Search results

From GDPRhub
  • DSB (Austria) - D123.768/0004-DSB/2019 (category Article 4(4) GDPR)
    CFR Art8 para 11 CFR Art11 para 1 ECHR Art10 para 1 GDPR Art4 no 2 GDPR Art4 no 7 GDPR Art85 para 1 GDPR Art85 para 2 Text GZ: DSB-D123.768/0004-DSB/2019
    29 KB (4,637 words) - 13:57, 12 May 2023
  • administrative fines provided for by Article 83, paragraphs 4 and 5, of the Regulation and Article 166, paragraph 1 of the Code. 4.4. On the publication of the data
    129 KB (21,020 words) - 15:49, 6 December 2023
  • APD/GBA (Belgium) - 03/2021 (category Article 6(4) GDPR)
    fulfilled. The school breaches Article 6(1)(b) in combination with Article 6(4) and Article 6(1) Articles 24 and 25 GDPR Furthermore, as the school continued
    32 KB (4,880 words) - 16:50, 12 December 2023
  • AEPD (Spain) - TD/00233/2020 (category Article 17 GDPR)
    and the free circulation of these data (hereinafter, GDPR); and in article 47 of the Law Organic 3/2018, of December 5, Protection of Personal Data and
    17 KB (2,670 words) - 14:46, 13 December 2023
  • AEPD (Spain) - TD/00317/2019 (category Article 12 GDPR)
    gob.es Page 2 2/6THIRD: On October 30, 2019, in accordance with article 65.4 ofOrganic Law 3/2018, of December 5, on the Protection of Personal Data andguarantee
    18 KB (2,591 words) - 14:47, 13 December 2023
  • AEPD (Spain) - PS/00028/2022 (category Article 5(1)(f) GDPR)
    confidentiality. Second, the DPA found a violation of Article 32 GDPR. The DPA held Article 32 GDPR requires the controller to have a complete protocol that
    58 KB (9,301 words) - 12:39, 13 December 2023
  • Gerechtshof Amsterdam - C/13/640898/HARK17-386 (category Article 6(1)(c) GDPR)
    Data in the External Referral Register. (…)” 3 Review 3.1 In an introductory application pursuant to Article 46 of the Personal Data Protection Act (Wbp)
    26 KB (4,225 words) - 16:00, 15 March 2022
  • Datatilsynet (Denmark) - 2019-423-0202 (category Article 12(3) GDPR)
    Datatilsynet hold that the Municipality of Odense infringed Article 12(3) GDPR and Article 15 GDPR due to delayed answers to access requests. The Datatilsynet
    20 KB (3,084 words) - 16:28, 6 December 2023
  • APD/GBA (Belgium) - 157/2023 (category Article 21(2) GDPR)
    answered in accordance with the requirements of Article 12 GDPR and within the time limit set in Article 12(3) GDPR. As the complainant continued to receive marketing
    17 KB (2,723 words) - 16:34, 26 January 2024
  • AEPD (Spain) - PS/00422/2018 (category Article 2 GDPR)
    RETAIL S.L. for alleged infringement of Article 5.1 f) of the GDPR, in accordance with Article 83.5.a) of the GDPR- Initiate sanctioning procedure against
    25 KB (3,933 words) - 14:37, 13 December 2023
  • CJEU - C‑479/22 - OC v Commission (category Article 4(1) GDPR)
    law to the GDPR, both regimes must be read in the same way. Second, identifiability is defined by Article 3(1) 2018/1725 (Article 4(1) GDPR). The use of
    6 KB (893 words) - 09:33, 19 April 2024
  • AEPD (Spain) - PS/00183/2022 (category Article 5(1)(d) GDPR)
    of rectification of Article 16 GDPR and Article 14 of LOPDGDD, the national data protection law, the DPA stated that Article 12(4) LOPDGDD obliges the
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    constitute of a breach of Article 5(1)(c) GDPR. Second, the AEPD recalled that, compliant with Article 13(1) and (2) GDPR, and Article 22(4) of the Law on the
    24 KB (3,717 words) - 13:04, 13 December 2023
  • AEPD (Spain) - PS/00134/2019 (category Article 5(1)(a) GDPR)
    Sub-Directorate ofData Inspection proceeded, in accordance with article 65.4 of Organic Law 3/2018,of 5/12, Protection of Personal Data and guarantee of digital
    26 KB (4,034 words) - 14:04, 13 December 2023
  • Datatilsynet (Denmark) - 2019-31-1424 (category Article 15 GDPR)
    the part of the policyholder. 3. Legal basis 3.1. The concept of personal data The term personal data is defined in Article 4 (1) of the Data Protection Regulation
    33 KB (5,189 words) - 16:23, 6 December 2023
  • HDPA (Greece) - 44/2019 (category Article 5(1) GDPR)
    internal compliance and accountability according to Article 5(1) GDPR, Article 5(2) GDPR and Article 6(1) GDPR. Since the company had totally ignored the its
    127 KB (21,184 words) - 15:39, 6 December 2023
  • refer to ‘consent’ in the light of GDPR and thus the condition for a valid consent (Article 7 GDPR) must be met. 3° This consent relates to the purpose
    67 KB (10,544 words) - 09:24, 10 September 2021
  • AEPD (Spain) - E/08452/2019 (category Article 4(12) GDPR)
    found that there had been a “personal data breach” pursuant to Article 4 (12) of the GDPR as a result of the publication on the municipal website regarding
    11 KB (1,651 words) - 13:42, 13 December 2023
  • AEPD (Spain) - PS/00335/2020 (category Article 5(1)(f) GDPR)
    protocols. This therefore breached Article 5(1)(f) GDPR and Article 32 GDPR. The initial sanction for infringing Article 5(1)(f) was a fine of €5000 and the
    34 KB (5,427 words) - 14:30, 13 December 2023
  • APDCAT (Catalonia) - PS 49/2019 (category Article 5(1)(a) GDPR)
    out by the school). Article 9 GDPR, for having processed biometric data without any valid ground from Article 9(2). Article 13 GDPR, for not having informed
    38 KB (5,760 words) - 08:26, 8 September 2021
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    according to article 4.1 of the GDPR, are a Personal data and its protection, therefore, is the subject of said Regulation. In the article 4.2 of the GDPR defines
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00128/2020 (category Article 4(13) GDPR)
    with article 4.1 of the RGPD. As for the fingerprint, it is also data that must be qualified. two as biometric data and in accordance with article 4.14 of
    39 KB (5,912 words) - 14:02, 13 December 2023
  • with Article 5 (1) (a) and Article 6 (1) (f) GDPR. Thus, the controller failed to comply with the accountability principle under Article 5 (2) GDPR. Second
    111 KB (17,604 words) - 13:08, 3 March 2024
  • AKI (Estonia) - 2.1.-1/21/129 (category Article 6 GDPR)
    reply. The AKI reminded the defendant of its obligation under Article 13 GDPR and Article 14 GDPR to inform the data subject in a concise, clear, comprehensible
    22 KB (3,237 words) - 12:25, 17 June 2022
  • APD/GBA (Belgium) - 145/2023 (category Article 4(1) GDPR)
    with Article 4 WOG. 17. First, it is clear that the content of the disputed e-mail messages constitute personal data within the meaning of Article 4.1. AVG
    39 KB (6,247 words) - 09:14, 15 November 2023
  • UODO (Poland) - DKN.5130.1354.2020 (category Article 28(3)(h) GDPR)
    expressed in Article 5 (1 ) (a)) f, and reflected in the obligations set out in Article 24 (1), Article 25 (1), Article 32 (1 ) (b ) and (d) and Article 32 (2)
    74 KB (11,513 words) - 09:58, 17 November 2023
  • therefore lack the implementation of such adequate safeguards and violate Article 32 GDPR. In this regard, the controller has not received any communications
    115 KB (18,595 words) - 11:30, 16 August 2022
  • be personal data per Article 4 GDPR. The CNIL then assessed whether the transfers of the data to the US comply with Article 44 GDPR. It considered whether
    40 KB (5,904 words) - 16:51, 24 February 2022
  • AEPD (Spain) - PS/00009/2020 (category Article 6(1) GDPR)
    defendant) for the infringement of Article 6(1) of the GDPR, as the defendant agreed to an early voluntary payment of the corresponding part (48,000 €) of the
    27 KB (4,150 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00417/2019 (category Article 83(4) GDPR)
    as per Article 37 GDPR and 34(1) LOPDGDD, as well as in relation to the need of registering such appointment at the AEPD website [Article 34(3) LOPDGDD]
    16 KB (2,298 words) - 14:36, 13 December 2023
  • power conferred by Article 58(2)(d) and (f) and Article 83(3) and (5) GDPR, imposed to Fastweb multiple corrective measures and a fine of € 4.501.868. Share
    131 KB (21,014 words) - 15:55, 6 December 2023
  • HDPA (Greece) - 35/2023 (category Article 4(12) GDPR)
    processing and confidentiality (article 5 par. 1 a) and f) GDPR) and constitutes an incident of infringement (Article 4 no. 12 GDPR) 21 b) incorrect handling
    52 KB (8,460 words) - 10:54, 10 January 2024
  • BVwG - W211 2230221-1 (category Article 15(1)(c) GDPR)
    revision is admissible according to Article 133 (4) B-VG. The statement must be briefly justified. According to Art. 133 para. 4 B-VG, the appeal is not permissible
    19 KB (2,825 words) - 09:42, 26 November 2021
  • AEPD (Spain) - PS/00502/2020 (category Article 21 GDPR)
    registered on the Robinson List in breach of Article 48(1)(b) LGT and Article 21 GDPR in conjunction with Article 23(4) LOPDGDD. Avilon Center SL made an voluntary
    23 KB (3,590 words) - 14:45, 13 December 2023
  • AEPD (Spain) - PS/00200/2019 (category Article 5(1)(f) GDPR)
    for a violation of Article 5.1.f) of the RGPD, in relation to ArticleC / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 3 3/55 of the LOPDGDD
    14 KB (2,163 words) - 14:10, 13 December 2023
  • OLG Naumburg - 9 U 6/19 (category Article 9(1) GDPR)
    market participants. Specifically, these are Sections 17(3), 3(5) ApBetrO, 43 AMG, 11(1) sentence 1 no. 3, no. 7 and no. 11 HWG, and Section 14(2) no. 1 BerufsO
    32 KB (5,236 words) - 16:00, 10 March 2022
  • for in Article 83, paragraph 5, of the Regulation applicable, pursuant to Article 58, paragraph 2, letter i), of the Regulation itself and Article 166, paragraph
    19 KB (2,989 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 5(1)(f) GDPR)
    infringement of Article 5.1.f) of the RGPD, Article 33 of the RGPD, Article 25 of the RGPD and Article 32 of the RGPD, typified in Article 83.5 of the RGPD
    63 KB (9,551 words) - 12:33, 13 December 2023
  • HDPA (Greece) - 29/2023 (category Article 12(3) GDPR)
    15(1)(a)-(h) GDPR. For these reasons, under Article 58 GDPR, the HDPA reprimanded the controller for violating Article 5(1)(c) GDPR and Article 15 GDPR. In addition
    21 KB (3,334 words) - 09:12, 25 October 2023
  • Commissioner (Cyprus) - 11.17.001.008.222 (category Article 12(3) GDPR)
    infringement of Article 12(3) GDPR, as explained above, under the provisions of Article 83 of the GDPR, I take into account the following mitigating (1-3) and aggravating
    16 KB (2,438 words) - 09:07, 9 June 2023
  • OLG Koln - 15 U 45/23 (category Article 17(3)(e) GDPR)
    database. The request for erasure under Article 17(1) GDPR is not applicable, because under Article 17(3)(e) GDPR, the processing was necessary for the defence
    26 KB (4,187 words) - 14:46, 8 May 2024
  • processing was necessary according to Article 17(3)(e) GDPR. The controller stated that, according to Section 4 of the Finnish Act on the Expiry of Debts
    25 KB (3,865 words) - 12:07, 29 May 2024
  • NAIH (Hungary) - NAIH/2020/66/21 (category Article 25(1) GDPR)
    fine are set out in Article 83 of the General Data Protection Regulation. contained in Article. In the event of a breach of Article 5 of the General Data
    67 KB (10,492 words) - 10:11, 17 November 2023
  • Rb. Noord-Nederland - C/ 18/189406/HA ZA 19-6 (category Article 5(1)(f) GDPR)
    loss of control of personal data and a breach of Article 5(1)(f) GDPR, Article 6 GDPR and Article 32(2) GDPR. The first complainant is a company that is engaged
    105 KB (18,002 words) - 16:24, 10 March 2022
  • APD/GBA (Belgium) - 82/2020 (category Article 6(1) GDPR)
    gaat. 15. In vaststellingen 3 en 4 neemt de Inspectiedienst de kwalificatie als verwerkingsverantwoordelijke, in de zin van art. 4, 7) AVG, van de verweerder
    124 KB (18,772 words) - 17:01, 12 December 2023
  • CNIL (France) - MED-2019-027 (category Article 24(1) GDPR)
    Criminal Procedure, in particular Article 9 thereof; Having regard to the Highway Code, in particular Article L. 130-9, paragraph 4 thereof; Having regard to Law
    21 KB (3,274 words) - 17:08, 6 December 2023
  • AEPD (Spain) - EXP202201681 (category Article 13 GDPR)
