Search results

From GDPRhub
  • out pursuant to Article 83(1) GDPR. This part of Article 83 concerns the principle of "unity of action" (see above). With Article 83(3) GDPR, the legislator
    55 KB (7,622 words) - 14:04, 7 November 2023
  • access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction (Article 18 GDPR), notification (Article 19 GDPR) or data
    46 KB (5,825 words) - 11:12, 7 November 2023
  • VDAI - VDAI vs VĮ Registrų centras (category Article 83(2)(a) GDPR)
    measures to ensure a level of security commensurate with the risks, in breach of Article 32 (1) (b) and (c) BDAR and Article 83 (2) (a), (d) and The factors
    8 KB (999 words) - 09:16, 17 November 2023
  • HDPA (Greece) - 20/2022 (category Article 83(2)(a) GDPR)
    object (Article 21 GDPR) and the right to erasure (Article 17 GDPR) of data subjects. Therefore the controller was not found in breach of Article 25(2) GDPR
    16 KB (2,374 words) - 11:46, 18 August 2022
  • AEPD (Spain) - PS/00461/2019 (category Article 83(2)(a) GDPR)
    the Spanish DPA imposed a €3000 fine on the defendant and stated he has to comply with Article 5(1)(c) and Article 83(2)(a)(b) GDPR. Share your comments here
    15 KB (2,366 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00192/2022 (category Article 83(2)(a) GDPR)
    fact that Article 4(2) GDPR includes "transmission" and "dissemination" in the definition of processing means that publishing a recording of a person's
    15 KB (2,257 words) - 13:02, 13 December 2023
  • VDAI (Lithuania) - VDAI vs UAB Prime Leasing (category Article 83(2)(a) GDPR)
    data. Hence, it considered Article 32(1)(a), Article 32(1)(b), Article 32(1)(d) GDPR to be breached. Pursuant to Article 82(2) GDPR, the DPA took several aggravating
    37 KB (4,319 words) - 09:20, 17 November 2023
  • such processing to be legitimate on the basis of Article 9 (2) (B) GDPR in conjunction with Article 32 GDPR" (see note cited, p. 4) (see footnote cit., p
    33 KB (5,342 words) - 15:52, 6 December 2023
  • NAIH (Hungary) - NAIH/2020/34/3 (category Article 83(2)(a) GDPR)
    complainant's Article 15 entitlements were aggravating factors in deciding the amount of the fine issued to the respondent, on the basis of GDPR Articles 83(2)(a)
    48 KB (7,727 words) - 10:11, 17 November 2023
  • reasoned in accordance with Article 4(24) GDPR and, after conducting its own assessment of the factors under Article 83(2) GDPR, found that the proposed fine
    53 KB (8,413 words) - 14:10, 30 January 2023
  • HDPA (Greece) - 18/2020 (category Article 83(2) GDPR)
    accountability by article.5 par.2 GDPR, i.e. it violated fundamental principles of the GDPR on the protection of personal data. 8. As a consequence of the
    12 KB (1,733 words) - 15:34, 6 December 2023
  • AEPD (Spain) - EXP202203969 (category Article 83(5)(a) GDPR)
    sanctions HOLALUZ-CLIDOM, S.A. with NIF A65445033, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 70,000 euros (seventy
    45 KB (7,135 words) - 13:08, 13 December 2023
  • APD/GBA (Belgium) - 75/2023 (category Article 12(2) GDPR)
    violation of Article 5 (1) (a) and (2) and Article 6 (1) GDPR; and that 2. there is a violation of article 12, paragraph 1, paragraph 2 and paragraph 3, article
    77 KB (11,604 words) - 08:55, 29 June 2023
  • AEPD (Spain) - PS/00080/2022 (category Article 83(2)(a) GDPR)
    circumstances in relation to Article 5 and Articles 32 and 33 GDPR. First, there was the duration of the infringement under Article 83(2)(a) GDPR; second, there was
    47 KB (7,265 words) - 10:05, 21 July 2022
  • BVwG - W211 2210458-1/10 (category Article 83(2)(f) GDPR)
    para. 1 lit. a and c as well as Art. 6 para. 1 of the GDPR. To 2): c) Article 50b (2) DSG 2000 (for the period prior to 25 May 2018) (d) Article 13(3) DSG
    92 KB (15,435 words) - 16:00, 22 March 2022
  • AEPD (Spain) - PS/00312/2023 (category Article 83(2)(a) GDPR)
    14/19 Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, “Sanctions and corrective measures” provides: "2. In accordance with the provisions
    55 KB (8,605 words) - 17:18, 30 August 2023
  • NAIH (Hungary) - NAIH-2020-2546-5 (category Article 5(1)(c) GDPR)
    of the legal bases in Article 6 (1) and an additional criterion under Article 9 (2) of the GDPR apply. Article 9 (2) of the GDPR does not contain an exception
    72 KB (11,159 words) - 10:09, 17 November 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 83(2)(k) GDPR)
    the processing of personal data (83 (2) (k) GDPR); the fact that basic personal identifiers are affected (83 (2) (g) GDPR); the intentionality or negligence
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00292/2019 (category Article 83(2)(b) GDPR)
    that the action was intentional (Article 83(2)(b) GDPR), and that the personal data are sensitive (Article 83(2)(g) GDPR). Share your comments here! Share
    4 KB (355 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 83(2)(e) GDPR)
    respect to section 83.2 (k) of the RGPD, the LOPDGDD, section 76, "Sanctions and corrective measures," he says: "In accordance with Article 83(2)(k) of the Regulation
    23 KB (3,695 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00449/2019 (category Article 83(2)(b) GDPR)
    action (Article 83.2 b) Basic personal identifiers (name, surname, address) are affected, according to Article 83(2)(g) VII Furthermore, Article 83.7 of the
    19 KB (2,862 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 83(2)(f) GDPR)
    and mitigate its effects (article 83.2.f, of the RGPD) -Basic personal identifiers (name, surname, address, D.N.I.) (article 83.2 g). Therefore, in accordance
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00220/2020 (category Article 83(2)(b) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00322/2020 (category Article 83(2)(b) GDPR)
    signifies cativa (article 83.2 b)  Basic personal identifiers are affected (name, surname, two, domicile), according to article 83.2 g) Therefore, based
    26 KB (3,840 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 83(2)(b) GDPR)
    punishable under Article 83(4)(a) GDPR. Assessing the circumstances that modify the responsibility contemplated in Article 83(2) GDPR, in this case, the
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 83(2)(b) GDPR)
    the infringement - Article 83(2)(b) - and the fact that the infringement involved the “basic identifiers” of the claimant - Article 83(2)(g) - to be aggravating
    38 KB (5,648 words) - 14:31, 13 December 2023
  • HDPA (Greece) - 31/2023 (category Article 5(1)(c) GDPR)
    with the principles of article 5 par. 1 GDPR. It is no coincidence that the GDPR includes accountability (see Article 5 para. 2 GDPR) in the regulation of
    61 KB (10,257 words) - 10:15, 1 November 2023
  • AEPD (Spain) - PS/00266/2019 (category Article 83(2)(e) GDPR)
    infractions (83.2 e) RGPD). - She has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The Respondent is not considered a large company
    28 KB (4,459 words) - 14:23, 13 December 2023
  • Datatilsynet (Denmark) - 2022-63-0003 (category Article 83(2) GDPR)
    DPA assessed the appropriate sanctions in accordance with Article 83(2) GDPR and suggested a fine of approximately €67,000 (DKK 500,000). The DPA in Denmark
    6 KB (769 words) - 08:12, 3 August 2022
  • HDPA (Greece) - 43/2019 (category Article 83(2) GDPR)
    the GDPR within 1 month starting from the receipt of this decision; c)ordered the company comply with the Article 5(1)(a) GDPR and Article 5(2) GDPR, as
    5 KB (459 words) - 15:39, 6 December 2023
  • amount of the fine under Article 83(2) GDPR. The data subjects complains about the violation of its right of access (Article 15 GDPR) by the Istituto Nazionale
    22 KB (3,478 words) - 15:51, 6 December 2023
  • AP (The Netherlands) - 09.04.2021 (category Article 83(2) GDPR)
    an infringement of Article 12(1) of the GDPR, pursuant to Article 58(2)(i) and Article 83(5) GDPR, read in conjunction with Article 14(3) of the Dutch
    12 KB (1,616 words) - 17:08, 12 December 2023
  • LfDI (Baden-Württemberg) - O 1018/115 (category Article 83(2) GDPR)
    framework for fines can be found in Art. 83 (4) DSGVO, which provides for a fine of up to 10 million euros or 2% of the turnover of the previous fiscal
    13 KB (1,926 words) - 10:22, 17 November 2023
  • NAIH (Hungary) - NAIH-2020/2204/8 (category Article 83(2) GDPR)
    Under the conditions set out in Article 15 (1) and (3) of the GDPR, thereby infringing the GDPR Article 25 (1). III.3.2. Designed to handle requests to
    60 KB (9,820 words) - 10:08, 17 November 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 83(2) GDPR)
    the RGPD, when proceed, in a certain manner and within a specified period - Article 58. 2 d)-. In accordance with Article 83(2) of the RGPD, the measure
    16 KB (2,359 words) - 14:24, 13 December 2023
  • BAC (Bulgaria) - 2606/2021 (category Article 83(2) GDPR)
    CPDP issued NRA an order under Article 58(2)(d) supra Article 57(1)(a) and Article 83(2)(a), (c), (d), (f) and (g) of the GDPR for undertaking suitable technical
    13 KB (1,761 words) - 09:58, 14 December 2023
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in article 83.5 and 83.4 of the GDPR. The initiation agreement
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 83(2) GDPR)
    by Article 83.2 of the RGPD, and with the provisions of Article 76 of the LOPDGDD, with respect to paragraph k) of the aforementioned Article 83.2 RGPD
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00278/2019 (category Article 83(2) GDPR)
    contemplated in article 83.2 of the GDPR, with respect to the infraction committed by violating that established in article 6.1 of the GDPR allows for a sanction
    23 KB (3,672 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 83(2) GDPR)
    are established in Article 58.2 of the RGPD.2(b), the power to impose an administrative fine under Article 83 of the GDPR - Article 58(2)(i), or the power
    28 KB (4,371 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 83(2) GDPR)
    initiate a sanctioning procedure in accordance with Article 83(5)(a) GDPR against the defendant for alleged infringement of Article 5(1)(f) GDPR. Does the
    25 KB (3,670 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00139/2020 (category Article 83(2) GDPR)
    unintentional but significant negligent action (article 83.2 b) Basic personal identifiers are affected, according to 83.2g) C/ Jorge Juan, 6 www.aepd.es 28001 -
    20 KB (3,086 words) - 14:04, 13 December 2023
  • AEPD (Spain) - PS/00209/2019 (category Article 83(2) GDPR)
    imposed, taking into account the¬ relevant circumstances set out in Article 83.2 of the GDPR:(a) processing of the complainant’s data has been carried out locally;(b)
    26 KB (4,212 words) - 14:10, 13 December 2023
  • EDPB - Binding Decision 1/2020 - 'Twitter' (category Article 65(1)(a) GDPR)
    infringements of Article 5(1)(f), Article 24, and Article 32 GDPR, and to the objection of the IT SA on the possible infringement of Article 5(2) GDPR, the EDPB
    183 KB (30,819 words) - 09:50, 20 January 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    complainant, Article 83(2)(h) GDPR - The existence of a prior complaint. Aggravating factors in accordance with Article 72(2)(a) & (b) LOPDGDD and Article 83(2)(k)
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 83(2) GDPR)
    ” Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, “Sanctions and corrective measures” provides: "2. In accordance with the provisions
    30 KB (4,623 words) - 12:58, 13 December 2023
  • reasoned in accordance with Article 4(24) GDPR and, after conducting its own assessment of the factors under Article 83(2) GDPR, found that the proposed fine
    468 KB (51,340 words) - 14:10, 30 January 2023
  • EDPB - Binding Decision 2/2022 - 'Instagram' (category Article 24(2) GDPR)
    for the performance of a contract (Article 6(1)(b) GDPR) and for legitimate interest (Article 6(1)(f) GDPR). Article 6(1)(b) GDPR In its original draft
    276 KB (38,206 words) - 09:46, 20 January 2023
  • Datatilsynet (Norway) - 20/02191 (category Article 83(2) GDPR)
    categories of data, cf. Article 32(1)(b) GDPR, Article 32(1)(d), Article 24 and Article 35, cf. Article 5. In May 2019, a municipality reported a personal data breach
    38 KB (5,967 words) - 11:48, 7 May 2022
  • UODO (Poland) - ZSZZS.440.768.2018 (category Article 83(2) GDPR)
    connection with Article 5 paragraph 1 point c, Article 9 paragraph 1, Article 58 paragraph 2 point f, point g and point i and with Article 83 paragraph 2 and 3,
    32 KB (5,139 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00438/2019 (category Article 6(1)(a) GDPR)
    imposed a fine of €10000 aggravated by article 83(2)(b) GDPR (intentional or negligent character of the infringement) and article 83(2)(k) GDPR in relation
    3 KB (335 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 83(2) GDPR)
    the processing (Article 21(1) GDPR). Finally, the DPA fined the controller €12,000 for a violation of Article 6(1) GDPR due to the lack of a valid legal basis
    72 KB (11,671 words) - 13:34, 13 December 2023
  • Article 5 GDPR (category GDPR Articles) (section (2) Accountability)
    consent under Article 6(4) GDPR and further processing for a compatible purpose under Article 6(4) GDPR. See the commentary on Article 6(4) GDPR for details
    51 KB (6,355 words) - 08:25, 18 April 2024
  • UODO (Poland) - DKE.561.11.2020 (category Article 83(2) GDPR)
    of Laws of 2019, item 1781) and Article 57(1)(a), Article 83(1)-(2) and Article 83(6) in connection with Article 58(2)(e) and (i) of the Regulation of
    46 KB (7,322 words) - 09:51, 17 November 2023
  • AEPD (Spain) - EXP202105693 (category Article 83(2) GDPR)
    against the controller. Based on Article 72(1)(b) of the national data protection law, and Articles 83(1) and 83(2) GDPR, the DPA considered aggravating
    49 KB (7,579 words) - 13:15, 13 December 2023
  • regarding the violation of Article 15(1)(b) and (c). In accordance with Article 58(2) and Article 83(2), the DPA fined Company A €1,500. Since the company
    76 KB (11,147 words) - 16:58, 6 December 2023
  • AEPD (Spain) - EXP202202837 (category Article 83(2) GDPR)
    relation to Article 6(1)(a) GDPR since the consent could not be considered valid. Finally, the DPA applied two aggravating circumstances of Article 83(2) GDPR:
    58 KB (8,995 words) - 13:00, 13 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 83(2) GDPR)
    1 lit. a), art. 58 sec. 2 lit. i), art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) in connection with art. 33 paragraph. 1 and art. 34 sec. 1 and 2 of the
    47 KB (7,608 words) - 10:00, 17 November 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    2 of the GDPR, and with the provisions of article 76 of the LOPDGDD, with respect to section k) of the aforementioned article 83.2 GDPR. Article 83.2 of
    26 KB (3,867 words) - 10:44, 13 December 2023
  • LG Bonn - 29 OWi 1/20 (category Article 83(2) GDPR)
    states that the party concerned violated Article 83(4)(a) GDPR in conjunction with [Article 32(1) GDPR. Article 32 (1) GDPRby failing, at least with gross
    58 KB (9,577 words) - 08:06, 16 September 2021
  • Article 4 GDPR (category GDPR Articles) (section (a) Main establishment of a controller)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • AEPD (Spain) - PS/00135/2020 (category Article 83(2) GDPR)
    referred to in Article 83(2) of the RGPD, with with regard to the infringement committed in breach of the provisions of Article 13 thereof allows set a penalty
    47 KB (7,756 words) - 14:04, 13 December 2023
