State's law restricting GDPR rights, Article 18(2) GDPR does not
    32 KB (3,730 words) - 08:43, 7 March 2024
  • Article 33 GDPR (category GDPR Articles) (section (5) Obligation to document the breach)
    Regulation (GDPR): A Commentary, Article 33 GDPR, p. 642-643 (Oxford University Press 2020). According to Bensoussan, the drafting of Article 33 GDPR drew inspiration
    54 KB (6,536 words) - 08:22, 16 June 2023
  • Article 70 GDPR (category Article 70 GDPR)
    leeway exists only in cases of Article 64(2) GDPR but not the context of Article 70(2) GDPR. According to Article 70(3) GDPR, the EDPB is obligated to “forward
    27 KB (3,038 words) - 12:19, 11 October 2023
  • Article 23 GDPR (category GDPR Articles) (section (e) Economic and financial interests)
    access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction of processing (Article 18 GDPR), notification obligation
    44 KB (4,896 words) - 06:25, 16 June 2023
  • personal data. The entity can rely on Article 6(1)(e) GDPR. Equally to Article 6(1)(c) GDPR, Article 6(2) and (3) GDPR require that Union or Member State
    108 KB (17,005 words) - 15:39, 18 March 2024
  • reliance on Article 6(1)(f) GDPR or at least exercise the right to object under Article 21 GDPR. If the legal basis is Article 6(1)(f) GDPR (i.e. 'legitimate
    71 KB (9,532 words) - 13:30, 6 March 2024
  • commentary to Article 60 GDPR, Article 61 GDPR, Article 62 GDPR, Article 63 GDPR, Article 64 GDPR, Article 65 GDPR, Article 66 GDPR and Article 56 GDPR. The SA
    60 KB (7,796 words) - 20:12, 1 April 2024
  • categories of data established in Article 9(2)(a) GDPR, Article 9(2)(c) GDPR, Article 9(2)(g) GDPR and Article 9(2)(i) GDPR directly correlate with a specific
    44 KB (5,905 words) - 14:00, 24 October 2023
  • subject (Article 12(2) GDPR), respond and communicate the measures taken (Article 12(3) and (4) GDPR), the principle of freedom from costs (Article 12(5) GDPR)
    61 KB (8,488 words) - 15:47, 18 March 2024
  • Article 78 GDPR (category GDPR Articles)
    or infringes the GDPR or any other applicable laws, including national ones. See commentary under Article 77 GDPR. Article 78(1) GDPR establishes both
    30 KB (3,874 words) - 10:46, 7 December 2023
  • between Article 21(3) GDPR and Article 17 GDPR on the right to erasure must be considered. The tight relationship between Article 21(3) and Article 17(1)(c)
    49 KB (5,993 words) - 06:22, 16 June 2023
  • UODO (Poland) - DKE.561.20.2022 (category Article 58(1)(e) GDPR)
    pursuant to Article 83(5)(e) GDPR. Second, the DPA considered the non-compliance with the summons to breach breach of Article 58(1)(a) and (e) GDPR. The delay
    43 KB (6,878 words) - 10:55, 10 January 2024
  • further details see Article 14(1)(d) GDPR. Similar to the ex-ante information in Article 13(1)(e) and 14(1)(e) GDPR, Article 15(1)(c) GDPR requires the controller
    73 KB (9,896 words) - 15:46, 18 March 2024
  • Article 14 GDPR (category Article 14 GDPR) (section Relationship with Article 13 GDPR)
    with Article 13, Article 14 GDPR gives expression to the principle of transparency enshrined in Article 5(1)(a) GDPR and further defined in Article 12 GDPR
    47 KB (5,644 words) - 17:49, 5 March 2024
  • are dealt with in Article 12(6) GDPR. It is unclear why Article 12(2) GDPR refers to Articles 15 to 22 GDPR, while Article 11(2) GDPR only refers to Articles
    76 KB (11,304 words) - 08:37, 4 March 2024
  • Article 16 GDPR (category GDPR Articles)
    However, Article 5(1)(d) GDPR gives the controller some leeway to continue processing inaccurate data - see more details under Article 5(1)(d) GDPR. Article
    23 KB (2,489 words) - 23:24, 6 March 2024
  • from any of the GDPR’s protections. → You can find all related decisions in Category:Article 39 GDPR Just as Article 38 GDPR, Article 39 GDPR also shows similarities
    23 KB (2,165 words) - 15:10, 27 July 2023
  • Article 95 GDPR (category Article 95 GDPR) (section The e-Privacy Regulation Proposal)
    situation, Article 95 GDPR will not be relevant, and the GDPR applies as normal. Notably, Recital 173 GDPR, which relates to Article 95 GDPR, omits reference
    20 KB (1,539 words) - 08:21, 19 October 2023
  • Article 30 GDPR (category GDPR Articles) (section (e) International transfers)
    requirements of data minimization (Article 5(1)(c) GDPR) and storage limitation (Article 5(1)(e) GDPR). Under Article 30(1)(f) GDPR, where possible, the controller
    31 KB (3,327 words) - 15:31, 5 June 2023
  • resolution mechanism under Article 65 GDPR in connection with Article 63 GDPR is triggered (Article 60 (4) GDPR). Article 60(2) GDPR clarifies that also in
    35 KB (4,017 words) - 16:04, 18 March 2024
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)