    infringement of article 32.1 of the GDPR (LCEur 2016, 605), typified in the Article 83.4.a) of the GDPR, a warning sanction, in accordance with article 77 of the
    195 KB (30,495 words) - 12:40, 13 December 2023
  • GHDHA - 200.274.807 / 01 (category Article 6(1)(f) GDPR)
    her life. Her objection to processing follows from Article 21(1) GDPR. ING argues that Article 21(1) GDPR cannot be relied on in this case because it applies
    29 KB (4,710 words) - 12:25, 4 October 2021
  • AEPD (Spain) - PS/00099/2022 (category Article 83(4) GDPR)
    infringement of Article 5.1.f) of the RGPD, typified in Article 83.5 of the RGPD, and Article 32 of the RGPD, typified in article 83.4 of the RGPD Once
    38 KB (5,920 words) - 12:43, 13 December 2023
  • LG Feldkirch - 57 Cg 30/19b - 15 (category Article 9(1) GDPR)
    the GDPR, as the data falls under Article 9 GDPR and awarded € 800 in emotional damages. The Austrian Business Code cannot override Article 9 GDPR. There
    69 KB (11,077 words) - 16:48, 7 March 2022
  • APD/GBA (Belgium) - 17/2020 (category Article 12(3) GDPR)
    way of a finding under article 15 of the GDR instead of the provisions of article 15 of the GDR. 36, § 4 and § 5 as well as Article 38, § 1 of the Law of
    52 KB (8,603 words) - 16:55, 12 December 2023
  • Council of State - 251.378 (category Article 28(3) GDPR)
    ruling and the GDPR; breach of Article 28 GDPR (the choice of a the processor does not provide sufficient guarantees); breach of Article 32 GDPR (lack of appropriate
    40 KB (6,324 words) - 15:34, 1 September 2021
  • OGH - 9Ob38/19g (category Article 4(11) GDPR)
    disproportionate to the claim pursued (4 Ob 221/06p [item 2.5] mwN; cf. recently also 6 Ob 140/18h [items 3.3 and 3.4]). Clause 27: "The contract can be terminated
    200 KB (33,233 words) - 09:49, 14 December 2023
  • the identification data of the parties be published directly. 3Ibid. Decision 57/2022 - 4/4 12. In accordance with its dismissal policy, the Disputes Chamber
    12 KB (1,431 words) - 16:45, 12 December 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 58(1)(a) GDPR)
    personal data under Article 15 GDPR? The Spanish DPA held that the airline company had not complied with the right to access in Article 15 GDPR when it refused
    23 KB (3,695 words) - 13:53, 13 December 2023
  • AEPD (Spain) - TD/00109/2020 (category Article 15 GDPR)
    prejudice to Articles 12(5) and 15(3) of the EU Regulation 2016/679 and in Article 13(3) and (4) of this Organic Law". FIFTH: Article 15 of the RGPD provides that
    19 KB (3,100 words) - 14:50, 13 December 2023
  • APD/GBA (Belgium) - 38/2021 (category Article 5 GDPR)
    consent of the 10 complainant (article 6.1 a) of the GDPR combined with article 7 of the GDPR), (2) article 6.1 c) of the GDPR in that the publication results
    73 KB (11,604 words) - 16:57, 12 December 2023
  • AEPD (Spain) - PS/00405/2020 (category Article 6(1)(a) GDPR)
    with reference number E / 08183/2020. FIFTH: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee
    20 KB (3,047 words) - 14:35, 13 December 2023
  • the social and health authority of a city to have breached Article 6(1) GDPR and Article 10 GDPR by requesting data subjects to provide it with personal data
    19 KB (2,906 words) - 09:35, 4 March 2024
  • UODO (Poland) - DKN.5131.31.2021 (category Article 28(3) GDPR)
    violated Article 33(1) GDPR by failing to inform the DPA of the data breach. Second, the DPA held that the controller violated Article 28(1), (3) and (9)
    105 KB (17,237 words) - 09:22, 10 May 2023
  • Court of Appeal of Brussels - 2020/AR/329 (category Article 57(1)(f) GDPR)
    he assessment: violation of Article 57.4 AVG (third plea in law from X). X submits that the decision violates Article 57.4 of the AVG where this provision
    48 KB (7,560 words) - 09:03, 20 August 2021
  • APD/GBA (Belgium) - 55/2021 (category Article 6(3) GDPR)
    data on the basis of Article 6.1.e GDPR ? - Did the administration sharing confidential data with a third party violates article 25 GDPR ? - Should the administration
    81 KB (13,211 words) - 16:59, 12 December 2023
  • AEPD (Spain) - PS/00198/2020 (category Article 6(1) GDPR)
    Móviles España, S.A.U. (the defendant) for the infringement of Article 6(1) of the GDPR, as the defendant agreed to an early and guilty voluntary payment
    24 KB (3,769 words) - 14:10, 13 December 2023
  • DSB (Austria) - 2020-0.550.322 (category Article 4(2) GDPR)
    other legal basis for processing under Article 6 GDPR, the controller had violated Article 5(1)(a) and Article 6(1) GDPR. Taking into account the low income
    26 KB (4,098 words) - 13:51, 12 May 2023
  • AKI (Estonia) - 2.1-3/20/347 (category Article 15(1) GDPR)
    § 51 (1) 3) and 7) of the Public Information Act (AVTS), administrative proceedings on the basis of clause 85 2) of the HMS Act and § 75 1 (3) of the Government
    26 KB (4,193 words) - 10:30, 13 December 2023
  • UODO (Poland) - DKN.5131.5.2020 (category Article 83(3) GDPR)
    subjects, according to Article 33(1) GDPR and Article 34(1) GDPR? The PUODO held that the insurance company infringed the GDPR provisions, failing to notify
    47 KB (7,608 words) - 10:00, 17 November 2023
  • NAIH (Hungary) - NAIH/2020/2000/5 (category Article 5(1)(a) GDPR)
    of a Commission decision on adequacy , or in Article 46, Article 47 or the second subparagraph of Article 49 (1) (a) the period for which the personal
    24 KB (3,815 words) - 10:11, 17 November 2023
  • DSB (Austria) - 2021-0.347.702 (category Article 6(1)(f) GDPR)
    or by a third party. The court used Article 9(2)(f) GDPR to interpret legitimate interests under Article 6(1)(f) GDPR as including the establishment, exercise
    25 KB (3,875 words) - 10:36, 11 January 2024
  • APD/GBA (Belgium) - 140/2022 (category Article 12(3) GDPR)
    of his right to rectification, as referred to in Article 16 of the GDPR. 5. Pursuant to Article 12.3 GDPR, the controller must inform the data subject without
    17 KB (2,477 words) - 08:51, 29 June 2023
  • LG Bonn - 29 OWi 1/20 (category Article 83(4) GDPR)
    states that the party concerned violated Article 83(4)(a) GDPR in conjunction with [Article 32(1) GDPR. Article 32 (1) GDPRby failing, at least with gross
    58 KB (9,577 words) - 08:06, 16 September 2021
  • AEPD (Spain) - PS/00430/2018 (category Article 4(7) GDPR)
    ( *** POSITION 1) for an infraction of Article 6.1.f) of the GDPR, in accordance with Article 83.5 of the GDPR ”. In the face of it, no allegations have
    40 KB (6,508 words) - 14:39, 13 December 2023
  • HDPA (Greece) - 38/2019 (category Article 4(1) GDPR)
    that: 1) The telephone number constitutes personal data according to Article 4(1) GDPR as the owner can be indirectly identified. 2) In both cases above,
    4 KB (347 words) - 15:37, 6 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 5(1)(f) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    24 KB (3,512 words) - 10:43, 13 December 2023
  • provided for in Article 9 of the GDPR or Article 51 of the ZZLD. 30 Under Article 27 of the ZMVR, data recorded by the police pursuant to Article 68 of that
    110 KB (18,000 words) - 08:01, 5 June 2023
  • on the basis of Article 9 (2) (B) GDPR in conjunction with Article 32 GDPR" (see note cited, p. 4) (see footnote cit., p. 5-8). 1.6. On 4.8.2020, at the
    33 KB (5,342 words) - 15:52, 6 December 2023
  • AEPD (Spain) - PS/00201/2019 (category Article 4(1) GDPR)
    data had taken place, meaning GDPR obligations did not apply. Are these magnetic cards personal data within Article 4(1) GDPR? If so, did the MCP infringe
    54 KB (9,019 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00028/2020 (category Article 6 GDPR)
    aviolation of article 6 of the RGPD, typified in article 83.5 of the RGPD, in relation towith article 72.1 b) of the LOPDGDD, a fine of € 4,000 (four thousand
    14 KB (2,075 words) - 13:48, 13 December 2023
  • data of article 6.1 LOPD It necessarily derives from the improper or erroneous treatment thereof (Art 4.3). Therefore, the aforementioned article 4.4 of the
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - E/02666/2020 (category Article 14 GDPR)
    Agency in accordance with the provisions of article 35.4 of the RGPD. Applying the aforementioned article 35.3 to the specific case that is the object of
    24 KB (3,690 words) - 13:39, 13 December 2023
  • CNIL (France) - SAN-2022-022 (category Article 12(3) GDPR)
    requests for information according to Article 15(1) GDPR. The ‘Business secrecy’ exception only applied to Article 15(4) GDPR, where a data subject would request
    59 KB (9,623 words) - 17:03, 6 December 2023
  • APD/GBA (Belgium) - 10/2019 (category Article 6(4) GDPR)
    of identified personal data as defined in Article 4(1) and (2) of the General Data Protection Regulations (GDPR). 1 Hof van beroep Brussel, sectie Marktenhof
    32 KB (5,190 words) - 16:51, 12 December 2023
  • AEPD (Spain) - E/00113/2019 (category Article 4(11) GDPR)
    unequivocal consent to the processing of his personal data according to Article 4(11) GDPR. The AEPD noted that to determine whether FEDA, having regard to the
    27 KB (4,497 words) - 13:38, 13 December 2023
  • AEPD (Spain) - PS/00333/2019 (category Article 5 GDPR)
    infringement of article 5.1(b), as defined in Article 83(5)(a) and considered for the purposes of the statute of limitations in Article 72(1)(a), a fine
    16 KB (2,625 words) - 14:29, 13 December 2023
  • «Guidelines 3/2019 on processing of personal data through video devices» points 3.1.1 to 3.1.3. The audit indicates that the camera in zone 3 films the area
    48 KB (7,804 words) - 18:49, 5 March 2022
  • AEPD (Spain) - PS/00389/2019 (category Article 5 GDPR)
    of which are typified in article 83.4.a). V The violation of articles 32, 33 and 34 of the RGPD are criminalized in Article 83.4(a) of the said GPRS in the
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00278/2019 (category Article 4(11) GDPR)
    lack of valid consent under Article 6(1)(a) GDPR. Thus, it imposed VODAFONE a fine of EUR 75,000 under Article 83(5) GDPR, being indecisive whether there
    23 KB (3,672 words) - 14:25, 13 December 2023
  • CNPD (Portugal) - Deliberação 2022/140 (category Article 5(1)(e) GDPR)
    violation of Article 5(1)(f) GDPR and a fine of €100,000 for the violation of Article 37 GDPR. The DPA issued a reprimand for the violations of Article 5(1)(e)
    75 KB (12,306 words) - 10:02, 21 December 2022
  • AEPD (Spain) - TD/00034/2020 (category Article 17(3) GDPR)
    articles 12.5 and 15.3 of the Regulation (EU)2016/679 and in the paragraphs 3 and 4 of article 13 of this organic law " FIFTH: Article 17 of the RGPD states
    17 KB (2,730 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00245/2019 (category Article 5(1)(a) GDPR)
    Articles 5(1)(a) GDPR and 13 GDPR. On the other hand, they disagreed with the infringement of Article 5(1)(a) GDPR in relation to Article 9(1) GDPR with regard
    116 KB (18,941 words) - 14:21, 13 December 2023
  • Datatilsynet (Norway) - 20/01627 (category Article 4(1) GDPR)
    surveillance of Rognan center, cf. Article 6 of the Privacy Ordinance. 4.3. Assessment of the principle of legality in Article 5 (1) (a) The requirement that
    45 KB (6,973 words) - 05:12, 15 September 2022
  • paragraph 3 of the same article that the controller provides a copy of the personal data being processed. Finally, article 12.4 of the GDPR provides that
    69 KB (11,007 words) - 17:10, 6 December 2023
  • AEPD (Spain) - TD/00164/2020 (category Article 12 GDPR)
    articles 12.5 and 15.3 of the Regulation (EU) 2016/679 and in sections 3 and 4 of article 13 of this organic law. " FIFTH: Article 17 of the RGPD provides
    17 KB (2,571 words) - 14:51, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/32/4 (category Article 5(1) GDPR)
    pursuant to Article 4(2) of the GDPR, and the applicant operating and managing the Facebook page is a controller pursuant to Article 4(7) of the GDPR, given
    75 KB (12,586 words) - 10:10, 17 November 2023
  • 2019, GDPR Art. 37, para. 1; Döpfler , EU-GDPR and BDSG, 2nd edition 2020, GDPR Art. 37, marginal 1; Paal / Pauly, DS-GVO BDSG, 2nd ed. 2018, GDPR Art.