  • health of a large number of data subjects, i.e. all the patients of the Company itself (Article 4(1), no. 15 of the Regulation and Article 83(2)(a) and (g)
    55 KB (8,833 words) - 15:54, 6 December 2023
  • CNPD (Luxembourg) - Délibération n° 20FR/2021 (category Article 39(1)(a) GDPR)
    analyzes the criteria by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    66 KB (9,458 words) - 19:42, 4 September 2021
  • NAIH (Hungary) - NAIH-175-12/2022 (category Article 9(2)(a) GDPR)
    of personal data under Article 9(1) GDPR, explicit consent (Article 9(2)(a) GDPR) would have been necessary for part of the processing operations. In addition
    112 KB (17,918 words) - 08:55, 24 March 2022
  • for detecting information on the health of a few hundred data subjects (Article 83, paragraph 2, letters a) and g) of the Regulation); from the point of
    63 KB (9,916 words) - 11:28, 16 August 2022
  • AEPD (Spain) - PS/00249/2020 (category Article 83(5)(a) GDPR)
    negligent action (Article 83(2)(b) GDPR) and that basic identifiers such as name, surname, and address are affected (Article 83(2)(g) GDPR), including also
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 83(5) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    SOLUCIONES ENERGÉTICAS, S.A., with NIF A85818797, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 50,000 euros (fifty
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    significant (Article 83(2)(b) GDPR). - basic personal identifiers were affected (name, identification number, the line identifier) (Article 83(2)(g) GDPR). The
    24 KB (3,887 words) - 14:34, 13 December 2023
  • UODO (Poland) - DKN.5130.1354.2020 (category Article 83(2) GDPR)
    expressed in Article 5 (1 ) (a)) f, and reflected in the obligations set out in Article 24 (1), Article 25 (1), Article 32 (1 ) (b ) and (d) and Article 32 (2)
    74 KB (11,513 words) - 09:58, 17 November 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also be taken into account: a) The continuing
    55 KB (9,017 words) - 10:46, 13 December 2023
  • Regulation (GDPR): A Commentary, Article 32 GDPR, p. 636 (Oxford University Press 2020). Jandt, in Kühling, Buchner, DS-GVO BDSG, Article 32 GDPR, margin number
    41 KB (5,197 words) - 12:17, 17 April 2024
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    information”, article 83.2 f) of the GDPR. (IV) "The non-existence of benefits obtained through the infringement", article 83.2 k) of the GDPR and 76.2 c) of the
    49 KB (7,973 words) - 13:25, 13 December 2023
  • Personvernnemnda (Norway) - PVN-2022-22 (category Article 83(2) GDPR)
    elements in Article 83 The Norwegian Data Protection Authority has not sufficiently taken into account all relevant factors in Article 83 No. 2. The infringement
    91 KB (14,440 words) - 10:06, 17 November 2023
  • NAIH (Hungary) - NAIH/2020/32/4 (category Article 5(1) GDPR)
    According to Article 83(2) GDPR, administrative fines should be imposed in addition to or instead of the measures referred to in Article 58(2)(a) to (h) and
    75 KB (12,586 words) - 10:10, 17 November 2023
  • BVwG - W298 2269087-1 (category Article 83 GDPR)
    penalty, are as follows: Article 83 paragraph 1, 2 and 5 lit. a GDPR:Article 83, paragraph ,, 2 and 5 lit. a, GDPR: "Article 83 General conditions for imposing
    52 KB (8,464 words) - 11:50, 26 July 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 83(5) GDPR)
    contemplated in Article 83.2 of the GDPR, with respect to the infringement committed by violating the provisions of Article 5.1.f) of the GDPR, allows for a sanction
    21 KB (3,335 words) - 14:25, 13 December 2023
  • suggest the existence of a penalty for conduct under Article 83 GDPR should not be seen to preclude a further penalty under Article 84 GDPR.  For example, in
    19 KB (1,477 words) - 14:12, 7 November 2023
  • CNPD (Luxembourg) - Délibération n° 21FR/2021 (category Article 5(1)(c) GDPR)
    elements provided for in Article 83.2 of the GDPR:  As to the nature and seriousness of the violation (article 83.2.a) of the GDPR), the Restricted Training
    52 KB (7,520 words) - 13:13, 20 July 2021
  • (e.g. Article 25 (1) and (2), Article 28(1), Article 32(1) GDPR, Article 89(1) GDPR). These measures can also be regarded as measures under Article 24(1)
    30 KB (3,458 words) - 10:31, 25 April 2024
  • AEPD (Spain) - PS/00001/2021 (category Article 5(2) GDPR)
    for the violation of Article 5(1)(f) GDPR and Article 5(2) GDPR. The AEPD considered that the fine was proportional, since the GDPR establishes that fines
    270 KB (43,335 words) - 12:39, 13 December 2023
  • Persónuvernd (Island) - 2022020363 (category Article 83(2) GDPR)
    administrative fine in the amount of 2,000,000 ISK on the controller under Article 83(2)(a) GDPR and Article 83(2)(g) GDPR. This is just one of five decisions
    142 KB (22,881 words) - 12:42, 16 January 2024
  • accountability in Article 5(2) GDPR, paragraph (2) specifies further requirements in the general principle of transparency under Article 5(1)(a) GDPR, paragraph
    31 KB (3,489 words) - 16:00, 8 March 2024
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00003/2020 (category Article 83(5) GDPR)
    to the complaint (Article 83 (2) (f) GDPR), not linking the activity of the offender to the processing of personal data (Article 76 (2) (b) LOPDGD), the
    50 KB (7,524 words) - 13:44, 13 December 2023
  • Article 28 GDPR (category GDPR Articles) (section (c) Measures required by Article 32 GDPR)
    carries out a Data Protection Impact Assessment (Article 35 GDPR) or if a prior consultation before a DPA is needed under Article 36 GDPR. As a result, "the
    72 KB (9,140 words) - 13:12, 2 June 2023
  • Article 31 GDPR (category GDPR Articles) (section Supporting provision to Article 58 GDPR)
    Regulation’s sanctions framework through Article 83(4) GDPR. Article 83(4) GDPR provides that the infringement of Article 31 GDPR may be subject to administrative
    22 KB (2,042 words) - 14:29, 20 November 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also be taken into account: a) The continuing
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    particular case". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2.d) of the aforementioned Regulation is compatible
    74 KB (11,726 words) - 13:02, 13 December 2023
  • Wind Tre had violated the following articles of the GDPR: Articles 5(1), 5(2), 6(1)(a), 7, 12(1), 12(2), 24 and 25. It subsequently fined Wind Tre 16,729
    129 KB (21,020 words) - 15:49, 6 December 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    particular". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2.d) of the aforementioned Regulation is compatible
    75 KB (12,421 words) - 13:23, 13 December 2023
  • However, a controller may incur a fine if it wrongfully relies on that exception, in accordance with Article 83(5) GDPR. A controller subject to a restriction
    32 KB (3,730 words) - 08:43, 7 March 2024
  • analyzes the criteria set by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation [article 83.2 a) of the GDPR], with regard to breaches
    56 KB (8,326 words) - 16:57, 6 December 2023
  • AEPD (Spain) - EXP202305050 (category Article 58(1) GDPR)
    QUALITY-PROVIDER S.A., with NIF A87407243, for a infringement of Article 58.1 of the GDPR, typified in Article 83.5 of the GDPR, a fine of 20,000.00 euros
    57 KB (9,217 words) - 10:44, 13 December 2023
  • Regulation (GDPR): A Commentary, Article 33 GDPR, p. 642-643 (Oxford University Press 2020). According to Bensoussan, the drafting of Article 33 GDPR drew inspiration
    54 KB (6,536 words) - 08:22, 16 June 2023
  • Personvernnemnda (Norway) - 2021-20 (20/01648) (category Article 5(1)(a) GDPR)
    The Privacy Appeals Board assessed if a fine could be imposed as per Article 83(5) GDPR, cf. Article 83(2) GDPR, and in which case, how large it should
    31 KB (5,018 words) - 18:44, 5 March 2022
  • pursuant to Article 17(2) DPA Act. 9. Moreover, as regards the one-stop-shop mechanism, Article 56 GDPR states: "Without prejudice to Article 55, the supervisory
    429 KB (58,279 words) - 09:12, 2 November 2022
  • AEPD (Spain) - PS/00209/2021 (category Article 83(2)(b) GDPR)
    with the criteria established in Article 83(2)(b) GDPR: negligent character of the infringement, and Article 83(2)(g) GDPR: categories of personal data affected
    19 KB (2,809 words) - 09:21, 1 September 2021
  • AEPD (Spain) - PS/00239/2022 (category Article 15 GDPR)
    of the article 15 of the GDPR, typified in article 83.5 of the GDPR, with a fine of €10,000 (ten thousand euros), and for a violation of article 17 of the
    60 KB (9,630 words) - 12:34, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    ***NIF.1, in accordance with article 58.2.d) of the GDPR, for a violation of article 13 of the GDPR typified in article 83.5.b) of the aforementioned Regulation
    24 KB (3,749 words) - 13:19, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 13FR/2023 (category Article 5(1)(b) GDPR)
    violation of Article 5(1)(b) GDPR, Article 5(1)(c) GDPR and Article 13 GDPR. Following a visit to the premises of two public bodies (the joint controllers)
    96 KB (13,984 words) - 16:57, 6 December 2023
  • AEPD (Spain) - EXP202206805 (category Article 83(2)(c) GDPR)
    criteria established in section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may
    37 KB (5,879 words) - 07:09, 4 October 2023
  • UODO (Poland) - ZSOŚS.421.25.2019 (category Article 83(2) GDPR)
    32 sec. 2, art. 38 sec. 1, art. 39 sec. 1 lit. b and art. 39 sec. 2, art. 30 sec. 1 lit. d, as well as art. 83 sec. 1 - 3, art. 83 sec. 4 letter a and art
    156 KB (25,012 words) - 10:01, 17 November 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    RESOLVES: FIRST: IMPOSE A.A.A., with NIF ***NIF.1, for a violation of article 6 of the GDPR, typified in article 83.5 of the GDPR, a fine of €10,000 (ten
    22 KB (3,427 words) - 13:26, 13 December 2023
  • Article 88 GDPR (category Article 88 GDPR) (section (2) Suitable and specific measures)
    different functions, a permissive function (Article 88(1) GDPR) and a conditional function (Article 88(2) GDPR). While Article 88(2) GDPR determines the scope
    32 KB (3,228 words) - 13:32, 30 November 2023
  • APD/GBA (Belgium) - 81/2020 (category Article 5(2) GDPR)
    do so (Article 15.1 combined with Article 12.3. of GDPR as well as Article 12.2. of the GDPR (obligation to facilitate the exercise of rights) - a breach
    127 KB (21,484 words) - 17:01, 12 December 2023
  • AEPD (Spain) - PS-00563-2022 (category Article 83(2) GDPR)
    concluded that a fine of €2,000 be set for the infringement of Article 13 GDPR as defined in Article 83(5) GDPR. Pursuant to Article 58(2)(d) GDPR the Spanish
    8 KB (1,017 words) - 09:54, 18 January 2024
  • ВАС - № 6759 (category Article 83(2) GDPR)
    had been no violation of Article 32(4) GDPR, and in the alternative, that: in accordance with the provisions of Article 83(2) GDPR, the BGN 1500 fine should
    7 KB (822 words) - 10:09, 16 August 2021
  • HDPA (Greece) - 30/2020 (category Article 2(2)(c) GDPR)
    (Articles 58(2)(i) GDPR) & 83 GDPR) and, after having taken into consideration Article 83(2) GDPR's fine measuring principles and ARTICLE 29 Data Protection
    20 KB (2,519 words) - 15:36, 6 December 2023
  • DSB (Austria) - 2021-0.518.795 (category Article 83(2)(b) GDPR)
    Administrative offense (s) after: Article 5 (1) (a), Article 9 (1) and (2) in conjunction with Article 83 (1) and (5) (a) GDPR, OJ L 2016/119, 1 as amended
    29 KB (4,581 words) - 10:13, 10 March 2022
  • Persónuvernd - 2020010382 (category Article 83(2)(c) GDPR)
    the principles found in Article 5 GDPR, in this case Article 5(1)(f) GDPR. In addition, Persónuvernd highlighted Article 32 GDPR as operationalising the
    26 KB (4,190 words) - 13:08, 11 March 2020
  • CNPD (Luxembourg) - Délibération n° 24FR/2022 (category Article 13(2)(a) GDPR)
    Training refers to it in point 64, as well as in Chapter II.2, Section 2.2 of this decision. 2.2 Regarding the requirement to provide information in an "easily
    82 KB (11,472 words) - 16:58, 6 December 2023
  • course of the audit proceeding to remedy the breaches of Article 38(1) GDPR and Article 39(1)(b) GDPR. The CNPD noted however that these measures were taken
    8 KB (868 words) - 07:39, 12 November 2021
  • elements according to Article 83 GDPR, the DPA imposed a fine in the amount of €18,000 for a violation of Article 5, 9, 32 GPDR and Article 157 of the Italian
    44 KB (6,958 words) - 13:31, 23 April 2024
  • DSB (Austria) - DSB 2023-0.404.421 (category Article 83(2)(b) GDPR)
    limitation of Article 5(1)(b) GDPR and against the provisions of Article 5(1)(a) GDPR and Article 6(1)(f) GDPR in conjunction with Article 6(4) GDPR. Further
    40 KB (6,348 words) - 09:05, 16 November 2023
  • APD/GBA (Belgium) - 07/2024 (category Article 5(1)(c) GDPR)
    the GDPR: i. Articles 5.1.a) and 5.2, as well as Article 6.1 GDPR; ii. Articles 12.1 and 12.2, Article 15.1, Article 5.2, Article 24.1, and Article 25.1
    350 KB (51,369 words) - 09:25, 31 January 2024
  • analyse the criteria set out in Article 83.2 of the GDPR. 61. As regards the nature and seriousness of the breach (Article 83(2)(a) of the RGPD), it points out
    55 KB (9,079 words) - 16:57, 6 December 2023
  • DSB (Austria) - 2023-0.789.858 (category Article 83(2)(b) GDPR)
    accordance with Article 83 of the GDPR: Due to this administrative violation, the following penalty is imposed in accordance with Article 83 of the GDPR: Fine of
    57 KB (9,442 words) - 08:55, 17 January 2024
  • Article 70 GDPR (category Article 70 GDPR) (section (2) Time limit)
    leeway exists only in cases of Article 64(2) GDPR but not the context of Article 70(2) GDPR. According to Article 70(3) GDPR, the EDPB is obligated to “forward
    27 KB (3,038 words) - 12:19, 11 October 2023
  • infringements of Article 5(1)(c), Article 5(1)(e) and Article 6(1)(f) the DPC issued a reprimand to Airbnb pursuant to Article 58(2)(b) of the GDPR. In addition
    17 KB (2,411 words) - 09:25, 27 November 2023
  • Section 4 of Chapter 4 of the GDPR (see in particular Article 37 GDPR to Article 39 GDPR). One of these audit proceedings concerned a Luxembourg public entity
    81 KB (11,895 words) - 16:58, 6 December 2023
  • HDPA (Greece) - 12/2021 (category Article 83(2) GDPR)
    the processing of personal data in accordance with art. 4 item 2 of the GCC. 2. Article 5 of the GPA sets out the processing principles governing processing
    18 KB (2,578 words) - 09:51, 12 May 2021
  • DVI (Latvia) - SIA "Fitsypro" (category Article 83(2) GDPR)
    on FPDAL Article 5, Part One, Clause 2, Article 23, GDPR Article 58, Clause 2, subparagraph i), AAL, Article 115, Part One, Clause 4, Article 151 Paragraph
    29 KB (4,404 words) - 07:53, 23 August 2023
  • AEPD (Spain) - PS/00235/2019 (category Article 6(1)(a) GDPR)
    infringed Articles 6.1 (a) and 5.1 (a) of the GDPR, in breach of Articles (a) and (a) of the GDPR¬, in accordance with Article 71 (1) (a) and (b) respectively
    24 KB (4,074 words) - 14:21, 13 December 2023
  • ВАС - 6307/27.06.2022 (category Article 83(2) GDPR)
    Articles 24 and 25 GDPR. The Bulgarian Data Protection Authority (CPDP) found a breach of Article 5(1)(a) GDPR and Article 5(1)(f) GDPR since the personal
    19 KB (2,875 words) - 10:08, 22 November 2022
  • provide an explanation, or raise issues under Article 83(2) GDPR that the DPA would assess when imposing a fine. On 31 January 2022, the controller replied
    24 KB (3,719 words) - 15:57, 1 June 2022