    48 KB (7,320 words) - 12:44, 4 October 2021
  • AEPD (Spain) - TD/00318/2019 (category Article 12 GDPR)
    considered a violation pursuant to Article 72(1)(m) of the LOPDGDD, which would be sanctioned according to Article 58(2) GDPR. Share your comments here! Share
    20 KB (2,999 words) - 14:52, 13 December 2023
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    S.A.U., with NIF A80907397, for the alleged violation of article 6.1. GDPR typified in article 83.5.a) of the aforementioned RGPD. 1. APPOINT Mr. D.D.D
    28 KB (4,350 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 4(11) GDPR)
    of the respondent a violation of the GDPR? The AEPD held that the actions of the company violated Article 6 GDPR. According to the decision, acting as
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - EXP202202000 (category Article 17(3)(b) GDPR)
    information correctly published at the time. The DPA noted that under Article 17(3)(b) GDPR, personal data shall not be erased if their processing is necessary
    20 KB (3,107 words) - 10:49, 13 December 2023
  • IP - 0610-376/2020/35 (category Article 13(1) GDPR)
    should comply with the criteria set out in Article 6. (4) General Regulations. The application of Article 6 (4) of the General Regulation to a change in
    110 KB (17,995 words) - 11:15, 22 April 2021
  • Rb. Amsterdam - C/13/696660/HA RK - 21-37 (category Article 79(2) GDPR)
    in tort within the meaning of the above under 3.3. mentioned article. 3.5. The question is whether in this case the place where the harmful event occurred
    18 KB (2,617 words) - 08:23, 2 September 2021
  • AEPD (Spain) - PS/00439/2019 (category Article 5(1)(c) GDPR)
    allegations. THIRD: On October 16, 2019, in accordance with article 65.4 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee
    21 KB (2,946 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    for the alleged violation of Article 5.1.f) of the GDPR and Article 32 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned
    40 KB (6,014 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00247/2019 (category Article 32(4) GDPR)
    employee of the entity - infringes Article 32. 2 and 32.4 of the RGPD, an infringement punishable under Article 83.4.a of the GDPR. Assessing the circumstances
    39 KB (6,720 words) - 14:22, 13 December 2023
  • AEPD (Spain) - EXP202102088 (category Article 13 GDPR)
    provisions in article 13 of the RGPD, despite the fact that personal data is collected through various forms. SECOND: In accordance with article 65.4 of Organic
    26 KB (3,881 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00279/2020 (category Article 6 GDPR)
    for the violation of Article 6 GDPR and € 4 000 for the violation of article 13, under the power conferred by Article 83(5) GDPR. Share your comments here
    21 KB (3,123 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00006/2022 (category Article 12 GDPR)
    violation of the Article 12 of the GDPR, in conjunction with Article 17 of the GDPR. V Classification of the infringement of article 12 of the GDPR The aforementioned
    54 KB (8,870 words) - 10:43, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 21FR/2021 (category Article 5(1)(c) GDPR)
    company was not compliant with Article 13 GDPR. The CNPD held that the controller infringed Article 5(1)(c) GDPR and Article 13 GDPR and decided to: - impose
    52 KB (7,520 words) - 13:13, 20 July 2021
  • AEPD (Spain) - EXP202104917 (category Article 4(11) GDPR)
    valid consent under Article 4(11) GDPR and Article 6(1) LOPDGDD (National data protection law aimed at the implementation of the GDPR). In both articles
    27 KB (4,356 words) - 12:41, 13 December 2023
  • Datatilsynet (Denmark) - 2019-32-0988 (category Article 9(3) GDPR)
    section 22, subsection 1 of the Authorization Act. 4, § 23, para. 3, § 24, para. 2, § 25, para. 3 and 4, have laid down more detailed rules on record keeping
    45 KB (7,151 words) - 16:24, 6 December 2023
  • AEPD (Spain) - PS/00357/2020 (category Article 13 GDPR)
    protection on the website *** URL.1. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee
    20 KB (3,075 words) - 14:32, 13 December 2023
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    images, in violation of Article 5(1)(a) GDPR? The Spanish DPA (AEPD) found that the defendant's conduct violated Article 5(1)(a) GDPR, as a broader principle
    28 KB (4,592 words) - 14:25, 13 December 2023
  • Datatilsynet (Denmark) - 2019-431-0045 (category Article 6(3) GDPR)
    instruction, under Article 28(1) GDPR. Thus, it has not been decided on whether or not MaCom could process information in accordance with Article 6(3)(a), (1)(a)
    14 KB (2,119 words) - 16:36, 6 December 2023
  • AEPD (Spain) - PS/00192/2022 (category Article 4(1) GDPR)
    each person and thus falls under the definition of personal data in Article 4(1)GDPR. Furthermore, a voice can reveal identifiers like age, sex, state of
    15 KB (2,257 words) - 13:02, 13 December 2023
  • required by Article 12 GDPR. The DPA clarified that the right of information and the right of access are distinct. An access request under Article 15 GDPR is not
    90 KB (14,651 words) - 08:07, 5 September 2022
  • complainant's computer was accessed (16.5.2018) (note 1.3.2019, p. 4-5). 1.4. On 17 May 2019, pursuant to Article 166, paragraph 5, of the Code, the Office notified
    34 KB (5,420 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    third party, breach Article 6(1) GDPR? The Spanish DPA (AEPD) referred to the principle of lawfulness, fairness and transparency (Article 5(1)(a)), as well
    25 KB (4,016 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Article 15 GDPR)
    the Law: "Article 36. Taxpayers 1. They are taxpayers, as taxpayers, natural or legal persons, and the entities referred to in article 35.4 of Law 58/2003
    38 KB (6,303 words) - 13:50, 13 December 2023
  • Datatilsynet (Norway) - 21/00480 (category Article 5(1)(f) GDPR)
    fined a municipality €409,768 (NOK 4,000,000) for breaches of Article 5(1)(f) GDPR, Article 24 GDPR and Article 32 GDPR after a serious ransomware attack
    31 KB (4,380 words) - 06:12, 14 March 2023
  • AEPD (Spain) - PS/00303/2020 (category Article 6(1) GDPR)
    - Madrid sedeagpd.gob.es 3/13 2.- Contract dated 07/03/2019 Vodafone Fibra 100Mb (portability from Telefónica *** PHONE. 3) 3.- Contract dated 08/21/2019
    29 KB (4,480 words) - 14:27, 13 December 2023
  • the whole claim under CPR 3.4(2)(b) under the Jameel jurisdiction; and (c) strike out of the claim in negligence under CPR 3.4(2)(a). 
 
 The Defendant
    46 KB (7,676 words) - 10:45, 7 December 2021
  • IP - 7121-1/2020/369 (category Article 58(3) GDPR)
    period. The IP clarified that under the GDPR consent does not have to be handwritten. According to Article 4(11) GDPR, "consent of the data subject means any
    10 KB (1,406 words) - 15:25, 17 March 2022
  • DSB (Austria) - 2020-0.605.768 (category Article 40 GDPR)
    context of Articles 40 and 41 GDPR, in particular from Article 40 Paragraph 4 in conjunction with Article 41 Paragraph 2 lit. c) GDPR, namely further that a monitoring
    19 KB (2,799 words) - 13:52, 12 May 2023
  • AEPD (Spain) - PS/00139/2020 (category Article 5(1)(a) GDPR)
    violation of Article 5(1)(d) of the GPRS, in relation to Article 4(1) of the LOPDGDD, which governs the principle of accuracy of personal data. IV Article 72.1
    20 KB (3,086 words) - 14:04, 13 December 2023
  • AEPD (Spain) - PS/00474/2020 (category Article 21 GDPR)
    data subject has exercised their right to object under Article 21 GDPR. In the same way, Article 48(1)(b) of the Spanish General Telecommunications Act
    38 KB (5,945 words) - 12:14, 9 June 2021
  • the controller according to Article 58(2)(c) and (d) GDPR and the fine of 14,420.4 lei, the equivalent of the amount of EUR 3,000. Share blogs or news articles
    4 KB (414 words) - 11:04, 6 February 2024
  • CNPD (Luxembourg) - Délibération n° 47FR/2021 (category Article 5(1)(c) GDPR)
    the processing is based on Article 6(1)(a) or on Article 9, (c) where the processing is based on Article 6(1)(a) or Article 9(2)(a), the existence of the
    69 KB (11,315 words) - 13:30, 19 January 2022
  • Norway, and not the GDPR. The DPA does, however, refer to corresponding Articles in the GDPR: Articles 5(1)(b) and (c), as well as Article 17. Share blogs
    43 KB (6,983 words) - 09:09, 21 August 2022
  • APD/GBA (Belgium) - 04/2021 (category Article 5(1) GDPR)
    the GDPR. According to the defendant, this partner is thus not processor within the meaning of Article 4 (8) GDPR. Consequently, Article 28 (3) GDPR does
    113 KB (18,732 words) - 16:50, 12 December 2023
  • GHSHE (Netherlands) - 200.274.447 01 (category Article 5 GDPR)
    drawings". 3.1.3. The service technician will draw up a weekly timesheet of the work performed. Parties also refer to this as a 'weekly list'. 3.1.4. In a letter
    60 KB (10,118 words) - 15:12, 5 October 2021
  • APD/GBA (Belgium) - 19/2021 (category Article 7(3) GDPR)
    right to object under Article 21(2) GDPR in conjunction with Article 12(1) GDPR, Article 12(2) GDPR, Article 13 GDPR and Article 14 GDPR. Telenet asked for
    10 KB (1,290 words) - 16:55, 12 December 2023
  • 2 and par. 3, lett. b), of the GDPR; as well as art. 2-ter, paragraphs 1 and 3, of the Code (see also the provision contained in Article 15, paragraph
    22 KB (3,488 words) - 15:52, 6 December 2023
  • processing carried out is in violation of Article 5(1)(f) GDPR, Article 25(1) GDPR, Article 32 GDPR and Article 35 GDPR. Especially, the controller cannot exclude
    119 KB (19,123 words) - 11:29, 16 August 2022
  • AEPD (Spain) - PS/00059/2020 (category Article 28 GDPR)
    the definitions of the legal concepts that the RGPD indicates in article 4: Article 4 GDPR. Definitions For the purposes of this Regulation, the following
    287 KB (48,336 words) - 13:53, 13 December 2023
  • BVwG - W274 2232028-1/3E (category Article 5 GDPR)
    is only determined by Article 5 et seqq. GDPR. A violation of Article 13 or 14 GDPR can be fined under Article 83(5) GDPR but it does not affect the lawfulness
    32 KB (5,232 words) - 09:40, 10 September 2021
  • APD/GBA (Belgium) - 39/2020 (category Article 5(1)(f) GDPR)
    to pay". Decision on the substance 39/2020- 8/23 ... 3. Justification 3.1. The controller (Article 4, point 7) AVG) 36. The Conciliation Chamber finds, first
    62 KB (10,509 words) - 16:58, 12 December 2023
  • HDPA (Greece) - 22/2023 (category Article 12(3) GDPR)
    legal professional practice according to article 4 paragraph 3 of Law 3471/2006 in conjunction with article 3 of Annex III of the Electricity Supply Code
    5 KB (616 words) - 09:37, 24 October 2023
  • IP - 07126-1/2020/29 (category Article 4(7) GDPR)
    gave its non-binding opinion on the data protection roles under Article 4(7) and (8) GDPR of the entities involved in clinical trials in Slovenia , holding
    8 KB (1,029 words) - 11:07, 13 January 2021
  • AEPD (Spain) - EXP202105669 (category Article 5(1)(f) GDPR)
    violation of article 5.1.f) of the GDPR, typified in article 83.5 of the GDPR, a warning sanction and for a violation of article 32 of the GDPR, typified
    45 KB (6,998 words) - 12:58, 13 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    messages. Is this a violation of Article 6(1)(a) GDPR? The AEPD held that this behaviour was a violation of Article 6(1)(a) GDPR and fined Vodafone €100,000
    27 KB (4,189 words) - 14:44, 13 December 2023
  • obligations under Article 6, §2, al. 5 and Article 9 of the Camera Act 1 2. there is a serious indication that article 6, § 2, al. 4 of the aforementioned
    35 KB (5,303 words) - 17:01, 12 December 2023
  • CJEU - C-534/20 - Leistritz (category Article 38(3) GDPR)
    the first question is answered in the affirmative: 3. Is the second sentence of Article 38(3) GDPR based on a sufficient enabling clause, in particular
    5 KB (710 words) - 13:30, 11 August 2022
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    the violation of Article 5(1)(f) GDPR and €30,000 for the violation of Article 32 GDPR. According to the national legislation (Article 76(2)(b) LOPDGDDon
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00272/2019 (category Article 5(1)(c) GDPR)
    according to article 4.1 of the RGPD, is a piece of information personal and their protection, therefore, is object of said Regulation. In Article 4.2 The RGPD
    22 KB (3,438 words) - 14:24, 13 December 2023
  • AEPD (Spain) - TD/00044/2021 (category Article 28(3) GDPR)
    of these data (hereinafter, GDPR); and in article 47 of the LOPDGDD. SECOND: In accordance with the provisions of article 55 of the RGPD, the Agency Spanish
    22 KB (3,465 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202209175 (category Article 13 GDPR)
    sanction to the party claimed for the violation of Article 13 of the GDPR typified in Article 83.5 of the GDPR. The sanction that must be imposed is an administrative
    17 KB (2,368 words) - 13:28, 13 December 2023
  • Art. 4 No. 1 GDPR, is processed and stored here by the defendant as the person responsible in accordance with Art. 4 No. 7 GDPR. According to Art. 4 No.