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    S.L., with NIF B67421867, for a infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, with a a fine of 30,000 euros (thirty thousand
    34 KB (5,358 words) - 13:16, 13 December 2023
  • AG Hamburg-Bergedorf - 410d C 197/20 (category Article 83(2) GDPR)
    violated Article 6(1) GDPR. However, this violation alone was not sufficient to justify a claim for damages. Pursuant to Article 82(1) GDPR, a claim for
    19 KB (3,009 words) - 12:26, 2 February 2022
  • AEPD (Spain) - PS/00043/2021 (category Article 83(2) GDPR)
    ***ADDRESS.1, with CIF ***CIF.1, for a infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, with a fine of FIVE HUNDRED € (500 euros)
    23 KB (3,505 words) - 13:40, 27 April 2022
  • AEPD (Spain) - EXP202102778 (category Article 6(1)(f) GDPR)
    purposes of the GDPR and that the sanction to be imposed should be graduated with the aggravation of negligence Article 83(2)(b) GDPR, since the controller
    84 KB (13,036 words) - 13:26, 13 December 2023
  • AZOP (Croatia) - Decision 14-09-2023 (category Article 13(2) GDPR)
    violating Article 13(1) GDPR and Article 13(2) GDPR. Accordingly, the AZOP decided to impose an administrative fine on each company in line with Article 83(2)
    7 KB (783 words) - 08:51, 2 November 2023
  • AEPD (Spain) - PS-00507-2022 (category Article 83(2) GDPR)
    as a grave infringement (Article 72(1) LOPDGDD). Due to these violations the AEPD issued a fine of €70,000 based on Article 83(2) GDPR and Article 76(2)(b)
    49 KB (7,832 words) - 10:54, 22 January 2024
  • UODO (Poland) - DKE.561.25.2020 (category Article 83(2) GDPR)
    art. 58 sec. 1 lit. a) and lit. e) and art. 58 sec. 2 lit. i) in connection with Art. 83 sec. 1-3 and art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. e) Regulation
    28 KB (4,344 words) - 11:02, 22 June 2021
  • 11, 148, 150, and Article 5, Chapter IV and Article 83. 4 2.8 Chapter IV, Section 2 addresses security of personal data. Article 32 GDPR provides: 1. Taking
    130 KB (21,195 words) - 13:52, 25 April 2021
  • and 14 GDPR), access (Article 15 GDPR), rectification (Article 16 GDPR), erasure (Article 17 GDPR), restriction of processing (Article 18 GDPR), notification
    44 KB (4,896 words) - 06:25, 16 June 2023
  • by the SA, (iii) has been fined under Article 83 GDPR or (iv) is subject to a penalty under Article 84 GDPR. If a data subject’s personal data is otherwise
    30 KB (3,874 words) - 10:46, 7 December 2023
  • AEPD (Spain) - PS/00390/2019 (category Article 83(4) GDPR)
    that permit the identification of a person (Article 83.2(b)) • Basic personal identifiers are affected (Article 83.2 g) Therefore, in accordance with the
    12 KB (1,838 words) - 14:34, 13 December 2023
  • Rb. Amsterdam - AMS 22/5458 (category Article 83(2) GDPR)
    defendant must take a number of factors into account. These factors are listed in Article 83, second paragraph, of the GDPR and Article 7 of the Fining Policy
    27 KB (4,200 words) - 11:57, 13 September 2023
  • AEPD (Spain) - PS/00443/2021 (category Article 83(2) GDPR)
    EDREAMS, S.L., with NIF B61965778, for a infringement of article 12 of the GDPR, typified in article 83.5 of the GDPR, a warning. SECOND: NOTIFY this resolution
    40 KB (6,231 words) - 08:51, 16 March 2023
  • After considering the objections in light of Article 4(24) GDPR and the factors outlined in Article 83(2) GDPR the EDPB instructed the DPC to impose an administrative
    289 KB (33,568 words) - 15:00, 1 February 2023
  • UODO (Poland) - DKE.561.23.2020 (category Article 83(2) GDPR)
    of 2019, item 1781), as well as Art. 58 sec. 2 lit. i), art. 83 sec. 1-3, art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. e) in connection with Art. 31 and
    33 KB (5,262 words) - 13:02, 16 June 2021
  • Article 99 GDPR (category Article 99 GDPR)
    Journal of the European Union. 2. It shall apply from 25 May 2018. There is no relevant recital for Article 99 GDPR. Article 99 GDPR sets out the dates of the
    12 KB (295 words) - 08:25, 19 October 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 9(2) GDPR)
    that the controller had breached Article 9 GDPR. The DPA imposed a sanction according to Article 83(5)(a) GDPR and Article 72(1)(e) of the Spanish Data Protection
    131 KB (20,916 words) - 12:38, 13 December 2023
  • relevance of Article 29 GDPR were rooted in the fact that Article 28(3)(b) GDPR already seems to cover much of the scope of Article 29 GDPR. More specifically
    13 KB (674 words) - 13:15, 2 June 2023
  • AEPD (Spain) - EXP202207521 (category Article 6(1) GDPR)
    DIGITAL, S.L.U., with NIF B11514445, -for a violation of article 6.1 of the GDPR, typified in article 83.5 of the GDPR, with an administrative fine of 20,000
    54 KB (8,747 words) - 08:36, 30 August 2023
  • paragraphs of Article 83 of the GDPR, as further summarised below. Fining of the ‘gravest infringement’. Article 83(3) GDPR provides that “[i]f a controller
    29 KB (4,384 words) - 16:00, 6 December 2023
  • AEPD (Spain) - EXP202206626 (category Article 83(5) GDPR)
    particular case". According to the provisions of article 83.2 of the GDPR, the measure provided for in article 58.2 d) of the aforementioned Regulation is compatible
    35 KB (5,475 words) - 13:21, 13 December 2023
  • Article 94 GDPR (category Article 94 GDPR)
    date of effect under Article 94 GDPR. In order to ensure a sense of continuity within the regulatory framework, Article 94(2) GDPR provides that any reference
    13 KB (530 words) - 09:40, 3 October 2023
  • APD/GBA (Belgium) - 57/2023 (category Article 13(2)(a) GDPR)
    of: 1. Article 5 (1) (a) and (2) and Article 6 (1) GDPR; 2. Article 5, Article 24 (1) and 25 (1) and (2) GDPR; 3. Article 12 paragraph 1, paragraph 2, paragraph
    99 KB (15,129 words) - 09:21, 31 May 2023
  • with a supervisory authority (Article 77 of the GDPR), the procedural rules of Personal Data Protection Act (Zakon o varstvu osebnih podatkov (ZVOP-2)) apply
    10 KB (1,242 words) - 10:51, 6 February 2024
  • Article 97 GDPR (category Article 97 GDPR)
    years as per Article 45(3) GDPR, and subject to regular reporting, which Article 97(2GDPR provides for. The third paragraph of Article 97 GDPR, obliges the
    16 KB (778 words) - 08:24, 19 October 2023
  • contractual clauses); Article 36(2) GDPR (prior consultation); Article 40 GDPR (codes of conduct); Article 42 GDPR (certification); Article 46 GDPR (standard data
    60 KB (7,796 words) - 20:12, 1 April 2024
  • AEPD (Spain) - PS-00371-2021 (category Article 83(2) GDPR)
    according to Article 83(4)(a) GDPR. However, the AEPD imposed no fines in either of the two violations. Instead, according to Article 58(2)(d) GDPR, the AEPD
    46 KB (7,141 words) - 13:00, 18 January 2024
  • Article 96 GDPR (category Article 96 GDPR)
    protected by Article 96 GDPR if it is found to be incompatible with other GDPR provisions. → You can find all related decisions in Category:Article 96 GDPR It follows
    13 KB (450 words) - 08:22, 19 October 2023
  • Article 74 GDPR (category Article 74 GDPR) (section (2) Allocation of Tasks)
    Chair represents the Board (Article 68(2) GDPR) and is responsible for directing the work of the secretariat (Article 75(2) GDPR). Other specific responsibilities
    15 KB (808 words) - 09:44, 17 October 2023
  • Article 87 GDPR (category Article 87 GDPR)
    process them. This was already the case under Article 8(7) of the DPD, the precursor of Article 87 GDPR. In many Member States, the processing of NIN and
    15 KB (660 words) - 09:37, 1 December 2023
  • Article 76 GDPR (category Article 76 GDPR) (section (2) Access to Documents)
    Article 76 GDPR, p. 1111-1112 (Oxford University Press 2020). Docksey, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 76 GDPR, p.
    15 KB (787 words) - 08:17, 19 October 2023
  • AEPD (Spain) - PS/00425/2019 (category Article 5(2) GDPR)
    down in Article 83 (2) GDPR: As aggravating factors: • In this case, negligent action is not intentional, but it is significant (Article 832) (b)). •
    14 KB (2,140 words) - 14:39, 13 December 2023
  • Article 59 GDPR (category GDPR Articles)
    accordance with Article 58(2) [GDPR]”. These is a reference to the information that SAs must keep in internal records according to Article 57(1)(u) GDPR. The report
    15 KB (718 words) - 15:31, 19 October 2023
  • AEPD (Spain) - PS/00095/2020 (category Article 83(5) GDPR)
    by the alleged violation of Article 5.1(f) of the GDPR, Article 5.1(b) of the GDPR, as set out in Article 83.5 of the GDPR. FOURTH: On 10 June 2020, the
    15 KB (2,317 words) - 13:59, 13 December 2023
  • Article 67 GDPR (category Article 67 GDPR)
    referred to in Article 64. Those implementing acts shall be adopted in accordance with the examination procedure referred to in Article 93(2). Recital 167:
    15 KB (810 words) - 16:13, 2 November 2023
  • Article 10 GDPR (category GDPR Articles)
    processing still needs to rely on a legal basis from Article 6(1) GDPR and comply with the principles enshrined in Article 5 GDPR. Additionally, the processing
    17 KB (1,768 words) - 15:41, 18 March 2024
  • AEPD (Spain) - PS/00178/2022 (category Article 83(5)(a) GDPR)
    pursuent to Article 6 GDPR. In determining the amount of the fine, the DPA considered aggravating factors, as stipulated in Article 83(2)(a) GDPR, and mitigating
    59 KB (9,122 words) - 14:48, 22 September 2022
  • use of trusted third party verification services. Article 8(3) GDPR makes it clear that Article 8(1) GDPR only refers to consent, not to the object of the
    19 KB (1,335 words) - 13:56, 24 October 2023
  • Court of Appeal of Brussels - 2021/AR/163 (category Article 83 GDPR)
    accordance with the general principles referred to a / 'article 83 of Regulation 2016/679 ”. 3. Article 83 of the GDPR is read as follows: "1. Each supervisory authority
    72 KB (11,389 words) - 08:59, 20 August 2021
  • UODO (Poland) - DKN.5131.11.2020 (category Article 83(2) GDPR)
    as well as Art. 57 sec. 1 lit. a) and h), art. 58 sec. 2 lit. e) and lit. i), art. 83 sec. 1-2 and art. 83 sec. 4 lit. a) in connection with Art. 33 paragraph
    51 KB (8,179 words) - 12:07, 11 August 2021
  • Article 98 GDPR (category Article 98 GDPR)
    Europol Regulation. Noting that a broader reading of Article 98 GDPR is supported by the wording of Article 2(3) GDPR, which provides that: 'For the processing
    15 KB (943 words) - 09:58, 8 November 2023
  • Article 44 GDPR (category GDPR Articles)
    important to note that Article 13(1)(f) GDPR, Article 14(1)(f) GDPR, Article 15(1)(c) GDPR and Article 15(2) GDPR, make specific reference to transfers of personal
    21 KB (1,831 words) - 08:51, 27 March 2023
  • subject to the GDPR or, in cases where they are not established in the EU, act within the material and territorial scope of the GDPR. Article 48 GDPR refers to
    14 KB (716 words) - 15:19, 28 April 2022
  • AEPD (Spain) - PS/00016/2022 (category Article 83(2) GDPR)
    of article 15 of the GDPR. V Classification of the infringement of article 15 of the GDPR The aforementioned infringement of article 15 of the GDPR supposes
    62 KB (9,829 words) - 14:09, 14 March 2023
  • Article 19 GDPR (category GDPR Articles)
    definition for "processing" in Article 4(2) GDPR). If data is been made public, the applicable provision is Article 17(2) GDPR, provided that all requirements
    19 KB (1,436 words) - 12:35, 12 May 2023
  • unlike delegated acts made under Article 92 GDPR. Article 93(2) GDPR explicitly provides for the application of Article 5 of Regulation (EU) No 182/2011
    17 KB (1,096 words) - 08:19, 19 October 2023
  • to in Article 46(2)(d) GDPR, contractual clauses referred to in Article 46(3)(a) GDPR, or binding corporate rules within the meaning of Article 47 GDPR
    15 KB (851 words) - 06:55, 29 April 2022
  • proposed amendments to the GDPR (pursuant to Article 70(1)(b) GDPR). Although not explicitly mentioned in Article 69(2) GDPR, the requirement that the Board
    18 KB (1,327 words) - 12:36, 14 December 2023
  • Protection Regulation (GDPR), Article 75 GDPR, p. 1105 (Oxford University Press 2020). Dix, in Kühling, Buchner, DS-GVO BDSG, Article 75 GDPR, margin number 6
    20 KB (1,347 words) - 14:21, 17 October 2023
  • Article 71 GDPR (category Article 71 GDPR) (section (2) Content of the annual report)
    Pauly, DS-GVO BDSG, Article 71 GDPR, margin number 2 (C.H. Beck 2021, 3rd edition). Dix in Kühling, Buchner, GDPR BDSG, Article 71 GDPR, margin number 6 (C
    15 KB (1,196 words) - 08:15, 19 October 2023
  • AEPD (Spain) - PS/00351/2019 (category Article 58(2)(c) GDPR)
    regard to Article 83 (2) (k) of the GDPR, Article 76 of the GDPR, ‘Sanctions and remedial measures’, provides: ‘2. In accordance with Article 83 (2) (k) of
    17 KB (2,739 words) - 14:31, 13 December 2023
  • AEPD (Spain) - EXP202203956 (category Article 6(1) GDPR)
    SEGUROS Y REASEGUROS, S.A., with NIF A28141935, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, with a fine of 30,000 euros
    52 KB (8,323 words) - 13:17, 13 December 2023
  • WSA Warsaw (Poland) - II SA/Wa 310/20 (category Article 83(2) GDPR)
    surveillance, (2) breach of Article 5(1)(a), Article 5(1)(f), Article 5(2), Article 28(1), (3) and (10), Article 29, Article 83(1), (2), (3) and (5) in
    56 KB (8,906 words) - 14:16, 20 September 2021
  • data established in Article 9(2)(a) GDPR, Article 9(2)(c) GDPR, Article 9(2)(g) GDPR and Article 9(2)(i) GDPR directly correlate with a specific legal basis
    44 KB (5,905 words) - 14:00, 24 October 2023
  • Article 25 GDPR (category GDPR Articles) (section (2) Data protection by default)
    affected since, under Article 28(1) GDPR, a controller shall only use processors providing the same standards under Article 25 GDPR. Manufacturers or producers
    43 KB (4,675 words) - 06:43, 16 June 2023
  • The authority addressed under Article 66(1)-(2) GDPR is the CSA within the meaning of Article 4(22) GDPR. In contrast, Article 66(3) refers to “any supervisory
    20 KB (1,590 words) - 16:11, 2 November 2023
  • AEPD (Spain) - PS/00491/2020 (category Article 6(1) GDPR)
    was a violation of Article 13 GDPR and issued a warning to the controller. The AEPD took into account the following aggravating factors (Article 83 (2)
    19 KB (2,957 words) - 14:45, 13 December 2023
  • Article 43 GDPR (category GDPR Articles)
    with the examination procedure referred to in Article 93(2). You can help us fill this section! Article 43 GDPR explains the procedure involved in establishing
    22 KB (1,634 words) - 14:40, 28 July 2023
  • Article 73 GDPR (category Article 73 GDPR) (section (2) Term of office)
    principle under Article 72(1) GDPR would have applied regardless of Article 73(1) GDPR. In addition, the GDPR explicitly legislates for a simple majority
    19 KB (1,530 words) - 14:23, 12 October 2023
  • Article 50 GDPR (category GDPR Articles)
    establishes a series of objectives that are similar to the ones laid out by Article 50 GDPR. Article 50 GDPR is divided in two different parts: letters (a) and
    17 KB (1,142 words) - 15:41, 28 April 2022
  • Article 95 GDPR (category Article 95 GDPR)
    such a situation, Article 95 GDPR will not be relevant, and the GDPR applies as normal. Notably, Recital 173 GDPR, which relates to Article 95 GDPR, omits
    20 KB (1,539 words) - 08:21, 19 October 2023
  • Article 39 GDPR (category GDPR Articles) (section (2) Risk-based approach)
    Regulation (GDPR): A Commentary, Article 39 GDPR, p. 714 (Oxford University Press 2020). Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 39 GDPR, margin number
    23 KB (2,165 words) - 15:10, 27 July 2023
  • Article 16 GDPR (category GDPR Articles)
    through Article 15 GDPR. See, Kamann, Braun, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 16 GDPR, margin number 6 (C.H. Beck 2018, 2nd Edition)
    23 KB (2,489 words) - 23:24, 6 March 2024
  • AEPD (Spain) - PS/00267/2021 (category Article 83(2)(e) GDPR)
    aggravating factor according to Article 83(2)(e) GDPR. The decision of the DPA could be seen as a confirmation that Article 15 generally prevails over specific
    193 KB (32,580 words) - 11:16, 15 June 2022
  • Article 68 GDPR (category Article 68 GDPR) (section (2) Chair)
    decisions pursuant to Article 65 GDPR (Article 70(1)(t) GDPR). Article 68 GDPR is the first of nine Articles (Articles 68-76 GDPR) governing the EDPB set
    20 KB (1,632 words) - 10:01, 11 October 2023
  • pursuant to Article 92(5) GDPR. Article 92(5) GDPR imposes a further condition for the delegation of power, in line with Article 290(2)(b) TFEU. A delegated
    19 KB (1,525 words) - 08:18, 19 October 2023
  • Article 82 GDPR (category GDPR Articles) (section Infringement of the GDPR)
    accountability obligation enshrined in Article 5(2) GDPR. This theory is not totally convincing. In light of Article 5(2) GDPR, a reversal of burden of proof for
    33 KB (4,215 words) - 09:57, 19 March 2024
  • LG Magdeburg - 9 O 1571/20 (category Article 6(1) GDPR)
    that under Article 82 (1) and (2) GDPR, any person who has suffered material or non-material damage as a result of a violation of the GDPR is entitled
    27 KB (4,216 words) - 13:26, 8 January 2024
  • Article 64 GDPR (category Article 64 GDPR) (section (2) An optional opinion of the EDPB)
    order to ensure a possibility to trigger a binding dispute resolution procedure in accordance with Article 65 GDPR. Article 64(2) GDPR allows any SA, the
    23 KB (2,079 words) - 16:07, 2 November 2023
  • requirement of a proper demonstration under the fairness and transparency principle (Article 5(1)(a) GDPR). Article 11(2) GDPR provides for a peculiar informative
    20 KB (1,854 words) - 16:32, 8 March 2024
  • Article 77 GDPR (category GDPR Articles) (section (2) Duty to inform the data subject)
    with the GDPR under Article 58(2)(d) GDPR or even ban it under Article 58(2)(f) GDPR. Therefore, complaints under Article 77 GDPR should extend to a broad
    33 KB (3,641 words) - 09:51, 19 March 2024
  • accordance with Article 58(1) GDPR. Article 90 GDPR was drafted with a view to regulate potential conflicts between the application of the GDPR on the one hand
    18 KB (1,599 words) - 12:26, 29 April 2022
  • Article 38 GDPR (category GDPR Articles) (section (2) Necessary resources)
    Regulation (GDPR): A Commentary, Article 38 GDPR, p. 707 (Oxford University Press 2020). Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 38 GDPR, margin number
    29 KB (2,951 words) - 14:19, 25 July 2023
  • with the GDPR (Article 31 GDPR). Direct liability of the representative is limited to the obligations set out in Article 30 and Article 58(1)(a) GDPR. Article
    25 KB (2,418 words) - 14:11, 24 May 2023
  • Article 61 GDPR (category Article 61 GDPR) (section (2) Duty to act on an assistance request)
    to in Article 61(6) GDPR. Those implementing acts shall be adopted in accordance with the examination procedure referred to in Article 93(2) GDPR. → You
    24 KB (2,181 words) - 11:46, 15 January 2024
  • AEPD (Spain) - PS/00132/2020 (category Article 83(5) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    24 KB (3,939 words) - 14:03, 13 December 2023
  • ng, Article 62 GDPR, margin number 11 (Beck 2018, 2nd edition). Riccio, Scorza, Belisario, GDPR e normativa privacy – Commentario, Article 62 GDPR (Wolters
    22 KB (1,915 words) - 13:46, 15 January 2024
  • Article 51 GDPR (category GDPR Articles) (section (2) Consistent application of the GDPR)
    expression under Article 85(2) GDPR, some German states have established separate SAs for broadcasting companies. Furthermore, Article 91(2) GDPR allows for
    27 KB (2,604 words) - 14:24, 16 January 2024
  • Article 60 GDPR (category GDPR Articles) (section (2) Cooperation and joint operations)
    resolution mechanism under Article 65 GDPR in connection with Article 63 GDPR is triggered (Article 60 (4) GDPR). Article 60(2) GDPR clarifies that also in
    35 KB (4,017 words) - 16:04, 18 March 2024
  • senate of 15. Dezember 1983 - 1 BvR 209/83, 1 BvR 269/83, 1 BvR 362/83, 1 BvR 420/83, 1 BvR 440/83, 1 BvR 484/83 (in DE) (Abstract in EN) - ECLI:DE:BVerfG:1983:rs19831215
    18 KB (1,831 words) - 13:49, 3 November 2022
  • AEPD (Spain) - PS/00126/2021 (category Article 6(1) GDPR)
    negligence of the infringement (Article 83(2)(b) GDPR) the impact on basic personal identifiers (Article 83(2)(g) GDPR) Share your comments here! Share
    26 KB (3,922 words) - 13:10, 9 June 2021
  • UODO (Poland) - DKN.5131.33.2021 (category Article 83(2) GDPR)
    sec. 1 lit. a) and h), art. 58 sec. 2 lit. e) and i), art. 83 sec. 1 and sec. 2, art. 83 sec. 4 lit. a) in connection with Art. 34 sec. 1, 2 and 4 of Regulation
    81 KB (13,351 words) - 14:48, 2 March 2022
  • The DPA fined the controller €45,000 under Article 83(2) GDPR, Article 83(3) GDPR and Article 83(5)(a) GDPR. Share your comments here! Share blogs or news
    92 KB (14,784 words) - 08:49, 27 September 2023
  • NAIH (Hungary) - NAIH-2857-20/2021 (category Article 83(2) GDPR)
    portability; (i) Article 6 (1) (a) or Article 9 (2) of the General Data Protection Regulation; In the case of data processing based on paragraph 1 (a), the consent
    79 KB (12,495 words) - 11:03, 21 January 2022
  • minimization (Article 5(1)(c) GDPR) and storage limitation (Article 5(1)(e) GDPR). Under Article 30(1)(f) GDPR, where possible, the controller provides a "general
    31 KB (3,327 words) - 15:31, 5 June 2023
  • Article 72 GDPR (category Article 72 GDPR) (section (2) Rules of procedure)
    consistency mechanism under Article 65(2)(1) GDPR and the adoption of the EDPS’s rules of procedure under Article 72(2) GDPR. Notably, each EDPB member
    22 KB (2,266 words) - 08:26, 17 October 2023
  • the health of a significant number of data subjects (150,000/200,000 outpatient accesses) (Article 83(2)(a) GDPR and Article 83(2)(g) GDPR). It also considered
    70 KB (11,425 words) - 13:47, 7 December 2022
  • AEPD (Spain) - PS/00028/2022 (category Article 5(1)(f) GDPR)
    SEGUROS Y REASEGUROS, S.A., with NIF A28141935, for a violation of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR, with a fine of 30,000 euros
    58 KB (9,301 words) - 12:39, 13 December 2023
  • access (Article 15 GDPR), rectification (Article 16 GDPR), deletion (Article 17 GDPR), restriction of processing (Article 18 GDPR), objection (Article 21 GDPR)
    34 KB (3,646 words) - 08:53, 27 March 2023
  • at which a controller has a duty to notify the competent supervisory authority of such a breach. Article 34(1) GDPR differs from Article 33 GDPR. Instead
    37 KB (3,962 words) - 15:20, 16 June 2023
  • Article 86 GDPR (category Article 86 GDPR) (section The GDPR remains applicable)
    Press 2020). Spiecker et al., GDPR Article-by-Article Commentary (2023), p 1090. Spiecker et al., GDPR Article-by-Article Commentary (2023), p 1090. CJEU
    22 KB (2,177 words) - 10:01, 19 March 2024
  • provided for in Article 6(1)(a) GDPR or, as the case may be, Article 9(2)(a) GDPR, and consent is withdrawn according to Article 7(3) GDPR, data must be
    61 KB (8,488 words) - 15:47, 18 March 2024
  • AEPD (Spain) - PS/00247/2020 (category Article 7 GDPR)
    Articles 13 GDPR and 7 GDPR respectively? To determine the amount of the penalty, the AEPD took into account three criteria in Article 83(2) GDPR: unintentional
    24 KB (3,893 words) - 14:22, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 17FR/2021 (category Article 5(1)(c) GDPR)
    elements provided for in Article 83.2 of the GDPR:  As to the nature and seriousness of the violation (article 83.2.a) of the GDPR), the Restricted Training
    44 KB (6,212 words) - 08:28, 16 June 2021
  • Article 47 GDPR (category GDPR Articles) (section (2) Minimum Content)
    and jurisdiction provisions (Articles 47(1)(b), 47(2)(d), 47(2)(e), 47(2)(g), 47(2)(i), 47(2)(l) GDPR); a duty for the EU BCR member to accept responsibility
    29 KB (2,823 words) - 15:15, 28 April 2022
  • AEPD (Spain) - EXP202204530 (category Article 83(5)(b) GDPR)
    accordance with the article 83.1 of the GDPR. In order to determine the administrative fine to be imposed, to observe the provisions of article 83.2 of the RGPD
    26 KB (3,971 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00006/2022 (category Article 12 GDPR)
    In an Article 60 GDPR procedure, the Spanish DPA reprimanded a controller for the failure to meet a data deletion request under Article 17 GDPR in a timely
    54 KB (8,870 words) - 10:43, 13 December 2023
  • from Articles 13(2)(b) and 14(2)(c) GDPR. However, Article 21(4) GDPR specifies that the right to object under Article 21(1) and 21(2) GDPR (i.e. the right
    49 KB (5,993 words) - 06:22, 16 June 2023
  • Article 2 GDPR (category GDPR Articles) (section Option 2: Part of a filing system)
    elements in Article 2(1) are fulfilled, the GDPR applies unless the processing falls under one of the exemptions named in Article 2(2)(a) to (d) GDPR. The first
    34 KB (4,652 words) - 12:07, 12 November 2023
  • difference between Article 42(1) GDPR and Article 42(2) GDPR is that in the former, the applicant for certification is subject to the GDPR, while in latter
    27 KB (2,452 words) - 14:26, 28 July 2023
  • According to Article 80(2) GDPR, where legislated for by Member States, this right extends to Articles 77, 78 and 79 GDPR, but not Article 82 GDPR. This exclusion
    26 KB (2,575 words) - 15:50, 9 November 2023
  • AEPD (Spain) - PS/00114/2019 (category Article 6(1) GDPR)
    of articles 83.1 and 83.2 of the RGPD must be observed. In turn, pursuant to article 83. 2.k GDPR, the circumstances described in article 76 LOPDGDD may
    60 KB (10,197 words) - 14:01, 13 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    the GDPR, where applicable, in a certain way and within a specified period (art. 58.2 d)). According to the provisions of article 83.2 of the GDPR, the
    24 KB (3,717 words) - 13:04, 13 December 2023
  • be true also under Article 91 GDPR”. See, Tosoni, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 91 GDPR, p. 1263 (Oxford University
    25 KB (2,482 words) - 10:04, 19 March 2024
  • UODO (Poland) - DKN.5131.16.2021 (category Article 83(2) GDPR)
    subjects with the information listed in Article 33(3)(b), Article 33(3)(c), and Article 33(3)(d), as Article 34(2) GDPR prescribes. Therefore, the DPA decided
    88 KB (14,432 words) - 10:31, 24 November 2021
  • reliance on Article 6(1)(f) GDPR or at least exercise the right to object under Article 21 GDPR. If the legal basis is Article 6(1)(f) GDPR (i.e. 'legitimate
    71 KB (9,532 words) - 13:30, 6 March 2024
  • wording of Article 41(1) GDPR. Article 41(1) GDPR does not define accreditation. Nonetheless, Article 41(2) GDPR provides a criterion against which a supervisory
    30 KB (2,720 words) - 14:02, 28 July 2023
  • against a controller (as defined under Article 4(7) GDPR) and a processor (as defined under Article 4(8) GDPR). As noted above, Article 79 GDPR imposes
    31 KB (3,550 words) - 11:11, 29 November 2023
  • Article 85 GDPR (category Article 85 GDPR) (section (2) Exemptions)
    Beck, 2018, 2nd edition). We refer, in that respect, to the Commentary on Article 2(2)(c) GDPR. Spiecker et al., GDPR Article-by-Article Commentary (2023)
    33 KB (3,748 words) - 14:25, 7 November 2023
  • Article 36 GDPR (category GDPR Articles) (section (2) Procedural aspects)
    processing (Article 36(3)(c) GDPR); the contact details of the Data Protection Officer (DPO) (Article 36(3)(d) GDPR); a copy of the DPIA (Article 36(3)(e)
    31 KB (3,646 words) - 08:51, 21 July 2023
  • Article 81 GDPR (category GDPR Articles) (section Scope of Article 81 GDPR)
    defined by Article 4(2) GDPR), because Article 81(1) GDPR explicitly refers to 'processing by the same controller or processor'. As a result, the Article does
    27 KB (2,619 words) - 14:52, 16 November 2023
  • IMY (Sweden) - DI-2021-4355 (category Article 58(2)(b) GDPR)
    DI-2021-4355 5(6) Date:2023-01-19 Choice of intervention Article 58(2) and Article 83(2) of the GDPR give IMY the authority to impose an administrative fine
    28 KB (3,101 words) - 09:49, 7 June 2023
  • CNPD (Luxembourg) - Délibération n°16FR/2021 (category Article 5(1)(c) GDPR)
    elements provided for in Article 83.2 of the GDPR:  As to the nature and seriousness of the violation (article 83.2.a) of the GDPR), the Restricted Training
    51 KB (7,338 words) - 11:33, 16 June 2021
  • Article 14 GDPR (category Article 14 GDPR) (section Relationship with Article 13 GDPR)
    with Article 13, Article 14 GDPR gives expression to the principle of transparency enshrined in Article 5(1)(a) GDPR and further defined in Article 12 GDPR
    47 KB (5,644 words) - 17:49, 5 March 2024
  • CNPD (Luxembourg) - Délibération n° 47FR/2021 (category Article 5(1)(c) GDPR)
    processing is based on Article 6(1)(a) or on Article 9, (c) where the processing is based on Article 6(1)(a) or Article 9(2)(a), the existence of the right
    69 KB (11,315 words) - 13:30, 19 January 2022
  • Article 26 GDPR (category GDPR Articles) (section (2) Joint controllership arrangement)
    with other controllers or where a processing operation is carried out on behalf of a controller. Article 26 GDPR goes a substantial way towards empowering
    37 KB (3,915 words) - 12:49, 24 May 2023
  • occupation. For example, Article 52(2) GDPR requires SA members to remain free from external influence and Article 52(3) GDPR entails a prohibition of incompatible
    29 KB (2,894 words) - 23:06, 1 April 2024
  • subject only made a "request for a copy" not a "request under Article 15 GDPR". The controller clearly violated Article 5(1)(a) and 12(1) GDPR. The addressee
    73 KB (9,896 words) - 15:46, 18 March 2024
  • CJEU - C807/21 - Deutsche Wohnen (category Article 83(4) GDPR)
    Member States, in Articles 83(1) to (6) of the GDPR. Second, Article 83(2)(b) GDPR, read in conjunction with Article 83(3) GDPR, both describe the intentional
    10 KB (1,543 words) - 13:53, 8 December 2023
  • Article 49 GDPR (category GDPR Articles) (section (a) Consent)
    Regulation (GDPR): A Commentary, Article 49 GDPR, p. 846 (Oxford University Press 2020). EDPB, ‘Guidelines 2/2018 on derogations of Article 49 under Regulation
    29 KB (3,500 words) - 08:54, 27 March 2023
  • which would be competent under Article 55(1) GDPR, as provided in Article 56 GDPR in connection with Article 60 GDPR. For more information see commentary
    35 KB (3,971 words) - 21:34, 1 April 2024
  • UODO (Poland) - DKN.5130.3114.2020 (category Article 83(2) GDPR)
    Articles 57(1)(a), 58(2)(i) in conjunction with Articles 24(1), 31, 32(1) and (2), 34(1), and 83(1) and (2) and 83(4)(a) of Regulation EU 2016/679 of the
    105 KB (16,833 words) - 13:48, 15 November 2021
  • Article 22 GDPR (category GDPR Articles) (section (2) Exceptions)
    entering the contract, Article 22(2)(a) GDPR does not mention this additional aspect. In any case, the application of Article 22(2)(a) GDPR is always subjected
    31 KB (4,768 words) - 06:24, 16 June 2023
  • Datatilsynet (Norway) - 0/02422 (category Article 58(2)(i) GDPR)
    to [find] a violation of Article 12(3) GDPR and Article 15 GDPR due to a failure to respond to an access request that was submitted around a month after
    162 KB (24,007 words) - 19:41, 15 February 2023