    28 KB (4,215 words) - 15:09, 6 December 2023
  • AEPD (Spain) - PS/00291/2020 (category Article 5(1)(f) GDPR)
    - Madrid sedeagpd.gob.es 4/4 The exposed facts suppose, on the part of the claimed, the commission of the infraction of article 22.2 of the LSSI. This offense
    15 KB (2,246 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00068/2020 (category Article 6(1) GDPR)
    violation of the article6.1. of the RGPD, in relation to article 20 e) of the LOPDGDD, typifiedin article 83.5.a) of the aforementioned GDPR.2. TO appoint
    27 KB (4,106 words) - 13:55, 13 December 2023
  • Datatilsynet (Denmark) - 2019-441-3399 (category Article 32 GDPR)
    processed in accordance with Article 32 (2) of the Regulation. 2nd 3.3. Article 33 (1) of the Data Protection Regulation 1 and Article 34 (1). 1 The Data Inspectorate
    27 KB (4,231 words) - 16:38, 6 December 2023
  • AEPD (Spain) - PS/00227/2019 (category Article 6(1)(a) GDPR)
    against the defendant for the alleged infringement of Article 6.1(a) of the RGPD, as defined in Article 83.4 of the RGPD. FOURTH: Upon notification of the above-mentioned
    36 KB (5,821 words) - 14:20, 13 December 2023
  • AEPD (Spain) - PS/00291/2019 (category Article 6(1)(a) GDPR)
    from MEDISALUD, dated February 28, 2019, in accordance with article 65.4 of Organic Law 3/2018, dated December 5, on the Protection of Personal Data and
    33 KB (5,396 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    States ”. The violation of article 32 of the RGPD is typified in article 83.4.a) of the aforementioned RGPD in the following terms: "4. Violations of the following
    32 KB (4,837 words) - 14:26, 13 December 2023
  • a violation of Article 12(3) in relation to Article 15 GDPR. The Garante hence applied an administrative fine as per Article 83(5) GDPR. The amount of
    21 KB (3,092 words) - 15:54, 6 December 2023
  • under Article 82 UK-GDPR and sections 168 and 169 of the Data Protection Act (DPA) 2018. The defendant applied for the claim to be struck out under 3.4(2)(a)
    61 KB (8,986 words) - 08:40, 22 February 2022
  • AEPD (Spain) - PS/00332/2020 (category Article 7 GDPR)
    The Spanish DPA (AEPD) fined Borjamotor, S.A. for infringing Article 7 GDPR and Article Article 21(1) of the Spanish Law on Information Society Services (LSSI)
    45 KB (6,853 words) - 14:29, 13 December 2023
  • DSB (Austria) - 2020-0.303.727 (category Article 17(1) GDPR)
    and Article 85 GDPR. In June 2019, the complainant requested erasure of her personal data from the respondent's website, claiming that an article on that
    21 KB (3,266 words) - 13:51, 12 May 2023
  • data of article 6.1 LOPD necessarily derives from the improper or erroneous treatment thereof (Art 4.3) .Therefore, the aforementioned article 4.4 of the
    457 KB (75,575 words) - 09:36, 12 May 2021
  • AEPD (Spain) - PS/00423/2019 (category Article 13 GDPR)
    information under Article 13 GDPR is illegal. Consequently, the APED decided to issue a fine of €1.500 for the violation of Article 13 GDPR. Share your comments
    23 KB (3,636 words) - 14:38, 13 December 2023
  • Datatilsynet (Denmark) - 2019-31-1713 (category Article 23 GDPR)
    months after the request was made. According to Article 12(3) GDPR the response has to be the latest within 3 months. The DPA considered that it had no competence
    33 KB (5,177 words) - 16:23, 6 December 2023
  • Personvernnemnda (Norway) - PVN-2022-19 (category Article 17(3)(b) GDPR)
    About the exceptions in article 17 no. 3 letters b and d, the ministry says in Prop. 56 LS (2017-2018) page 81: "Article 17 no. 3 letter d makes exceptions
    23 KB (3,547 words) - 10:05, 17 November 2023
  • AEPD (Spain) - TD/00133/2020 (category Article 12 GDPR)
    to the provisions of articles 12.5 and 15.3 of Regulation (EU) 2016/679 and in the sections 3 and 4 of article 13 of this organic law. " FIFTH: In the case
    18 KB (2,721 words) - 14:51, 13 December 2023
  • APD/GBA (Belgium) - 46/2024 (category Article 6(4) GDPR)
    determined in Article 6.1. GDPR. 36. To this end, the Disputes Chamber examines the extent to which the legal grounds as provided in Article 6.1. GDPR can be
    51 KB (8,174 words) - 14:08, 28 May 2024
  • AEPD (Spain) - EXP202204461 (category Article 5(1)(f) GDPR)
    Therefore, Article 5(1)(f) GDPR was considered violated by the community of owners as a whole and a fine according to Article 83(5) GDPR was imposed.
    24 KB (3,631 words) - 13:20, 13 December 2023
  • AEPD (Spain) - PS/00004/2020 (category Article 5(1)(c) GDPR)
    of thethe law establishes a series of limitations. Article 1 of the Organic Law4/1997, of August 4, which regulates the use of video cameras by theState
    18 KB (2,798 words) - 13:44, 13 December 2023
  • Persónuvernd (Iceland) - 2020061951 (category Article 5(1) GDPR)
    defined in the first paragraph. Article 4 of the Act, cf. Points 2 and 4 Article 3 of the Act and points 1 and 2. Article 4 of the Regulation. According to
    44 KB (7,044 words) - 08:42, 13 December 2021
  • AEPD (Spain) - E/08210/2021 (category Article 4(22) GDPR)
    authority. Under Article 60 GDPR, the following DPAs were identified as “concerned supervisory authorities” under Article 4(22) GDPR: the Netherlands,
    29 KB (4,457 words) - 10:34, 13 December 2023
  • CNPD (Portugal) - Deliberação 984/2018 (category Article 5(1)(f) GDPR)
    and d) and article 83, paragraph 4, al. a), all documented regulation.-In addition, under the terms of article 83, paragraph 3 of the GDPR, the fine of
    40 KB (5,935 words) - 16:55, 6 December 2023
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    foundation was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former Secretary
    27 KB (4,243 words) - 14:06, 13 December 2023
  • Datatilsynet (Denmark) - 2019-812-0035 (category Article 15 GDPR)
    same way as Article 12 (2) of the Directive. 4th 3.3.3. The Data Protection Authority's guidance on data protection in employment (2018) [3] shows the following
    35 KB (5,628 words) - 16:38, 6 December 2023
  • subjects adequate information, (3) without defining the roles of the external companies involved in the processing, (4) without defining the storage times
    83 KB (13,648 words) - 11:30, 16 August 2022
  • AEPD (Spain) - PS/00215/2020 (category Article 5(1)(c) GDPR)
    installing surveillance cameras in public spaces without a lawful basis under Article 6 GDPR. An individual lodged a complaint with the Spanish DPA (AEPD) arguing
    18 KB (2,721 words) - 14:11, 13 December 2023
  • AEPD (Spain) - TD/00071/2020 (category Article 17 GDPR)
    6www.aepd.es28001 - Madridsedeagpd.gob.es Page 4 4/7with Article 6, paragraph 1, letter a), or Article 9, paragraph 2, letter a), and this is notbased
    19 KB (2,948 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00071/2020 (category Article 5(1)(a) GDPR)
    P3120800B, for the alleged violation of article 5.1.b) in relation to article 6.4 of the RGPD, in accordance with article 83.5.a) of the RGPD. SECOND: INITIATE
    45 KB (7,267 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00036/2020 (category Article 13 GDPR)
    based comply with Article 13 of the GDPR? The Spanish DPA found that the facts constituted an infringement for violation of Article 13 of the RGPD, and
    16 KB (2,587 words) - 13:50, 13 December 2023
  • According to Article 94 of the GDPR "references to the repealed directive must be understood as references to the [GDPR]". 84. Under Article 4, paragraph
    82 KB (13,428 words) - 17:02, 6 December 2023
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    comes regulated in article 32 of the GDPR. II Article 5.1.f) of the GDPR Article 5.1.f) of the GDPR establishes the following: "Article 5 Principles relating
    36 KB (5,485 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00082/2020 (category Article 5(1)(c) GDPR)
    6www.aepd.es28001 - Madridsedeagpd.gob.es Page 4 4/7FOUNDATIONS OF LAWIBy virtue of the powers that article 58.2 of the RGPD recognizes to each authoritycontrol
    18 KB (2,749 words) - 13:57, 13 December 2023
  • AKI (Estonia) - 2.1-1/19/4627 (category Article 6 GDPR)
    the computer network: https://www.riigiteataja.ee/akt/128022019010 Page 3 3 (4) CLAIMER'S CLAIM AND EXPLANATION: On 19 December 2015, the applicant submitted
    16 KB (2,456 words) - 10:29, 13 December 2023
  • HDPA (Greece) - 38/2022 (category Article 4 GDPR)
    processing personal data, in line with the definition of Article 4(1) GDPR. In accordance with Article 5(3) GDPR, the controller had an obligation to demonstrate
    9 KB (974 words) - 15:54, 20 December 2022
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    confidentiality established by Article 5(1)(f) GDPR? Was there a personal data breach? The AEPD considered that there was an infringement of Article 5(1)(f), as there
    32 KB (4,834 words) - 14:43, 13 December 2023
  • Datatilsynet (Denmark) - 2019-431-0052 (category Article 4(11) GDPR)
    place in accordance with Article 5 (1) of the Data Protection Regulation. 1, letter e, and Article 6, para. 1, cf. Article 4, point 11. The Danish Data
    27 KB (4,300 words) - 16:36, 6 December 2023
  • AEPD (Spain) - EXP202201987 (category Article 15 GDPR)
    under Article 15 GDPR, in a timely manner as well as in clear and transparent form. Second, the DPA looked at the right to erasure under Article 17 GDPR
    21 KB (3,290 words) - 10:50, 13 December 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    according to article 4.1 of the RGPD, is data personal protection and their protection, therefore, is the object of said Regulation. Article 4.2 of the RGPD
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00120/2020 (category Article 13 GDPR)
    6www.aepd.es28001 - Madridsedeagpd.gob.es Page 4 4/11FOUNDATIONS OF LAWIBy virtue of the powers that article 58.2 of the RGPD recognizes to each authoritycontrol
    31 KB (4,808 words) - 14:01, 13 December 2023
  • AEPD (Spain) - PS/00112/2020 (category Article 13 GDPR)
    infringement of article 21.1 of the LSSI, typified in Article 38.4.d) of theLSSI, a sanction of warning.B) For an infringement of article 13 of the RGPD
    29 KB (4,402 words) - 14:00, 13 December 2023
  • AEPD (Spain) - EXP202200999 (category Article 6(1) GDPR)
    processing is based on consent under Article 6(1)(a) GDPR, the consent must meet the requirements of, among others, Article 7 GDPR. The DPA observed deficiencies
    51 KB (7,867 words) - 13:10, 13 December 2023
  • Rb. Gelderland - AWB - 18 3073 (category Article 6 GDPR)
    Section 49 of the Wbp has been met. 4.1 The next question to be answered is whether the claimant has suffered damage. 4.2 With reference to Section 6:106(1)(b)
    10 KB (1,424 words) - 12:09, 9 May 2022
  • AEPD (Spain) - PS/00205/2021 (category Article 6(1) GDPR)
    constitutes personal data according with Article 4(1) GDPR therefore its processing falls within the scope of GDPR. The DPA also analysed whether the controller
    28 KB (4,527 words) - 12:35, 13 December 2023
  • GHAL - 200.266.445 (category Article 5 GDPR)
    the registration. assessment framework 4.4 The assessment framework that the court used in paragraphs 4.1 to 4.4 of the decision of 24 June 2019 was not
    15 KB (2,380 words) - 13:35, 5 July 2022
  • data concerning you". According to Art. 7 Para. 4 GDPR and taking into account Art. 4 Z 11 and EG 43 GDPR, consent must be given voluntarily and may not
    33 KB (5,254 words) - 13:33, 12 May 2023
  • company "bieNNova" infringed Article 21 LSSI (Ley de Servicios de Sociedad de la Información y de Comercio Electronico). Article 21 establishes that it is
    14 KB (2,070 words) - 13:43, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/1154/9 (category Article 6(1)(f) GDPR)
    general data protectionArticle 5 (1) (a), Article 5 (2), Article 12 (1) and (4) ofArticle 14, Article 15 and Article 21 (4).1.3. The Authority condemns
    192 KB (30,170 words) - 10:11, 17 November 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    violated Article 6(1)GDPR, for processing personal data without a legal basis. Hence, the AEPD decided to fine Telefónica for the violation of Article 6(1)GDPR
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    identify the data subject and it shall justify the reasons, as per Article 12(3) GDPR. AEPD stated that, with the documentation provided, the data subject
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - PS/00266/2019 (category Article 13 GDPR)
    refers to older national laws, instead of GDPR. Does an non-updated privacy policy infringe Article 13 GDPR? Shoud the AEPD calculate the fine by taking
    28 KB (4,459 words) - 14:23, 13 December 2023
  • wife. According to Article 15 (4) of the General Data Protection Regulation, the right to obtain the copy referred to in Article 3 (3) must not adversely
    7 KB (883 words) - 09:47, 17 November 2023
  • APD/GBA (Belgium) - 105/2023 (category Article 5(1)(a) GDPR)
    therefore an infringement of Article 5 at the time of the facts. 1, a) GDPR, Article 6, Article 12.1 GDPR and Article 14.1 a) GDPR. 90. In addition, a controller
    102 KB (15,787 words) - 07:39, 6 September 2023
  • as by Article 28(2) and (3) The obligation to adopt technical and organizational measures to ensure the security of the processing as by Article 32. The
    20 KB (3,133 words) - 15:53, 6 December 2023
  • Chief Constable West Midlands Police (WMP), for violating Articles 34(3), 38(1)(3), 40 and 57(1)(2) of the UK Data Protection Act (DPA). ICO also recommended
    18 KB (2,476 words) - 09:10, 14 May 2024
  • AEPD (Spain) - PS/00129/2022 (category Article 83(5) GDPR)
    RGPD, and for the violation of article 32 of the RGPD, classified in the article 83.4 of the GDPR. The aforementioned initiation agreement was notified
    22 KB (3,420 words) - 12:59, 13 December 2023
  • AEPD (Spain) - TD/00251/2021 (category Article 15 GDPR)
    of these data (hereinafter, GDPR); and in article 47 of the LOPDGDD. SECOND: In accordance with the provisions of article 55 of the RGPD, the Agency Spanish
    20 KB (3,142 words) - 13:31, 13 December 2023
  • AEPD (Spain) - PS/00149/2020 (category Article 6 GDPR)
    unsolicited commercial emails without a legal basis, connected to Article 6 of the GDPR—, as the defendant agreed to an early and guilty voluntary payment
    19 KB (2,795 words) - 14:06, 13 December 2023
  • Directive 95/46 / EC (GDPR), Art. 51, 52, 53.1, 53.3, 53.4 and 54.1 (a) - (e) The Self-Government Act for Åland, section 1, section 3, subsection 2. and section
    46 KB (7,394 words) - 14:08, 21 March 2024
  • UODO (Poland) - ZSZZS.440.768.2018 (category Article 83(3) GDPR)
    with Article 5 paragraph 1 point c, Article 9 paragraph 1, Article 58 paragraph 2 point f, point g and point i and with Article 83 paragraph 2 and 3, Article
    32 KB (5,139 words) - 10:02, 17 November 2023
  • AEPD (Spain) - EXP202103746 (category Article 5(1)(c) GDPR)
    violation of data minimisation, Article 5(1)(c) GDPR. No fines can be imposed against the controller and Article 83(5) GDPR can therefore not be imposed.