  • analyzes the criteria set by Article 83.2 of the GDPR: - As to the nature and seriousness of the violation (article 83.2 a) of the GDPR), with regard to concerns
    57 KB (8,374 words) - 08:31, 16 June 2021
  • CNPD (Luxembourg) - Délibération n°24FR/2021 (category Article 5(1)(c) GDPR)
    no. [...] conducted with Company A 16/23  As to the nature and seriousness of the violation (article 83.2.a) of the GDPR), the Restricted Training notes
    58 KB (8,226 words) - 07:35, 22 July 2021
  • Hence, Article 89(2) and (3) GDPR also allow for specific derogation to the GDPR for these purposes, as further detailed below. Article 89(1) GDPR provides
    29 KB (3,695 words) - 13:44, 21 March 2024
  • sanctions for infringements in the Member States. Recital 12: Article 16(2) TFEU Mandate Article 16(2) TFEU mandates the European Parliament and the Council to
    28 KB (3,831 words) - 16:21, 14 March 2024
  • AEPD (Spain) - EXP202206825 (category Article 6(1) GDPR)
    of the GDPR, where applicable, in a certain manner and within a specified period -article 58.2 d). According to the provisions of article 83.2 of the GDPR
    31 KB (4,864 words) - 13:27, 13 December 2023
  • UODO (Poland) - DKN.5112.1.2020 (category Article 83(2) GDPR)
    violated Article 24(1) GDPR by not fulfilling its responsibilities as a controller under the GDPR. Pursuant to Articles 58(2)(i) and 83 GDPR, the DPA imposed
    110 KB (17,607 words) - 15:35, 3 January 2023
  • Article 65 GDPR (category GDPR Articles) (section (2) Procedure)
    principle (see hereunder Article 65(2) GDPR) to adopt a decision under Article 65 GDPR is reached, since Article 64 GDPR only requires a simple majority. The
    33 KB (4,185 words) - 16:09, 2 November 2023
  • NAIH (Hungary) - NAIH/2020/66/21 (category Article 25(2) GDPR)
    fine are set out in Article 83 of the General Data Protection Regulation. contained in Article. In the event of a breach of Article 5 of the General Data
    67 KB (10,492 words) - 10:11, 17 November 2023
  • situation described under Article 11(2) GDPR and Article 12(2) second sentence, concerns situations were the personal data that relates to a data subject cannot
    76 KB (11,304 words) - 08:37, 4 March 2024
  • Article 3 GDPR (category GDPR Articles) (section (2) Activity in the Union)
    the GDPR (Article 3)’, 12 November 2019 (Version 2.1), p. 6 (available here). EDPB, ‘Guidelines 3/2018 on the territorial scope of the GDPR (Article 3)’
    37 KB (4,635 words) - 13:29, 24 October 2023
  • DPC (Ireland) - IN-21-3-1 (category Article 4 GDPR)
    administrative fine in accordance with the factors set out in Article 83(2) GDPR. They concluded that a fine would not be necessary, proportionate or dissuasive
    20 KB (3,069 words) - 18:48, 24 January 2023
  • Article 37 GDPR (category GDPR Articles) (section (2) Group of undertakings)
    under Article 9 GDPR or data relating to criminal convictions and offences under Article 10 GDPR. Article 37(2) GDPR allows for the designation of a single
    43 KB (4,904 words) - 12:59, 21 July 2023
  • Article 54 GDPR (category GDPR Articles) (section (2) Duty of professional secrecy)
    provided for in Article 52(3) GDPR and Articles 53(3) and 53(4) GDPR. For more information on SA members and staff, please refer to Article 52(2) GDPR (SA members)
    34 KB (3,649 words) - 13:19, 30 October 2023
  • AEPD (Spain) - EXP202201681 (category Article 13 GDPR)
    imposition of measures, according to article 58.2 d) of the GDPR. Along with it and In accordance with article 58.2 of the GDPR, it was also indicated that the
    195 KB (30,495 words) - 12:40, 13 December 2023
  • Commissioner (Cyprus) - 17.05.23 (category Article 5(1)(c) GDPR)
    instead of the measures referred to points (a) to (h) of Article 58(2) and Article 58(2)(a) to (h) paragraph 2(j). When deciding on the imposition of administrative
    31 KB (4,973 words) - 16:50, 6 December 2023
  • Article 40 GDPR (category GDPR Articles) (section (2) Associations and other bodies)
    with the examination procedure under Article 93(2) GDPR. Article 40(11) GDPR stipulates that the EDPB shall keep a register on “all approved codes of conduct
    44 KB (5,008 words) - 14:50, 28 July 2023
  • in Article 63 GDPR. Article 35(7) GDPR sets out a list of minimum requirements which shall be dealt with in the DPIA. To begin with, under Article 35(7)(a)
    52 KB (7,297 words) - 08:05, 18 July 2023
  • There is a slightly different concept of "explicit consent" in Articles 9(1)(a), 22(2)(c) and 49(1)(a) GDPR. See the commentary on Article 9(1)(a) GDPR for
    108 KB (17,005 words) - 15:39, 18 March 2024
  • CNPD (Luxembourg) - Délibération n° 11FR/2021 (category Article 5(1)(e) GDPR)
    administrative fines as provided for in Article 83 of the GDPR, except against state or municipalities. Article 83 of the GDPR provides that each supervisory authority
    60 KB (8,610 words) - 11:12, 16 June 2021
  • AEPD (Spain) - PS/00247/2019 (category Article 32(2) GDPR)
    employee of the entity - infringes Article 32. 2 and 32.4 of the RGPD, an infringement punishable under Article 83.4.a of the GDPR. Assessing the circumstances
    39 KB (6,720 words) - 14:22, 13 December 2023
  • infringement as follows: Article 5(1)(c) of the GDPR Article 6 of the GDPR The DPC found that Airbnb did not validly rely on Article 6 of the GDPR as the legal basis
    10 KB (1,522 words) - 07:50, 24 April 2024
  • Article 45 GDPR (category GDPR Articles) (section (2) Criteria for the Adequacy Decision)
    authorisation". Article 45(2) GDPR sets out a number of criteria that the Commission must take into account while considering the adequacy of a third country
    43 KB (5,641 words) - 14:58, 28 April 2022
  • Article 56 GDPR (category GDPR Articles) (section Without prejudice to Article 55 GDPR)
    processing), Article 57 GDPR (tasks of SAs), Article 58 GDPR (powers of SAs), as well as Article 65 GDPR (dispute resolution by the board), Article 63 GDPR (consistency
    55 KB (7,446 words) - 22:28, 1 April 2024
  • CNPD (Luxembourg) - Délibération n° 35FR/2021 (category Article 5(1)(c) GDPR)
    data portability; c) where the processing is based on Article 6 (1) (a) or on Article 9, paragraph 2 (a), the existence of the right to withdraw consent at
    81 KB (11,748 words) - 10:59, 17 November 2021
  • been provided, where: (a) the processing is based on consent pursuant to point (a) of Article 6(1) or point (a) of Article 9(2) or on a contract pursuant to
    40 KB (5,349 words) - 07:05, 1 June 2023
  • AEPD (Spain) - EXP202208230 (category Article 28(2) GDPR)
    violation of article 28.2 typified in Article 83.4 a) GDPR. SIXTY THOUSAND EUROS (€60,000) for alleged violation of article 28.3 typified in Article 83.4 a) GDPR
    45 KB (6,904 words) - 13:12, 13 December 2023
  • Article 52 GDPR (category GDPR Articles) (section (2) Freedom from external influence)
    laid down in Article 57 GDPR. The powers of SAs are both investigative and corrective, which are set out in Article 58 GDPR. Article 52(2) GDPR requires two
    47 KB (5,594 words) - 22:45, 1 April 2024
  • NAIH (Hungary) - NAIH-2727-2/2022. (category Article 5(2) GDPR)
    the GDPR or General Article 5 (1) (a) and (b) of the Data Protection Regulation, - Article 5 (2) of the GDPR, - Article 6 (1) of the GDPR, - Article 12
    79 KB (12,461 words) - 16:08, 22 June 2022
  • Court of Appeal of Brussels - 2020/AR/1333 (category Article 25(2) GDPR)
    effects (article 83.2.f of the GDPR) 4.1.12. Likewise, the Contentious Chamber did not take into consideration the cooperation of X (article 83.2 f). From
    51 KB (7,792 words) - 11:43, 24 January 2022
  • Cass.Civ. (Italy) - 27189/2023 (category Article 83 GDPR)
    listed in Article 83(2) GDPR. The Supreme Court further noted that in the case of an intentional or negligent breach of several provisions of the GDPR, Article
    6 KB (664 words) - 09:02, 15 November 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    of the article 5.1.f) of the RGPD, infringement typified in its article 83.5.a) of the aforementioned regulation. IV. Article 83.5 a) of the GDPR, considers
    54 KB (8,451 words) - 13:35, 13 December 2023
  • Court of Appeal of Brussels - 2020/AR/1111 (category Article 3(2) GDPR)
    ofcontroller (article 4.7 of the GDPR), the scope of the GDPR (article3.1 of the GDPR), the right to erasure (article 17 of the GDPR) and its powers (article 58.2of
    37 KB (5,919 words) - 08:54, 20 August 2021
  • AEPD (Spain) - EXP202103983 (category Article 4(2) GDPR)
    forth in Article 58.2 of the GDPR. Among the powers to impose an administrative fine in accordance with Article 83 of the GDPR - Article 58.2 i) of the
    28 KB (4,427 words) - 10:02, 16 June 2023
  • of such processing (see Article 5(1)(b) GDPR), the requirement to have a legitimate basis laid down by law (see Article 6(1) GDPR), the right to access and
    48 KB (5,978 words) - 15:57, 1 February 2024
  • CNIL (France) - SAN-2022-025 (category Article 4(11) GDPR)
    fine, the criteria specified in the same Article 83." 112. Under Article 83 of the GDPR, as referred to in Article 20(III) of the Data Protection Act: "1
    82 KB (13,463 words) - 17:03, 6 December 2023
  • and Article 5, Chapter IV and Article 83. The relevant obligations 2.5. Chapter 1 GDPR sets out the general provisions. Article 5 of Chapter I GDPR sets
    241 KB (31,368 words) - 09:59, 9 May 2022
  • AEPD (Spain) - EXP202104693 (category Article 6(1) GDPR)
    infringement of article 35 of the GDPR, typified in article 83.4.a) of the GDPR and article 73.t) of the LOPDGDD” "For the purposes specified in the art. 64.2 b) of
    143 KB (23,267 words) - 08:54, 16 May 2023
  • CNIL (France) - SAN-2023-025 (category Article 6(1)(a) GDPR)
    therefore breaching Article 6 GDPR, as well as Article 5(1)(b) GDPR. Thirdly, Article 30 GDPR stipulates that the controller must keep a register of processing
    53 KB (8,418 words) - 11:21, 6 February 2024
  • this case a ‘minor breach’ under Article 83(2) GDPR. Hence, the DPA decided that it was sufficient in the situation at hand to simply issue a reprimand
    5 KB (545 words) - 14:20, 31 October 2023
  • CJEU - C-768/21 - TR v Land Hessen (category Article 58(2) GDPR)
    the GDPR and, in particular, to adopt a measure under Article 58 GDPR. The Administrative Court of Wiesbaden referred a question to the CJEU: When a DPA
    9 KB (1,244 words) - 13:31, 23 April 2024
  • the GDPR and the DPA. They are obliged by Article 5(2) to adhere to the data processing principles set out in Article 5(1) of the GDPR. Article 5(2) makes
    77 KB (9,347 words) - 07:39, 13 October 2022
  • IDPC (Malta) - EDPBI:MT:OSS:D:2019:70 (category Article 15 GDPR)
    regard to the circumstances contemplated under Article 83.2 of the GDPR and taking into account Article 83.1, is hereby being served with an administrative
    10 KB (1,255 words) - 13:48, 9 February 2022
  • information necessitated by Article 13 GDPR. The Italian DPA found a breach of Article 13 GDPR, Article 5(1)(a) GDPR and Article 5(1)(f) GDPR. This ruling was on
    7 KB (854 words) - 08:39, 23 August 2023
  • ANSPDCP (Romania) - 21.08.2023 (category Article 25 GDPR)
    security measures constituted a breach of Article 25 GDPR and Article 32 GDPR, this was on the following grounds: Article 32 GDPR imposes an obligation upon
    10 KB (1,393 words) - 14:16, 5 September 2023
  • contrary to Article 32(1)(d) GDPR. When calculating the financial penalties, the DPA considered the factors described in Article 83(2) GDPR to decide to
    8 KB (981 words) - 14:03, 23 November 2022
  • CNPD (Portugal) - Deliberação 2022/1072 (category Article 83(4)(a) GDPR)
    pursuant of Article 83(5)(b) GDPR, which it considered a high gravity fine. The DPA also fined the controller €200,000 pursuant of Article 83(4)(a) GDPR, for
    163 KB (27,222 words) - 16:54, 6 December 2023
  • DSB (Austria) - 2023-0.603.142 (category Article 31 GDPR)
    accordance with Article 31 of the GDPR, Article 31, due to the security breach , GDPR. According to Article 83 Paragraph 4 Letter a of the GDPR, these two provisions
    76 KB (12,550 words) - 09:24, 28 February 2024
  • DSB (Austria) - 2023-0.637.760 (category Article 83 GDPR)
    powers (Article 58, paragraphs 1 and 2 of the GDPR). The DSB is a supervisory authority within the meaning of Article 51 GDPR Article 51, GDPR (see also
    82 KB (13,593 words) - 11:03, 24 January 2024
  • KamR Stockholm - 2829-23 (category Article 13(2)(a) GDPR)
    violated, the Court did not see a reason to reduce the fine on the basis of Article 83(2) GDPR and Article 6(1) and 6(3)(a) ECHR. Thus, the Court held that
    8 KB (881 words) - 13:38, 10 May 2024
  • APD/GBA (Belgium) - 05/2021 (category Article 5(2) GDPR)
    compliance with the GDPR and be able to demonstrate said compliance (Article 5(2) and Article 24 GDPR). It is one of the corner stones of the GDPR. The defendant
    60 KB (9,281 words) - 16:50, 12 December 2023
  • of a "refuse all" button "next to an "accept all" button be considered a breach of GDPR Article 4(11) and Article 7, read in conjunction with GDPR Article
    120 KB (19,650 words) - 09:00, 6 April 2022
  • IMY (Sweden) - DI-2021-10488 (category Article 58(2)(b) GDPR)
    in violation of Article 12(3) of the GDPR. Choice of corrective measure It follows from Article 58(2)(i) and Article 83(2) of the GDPR that the IMY has
    18 KB (2,020 words) - 12:13, 12 October 2022
  • AEPD (Spain) - PS/00493/2020 (category Article 6(1) GDPR)
    criteria established in the section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679, also
    51 KB (8,261 words) - 15:29, 25 January 2022
  • IMY (Sweden) - DI-2021-4664 (category Article 58(2)(b) GDPR)
    data in breach of Article 32(1) of the GDPR. Choice of corrective measure It follows from Article 58(2)(i) and Article 83(2) of the GDPR that the IMY has
    21 KB (2,284 words) - 14:03, 9 November 2022
  • IMY (Sweden) - DI-2021-10263 (category Article 5(1)(a) GDPR)
    comply with Article 5(2) GDPR. The DPA determined that the controller violated Article 15 GDPR. The DPA stated that Article 15(1)(c) GDPR must be interpreted
    20 KB (2,207 words) - 13:45, 9 January 2023
  • Commissioner (Cyprus) - 11.17.001.010.045 (category Article 5(1)(c) GDPR)
    that the article’s publication was in violation of Article 5(1)(c) GDPR, Article 6(1)(f) GDPR, when read in line with Article 85 GDPR. Article 5(1)(c) outlines
    74 KB (12,375 words) - 10:07, 4 October 2023
  • provided for in Article 2, h) of Directive 95/46/EC. In particular, under these new requirements, article 4, paragraph 11 of the GDPR requires that the
    82 KB (13,428 words) - 17:02, 6 December 2023
  • Datatilsynet (Norway) - 20/02136 (notification) (category Article 58(2)(i) GDPR)
    without a legal basis under Article 6(1) GDPR, and special category personal data without a valid exemption from the prohibition in Article 9(1) GDPR. Grindr
    77 KB (11,517 words) - 10:36, 22 October 2022
  • APD/GBA (Belgium) - 07/2021 (category Article 5(1) GDPR) (section Complaint to defendant 2)
    (art. 5.1 a) GDPR); the purpose limitation principle (Article 5.1 b) GDPR) and the principle of minimum data processing (Article 5.1 c) GDPR) and this
    72 KB (11,208 words) - 16:51, 12 December 2023
  • AEPD (Spain) - PS/00388/2022 (category Article 32(1) GDPR)
    has not violated the article 15 of the GDPR, infringement typified in article 83.5 a) of the GDPR. IV. Secondly, article 32 of the GDPR "Security of treatment"
    72 KB (11,730 words) - 08:54, 19 July 2023
  • APD/GBA (Belgium) - 29/2024 (category Article 12(3) GDPR)
    sanction under Article 83 GDPR and therefore imposed a2,000 fine for breaching Articles 12(3) and 12(4) in conjunction with Article 17(1) GDPR, as well as