    16 KB (2,041 words) - 13:34, 13 December 2023
  • RvS - 201901006/1/A2 (category Article 79 GDPR)
    envisaged as follows. 17. In paragraph 3.3. Legal Protection' of the AVG Implementation Act, Article 34 reads as follows: Article 34. Applicability of the General
    34 KB (5,179 words) - 07:10, 7 April 2020
  • NAIH (Hungary) - NAIH-373-31/2023 (category Article 5(1)(b) GDPR)
    according to Article 4, point 11, as well as the Restrictions according to Article 7 GDPR. (149) According to Article 5 (1) point b) of the GDPR, personal
    140 KB (23,189 words) - 08:25, 20 February 2024
  • AEPD (Spain) - PS/00268/2019 (category Article 13 GDPR)
    specific enough and did not comply with Article 13 GDPR. Does the lack of precision enough to infrige Article 13 GDPR? The AEPD found that the information
    28 KB (4,435 words) - 14:23, 13 December 2023
  • Persónuvernd - 2020010678 (category Article 5(1) GDPR)
    whether the processing is automatic or not, cf. Number 4 Article 3 of the Act and point 2. Article 4 Regulation. This case concerns the processing of personal
    26 KB (4,135 words) - 09:59, 6 May 2021
  • AEPD (Spain) - PS/00356/2020 (category Article 6(1) GDPR)
    accordance with the provisions of the article 84.3 of the LGT, and the offenses typified in articles 38.3 c), d) and i) and 38.4 d), g) and h) of Law 34/2002,
    26 KB (3,848 words) - 14:31, 13 December 2023
  • abusive multiple evaluations. 3.2.3. To an objection by the BF according to Art 21 GDPR According to Article 21 Paragraph 1 GDPR, every person concerned has
    30 KB (4,834 words) - 13:14, 10 November 2021
  • APD/GBA (Belgium) - 07/2021 (category Article 5(1) GDPR)
    infringement of Article 5.1 b) in conjunction with Article 6.4. AVG, on article 5.1 a) in conjunction with article 6.1. AVG and on article 5.1 c) GDPR has been
    72 KB (11,208 words) - 16:51, 12 December 2023
  • AEPD (Spain) - TD/00263/2020 (category Article 13 GDPR)
    and the free circulation of these data (hereinafter, GDPR); and in article 47 of the Law Organic 3/2018, of December 5, Protection of Personal Data and
    22 KB (3,544 words) - 14:48, 13 December 2023
  • accordance with Article 60(3) GDPR. Ten DPAs (AT, DE, ES, FI, FR, HU, IT, NL, NO, SE) raised objections, in accordance with Article 60(4) GDPR, to the Draft
    21 KB (3,069 words) - 14:17, 1 February 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    NIF ***NIF.1, in accordance with article 58.2.d) of the GDPR, for a violation of article 13 of the GDPR typified in article 83.5.b) of the aforementioned
    24 KB (3,749 words) - 13:19, 13 December 2023
  • 19 paragraph 3 of the Code (in force at the time of the facts and whose content is now reproduced in Article 2-ter, paragraphs 1 and 3, of the Code),
    25 KB (3,911 words) - 15:51, 6 December 2023
  • AEPD (Spain) - EXP202309109 (category Article 5(1)(c) GDPR)
    purposes and means of such activity, by virtue of article 4.7 of the GDPR. For its part, article 5.1.c) of the GDPR regulates the “principles relating to processing”
    18 KB (2,733 words) - 13:18, 13 December 2023
  • AEPD (Spain) - E/01090/2021 (category Article 4(9) GDPR)
    each control authority, and according to the provisions of article 47 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and
    17 KB (2,544 words) - 13:39, 13 December 2023
  • violation of Article 6, paragraph 1, letter c) and e), paragraph 2 and paragraph 3, letter b), of the Regulation and Article 19, paragraph 3, of the Code
    24 KB (3,852 words) - 15:50, 6 December 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 58(1) GDPR)
    of this act, as provided for in Article 46. Finally, it is noted that in accordance with the provisions of article 90.3 a) of the LPACAP, the final resolution
    14 KB (2,123 words) - 14:40, 13 December 2023
  • APD/GBA (Belgium) - 61/2020 (category Article 5(1)(d) GDPR)
    refers to Article2,member2,pointd)AVG.35. For the sake of completeness, it can be noted that in accordance with Article 55 (3) GDPR and Article4, §2, first
    41 KB (6,354 words) - 16:59, 12 December 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 4(11) GDPR)
    6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 3/11 SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data
    30 KB (4,623 words) - 12:58, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/34/3 (category Article 12(2) GDPR)
    right of access under Article 15 GDPR? By denying the complainant access, did the respondent infringe Articles 12(1) or 12(2) GDPR? The NAIH that the complainant's
    48 KB (7,727 words) - 10:11, 17 November 2023
  • NAIH (Hungary) - NAIH/2020/5553 (category Article 12(3) GDPR)
    request under Article 15 and with the one month deadline under Article 12(3). Was Google Ireland Ltd in breach of its obligations under GDPR Article 15(1) and
    27 KB (4,279 words) - 10:12, 17 November 2023
  • Datatilsynet (Denmark) - 2020-432-0037 (category Article 28(3) GDPR)
    of Article 32(1) GDPR due to the scope of the data mishandling and the sensitivity of the subject. Moreover, the Family Court violated Article 28(3) with
    46 KB (7,343 words) - 16:39, 6 December 2023
  • AEPD (Spain) - PS/00172/2020 (category Article 6(1) GDPR)
    transferred the defendant, in accordance with the provisions of article 65.4 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee
    38 KB (6,160 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00168/2020 (category Article 6(1) GDPR)
    violation of Article 6(1) GDPR? AEPD considered that the documentation provided offers evidence that Vodafone violated Article 6(1) of the GDPR, by processing
    22 KB (3,568 words) - 14:06, 13 December 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    SAW The violation of article 32 of the GDPR is typified in article 83.4.a) of the aforementioned GDPR in the following terms: "4. Violations of the following
    54 KB (8,451 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00043/2020 (category Article 13 GDPR)
    advertises it on the internet, in accordance with the provisions of article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee
    24 KB (3,838 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 6(1) GDPR)
    legal bases of contract (Article 6(1)(b) GDPR), legal obligation (Article 6(1)(c) GDPR) and legitimate interest (Article 6(1)(f) GDPR) and determined that
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00262/2020 (category Article 5(2) GDPR)
    Spanish DPA (AEPD) fined XFERA MÓVILES, S.A. €40000 for violating Article 6(1) GDPR by illegally processing personal data of the claimants in a fraudulent
    22 KB (3,293 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00054/2020 (category Article 5(1)(c) GDPR)
    may be recorded of the data processing, in violation of Article 13 and Article 5 (1) (c) GDPR. The complainant lodged a complaint with the AEPD about the
    37 KB (6,022 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Article 58(2) GDPR)
    written allegations.  On March 26, 2019, in accordance with article 65.4 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee
    22 KB (3,343 words) - 14:08, 13 December 2023
  • IMY (Sweden) - DI-2019-9457 (category Article 32(1) GDPR)
    communicated via e-mail. 3 4See recitals 75 and 76 of the Data Protection Regulation. See Article 87 of the Data Protection Ordinance and Chapter 3. Section 10 of
    43 KB (4,600 words) - 17:08, 23 March 2022
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    Protection Agency is competent to resolve this procedure. II Article 4.11 of Organic Law 3/2018, of 5 December, on the Protection of Personal Data and the
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00057/2020 (category Article 7 GDPR)
    Page 4 4/14Taking into account the above, ESLORA PROYECTOS is not subsumed innone of the cases of compulsory designation included (i) in article 37.1RGPD
    31 KB (4,757 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 6(1)(a) GDPR)
    sanction is imposed for violation of Article 6.1.a) of the GDPR of 3,000 euros. VIII Infringement of Article 13 of the GDPR The facts claimed also provide evidence
    31 KB (4,909 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00436/2021 (category Article 13(1) GDPR)
    that, in cases of video surveillance, Article 22.4 LOPDGDD provides that the duty of disclosure in Article 12 GDPR may be fulfilled by placing a sign near
    20 KB (3,085 words) - 12:24, 13 December 2023
  • AEPD (Spain) - TD/00248/2020 (category Article 12 GDPR)
    and the free circulation of these data (hereinafter, GDPR); and in article 47 of the Law Organic 3/2018, of December 5, Protection of Personal Data and
    25 KB (3,972 words) - 14:47, 13 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 5 GDPR)
    imposed a fine of €60000 for the violating Article 5(1)(d) GDPR and €30000 for violating Article 5(1)(f) GDPR. In imposing the fine, the AEPD factored in
    30 KB (4,436 words) - 14:36, 13 December 2023
  • Datatilsynet (Norway) - 20/01879 (category Article 24 GDPR)
    highly sensitive personal data exposed, thus breaching Article 32(1)(b) GDPR and Article 32(2), cf. Article 24. An employee in a municipal health care center
    30 KB (4,302 words) - 18:53, 5 March 2022
  • Rb. Amsterdam - 8598127 KK EXPL 20-357 (category Article 5 GDPR)
    General Data Protection Regulation (EU) 2016/679 (AVG). According to Article 3(4) of the Data Protection Regulation, the processing of personal data by
    27 KB (4,437 words) - 09:17, 22 August 2020
  • AEPD (Spain) - PS/00209/2019 (category Article 57(1) GDPR)
    act, as provided for in Article 46 (1) of the aforementioned Law. Finally, it should be noted that, in accordance with Article 90.3 (a) of the LPACAP, the
    26 KB (4,212 words) - 14:10, 13 December 2023
  • AP (The Netherlands) - 04.11.2019 (category Article 32 GDPR)
    payment to be appropriate. 3. Findings 3.1 Findings prior to the on-site visit of 18 June 2018 Menzis sent documents to the AP on 3 and 29 May 2018 to demonstrate
    36 KB (5,914 words) - 17:13, 12 December 2023
  • AEPD (Spain) - PS/00341/2020 (category Article 5 GDPR)
    principles are found under Article 5(1)(a) and Article 5(2) GDPR respectively]. The Spanish DPA even made reference to Recital 40 GDPR on the legality of processing
    32 KB (4,831 words) - 14:31, 13 December 2023
  • AP (The Netherlands) - AWB-21 3909 (category Article 15(1) GDPR)
    electronic format. 4. The right to obtain a copy referred to in paragraph 3 shall not affect the rights and freedoms of others. Article 2:3 of the Awb reads
    19 KB (3,027 words) - 17:13, 12 December 2023
  • controller under the GDPR. The data controller did not process personal data with an appropriate level of security, as required by article 32, read in conjunction
    34 KB (4,967 words) - 15:46, 6 December 2023
  • necessary according to Article 17(3)(b) GDPR and Article 17(3)(e) GDPR. The controller stated that, according to Chapter 8 Section 1(2)(4) of the Finnish Criminal
    19 KB (2,951 words) - 12:30, 23 April 2024
  • AEPD (Spain) - EXP202204515 (category Article 6(1)(a) GDPR)
    copy of 4 commercial SMS received on 12/10/2021, 12/17/2021 and 03/15/2021. The issuer is identified as YOIGO. SECOND: In accordance with article 65.4 of Organic
    20 KB (3,159 words) - 13:20, 13 December 2023
  • Finnish DPA found a retail chain to have breached Article 5(1)(e) GDPR, Article 25(1) GDPR and Article 25(2) GDPR for its lengthy storage of purchase behaviour
    61 KB (9,477 words) - 13:38, 12 January 2024
  • NAIH (Hungary) - NAIH-2020-2546-5 (category Article 5(1)(c) GDPR)
    data, recorded in copies Article 6 (1) of the GDPR and, in the case of health data, Article 9 of the GDPR. Article 1 (1); (3) did not provide clear and
    72 KB (11,159 words) - 10:09, 17 November 2023
  • DSB (Austria) - 2022-0.296.352 (category Article 45(3) GDPR)
    anyway. In any case, suitable guarantees were required by Article 46(1) GDPR. Per Article 46(3)(b) GDPR, those guarantees could be provided for by provisions
    10 KB (1,335 words) - 13:39, 12 May 2023
  • AEPD (Spain) - PS/00390/2019 (category Article 83(4) GDPR)
    criminal proceedings for the alleged violation of Article 32 of the GDPR, as defined in Article 83.4 of the GDPR. FOURTH:Notified of the abovementioned agreement
    12 KB (1,838 words) - 14:34, 13 December 2023
  • BVwG - W256 2240235-1 (category Article 6(1)(e) GDPR)
    interests under Article 6(1)(f) GDPR. The data subject was heard on this statement and filed a submission, arguing that Article 6(1)(f) GDPR does not apply
    33 KB (5,154 words) - 11:08, 21 January 2022
  • AEPD (Spain) - PS/00274/2020 (category Article 21 GDPR)
    Raise Marketing violated the data subject's right to object (Article 21 GDPR and Article 23 LOPDGDD). The DPA fined Raise Marketing €1500 for this violation
    16 KB (2,544 words) - 14:25, 13 December 2023
  • AEPD (Spain) - EXP202203923 (category Article 12 GDPR)
    with the provisions of section 2 of article 56 in relation to section 1 f) of article 57, both of the GDPR; and in article 47 of the LOPDGDD. SECOND: In accordance
    14 KB (2,139 words) - 10:50, 13 December 2023
  • AEPD (Spain) - TD/00262/2019 (category Article 17 GDPR)
    articles 12.5 and 15.3 of the Regulation (UE)2016/679 and in the paragraphs 3 and 4 of article 13 of this organic law "FIFTH: The article 17 of the RGPD establishes
    17 KB (2,751 words) - 14:51, 13 December 2023
  • AEPD (Spain) - E/00739/2021 (category Article 12(5) GDPR)
    exercising their rights in bad faith. The AEPD brought forward Article 12(5) GDPR, as well as Article 7 of the Spanish Civil Code, that states that rights must
    29 KB (4,607 words) - 13:38, 13 December 2023
  • APD/GBA (Belgium) - 138/2022 (category Article 5(1)(a) GDPR)
    directly on the basis of the GDPR, not the register assessed on the basis of Article 30(1) of the GDPR. II.3. Article 6(1)(f) of the GDPR 49. Above, the Disputes
    43 KB (6,274 words) - 08:57, 29 June 2023
  • Cass.Civ. - 9313/2023 (category Article 12(5) GDPR)
    there was a wrong application of Articles 12 and 15 GDPR. The DPA highlighted that Article 12 GDPR burdens the controller with the obligation to provide
    13 KB (1,994 words) - 14:01, 21 June 2023
  • their health status, without appropriate legal grounds, as required by art. 6 GDPR and art 2-ter and 2-septies of the Italian Privacy Code, and going against
    6 KB (437 words) - 15:47, 6 December 2023
  • UODO (Poland) - ZSOŚS.421.25.2019 (category Article 83(3) GDPR)
    protection policy at the University. In the remaining scope, i.e. in point 3.3.16, 3.3.19 above analysis, the University indicated that the analysis clearly
    156 KB (25,012 words) - 10:01, 17 November 2023
  • AEPD (Spain) - PS/00050/2020 (category Article 5(1)(a) GDPR)
    of data protection by its article 2.2, without prejudice to the provisions of sections 3 and 4 of this article. " And in article 19: ”Treatment of contact
    31 KB (5,083 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00008/2020 (category Article 6(1) GDPR)
    infractions of article 48 of Law 9/2014, of May 9, General Telecommunications (hereinafter LGT), in accordance with the provisions of the article 84.3 of the LGT
    27 KB (4,408 words) - 13:45, 13 December 2023
  • UODO (Poland) - DKN.5101.25.2020 (category Article 5(1)(f) GDPR)
    from which more information can be obtained; 3) description of possible consequences of personal data breach; 4) description of measures taken or proposed
    63 KB (10,088 words) - 09:52, 17 November 2023
  • violated Article 12 GDPR, as it did not facilitate the data subject´s exercise of their rights, especially the right to erasure under Article 17 GDPR. In view
    87 KB (14,525 words) - 15:45, 6 December 2023
  • publication of the press release of 17 June 2020 infringed Article 54(2) GDPR and Article 48(1) and Article 64(3) WOG. This press release described that the DPA was
    206 KB (30,485 words) - 09:54, 14 December 2023
  • HDPA (Greece) - 53/2022 (category Article 5(1)(a) GDPR)
    violation of article 13 of Regulation (EU) 2016/679, in accordance with article 58 par. 2 i' of the GDPR in combination with article 83 par. 5 of the GDPR. The
    50 KB (8,004 words) - 04:49, 14 December 2022
  • AEPD (Spain) - PS/00102/2020 (category Article 5(1)(f) GDPR)
    gob.es Page 4 11/4In this sense, Organic Law 3/2018, of December 5, on the Protection ofPersonal Data and guarantee of digital rights article 6.1 of the
    21 KB (3,082 words) - 13:59, 13 December 2023
  • Court of Appeal of Brussels - 2023/AR/801 (category Article 96 GDPR)
    Appeal considered that Article 96 GDPR does not provide a time limit for the validity of international agreements concluded prior GDPR and that a ban on some
    11 KB (1,467 words) - 09:40, 6 July 2023
  • AEPD (Spain) - EXP202100639 (category Article 5(1)(c) GDPR)
    person under article 4.1 of the RGPD is personal data and its protection, therefore, is the subject of said Regulation. Article 4.2 of the GDPR defines the
    32 KB (4,945 words) - 13:25, 13 December 2023
  • Datatilsynet (Denmark) - 2020-432-0034 (category Article 5 GDPR)
    the principle in Article 25 of the Data Protection Regulation. 3.3. Precautions Article 5 (1) of the Data Protection Regulation Article 1 (1) (f) provides
    40 KB (6,369 words) - 16:39, 6 December 2023
  • AEPD (Spain) - PS/00306/2019 (category Article 5(1)(c) GDPR)
    transferred the claimed, in accordance with the provisions of article 65.4 the LawOrganic 3/2018, of December 5, Protection of Personal Data and guarantee
    22 KB (3,421 words) - 14:27, 13 December 2023
  • AEPD (Spain) - EXP202211953 (category Article 5(1)(a) GDPR)
    adequate information under Article 13 GDPR, and for the processing of personal data in a manner contrary to Article 5(1)(a) of the GDPR. A data subject submitted
    85 KB (13,042 words) - 12:42, 13 December 2023
  • HDPA (Greece) - 55/2021 (category Article 33 GDPR)
    measures to security of processing, in accordance with Article 32 GDPR, in connection with Article 24 GDPR, as the controller did not take into account the risks
    65 KB (10,533 words) - 10:28, 27 January 2022
  • several violations of the GDPR. Firstly, the USL had not documented its processing activities as required by Article 30 GDPR, despite the two years between
    55 KB (8,833 words) - 15:54, 6 December 2023
  • Datatilsynet (Denmark) - 2019-41-0043 (category Article 5(1)(a) GDPR)
    towards employees, cf. Articles 13 and 14 GDPR complied with the principle of transparency in Article 5 (2) (1) (a) GDPR, which according to the Authority's
    26 KB (3,931 words) - 16:25, 6 December 2023
  • sections 3.2, 3.3 and 3.4 of the DPIA, for clarity, the Commissioner also recommends that the Home Office links its purposes to both its Article 6(1)(e)
    129 KB (17,281 words) - 14:57, 10 April 2024
  • AEPD (Spain) - PS/00206/2020 (category Article 6 GDPR)
    6www.aepd.es28001 - Madridsedeagpd.gob.es Page 4 4/8FOUNDATIONS OF LAWIBy virtue of the powers that article 58.2 of the RGPD recognizes to eachcontrol authority
    20 KB (3,078 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 6(1)(a) GDPR)
    provided for in Article 46(1) of the referred to Law. Finally, it is pointed out that in accordance with the provisions of Article 90.3 a) of the LPACAP
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 5(1)(c) GDPR)
    inform the affected parties as provided for in Article 12 GDPR and Article 13 GDPR. According to Article 30(1) GDPR a record must be kept by the responsible
    28 KB (4,371 words) - 14:33, 13 December 2023
  • Protection Officer (DPO) under Section 4 of Chapter 4 of the GDPR (see in particular Article 37 GDPR to Article 39 GDPR). One of these audit proceedings concerned
    81 KB (11,895 words) - 16:58, 6 December 2023
  • NAIH (Hungary) - NAIH/2020/2729/15 (category Article 5(1)(b) GDPR)
    the existence or absence of a decision in accordance with Article 46, Article 47 or Article 49 (1). in the case of the transmission referred to in the
    58 KB (9,071 words) - 10:12, 17 November 2023
  • AEPD (Spain) - EXP202200439 (category Article 6(1) GDPR)
    constitutes sensitive data within the meaning of Article 9 GDPR. The DPA alluded to Article 9(1) GDPR which prohibits the processing of these special categories
    36 KB (5,608 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    significant (Article 83(2)(b) GDPR). - basic personal identifiers were affected (name, identification number, the line identifier) (Article 83(2)(g) GDPR). The
    24 KB (3,887 words) - 14:34, 13 December 2023
  • DVI (Latvia) - SIA "TET" (category Article 5(1)(a) GDPR)
    accordance with Article 132, Article 168 23 of the Law on Administrative Responsibility first part, Article 172 and Article 173, first part, paragraph 4, Article
    114 KB (17,942 words) - 15:46, 2 November 2022
  • AEPD (Spain) - PS/00101/2020 (category Article 6 GDPR)
    Madridsedeagpd.gob.es Page 3 3/5The exposed facts suppose the commission, on the part of the demanded entity, of aviolation of article 21.1 of the LSSI, which
    13 KB (1,871 words) - 13:59, 13 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 5(1)(c) GDPR)
    infringement of the GDPR, articles: -12 of the GDPR, in accordance with article 83.5.b) of the GDPR and 72.1.k) of the LOPDGDD, and -5.1.c) of the GDPR, in accordance
    56 KB (9,356 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00433/2020 (category Article 58(2)(c) GDPR)
    aepd.es28001 - Madridsedeagpd.gob.es Page 4 4/11i) impose an administrative fine in accordance with article 83, in addition to or instead ofthe measures
    23 KB (3,592 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00332/2019 (category Article 5(1)(c) GDPR)
    2012 to 2019 that it was operating. Following Article 83(5)(a)GDPR, read in the lights of Recital (148) GDPR, the AEPD issued a reprimand to the owner of
    15 KB (2,275 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00334/2020 (category Article 6(1) GDPR)
    legitimate basis a violation of GDPR? The Spanish DPA considered that the processing of personal data was in breach of Article 6(1) GDPR, as the worker had processed
    16 KB (2,328 words) - 14:30, 13 December 2023
  • CE - N° 433311 (category Article 5(1)(e) GDPR)
    company for faulty website security (article 32 GDPR) and violation of the storage limitation principle (article 5(1)(e) GDPR). After a complaint in 2018, the
    18 KB (2,677 words) - 09:50, 10 September 2021
  • AEPD (Spain) - EXP202206825 (category Article 6(1) GDPR)
    regulated in article 6 of the GDPR. The assumptions that allow the processing of personal data to be considered lawful listed in article 6.1 of the GDPR: 1. Treatment
    31 KB (4,864 words) - 13:27, 13 December 2023
  • AZOP (Croatia) - Decision 30-12-2021 (category Article 5(1)(a) GDPR)
    had a legal basis under Article 6(1) GDPR to publish the data subject’s personal data, and did not violate Article 5(1)(a) GDPR. In the decision, the Croatian
    16 KB (2,411 words) - 15:44, 30 October 2023
  • AEPD (Spain) - EXP202207270 (category Article 19 GDPR)
    to the first controller. First, the DPA recalled that according to Article 4(1) GDPR the image of a person constitutes personal data because it reflects
    26 KB (3,901 words) - 13:19, 13 December 2023
  • processing. In accordance with Article 36 GDPR, the Garante must decide on the adequacy of the intended processing under the GDPR. After careful examination
    71 KB (11,426 words) - 15:49, 6 December 2023
  • UODO (Poland) - ZSPR.421.19.2019 (category Article 4(1) GDPR)
    connection with Article 31, Article 58(1)(e) and (f) in connection with Article 83(1-3) and Article 83(5)(e) of Regulation 2016/679 of the European Parliament
    29 KB (4,698 words) - 10:02, 17 November 2023
  • AEPD (Spain) - PS/00182/2020 (category Article 6(1) GDPR)
    Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 3/7 3.- The events took place since May 2019. 4.- The vouchers include the charges made by the claimed
    21 KB (3,154 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 6(1) GDPR)
    basis for the processing (Article 21(1) GDPR). Finally, the DPA fined the controller €12,000 for a violation of Article 6(1) GDPR due to the lack of a valid
    72 KB (11,671 words) - 13:34, 13 December 2023
  • AEPD (Spain) - 0098/2022 (category Article 6(1)(e) GDPR)
    under Article 36 GDPR) regarding the compliance of the envisaged processing with the GDPR. According to the Commission, the legal basis was Article 6(1)(e)
    56 KB (8,102 words) - 13:57, 1 February 2023
  • AEPD (Spain) - EXP202100282 (category Article 6(1) GDPR)
    March 30, April 22, and May 7, 2021. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee
    27 KB (4,108 words) - 13:32, 13 December 2023
  • Court of Appeal of Brussels - 2019/AR/1234 (category Article 12 GDPR)
    violating Article 15 GDPR; 3. there was no violation of Article 12(3) and 12(4) GDPR, as it has a procedure in place to handle these requests; and 4. the DPA
    5 KB (609 words) - 12:38, 10 August 2022
  • AEPD (Spain) - PS/00273/2020 (category Article 17 GDPR)
    DPA (AEPD) imposed a €1000 fine on a beauty salon for breaching Article 17 GDPR and Article 21 LSSI. The salon sent a marketing SMS to a client months after
    15 KB (2,337 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    Member States ”. The violation of article 32 is classified in article 83.4.a) of the cited GDPR in the following terms: "4. Violations of the following provisions
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - EXP202204806 (category Article 5(1)(b) GDPR)
    the recorded images” (folio nº 1). SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee
    15 KB (2,313 words) - 10:35, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 6(1) GDPR)
    punishable under Article 83(4)(a) GDPR. Assessing the circumstances that modify the responsibility contemplated in Article 83(2) GDPR, in this case, the
    30 KB (4,833 words) - 14:10, 13 December 2023
  • Datatilsynet (Norway) - 20/01896 (category Article 5(2) GDPR)
    rating without a legal basis under Article 6(1)(f) GDPR and for not adhering to the accountability principle as per Article 5(2). The DPA also requires that