    27 KB (4,073 words) - 10:26, 21 February 2024
  • ICO (UK) - Cabinet Office (category Article 5(1)(f) GDPR)
    monetary penalty. Article 83(2) GDPR 56. The Commissioner has considered the factors set out in Article 83(2) GDPR in deciding whether to impose a penalty and
    79 KB (10,566 words) - 10:48, 7 December 2021
  • AEPD (Spain) - EXP202211618 (category Article 6(1) GDPR)
    NANDIVALE, S.L., with NIF B66070012, for a violation of the Article 6.1 of the GDPR, typified in Article 83.5.a) of the GDPR, a fine of 10,000 € (ten thousand euros)
    33 KB (5,018 words) - 13:23, 2 August 2023
  • AEPD (Spain) - EXP202210101 (category Article 6(1) GDPR)
    processor (article 83.2 e) of the GDPR. The assessment carried out by the Agency only takes into account the violations imposed for violation of article 6.1 of
    85 KB (13,823 words) - 12:51, 3 April 2024
  • AEPD (Spain) - EXP202102433 (category Article 5(1)(f) GDPR)
    with NIF ***NIF.1, for a violation of article 32.1 of the GDPR, typified in article 83.4, a) of the GDPR, a fine of €2,000 (two a thousand euros). THIRD:
    35 KB (5,473 words) - 05:14, 26 April 2023
  • For the intentional infringement of Article 25(1) GDPR and Article 5(1)(a), (c), and (e) GDPR, the authority imposed a pecuniary penalty of €14,385,000,
    7 KB (936 words) - 16:39, 12 December 2023
  • AEPD (Spain) - PS/00372/2021 (category Article 83(5) GDPR)
    violated Article 12, in conjunction with Article 17 GDPR. The DPA considered the elements of Article 83(2) GDPR and determined that this was a minor infringement
    81 KB (13,337 words) - 14:55, 22 February 2023
  • APD/GBA (Belgium) - 46/2022 (category Article 5(1)(a) GDPR)
    responsibility – article 5.2. of the GDPR) and to implement all the measures necessary for this purpose (Article 24 of the GDPR). 26. Pursuant to Article 5.1.a) of
    86 KB (12,864 words) - 06:37, 23 February 2023
  • IMY (Sweden) - IMY-2022-1032 (category Article 12(2) GDPR)
    acted in breach of Article 12(2) of the GDPR. Choice of corrective measure It follows from Article 58(2)(i) and Article 83(2) of the GDPR that IMY has the
    37 KB (4,179 words) - 07:51, 7 June 2023
  • APD/GBA (Belgium) - 04/2021 (category Article 5(1) GDPR)
    within the meaning of Article 4 (8) GDPR. Consequently, Article 28 (3) GDPR does not apply application. 86. With regard to Article 31 GDPR, the defendant states
    113 KB (18,732 words) - 16:50, 12 December 2023
  • IMY (Sweden) - DI-2021-6140 (category Article 12(3) GDPR)
    follows from Article 58(2)(i) and Article 83(2) of the GDPR that the IMY has the power to impose administrative fines in accordance with Article 83. Depending
    42 KB (4,784 words) - 08:22, 20 October 2022
  • CNIL (France) - SAN-2020-012 (category Article 4(7) GDPR)
    the fine, the criteria specified in the same article 83. 111. Article 83 of the GDPR, as referred to in Article 20, paragraph III, of the Data Protection
    93 KB (14,936 words) - 17:09, 6 December 2023
  • APD/GBA (Belgium) - 101/2022 (category Article 5(2) GDPR)
    therefore held that the controller violated Article 5(1)(f), Article 5(2), Article 24 and Article 32 as it did not conduct a proper identity verification and had
    88 KB (13,264 words) - 09:09, 29 June 2022
  • AEPD (Spain) - EXP202202309 (category Article 5(1)(f) GDPR)
    alleged violation of Article 5.1.f) of the RGPD and Article 32 of the GDPR, typified in Article 83.5 of the GDPR and Article 83.4 of the GDPR respectively. SIXTH:
    106 KB (16,925 words) - 12:14, 3 April 2024
  • APD/GBA (Belgium) - 57/2021 (category Article 5(2) GDPR)
    50,000 as a result of the violations of article 5.1 a), article 5.2, article 6.1, article 12.1, article 13.1 c) and d) and article 13.2 b) GDPR. 21. On 17
    99 KB (15,064 words) - 14:05, 2 June 2021
  • administrative fine of €2,500, pursuant to Article 83(2) GDPR. Share your comments here! Share blogs or news articles here! The decision below is a machine translation
    49 KB (7,823 words) - 16:26, 28 February 2023
  • NAIH (Hungary) - NAIH-1855-4/2022 (category Article 5(2) GDPR)
    regulation - Article 32, paragraph (1) and its points a)-b) and paragraph (2), - Paragraph 2 of Article 5. The Authority examined whether the imposition of a data
    50 KB (7,405 words) - 13:58, 28 November 2022
  • IMY (Sweden) - DI-2021-3399 (category Article 6(1) GDPR)
    follows from Article 58(2)(i) and Article 83(2) of the GDPR that the IMY has the power to impose administrative fines in accordance with Article 83. Depending
    54 KB (6,188 words) - 14:20, 1 March 2023
  • AEPD (Spain) - EXP202204836 (category Article 15 GDPR)
    of the GDPR, where applicable, in a certain manner and within a specified period -article 58.2 d)-. According to the provisions of article 83.2 of the
    52 KB (8,320 words) - 13:18, 14 February 2024
  • AEPD (Spain) - PS/00331/2022 (category Article 25 GDPR)
    violating article 25 of the GDPR, and a fine of 1,000,000 euros for the violation of article 32 of the RGPD, both classified in the article 83.4 of the
    240 KB (38,122 words) - 13:54, 28 February 2024
  • AEPD (Spain) - PS/00499/2022 (category Article 5(1)(c) GDPR)
    infringement of article 5.1.c) of the GDPR, typified in article 83.5 of the GDPR, and for the alleged infringement of article 13, typified in article 83.5.b) of
    55 KB (8,912 words) - 13:18, 16 May 2023
  • AEPD (Spain) - PS-00393-2022 (category Article 13 GDPR)
    aforementioned article. 2. According to provided for in article 83.2.k) of Regulation (EU) 2016/679 may also take into account: a) The continuous nature
    54 KB (8,094 words) - 10:51, 10 January 2024
  • elements. Infringement of Article 6 and 9 GDPR qualifies for the maximum amount for administrative fines as set out in Article 83(5) GDPR: 20,000,000 € or 4%
    18 KB (2,375 words) - 16:17, 6 December 2023
  • IMY (Sweden) - DI-2020-10696 (category Article 58(2)(c) GDPR)
    data in breach of Article 12(3) of the GDPR. Choice of corrective measure It follows from Article 58(2)(i) and Article 83(2) of the GDPR that the IMY has
    57 KB (6,743 words) - 13:54, 1 February 2023
  • NAIH (Hungary) - NAIH-1743/2021 (category Article 5(1) GDPR)
    processed only if Article 6 (1) of the GDPR in addition to a specific legal basis, a circumstance within the meaning of Article 9 (2) of the GDPR which allows
    47 KB (7,131 words) - 11:05, 21 January 2022
  • CNIL (France) - SAN-2019-005 (category Article 32(2) GDPR)
    same Article 83. Article 83 of the GDMP provides thatEach enforcement authority shall ensure that administrative fines imposed under this Article for violations
    41 KB (6,558 words) - 17:09, 6 December 2023
  • ICO (UK) - Mermaids (category Article 32(2) GDPR)
    relevant- (a) to the extent that the notice concerns a matter to which the GDPR applies, the matters listed in Article 83(1) and (2) of the GDPR. 17. The
    58 KB (7,695 words) - 09:00, 28 July 2021
  • urgency procedure, the DPA imposed on OpenAI a temporary limitation of processing pursuant to Article 58(2)(f) GDPR. Such limitation concerns all processing
    14 KB (2,049 words) - 07:46, 1 August 2023
  • IMY (Sweden) - DI-2020-11373 (category Article 44 GDPR)
    DI-2020-11373 2(23) Date: 2023-06-30 2.2.1 Applicable regulations, etc. ................................................... .....9 2.2.2 The Privacy Protection
    113 KB (12,773 words) - 15:20, 6 December 2023
  • AEPD (Spain) - PS/00413/2021 (category Article 5(1)(c) GDPR)
    letter k) of article 83.2 of the GDPR, the LOPDGDD, in its article Article 76, "Sanctions and corrective measures", establishes that: "2. In accordance
    69 KB (11,301 words) - 10:49, 23 March 2023
  • the Court held that a controller will be held liable for a breach committed by a processor of paragraphs 4 to 6 of Article 83 GDPR, intentionally or negligently
    9 KB (1,234 words) - 12:48, 25 January 2024
  • Pursuant to Article 83 GDPR in conjunction with Article 4 No. 7 and 8 GDPR, fines for violations of the GDPR pursuant to Article 83(4) to (6) GDPR are not
    36 KB (5,810 words) - 13:09, 21 January 2022
  • AEPD (Spain) - EXP202202164 (category Article 83(5) GDPR)
    portability of the data c) when the processing is based on Article 6(1)(a) or Article 9, paragraph 2, letter a), the existence of the right to withdraw consent in
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - EXP202100764 (category Article 83(4) GDPR)
    for violation of article 32 of the GDPR The balance of the circumstances contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 83(4)(a) GDPR)
    for violation of article 6.1 and 32.1 of the RGPD, typified in the article 83.5.a) and article 83.4.a) of the aforementioned RGPD, with a penalty of €50
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - EXP202209001 (category Article 83(5)(a) GDPR)
    violation of Article 5.1.c) of the RGPD, typified in the Article 83.5 of the GDPR. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/7 FIFTH: On
    22 KB (3,303 words) - 13:28, 13 December 2023
  • AEPD (Spain) - EXP202300944 (category Article 4(11) GDPR)
    high (article 76.2.b) of the LOPDGDD in relation to with article 83.2.k). Considering the exposed factors, in order to decide on the imposition of a administrative
    76 KB (11,351 words) - 09:28, 24 April 2024
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(a) GDPR)
    Therefore, given that Article 6(1), Article 5(1)(a), Article 5(1)(d), Article 5(1)(c), and Article 14 GDPR were infringed in connection to Article 5(1)(b), the
    602 KB (102,229 words) - 14:21, 13 December 2023
  • UODO (Poland) - ZSPR.421.2.2019 (category Article 83(4)(a) GDPR)
    and (f), Article 5(2), Article 6(1), Article 7(1), Article 24(1), Article 25(1), Article 32(1)(b), Article 32(1)(c) and Article 32(1)(b), Article 32(1)(c)
    71 KB (11,304 words) - 10:01, 17 November 2023
  • had violated Article 5(1)(a) GDPR, Article 12 GDPR, Article 13 GDPR, Article 15 GDPR and Article 25(1) GDPR. As a result, the DPA issued a reprimand to
    52 KB (7,936 words) - 22:32, 2 March 2024
  • AEPD (Spain) - EXP202105680 (category Article 83(5)(a) GDPR)
    with article 83.5.a) of the RGPD and for the purposes of prescription in the article 72.1.e) of the LOPDGDD. -13, in accordance with article 83.5.a) of
    66 KB (10,558 words) - 13:14, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 83(5) GDPR)
    contemplated in article 83.2 of the RGPD, with regarding the infraction committed by violating the provisions of article 6.1 of the GDPR allows a fine of 70
    32 KB (4,952 words) - 13:11, 13 December 2023
  • line with the GDPR were not adequate to the nature, context and risks of the processing carried out (breach of Article 5(2) and Article 24 GDPR). In determining
    69 KB (11,278 words) - 16:03, 22 February 2023
  • AEPD (Spain) - EXP202102430 (category Article 58(2)(d) GDPR)
    INSTITUTIONS, with NIF S2813060G, for a violation of Article 32 of the RGPD, typified in Article 83.4 of the GDPR, a warning sanction. Once the proposed
    33 KB (4,835 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202201746 (category Article 83(4) GDPR)
    these facts: one for the violation of article 5.1.f) RGPD, and another for article 32 GDPR. x Article 58.2 of the GDPR provides the following: “Each supervisory
    62 KB (9,703 words) - 13:05, 13 December 2023
  • AEPD (Spain) - EXP202209511 (category Article 83(5) GDPR)
    ***NIF.1, for a violation of Article 6.1 and another of article 13 of the RGPD, typified in Article 83.5 letters a) and b) of the RGPD, a fine of €1,500
    22 KB (3,257 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00451/2019 (category Article 6(1)(f) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    26 KB (4,231 words) - 14:44, 13 December 2023
  • GDPR, Article 12 GDPR, Article 13 GDPR, Article 15 GDPR and Article 25(1) GDPR by not implementing the data subject's access request and failing to inform
    22 KB (3,193 words) - 10:34, 29 February 2024
  • ICO (UK) - Tuckers Solicitors LLP (category Article 5(1)(f) GDPR)
    relevant- (a) to the extent that the notice concerns a matter to which the GDPR applies, the matters listed in Article 83(1) and (2) of the GDPR. 21. The
    87 KB (10,588 words) - 14:32, 16 March 2022
  • UODO (Poland) - DKN.5131.6.2020 (category Article 34(2) GDPR)
    well as Article 57 (1) (a), Article 58 (2) (e) and (i), Article 83 (1) - (3) and Article 83 (4) (a) in connection with Article 33 (1) and Article 34 (1)
    66 KB (10,785 words) - 10:00, 17 November 2023
  • HDPA (Greece) - 33/2020 (category Article 83 GDPR)
    provided for such a fulfilment by Article 12(3) & (4) GDPR. For this reason, an administrative fine of 1000 EUR was imposed (Article 83(5)b GDPR). Share your
    20 KB (2,270 words) - 15:37, 6 December 2023
  • violated Article 5(1)(e) GDPR and Article 25(2) GDPR. As a result, the DPA issued a reprimand to the controller in accordance with Article 58(2)(b) GDPR. Pursuant
    77 KB (12,352 words) - 07:20, 23 April 2024
  • Datatilsynet (Norway) - 20/01790 (category Article 5(1)(a) GDPR)
    DPA fined a company €38,800 for unlawfully disclosing personal data from a surveillance footage, thus breaching Article 5(1)(a) GDPR and Article 6. The company
    49 KB (7,646 words) - 07:56, 7 March 2022
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    initiate a sanctioning procedure against the claimed party, for the alleged infringement of Article 6.1 of the RGPD, typified in Article 83.5 of the GDPR. FIFTH:
    22 KB (3,319 words) - 13:00, 13 December 2023
  • CNIL (France) - SAN-2020-014 (category Article 9 GDPR)
    same article 83. 40. Article 83 of the GDPR provides: 1. Each supervisory authority shall ensure that administrative fines imposed under this Article for
    26 KB (4,050 words) - 17:10, 6 December 2023
  • this from happening, in violation with Article 24(1), Article 24(2), and Article 25(1) GDPR. According to Article 24(4) of the Finish Data Protection Act
    42 KB (6,579 words) - 08:46, 27 January 2022
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,671 words) - 08:49, 27 January 2022
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,677 words) - 08:47, 27 January 2022
  • Personvernnemnda (Norway) - 2021-03 (category Article 5(2) GDPR)
    cases must be decided within a reasonable time. Article 83 (2) (a) to (k) of the Privacy Ordinance provides guidance on a whole range of factors that must
    25 KB (4,046 words) - 18:37, 5 March 2022
  • NAIH (Hungary) - NAIH-4177-………./2021 (category Article 2(2)(c) GDPR)
    justified imposition of a fine. In this context, the Authority will comply with Article 83 (2) of the GDPR and Infotv. 75 / A. §-the considered all the
    43 KB (6,928 words) - 09:36, 26 November 2021
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    the provided for in article 58.2.b) of the RGPD, for the alleged infringement of article 5.1.f) of the RGPD, typified in article 83.5.a) of the RGPD. SECOND:
    27 KB (4,121 words) - 15:06, 13 December 2023
  • CNIL (France) - SAN-2022-019 (category Article 3(2) GDPR)
    did not react either. GDPR applicable? (Article 3(2) GDPR) The DPA held that the GDPR was applicable pursuant of Article 3(2) GDPR. Because the controller
    11 KB (1,452 words) - 17:03, 6 December 2023
  • NAIH (Hungary) - NAIH-4137- 8/2022 (category Article 5(2) GDPR)
    data are part of a filing system, in line with Article 2(1) GDPR. Article 4(6) GDPR defines a filing system as "any structured set of personal data, which
    75 KB (11,860 words) - 13:16, 19 October 2022
  • AEPD (Spain) - PS/00140/2022 (category Article 13 GDPR)