    28 KB (4,387 words) - 18:58, 5 March 2022
  • AEPD (Spain) - PS/00127/2020 (category Article 13 GDPR)
    information duty included in Article 13 GDPR. Is this a violation of Article 13 GDPR? The AEPD held that there had been a violation of Article 13. According to the
    35 KB (5,363 words) - 14:02, 13 December 2023
  • AEPD (Spain) - PS/00379/2019 (category Article 6 GDPR)
    an alleged violation of article 6 of the GDPR typified as an infringement of basic principles for processing in article 83.5 GDPR. In determining the amount
    26 KB (4,235 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    section 3.3 >>.<< 3.3. Informed manifestation of willThe GDPR reinforces the requirement that consent must be informed. In accordance with theArticle 5 of
    206 KB (32,869 words) - 14:36, 13 December 2023
  • AEPD (Spain) - EXP202210237 (category Article 6(1) GDPR)
    fact that the processing of the controller relied on Article (6)(1)(b) GDPR and Article 6(1)(c) GDPR as legal basis affects the holding of the DPA since
    32 KB (4,780 words) - 10:44, 13 December 2023
  • CNIL (France) - SAN-2021-003 (category Article 4(1) GDPR)
    data laid down by Article 4(1) and (2) GDPR. The DPA then quotes ECJ, 11 December 2014, Ryneš, case C-212/13 (point 22), EDPB Guidelines 3/2019 on processing
    39 KB (6,015 words) - 17:11, 6 December 2023
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    Telefónica Móviles España, S.A.U. with a fine of €75,000 for violating Article 6(1) GDPR. The complainant had five telephone lines contracted with Telefónica
    24 KB (3,766 words) - 14:21, 13 December 2023
  • AEPD (Spain) - TD/00085/2020 (category Article 12 GDPR)
    common use. 4. The right to obtain a copy referred to in paragraph 3 shall not affect negatively to the rights and freedoms of others." FIFTH: Article 13 of
    17 KB (2,654 words) - 14:50, 13 December 2023
  • DSB (Austria) - D122.970/0004-DSB/2019 (category Article 17 GDPR)
    executed. Legal basis: Article 4 lines 1, 2 and 5, Article 11 paragraphs 1 and 2, Article 12 paragraph 2, Article 17 paragraph 1 and Article 58 paragraph 2 lit
    23 KB (3,622 words) - 13:57, 12 May 2023
  • AEPD (Spain) - EXP202202889 (category Article 12 GDPR)
    with the provisions of section 2 of article 56 in relation to section 1 f) of article 57, both of the GDPR; and in article 47 of the LOPDGDD. SECOND: In accordance
    20 KB (3,077 words) - 10:46, 13 December 2023
  • over the right to access Article 15 GDPR. A citizen requested a copy of his personal data from a controller under Article 15 GDPR. The controller requested
    15 KB (2,321 words) - 16:01, 22 March 2022
  • AEPD (Spain) - PS/00366/2019 (category Article 5(1)(d) GDPR)
    authorities an infringement of Article 5 (1) (d) GDPR? The AEPD agreed to impose a penalty for infringement of Article 5 (1) (d) for lack of accuracy in
    29 KB (4,583 words) - 14:32, 13 December 2023
  • that the Application be struck out pursuant to rule 8(3)(c) of the 2009 Rules. As required by rule 8(4) of the 2009 Rules the Applicant was informed of the
    15 KB (2,203 words) - 14:39, 21 December 2023
  • VG Potsdam - VG 3 K 1458/19 (category Article 17 GDPR)
    the alert on the SIS system under Article 17(1)(d) GDPR. The reason for the data subject invoking the GDPR is that Article 53(1) Regulation (EU) 2018/1861
    23 KB (3,560 words) - 14:17, 21 February 2024
  • OLG Stuttgart - 9 U 34/21 (category Article 82 GDPR)
    data breach (Article 32 GDPR). Does the plaintiff have a right to compensation according to Article 82(1) GDPR and does Article 82(3) GDPR stipulate a reversal
    60 KB (10,254 words) - 11:22, 22 December 2021
  • AEPD (Spain) - PS/00479/2019 (category Article 5(1)(c) GDPR)
    minimisation principle related, as per Article 5(1)(c) GDPR, and the lack of transparent information, as per Article 12 GDPR. The decision is the consequence
    17 KB (2,541 words) - 14:43, 13 December 2023
  • AEPD (Spain) - TD/00054/2020 (category Article 12 GDPR)
    common use. 4. The right to obtain a copy referred to in paragraph 3 shall not affect negatively to the rights and freedoms of others." FIFTH: Article 13 of
    22 KB (3,500 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00076/2021 (category Article 6(1) GDPR)
    that motivates the presentation of the claim. SECOND: In accordance with article 65.4 of the LOPGDD, which has provided for a mechanism prior to the admission
    15 KB (2,292 words) - 13:56, 13 December 2023
  • APD/GBA (Belgium) - 33/2020 (category Article 12(3) GDPR)
    commit a breach of Article 12(3) GDPR? Did the controller fail to uphold its responsibilities under Article 24 GDPR? No lawful basis for processing: The
    39 KB (6,551 words) - 16:56, 12 December 2023
  • HDPA (Greece) - 12/2022 (category Article 5(1)(a) GDPR)
    lawfulness, fairness and transparency under Article 5(1)(a) GDPR, and the principle of accountability under Article 5(2) GDPR. Additionally, the HDPA held that the
    46 KB (7,390 words) - 08:07, 1 April 2022
  • AEPD (Spain) - EXP202202837 (category Article 6(1) GDPR)
    (Considering 40 GDPR), Article 6.1 of the GDPR is therefore applicable and not RD 1720/2007 used by the defendant. Thus, the aforementioned article 6.1 GDPR establishes
    58 KB (8,995 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00475/2019 (category Article 17 GDPR)
    complainant as per Article 17 GDPR, as well as his/her right as a consumer to refuse unsolicited commercial phone calls, as per Article 21 GDPR in connection
    23 KB (3,481 words) - 14:42, 13 December 2023
  • AEPD (Spain) - PS/00191/2020 (category Article 5(1)(c) GDPR)
    constitute a breach of Article 5(1)(c) GDPR? The AEPD held, that the actions of the defendant constitute an infringement of Article 5(1)(c) GDPR " Data Minimisation
    20 KB (2,973 words) - 14:09, 13 December 2023
  • AEPD (Spain) - EXP202104530 (category Article 28 GDPR)
    against the controller for the alleged infringement of Article 21 LSSI, as defined in Article 38(4)(d) LSSI. The controller reacted to the allegations with
    12 KB (1,685 words) - 12:41, 13 December 2023
  • rule 8(4) of the 2009 Rules Mr Miles was notified of the Commissioner's application to seek a strike out of the Application. He was given until 3 October
    12 KB (1,722 words) - 14:39, 21 December 2023
  • Rb. Overijssel - AK 20 1535 (category Article 17(3)(b) GDPR)
    assistance under Article 2.3 of the Youth Act and that deletion would violate the Archives Act (Archiefwet) and Article 17(3)(b) GDPR. The mother objected
    23 KB (3,225 words) - 11:52, 4 October 2021
  • APD/GBA (Belgium) - 31/2022 (category Article 5(1)(a) GDPR)
    of his personal data would be based 5. 1, a) GDPR, Article 6, Article 12.1 GDPR and Article 14.1 a) GDPR. 67. Moreover, a controller, in this case defendant
    84 KB (12,933 words) - 16:46, 12 December 2023
  • Datatilsynet (Norway) - 20/02147 (category Article 5 GDPR)
    the lack of security routines, thus breaching Article 32(1)(b) cf. Article 5 GDPR, Article 35 and Article 24(1), respectively. Teachers at two junior high
    24 KB (3,591 words) - 18:57, 5 March 2022
  • EWHC (UK)- QB- Soriano v Forensic News LLC (category Article 3(1) GDPR)
    proceedings. The merits limb engages article 3 of the GDPR, the Defendants confining their objection to this provision alone. Article 3 provides: "Territorial Scope
    108 KB (18,178 words) - 11:57, 29 November 2021
  • AEPD (Spain) - PS/00023/2020 (category Article 5(1)(c) GDPR)
    street a violation of Article 5 (1) (c) GDPR? The Spanish DPA has found that the facts of the present proceedings show that 2 of the 3 cameras installed by
    21 KB (3,298 words) - 13:46, 13 December 2023
  • AEPD (Spain) - PS/00044/2020 (category Article 13 GDPR)
    activity has been declared. 3. Art 32.3 of Law 10/2010 of April 28 states that: “By virtue of the provisions of the Article 24.1, and in relation to the
    39 KB (6,270 words) - 13:51, 13 December 2023
  • RvS - 201902417/1/A2 (category Article 6(1)(e) GDPR)
    envisaged as follows. 22. In paragraph 3.3. Legal Protection' of the AVG Implementation Act, Article 34 reads as follows: Article 34. Applicability of the General
    37 KB (5,721 words) - 12:41, 16 September 2021
  • by definition, personal data within the meaning of Article 2(a) Directive 95/46, now Article 4(1) GDPR since they must enable Constantin Film Verleih to
    8 KB (1,020 words) - 13:14, 1 June 2023
  • AEPD (Spain) - TD/00182/2019 (category Article 15 GDPR)
    format. 4. The right to obtain a copy referred to in paragraph 3 shall not adversely affect the rights and freedoms of others. FIFTH: Article 13 of the
    18 KB (2,922 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00249/2020 (category Article 5(1)(b) GDPR)
    negligent action (Article 83(2)(b) GDPR) and that basic identifiers such as name, surname, and address are affected (Article 83(2)(g) GDPR), including also
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - TD/00325/2019 (category Article 12 GDPR)
    format. 4. The right to obtain a copy referred to in paragraph 3 shall not adversely affect the rights and freedoms of others. FIFTH: Article 13 of the
    17 KB (2,691 words) - 14:52, 13 December 2023
  • AEPD (Spain) - TD/00254/2020 (category Article 15 GDPR)
    and the free circulation of these data (hereinafter, GDPR); and in article 47 of the Law Organic 3/2018, of December 5, Protection of Personal Data and
    25 KB (3,791 words) - 14:47, 13 December 2023
  • Regulation) Article 1, paragraph 2, Article 5, Article 6, paragraph 1, subparagraph f, Article 17(1)(a), (c) and (d), Article 17(3)(a), Article 21(1) Judgments
    60 KB (9,713 words) - 13:07, 26 March 2024
  • AEPD (Spain) - PS/00030/2020 (category Article 12 GDPR)
    sedeagpd.gob.es 4/7 Article 22 section 4 LOPDGDD (LO 3/2018, December 5) provides the following: “The duty of information provided for in article 12 of Regulation
    19 KB (2,965 words) - 13:49, 13 December 2023
  • APD/GBA (Belgium) - 36/2021 (category Article 5(1) GDPR)
    approved appeal of Article 5(1)(a), Article 12(1), Article 13(1) and Article 13(2). The appeal for Article 5(1)(c), Article 6(1) and Article 8 GDPR was not approved
    62 KB (9,417 words) - 16:57, 12 December 2023
  • UODO (Poland) - DKN.5131.7.2020 (category Article 33(3) GDPR)
    person's behavior can be obtained by profiling, as referred to in art. 4 pts 4 GDPR. However, as part of our activities, we do not conduct profiling, and
    50 KB (8,066 words) - 10:00, 17 November 2023
  • AEPD (Spain) - PS/00135/2020 (category Article 13 GDPR)
    and obligations of the partners". SECOND: In accordance with article 65.4 of the Organic Law 3/2018, of 5 December, on Personal Data Protection and guarantee
    47 KB (7,756 words) - 14:04, 13 December 2023
  • "private life" in Article 8.1 ECHR (Wittwer in Schwimann, ABGB-Takom4 § 1328a Rz 3; Danzl in KBB5 § 1328a ABGB Rz 3; RV 173 BlgNR 22nd GP 17). 1.4 'Personal rights'
    24 KB (3,763 words) - 09:49, 14 December 2023
  • AEPD (Spain) - PS/00247/2020 (category Article 7 GDPR)
    L. for the infringement of Article 13 GDPR (data privacy policy) and a warning penalty for the infringement of Article 7 GDPR regarding the collection of
    24 KB (3,893 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00388/2020 (category Article 7 GDPR)
    regards to a violation of Article 7 GDPR, for gathering consent in a generic way. To fine the controller €3000 for infringing Article 22(2) LSSI, for installing
    52 KB (8,471 words) - 14:33, 13 December 2023
  • TS - 1039/2022 (category Article 18(1) GDPR)
    provided for in Article 18 GDPR. As explained by the Court, Article 18(1) GDPR, in particular in paragraph (d), is linked to Article 21(1) GDPR, which guarantees
    44 KB (6,561 words) - 14:24, 24 November 2022
  • AEPD (Spain) - PS/00452/2019 (category Article 6(1)(a) GDPR)
    (hereinafter GPRD), an offense under Article 83(5)(a) of the GPRD and described as very serious in article 72.1. a) of Organic Law 3/2018 of 5 December, on Protection
    25 KB (4,037 words) - 14:55, 13 December 2023
  • that are not technical or necessary: - 4 Performance Cookies: _ga; _gid; _ga_DZD8C8RYLW and _ga_G4RJW5CDC3 - 3 Targeting Cookies: _gat_gtag_UA_40838799_5;
    52 KB (7,564 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 58(1) GDPR)
    sanction Vodafone in accordance with Article 83(5)(e) GDPR, for the non-compliance with an order pursuant to Article 58(1) GDPR. For this infringement, the AEPD
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00114/2019 (category Article 6(1) GDPR)
    2 of 04/01/2018, with identical data 3.- *** INVOICE. 4, from 01/05/2018, with identical data 4.- *** INVOICE. 3, from 06/01/2018, with identical data
    60 KB (10,197 words) - 14:01, 13 December 2023
  • VG Regensburg - RN 9 K 19.1061 (category Article 2 GDPR)
    Fundamental Rights (Article 8 (1) in conjunction with Article 8 (3) CFR) is protected by Article 77 (1) GDPR in conjunction with Article 77 (1) CFR. Art.