    imposed a fine of €5,000 for the violation of Article 13 GDPR. With regard to the appointment of a DPO, the DPA recalled that Article 37(1)(b) GDPR provides
    151 KB (23,196 words) - 05:40, 9 May 2023
  • in breach of Article 5, Article 6, Article 8, Article 9, and Article 25 GDPR. Consequently, the DPA urgently imposed upon the controller a temporary limitation
    36 KB (5,598 words) - 10:15, 8 February 2023
  • IMY (Sweden) - DI-2020-11397 (category Article 44 GDPR)
    personal data of data subjects guaranteed by Article 44 GDPR and consequently breached Article 44 GDPR. The DPA issued a fine of 300,000 SEK (approx. €25,000)
    121 KB (13,722 words) - 15:16, 5 July 2023
  • CNIL (France) - SAN-2023-009 (category Article 7(1) GDPR)
    on which the processing is based pursuant to point (a) of Article 6(1) or point (a) of Article 9(2) and there is no other legal basis for the processing
    78 KB (12,701 words) - 10:11, 28 June 2023
  • DSB (Austria) - 2023-0.583.644 (category Article 5(1)(a) GDPR)
    prove compliance with Article 5(2) GDPR. The DSB then ascertained whether the controller could lawfully rely on Article 6(1)(f) GDPR as a legal basis, which
    93 KB (15,554 words) - 10:04, 15 February 2024
  • APD/GBA (Belgium) - 53/2020 (category Article 25(2) GDPR)
    that such a mistake of manipulation, the if applicable, constitutes a security breach and as such a data breach within the meaning of Article 4.12 of the
    35 KB (5,853 words) - 16:58, 12 December 2023
  • CNIL (France) - SAN-2020-009 (category Article 5(1)(a) GDPR)
    complete information by means of a link to this information. This was a violation of Article 12. Based on Article 13(2)(a) GDPR and WP29 guidelines on transparency
    48 KB (7,404 words) - 17:09, 6 December 2023
  • stroke a balance between freedom of information and right to privacy. Health data are sensitive data covered by Article 9 GDPR. According to Article 137 of
    16 KB (2,354 words) - 15:45, 6 December 2023
  • APD/GBA (Belgium) - 37/2020 (category Article 17 GDPR)
    provided for in Article 56(1), read in conjunction with Article 56(2), read in conjunction with Article 56(3), read in conjunction with Article 56(4), read
    131 KB (22,429 words) - 16:57, 12 December 2023
  • Chapter 2 § 6 in the Instrument of Government. The right to free speech is secured in Chapter 2 § 1 in the Instrument of Government and Chapter 2 § 1 of
    7 KB (793 words) - 14:08, 1 October 2021
  • Datatilsynet (Norway) - 20/02375 (category Article 6(1)(f) GDPR)
    breaching Article 6(1) GDPR, and required the company to implement a policy for conducting credit ratings per Article 24 GDPR. A person lodged a complaint
    40 KB (5,943 words) - 18:54, 5 March 2022
  • APD/GBA (Belgium) - 31/2020 (category Article 5(1)(a) GDPR)
    infringement of Article 5.1 c) AVG has been proven. f)Transparent information (Article 5.1(a); Article 12.1. and Article 13.1. and 13.2. AVG) 43.The complainant
    48 KB (7,926 words) - 16:56, 12 December 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    to provide as evidence a recording of a call where the caller is identified as A.A.A., provides the contact email ***EMAIL.2 and a meter reading is provided
    39 KB (6,623 words) - 14:08, 13 December 2023
  • AEPD (Spain) - EXP202205206 (category Article 5(1)(f) GDPR)
    alleged violation of Article 5.1.f) of the RGPD and Article 32 of the GDPR, typified in Article 83.5 of the GDPR and Article 83.4 of the GDPR. C/ Jorge Juan
    263 KB (41,516 words) - 09:29, 24 April 2024
  • Court of Appeal of Brussels - 2019/AR/1600 (category Article 13(2)(a) GDPR)
    52(1), Article 54(2) and Article 82(2) GDPR. Most importantly, the controller challenged two of the three findings of the DPA, which had led to the fine: the
    60 KB (9,144 words) - 16:17, 22 March 2022
  • IMY (Sweden) - DI-2020-11368 (category Article 44 GDPR)
    ...................... .11 2.2.1 Applicable regulations, etc. ................................................ ...11 2.2.2 The Privacy Protection Authority's
    115 KB (12,842 words) - 08:38, 5 July 2023
  • CNIL (France) - SAN-2019-010 (category Article 21(2) GDPR)
    to data portability ; (c) where the processing is based on Article 6(1)(a) or Article 9(2)(a), the existence of the right to withdraw consent at any time
    62 KB (10,001 words) - 17:09, 6 December 2023
  • AEPD (Spain) - PS/00341/2019 (category Article 21 GDPR)
    violated Article 21 GDPR due to unsolicited political propaganda sent after the data subject exercised his right to object. A citizen sent a letter to
    26 KB (4,032 words) - 14:31, 13 December 2023
  • HDPA (Greece) - 2/2020 (category Article 12(4) GDPR)
    of the possibility of lodging a complaint with a supervisory authority and seeking a judicial remedy (Article 12 (4) GDPR).This deadline may be extended
    12 KB (1,773 words) - 15:33, 6 December 2023
  • NAIH (Hungary) - NAIH – 6427-1/2023 (category Article 5(1)(b) GDPR)
    Regulation. Pursuant to Article 75/A of the GDPR, the Authority shall exercise its powers under Article 83(2) to (6) of the GDPR taking into account the
    87 KB (14,360 words) - 08:30, 27 September 2023
  • specified in Article 83 of the GDPR. 92. 92. Firstly, the restricted formation emphasises that, in this case, the criterion provided for in Article 83(2)(a) of
    73 KB (11,864 words) - 17:03, 6 December 2023
  • AP (The Netherlands) - 26.11.2020 (category Article 32(1) GDPR)
    that the letter in question referred to Article 58(1)(a) of the GDPR and Article 5:16 in conjunction with Article 5:17 of the Awb does not make this any
    67 KB (11,415 words) - 17:15, 12 December 2023
  • AEPD (Spain) - EXP202305587 (category Article 5(1)(f) GDPR)
    that a sanction for both Article 5(1)(f) and 32 GDPR in this case would constitute a double violation of the GDPR, when in fact Article 5(1)(f) GDPR is merely
    285 KB (44,507 words) - 11:21, 30 April 2024
  • IMY (Sweden) - DI-2020-11370 (category Article 44 GDPR)
    ..................... .14 2.2.1 Applicable regulations, etc. ................................................... ...14 2.2.2 The Privacy Protection Authority's
    131 KB (14,752 words) - 08:36, 5 July 2023
  • APD/GBA (Belgium) - 02/2021 (category Article 6 GDPR)
    Compétence de la Chambre de Résolution des Litiges (Article 2 AVG ; Article 4 WOG) 55. Conformément à l'article 2, paragraphe 1, de l'AVG, le règlement s'applique
    96 KB (15,396 words) - 16:50, 12 December 2023
  • CJEU - C-667/21 - Krankenversicherung Nordrhein (category Article 9(2)(h) GDPR)
    processing of data concerning health laid down in Article 9(1) GDPR is possible under Article 9(2)(h) GDPR) in a case such as the present one, are there further
    14 KB (1,916 words) - 16:03, 2 February 2024
  • HDPA (Greece) - 6/2020 (category Article 58(2)(b) GDPR)
    conferred on it by the provisions of Article 58 of the GDPR and Article 15 of Law 4624/2019. 2. As Article 5 of the GDPR defines the processing principles
    29 KB (4,557 words) - 15:33, 6 December 2023
  • APD/GBA (Belgium) - 36/2021 (category Article 83(7) GDPR)
    approved appeal of Article 5(1)(a), Article 12(1), Article 13(1) and Article 13(2). The appeal for Article 5(1)(c), Article 6(1) and Article 8 GDPR was not approved
    62 KB (9,417 words) - 16:57, 12 December 2023
  • DPA found a violation of Article 12(3) in relation to Article 15 GDPR. The Garante hence applied an administrative fine as per Article 83(5) GDPR. The amount
    21 KB (3,092 words) - 15:54, 6 December 2023
  • bear such a burden. The data subject, in the context of an action pursuant to Article 82 GDPR, shall prove a GDPR infringement, the existence of a damage
    13 KB (1,963 words) - 11:04, 5 January 2024
  • Articles 5(1)(a), (d) and (f), 9 and 32(1)(b) GDPR.” Pursuant to Article 58(2)(i), the DPA hence imposed an administrative fine as per Article 83(4) and (5)
    10 KB (1,206 words) - 15:54, 6 December 2023
  • AEPD (Spain) - EXP202104006 (category Article 83(4) GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - PS/00075/2020 (category Article 83(5)(a) GDPR)
    relation to Article 83.2(k) of the RGPD, the LOPDGDD, in its Article 76, "Sanctions and remedial measures", provides that "In accordance with Article 83(2)(k)
    31 KB (4,909 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00099/2022 (category Article 83(4) GDPR)
    contemplated in article 83.2 of the RGPD and the Article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    38 KB (5,920 words) - 12:43, 13 December 2023
  • AEPD (Spain) - PS/00079/2020 (category Article 83(5)(a) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    20 KB (3,301 words) - 13:57, 13 December 2023
  • BVwG - W258 2227269-1/14E (category Article 83(4)(a) GDPR)
    violating Article 5(1) GDPR Article 6 (1) GDPR Article 6(4) GDPR Article 9 GDPR Article 14 GDPR Article 30 GDPR Article 35 GDPR and Article 36 GDPR. The fine
    47 KB (7,345 words) - 09:41, 10 September 2021
  • to Articles 58, paragraph 2, letter i) and 83 of the RGPD and Article 166 of the Code, has the corrective power to "impose a pecuniary administrative sanction
    31 KB (5,041 words) - 15:49, 6 December 2023
  • AEPD (Spain) - PS/00417/2019 (category Article 83(4) GDPR)
    data processing on a large scalethe by the number of clients it has (article 83.2 a)Basic personal identifiers are affected (article 83.2 g)Therefore, in
    16 KB (2,298 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00367/2019 (category Article 83(5)(a) GDPR)
    instead of a fine, although the sanction is still mentionning that the infringement at stake is subject to a fine according to Article 83.5 GDPR, in the lights
    3 KB (210 words) - 14:32, 13 December 2023
  • ANSPDCP (Romania) - SC C&V Water Control SA (category Article 58(2)(i) GDPR)
    with Articles 58(1)(a), 58(1)(e) and 58(2)(i) GDPR. It therefore imposed a €2000 fine on the defendant and applied corrective measures to get SC C&V Water
    3 KB (351 words) - 15:21, 13 December 2023
  • AEPD (Spain) - EXP202102088 (category Article 83(5)(b) GDPR)
    infringements (83.2 e) RGPD). - It has not obtained direct benefits (83.2 k) RGPD and 76.2.c) LOPDGDD). - The claimed entity is not considered a large company
    26 KB (3,881 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 83(5)(e) GDPR)
    establishes article 83.2 of the RGPD, and with the provisions of article 76 of the LOPDGDD, regarding section k) of the aforementioned article 83.2 RGPD. In
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00406/2019 (category Article 83(5)(a) GDPR)
    fine of 2.500 € for the violation of the principle of integrity and confidentiality, pursuant to Article 83(5)(a) GDPR. Share your comments here! Share blogs
    4 KB (274 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5(2) GDPR)
    referred to Article 5(1)(a) (principle of lawfulness, fairness and transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding
    422 KB (70,184 words) - 13:56, 13 December 2023
  • DSB (Austria) - 2020-0.111.488 (category Article 83(5)(a) GDPR)
    data under Article 9(2)(a) GDPR and there was no other legal basis for the processing under Article 9(2) GDPR. Consequently, the DSB issued a fine of EUR
    8 KB (1,048 words) - 13:50, 12 May 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 83(5) GDPR)
    k) of the mentioned article 83.2 RGPD.Consequently, the following facts have been taken into account as aggravating factors:-Art. 83.2 b) RGPD: the intentionality
    14 KB (2,123 words) - 14:40, 13 December 2023
  • HDPA (Greece) - 36/2021 (category Article 5(2) GDPR)
    positively to the request of the Complainant in accordance with Article 12(2) GDPR and Article 15 GDPR. The HDPA imposed an administrative fine of EUR 20,000 on
    3 KB (324 words) - 14:59, 22 November 2021
  • AEPD (Spain) - PS/00086/2020 (category Article 83(5) GDPR)
    outside it, constitute a violation of Article 5 (1) (f) of the RGPD? For infringing Article 5(1)(f) GDPR, in conjunction with Article 72(1)(a) LOPDGDD, the Spanish
    14 KB (2,017 words) - 13:57, 13 December 2023
  • Consequently, based on Article 83(5)(a) GDPR, the hospital was fined to pay a fine of EUR 30.000,00 for violation of Article 5(1)(f) GDPR. Corrective measures
    38 KB (5,724 words) - 15:47, 6 December 2023
  • Personvernnemnda (Norway) - 2022-14 (20/02368) (category Article 58(2) GDPR)
    Ordinance, Article 83 No. 5, cf. Article 83 No. 2, an infringement fee must be imposed for a breach of the Personal Protection Ordinance as a result of
    26 KB (4,039 words) - 09:08, 20 January 2023
  • AEPD (Spain) - PS/00452/2019 (category Article 83(5)(a) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of Regulation
    25 KB (4,037 words) - 14:55, 13 December 2023
  • DSB (Austria) - 2020-0.550.322 (category Article 83(5)(a) GDPR)
    other legal basis for processing under Article 6 GDPR, the controller had violated Article 5(1)(a) and Article 6(1) GDPR. Taking into account the low income
    26 KB (4,098 words) - 13:51, 12 May 2023
  • Datatilsynet (Norway) - 18/02579 (category Article 5(2) GDPR)
    review the relevant conditions in the Privacy Ordinance, Article 83 no.2: 4.2.2. Article 83 (2) (a): Grade, severity andthe duration of the infringement,
    41 KB (6,337 words) - 18:52, 5 March 2022
  • AEPD (Spain) - PS/00279/2020 (category Article 83(5) GDPR)
    but it signifies identified catives (article 83.2 b)  Basic personal identifiers -image- are affected (art 83.2 g) Therefore, based on the foregoing,
    21 KB (3,123 words) - 14:25, 13 December 2023
  • AEPD (Spain) - EXP202206302 (category Article 83(5)(a) GDPR)
    Protection Agency sanction A.A.A., with NIF ***NIF.1, for a violation of article 6 of the RGPD, classified in article 83.5 of the RGPD, with a fine of €10,000 (ten
    28 KB (4,608 words) - 13:27, 13 December 2023
  • UODO (Poland) - DKE.561.13.2020 (category Article 58(2)(i) GDPR)
    Laws of 2019, item 1781), Article 83 (1)-(3), Article 83 (5)(e) in connection with Article 31, Article 58 (1)(e), Article 58 (2)(i) of Regulation EU 2016/679
    27 KB (4,446 words) - 09:51, 17 November 2023
  • HDPA (Greece) - 4/2020 (category Article 5(2) GDPR)
    parent's request, thus violating Article 15(1) and (4) GDPR as well as the principle of accountability pursuant to Article 5(2) GDPR. The complainant requested
    18 KB (2,865 words) - 15:33, 6 December 2023
  • the controller had violated Article 5(1)(a) GDPR, Article 5(1)(c) GDPR and Article 25(2) GDPR. As a result, the DPA issued a reprimand to the controller
    54 KB (8,279 words) - 13:53, 21 March 2024
  • AEPD (Spain) - PS/00272/2019 (category Article 83(5) GDPR)
    of the GDPR, when proceed, in a certain way and within a specified period -article 58. 2 d) -. In accordance with the provisions of article 83.2 of the
    22 KB (3,438 words) - 14:24, 13 December 2023
  • ANSPDCP (Romania) - Association SOS Infertility (category Article 83(5)(e) GDPR)
    provide information and allow access to personal data according to Article 58(1)(a) and (e) GDPR. The controller did not comply. Since the data controller did
    3 KB (368 words) - 15:16, 13 December 2023
  • AEPD (Spain) - PS/00402/2019 (category Article 83 GDPR)
    referred to in Article 83.2 of the RGPD, with respect to the infringement committed by violating the provisions of Article 6 thereof, allows for a penalty of
    15 KB (2,327 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 83(5)(a) GDPR)
    accordance with Article 72(1)(a) LOPDGDD and falls under the criteria defined in article 83(5)(a) GDPR where a company can be fined up to €2 million, or in
    30 KB (4,436 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 58(2) GDPR)
    which are typified in article 83.4.a). V The violation of articles 32, 33 and 34 of the RGPD are criminalized in Article 83.4(a) of the said GPRS in the
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 83(5) GDPR)
    according to Article 12 GDPR and Article 13 GDPR and to maintain a record of the processing activities under its responsibility according to Article 30(1) GDPR
    18 KB (2,741 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 83(5) GDPR)
    RGPD, when proceed, in a certain way and within a specified period - article 58. 2 d) -. According to the provisions of article 83.2 of the RGPD, the measure
    24 KB (3,838 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    carried out by the claimed (article 83.2. a) of the RGPD). - The intentionality or negligence of the infringement (article 83.2. B) of the RGPD). - Basic
    24 KB (3,766 words) - 14:21, 13 December 2023
  • violated Article 5(1)(f) GDPR, Article 17(1) GDPR, Article 25(1) GDPR, Article 32(1) GDPR and Article 32(2) GDPR. As a result, the DPA issued a reprimand
    56 KB (8,980 words) - 08:47, 4 March 2024
  • HDPA (Greece) - 24/2020 (category Article 4(2) GDPR)
    their data under Article 15 GDPR? What is the meaning of the inclusion of a data subject's phone number in the "opt-out" record of Article 11(2) Law 3471/2006
    8 KB (879 words) - 15:37, 6 December 2023
  • CE - 437808 (category Article 83 GDPR)
    Secondly, under Article 83 of the GDPR: "1. Each supervisory authority shall ensure that administrative fines imposed under this article for violations
    13 KB (1,928 words) - 09:51, 10 September 2021
  • AEPD (Spain) - PS/00182/2020 (category Article 6(1) GDPR)
    parties (article 83.2.k, of the RGPD in relation to article 76.2.b, of the LOPDGDD). The balance of the circumstances contemplated in article 83.2 of the
    21 KB (3,154 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    B12983292, for an infringement of article 32.1 of the RGPD, typified in article 83.4.a) of the RGPD, a penalty of € 2,000 (two thousand euros). THIRD: NOTIFY
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00262/2020 (category Article 5(2) GDPR)
    relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes that: “2. According to the
    22 KB (3,293 words) - 14:23, 13 December 2023
  • light of Article 83(2) and recital 148 of the Rules of Procedure and that, therefore, it may be sufficient to admonish Iliad, pursuant to Article 58(2)(b) of
    58 KB (9,448 words) - 15:50, 6 December 2023
  • HDPA (Greece) - 4/2022 (category Article 5(2) GDPR)
    under Article 35(7) GDPR, for not complying with the principle of transparency under Article 5(1) GDPR and for not anonymising the data under Article 25(1)
    11 KB (1,274 words) - 10:37, 23 February 2022
  • AEPD (Spain) - PS/00129/2022 (category Article 83(5) GDPR)
    are prescribed in regarding the violation of article 32 of the GDPR. On the other hand, article 83.5, section a) of the RGPD, under the heading “Conditions
    22 KB (3,420 words) - 12:59, 13 December 2023
  • Personvernnemnda (Norway) - 2022-13 (21/00481) (category Article 58(2)(d) GDPR)
    i, cf. article 83. Violation of article 32 can be sanctioned with a fee, cf. article 83 no. 4 letter a. The same applies to violations of Article 24, cf
    45 KB (6,913 words) - 12:13, 15 March 2023
  • DSB (Austria) - 2020-0.083.190 (category Article 83 GDPR)
    procedural law a successful complainant is not a party to the penal procedure, when a penalty under the GDPR is imposed. A complainant has succeed in a complaints
    8 KB (961 words) - 13:48, 12 May 2023
  • AEPD (Spain) - EXP202200439 (category Article 83(5)(a) GDPR)
    conditions of Article 9(2) is fulfilled, in addition to any one of the conditions of Article 6 GDPR. In this case, the controller claimed to have a legitimate
    36 KB (5,608 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00036/2020 (category Article 58(2) GDPR)
    according to ***URL.2 - gads, expiring on November 2, 2021 and for advertising purposes according to ***URL.2 - _ga, expiring on 2 November 2021 and for
    16 KB (2,587 words) - 13:50, 13 December 2023
  • violated Article 5(1)(a) GDPR, Article 5(1)(c) GDPR, Article 6 GDPR and Section 3 of the Finnish Act on the Protection of Privacy in Working Life. As a result
    39 KB (6,038 words) - 17:39, 29 April 2024
  • AEPD (Spain) - PS/00201/2019 (category Article 58(2)(d) GDPR)
    the provisions of article 58.2.b) of the RGPD, a warning sanction for an infringement of Article 14 of the RGPD, typified in article 83.5.b) of the RGPD
    54 KB (9,019 words) - 14:10, 13 December 2023
  • data controller a notice pursuant to Article 58(2)(b) of the General Data Protection Regulation and an order pursuant to Article 58(2)(d) of the General
    71 KB (11,552 words) - 13:40, 12 January 2024
  • AEPD (Spain) - EXP202103746 (category Article 58(2) GDPR)
    violation of data minimisation, Article 5(1)(c) GDPR. No fines can be imposed against the controller and Article 83(5) GDPR can therefore not be imposed.
    16 KB (2,041 words) - 13:34, 13 December 2023
  • AEPD (Spain) - PS/00332/2019 (category Article 83 GDPR)
    2019 that it was operating. Following Article 83(5)(a)GDPR, read in the lights of Recital (148) GDPR, the AEPD issued a reprimand to the owner of the video
    15 KB (2,275 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00071/2020 (category Article 83(5)(a) GDPR)
    NIF P3120800B, for an infringement of article 5.1.a) of the RGPD, in accordance with article 83.5 a) of the RGPD, a warning sanction. SECOND: NOTIFY this
    45 KB (7,267 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    defendant is defined in Articles 83.4.a) and 83.4.b) respectively. 83.5.a) of the RGPD, precepts that they establish: Article 83.4: "Violations of the following
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00333/2019 (category Article 83(5)(a) GDPR)
    infringement of article 5.1(b), as defined in Article 83(5)(a) and considered for the purposes of the statute of limitations in Article 72(1)(a), a fine of EUR
    16 KB (2,625 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00430/2020 (category Article 4(11) GDPR)
    negligent action, but significant (article 83.2 b) - Basic personal identifiers are affected (name, surname, address) (article 83.2 g) -The evident link between
    31 KB (4,738 words) - 14:39, 13 December 2023
  • AEPD (Spain) - PS/00439/2019 (category Article 83(5) GDPR)
    The AEPD issued a Spanish City Council with a warning of an infringement of Article 5(1)(c) pursuant to Article 83(5) over installed surveillance cameras
    21 KB (2,946 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Article 58(2) GDPR)
    with NIF B01528736, for a violation of Article 58.2 of the RGPD, typified in Article 83.5 of the RGPD, a fine of two thousand euros (2,000 euros). SECOND:
    22 KB (3,343 words) - 14:08, 13 December 2023
  • UODO (Poland) - DKE.561.16.2020 (category Article 58(1)(a) GDPR)
    Protection, pursuant to Article 83(3) and Article 83(4)(a) and Article 83(5)(e) of Regulation 2016/679, in conjunction with Article 103 of the Personal Data
    28 KB (4,490 words) - 09:51, 17 November 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 58(2)(b) GDPR)
    the respondent, by the alleged violation of Article 5.1.c) of the RGPD, as defined in Article 83.5 of the GDPR. SIXTH: Formal notification of the agreement
    21 KB (3,298 words) - 13:46, 13 December 2023
  • whichever is higher, is applied. With reference to the elements listed in Article 83(2) of the Regulation for the purposes of the application of the pecuniary
    34 KB (5,420 words) - 15:51, 6 December 2023
  • UODO (Poland) - DKE.561.2.2020 (category Article 58(1)(e) GDPR)
    with Article 31, Article 58(1)(e) in connection with Article 83(1-3) and Article 83(5)(e) of Regulation 2016/679 of the European Parliament and of the Council
    27 KB (4,390 words) - 09:50, 17 November 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its article Article 76, “Sanctions and corrective measures”, establishes
    32 KB (4,834 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00356/2020 (category Article 6(1) GDPR)
    significant (article 83.2 b). -Basic personal identifiers are affected (name, a number of identification, the line identifier) (article 83.2 g). -Any offense
    26 KB (3,848 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    thatestablishes article 83.2 of the RGPD, and with the provisions of article 76 of theLOPDGDD, regarding section k) of the aforementioned article 83.2 RGPD.In
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202100639 (category Article 5(1)(c) GDPR)
    RESOLVES: FIRST: IMPOSE A.A.A., with NIF ***NIF.1, for an infraction of article 5.1.c) of the RGPD, typified in article 83.5 a) of the RGPD, a fine of €1,000 (one
    32 KB (4,945 words) - 13:25, 13 December 2023
  • AEPD (Spain) - EXP202201247 (category Article 58(2) GDPR)
    co-ownership of Mrs. B.B.B. and Mrs. A.A.A.. The relationship of Ms. A.A.A. and his family with AUTOMÓVILES FERSÁN, SA from a Chronological point of view is
    17 KB (2,350 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00381/2019 (category Article 83(5)(a) GDPR)
    infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, a warning sanction in accordance with the provisions of Article 77.2 of the LOPDGDD
    22 KB (3,479 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00219/2019 (category Article 83(5)(a) GDPR)
    penalty type of the Article 83.5.a, RGPD. IV In determining the administrative fine to be imposed, the provisions of articles 83.1 and 83.2 of the RGPD, precepts
    37 KB (5,785 words) - 14:11, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.008.222 (category Article 83 GDPR)
    Moreover, following an infringement of Article 12(3) GDPR, as explained above, under the provisions of Article 83 of the GDPR, I take into account the following
    16 KB (2,438 words) - 09:07, 9 June 2023
  • AEPD (Spain) - PS/00076/2020 (category Article 83(5) GDPR)
    Guarantee of Digital Rights (Article 32.2). In determining the fine, the following aggravating factors under Article 83 GDPR were considered: unintentional
    8 KB (1,137 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 5(1)(f) GDPR)
    typified in article 83.4 of the RGPD, with a warning. -For an infringement of Article 32 of the RGPD, typified in article 83.4 of the RGPD, with a warning
    63 KB (9,551 words) - 12:33, 13 December 2023
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    signifiesidentified catives (article 83.2 b) Basic personal identifiers -image- are affected (art 83.2g)VOn the other hand, article 83.7 of the RGPD provides
    14 KB (2,075 words) - 13:48, 13 December 2023
  • CNPD (Portugal) - Deliberação 2021/1569 (category Article 83(7) GDPR)
    under Article 5 (1)(e)GDPR, the duty to provide information under Article 13 GDPR, and the obligation to carry out a DPIA under Article 35(3)(b) GDPR. The
    11 KB (1,491 words) - 16:54, 6 December 2023
  • UODO (Poland) - ZSPU.421.3.2019 (category Article 5(2) GDPR)
    and Article 57(1)(a), Article 58(2)(d) and (i) in connection with Article 5(1)(a), (e) and (f) and (2), Article 24(1) and (2), Article 28, Article 30(1)(d)
    58 KB (9,357 words) - 10:02, 17 November 2023
  • Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on the Local Health
    26 KB (4,162 words) - 15:54, 6 December 2023
  • UODO (Poland) - DKN.5131.7.2020 (category Article 33(1) GDPR)
    high (Article 83 (2 ) (a) of Regulation 2016/679); b) relevant previous violations of the provisions of Regulation 2016/679 by the Company (Article 83 (2
    50 KB (8,066 words) - 10:00, 17 November 2023
  • Personvernnemnda (Norway) - 2021-13 (20/01874) (category Article 24(2) GDPR)
    Privacy Ordinance Article 83 No. 5 and Article 83 No. 4, cf. Article 83. No. 2, an infringement fee shall be imposed for the acts, and if a fee is to be imposed
    48 KB (7,804 words) - 18:49, 5 March 2022
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    facing a serious negligent action (article 83.2 b). Basic personal identifiers are affected (name, surname, mobile phone number) (article 83.2 g). The
    28 KB (4,350 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00415/2019 (category Article 6(1) GDPR)
    regard to Article 83.2 (k) of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,521 words) - 14:36, 13 December 2023
  • Ordinance Article 83 no. 2 letters a to k. to highlight factors that are to be given special weight. With reference to Article 83 no. 2 letter a «The nature
    40 KB (6,549 words) - 18:49, 5 March 2022
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    the alleged violation of article 5.1.f) of the GDPR and article 32 of the GDPR, typified in articles 83.5 and 83.4 of the GDPR, respectively The initiation
    36 KB (5,485 words) - 13:19, 13 December 2023
  • CE - N° 433311 (category Article 83 GDPR)
    of the GDPR, nor tainted its deliberation of manifest error of assessment or insufficient motivation. 5. Finally, under Article 83 of the GDPR: "1. each
    18 KB (2,677 words) - 09:50, 10 September 2021
  • AEPD (Spain) - EXP202202088 (category Article 83(5) GDPR)
    Subsequently, the court imposed the controller with a 1000€ in accordance with Article 83(5) GDPR. Finally, the court prompted that it is the responsibility
    22 KB (3,380 words) - 13:02, 13 December 2023
  • Regulation applicable, pursuant to Article 58, paragraph 2, letter i), of the Regulation itself and Article 166, paragraph 2, of the Code. In this context,
    19 KB (2,989 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    these messages. Is this a violation of Article 6(1)(a) GDPR? The AEPD held that this behaviour was a violation of Article 6(1)(a) GDPR and fined Vodafone €100
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AEPD (Spain) - PS/00232/2020 (category Article 6(1) GDPR)
    " Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    29 KB (4,386 words) - 14:20, 13 December 2023
  • AEPD (Spain) - PS/00433/2020 (category Article 58(2)(c) GDPR)
    "Regarding section k) of article 83.2 of the RGPD, the LOPDGDD, article 76," Sanctions and corrective measures", provides:"2. In accordance with the provisions
    23 KB (3,592 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00058/2020 (category Article 5(1)(f) GDPR)
    significant negligent action (article 83.2 b).  Basic personal identifiers are affected, according to the article 83.2g). Therefore, in accordance with
    28 KB (4,619 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    infraction of the Article 32.1 of the RGPD, typified in article 83.4.a) of the RGPD and considered to Prescription effects as a serious offense, a fine of € 3
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00341/2020 (category Article 5 GDPR)
    principles are found under Article 5(1)(a) and Article 5(2) GDPR respectively]. The Spanish DPA even made reference to Recital 40 GDPR on the legality of processing
    32 KB (4,831 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00128/2020 (category Article 9(2)(b) GDPR)
    an infringement of article 13 of the RGPD, typified in article 83.5.b) of the RGPD, a warning sanction in accordance with article 77.2 of the LOPDGDD. SECOND:
    39 KB (5,912 words) - 14:02, 13 December 2023
  • AEPD (Spain) - EXP202204461 (category Article 83(5) GDPR)
    Therefore, Article 5(1)(f) GDPR was considered violated by the community of owners as a whole and a fine according to Article 83(5) GDPR was imposed.
    24 KB (3,631 words) - 13:20, 13 December 2023
View (previous 500 | ) (20 | 50 | 100 | 250 | 500)