    94 KB (15,537 words) - 09:09, 25 August 2020
  • UODO (Poland) - DKE.561.3.2020 (category Article 31 GDPR)
    protected (Article 32, Article 24 (1) and (2) of Regulation 2016/679). Has the Chief Surveyor of the country appointed a data protection officer (Article 37 of
    51 KB (8,322 words) - 09:51, 17 November 2023
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    hereinafter, LPACAP), for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. FIFTH: Notified of the aforementioned start-up
    34 KB (5,358 words) - 13:16, 13 December 2023
  • AEPD (Spain) - PS/00227/2020 (category Article 6(1) GDPR)
    Articles 6 and 13 GDPR? The AEPD decided to impose, for infringement of Article 6 GDPR, a fine of € 10000 and, for infringement of Article 13 GDPR, a fine of
    46 KB (7,230 words) - 14:20, 13 December 2023
  • Datatilsynet (Denmark) - 2019-431-0018 (category Article 5(1)(b) GDPR)
    legitimate and explicit purpose. Therefore, it was contrary to Article 5(1)(b) GDPR and Article 6 GDPR. In addition, the DPA found that the controller did not
    18 KB (2,667 words) - 16:29, 6 December 2023
  • IMY (Sweden) - DI-2021-5595 (category Article 5(1)(f) GDPR)
    other GDPR provisions, such as those related to the transfer of personal data to third countries. The IMY took into account Recital 75 and 76 GDPR in order
    47 KB (5,207 words) - 18:51, 21 March 2022
  • 11-1-01-01-� L _JCourt of appeal Brussels-2021/AR/282- p. 3 ° - pursuant to Article 83 GDPR and Articles 100, 13 and 101 WOG, an administrative to impose
    24 KB (3,393 words) - 09:25, 10 September 2021
  • AEPD (Spain) - EXP202203996 (category Article 15 GDPR)
    circulation of these data (hereinafter GDPR); and in article 47 of the LOPDGDD. SECOND: In accordance with the provisions of article 55 of the RGPD, the Agency Spanish
    26 KB (4,017 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00065/2020 (category Article 13 GDPR)
    required by Article 13 of the GDPR GDPR. The form used violated Article 13 of the GDPR conduct that is subsumi- ble under Article 83(5) of the GDPR, which provides:
    61 KB (9,973 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00014/2020 (category Article 6(1) GDPR)
    violation of article 6 of the RGPD, typified in article 83.5 of the RGPD. C / Jorge Juan, 6 28001 - Madrid www.aepd.es sedeagpd.gob.es 3/8 FOURTH: Once
    21 KB (3,441 words) - 13:46, 13 December 2023
  • OLG Frankfurt am Main - 13 U 206/20 (category Article 17(1) GDPR)
    Kühling/Buchner, DS-GVO/BDSG , Article 4 GDPR, paragraph 8; Ernst in Paal/Pauly, GDPR/BDSG, 3rd edition 2021, Article 4, paragraph 14; Cologne Higher Regional
    44 KB (7,334 words) - 09:02, 17 March 2022
  • CNIL (France) - SAN-2020-013 (category Article 6 GDPR)
    derogant rule, based on the interpretation of Article 95 GDPR in the line of the Rec (173) GDPR and Article 1(2) and 15a of the ePrivacy Directive. The CNIL
    82 KB (13,424 words) - 17:10, 6 December 2023
  • Personvernnemnda (Norway) - 2021-03 (category Article 5(1)(a) GDPR)
    Ordinance Article 6 No. 1 letter f, for failure to assess protests, cf. Article 21, and for lack of information, cf. Article 13. 2. Pursuant to Article 58 (2)
    25 KB (4,046 words) - 18:37, 5 March 2022
  • AEPD (Spain) - PS/00299/2019 (category Article 7 GDPR)
    (thirty thousand euros), for violation of article 22.2) of the LawLSSI, typified as “slight” in article 38.4.g) of the aforementioned Law.SECOND: REQUIRING
    21 KB (3,202 words) - 14:54, 13 December 2023
  • AEPD (Spain) - EXP202204530 (category Article 6(1) GDPR)
    violation of article 6.1 of the RGPD, typified in article 83.5.a) of the GDPR. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 3/9 The proposed
    26 KB (3,971 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00093/2019 (category Article 5(1)(f) GDPR)
    infringement of Article 5.1.f) of the RGPD, as defined in Article 83.5 of the RGPD, following the application of Article 85(1) and (3) of LPACAP, a fine
    37 KB (5,995 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00174/2019 (category Article 5(1)(f) GDPR)
    organisation contravene Article 5(1)(f) GDPR? The AEPD found that the disclosure of her personal data to the 400 members violated Article 5(1)(f) GDPR. The AEPD stressed
    18 KB (2,714 words) - 14:07, 13 December 2023
  • Datatilsynet (Norway) - 20/01949 (category Article 6(3) GDPR)
    transparency, cf. Article 5(1)(a), and accuracy, cf. Article (5)(1)(d), they hadn't recorded the processing activity as required in Article 30, hadn't conducted
    49 KB (7,572 words) - 16:14, 6 December 2023
  • AEPD (Spain) - PS/00221/2020 (category Article 14 GDPR)
    for an infringement of article 14 of the RGPD, typified in article 83.5 of the RGPD, a warning sanction, in in relation to article 74.a) of the LOPDGDD.
    29 KB (4,537 words) - 14:19, 13 December 2023
  • AEPD (Spain) - EXP202202183 (category Article 6(1) GDPR)
    provided for in Article 15 GDPR and Article 13 LOPDGDD was exercised. Secondly, the DPA noted that a valid legal basis under Article 6(1) GDPR is required
    22 KB (3,432 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00234/2020 (category Article 7 GDPR)
    AEPD concluded that the defendant could have breached Article 13 GDPR, Article 7 GDPR and Article 22(2) LSSI: there was no identification of the data controller
    47 KB (7,368 words) - 14:21, 13 December 2023
  • CE - 437808 (category Article 83 GDPR)
    rejected. 3. Secondly, under Article 83 of the GDPR: "1. Each supervisory authority shall ensure that administrative fines imposed under this article for violations
    13 KB (1,928 words) - 09:51, 10 September 2021
  • AEPD (Spain) - PS/00188/2020 (category Article 5(1)(f) GDPR)
    violation of Article 5 (1) (f) GDPR? The Spanish DPA held that were clear indications that the defendant infringed Article 5 (1) (f) GDPR, principles relating
    24 KB (3,907 words) - 14:08, 13 December 2023
  • BVerfG - 1 BvR 2853/19 (category Article 82 GDPR)
    claim asserted here and based on Article 82 of the GDPR, appears questionable in view of sentence 3 of recital 146 of the GDPR. In the case in dispute, however
    19 KB (3,209 words) - 13:08, 15 September 2021
  • AEPD (Spain) - PS/00055/2020 (category Article 5(1)(c) GDPR)
    - Madridsedeagpd.gob.es Page 4 4/5EUR 000 000 maximum or, in the case of a company, an equivalent amountat a maximum of 4% of the total global annual turnover
    13 KB (1,964 words) - 13:52, 13 December 2023
  • AEPD (Spain) - EXP202306257 (category Article 44 GDPR)
    EDREAMS, S.L. was ordered for a violation of the Article 44 of the GDPR, typified in Article 83.5 of the GDPR, adapt the activity of data processing carried
    83 KB (12,999 words) - 15:30, 6 March 2024
  • AEPD (Spain) - PS/00410/2019 (category Article 7 GDPR)
    a penalty of 3,000 euros (threethousand euros), for violation of article 22.2) of the LSSI Law, typified as “slight” in theArticle 38.4.g) of the aforementioned
    15 KB (2,192 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00110/2020 (category Article 7 GDPR)
    Thus, the AEPD understood that the defendant has infringed Article 7 of the GDPR and Article 6(3) of the Spanish Law on Data Protection and Digital Rights
    32 KB (4,992 words) - 14:00, 13 December 2023
  • HDPA (Greece) - Opinion 2/2020 (category Article 35(1) GDPR)
    of Article 6(1)(e) GDPR -public interest and exercise of official authority vested in it, which falls within the exception of Article 9(2)(j) GDPR. It
    33 KB (5,266 words) - 15:32, 6 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 6(1)(a) GDPR)
    AEPD held that the telecoms company 's actions were a breach of Article 6(1) GDPR. Article 6(1) does not apply here because they failed to prove that they
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00054/2021 (category Article 32(1) GDPR)
    infringement of article 32.1 of the RGPD, typified in article 83.4.a) of the RGPD, a fine of € 3,000 (three thousand euros), in accordance with article 73.g) of
    27 KB (3,993 words) - 13:52, 13 December 2023
  • IMY (Sweden) - DI-2020-10518 (category Article 12(3) GDPR)
    Klarna violate Article 15 of the GDPR? The DPA considered that Klarna failed to process the request within the timeframe required by Article 12(3) and without
    18 KB (2,003 words) - 15:22, 6 December 2023
  • AEPD (Spain) - EXP202103878 (category Article 6(1) GDPR)
    Articles 57(1) and 58(2) GDPR for the processing of personal data without the consent of the data subject, as foreseen in Article 6 GDPR. Firstly, the DPA found
    20 KB (3,035 words) - 10:33, 13 December 2023
  • AEPD (Spain) - PS/00374/2018 (category Article 5(1)(c) GDPR)
    the defendant, for violation of Article 6.1, of the RGPD, which states that: "in accordance with the provisions of Article 4.11 of Regulation (EU) 2016/679
    18 KB (2,711 words) - 13:43, 13 December 2023
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    hereinafter, LPACAP), for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. SIXTH: On October 13, 2022, DIGI requests the
    49 KB (7,973 words) - 13:25, 13 December 2023
  • incorrect as until 9/3/2019 the Pec of the company was tbsrls@pec.it, therefore he [has] never heard of this request. I also specify that from 9/3/2019 to today
    16 KB (2,471 words) - 15:51, 6 December 2023
  • AEPD (Spain) - PS/00058/2020 (category Article 5(1)(f) GDPR)
    for the alleged violation of article 5.1f) of the RGPD in relation to the Article 5 of the LOPDGDD, typified in article 83.5 a) of the RGPD. C / Jorge
    28 KB (4,619 words) - 13:53, 13 December 2023
  • Datatilsynet (Denmark) - 2020-31-4131 (category Article 2(1) GDPR)
    the processing of personal data is not covered by the GDPR, according to Article 2(2)(c) of the GDPR. However, the DPA concluded that Orienteringsret.dk
    24 KB (3,651 words) - 16:38, 6 December 2023
  • AEPD (Spain) - PS/00180/2020 (category Article 13 GDPR)
    as per Article 22(2) of the Spanish Law on Information Society Services (LSSI) — amongst others, the Spanish law regulating cookies — and Article 13 of
    38 KB (5,879 words) - 14:07, 13 December 2023
  • NAIH (Hungary) - NAIH/2020/6484 (category Article 15(1)(a) GDPR)
    the general rule of Article 15 (1) (a), c) and d) of the GDPR by not giving substantive, specific answers to the request under Article 15 and by sharing
    27 KB (4,159 words) - 10:13, 17 November 2023
  • AEPD (Spain) - EXP202105693 (category Article 6(1) GDPR)
    and Pension Funds, of 10/20/2021. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee
    49 KB (7,579 words) - 13:15, 13 December 2023
  • CNPD (Luxembourg) - Délibération n° 13FR/2023 (category Article 5(1)(b) GDPR)
    their employees. The DPA found a violation of Article 5(1)(b) GDPR, Article 5(1)(c) GDPR and Article 13 GDPR. Following a visit to the premises of two public
    96 KB (13,984 words) - 16:57, 6 December 2023
  • AEPD (Spain) - PS/00062/2020 (category Article 13 GDPR)
    breach Article 13 GDPR even if the contact form is not operational? The Spanish DPA (AEPD) held that the defendant, PSI, violated Article 13 GDPR by failing
    44 KB (7,162 words) - 13:53, 13 December 2023
  • AEPD (Spain) - EXP202200367 (category Article 5(1)(a) GDPR)
    processing is in the public interest arising from article 6.1.e) of the GDPR, authorized by article 46.3 of the LOU. v. The corresponding weighting judgment
    57 KB (8,117 words) - 10:35, 13 December 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 5(1)(c) GDPR)
    to article 4.1 of the RGPD, is a piece of information personal and their protection, is therefore the subject of the said Regulation. In Article 4(2) of
    16 KB (2,359 words) - 14:24, 13 December 2023
  • UODO (Poland) - DKN.5112.13.2020 (category Article 5(1)(a) GDPR)
    in line with the principle of lawfulness in Article 5(1)(a) GDPR, as none of the conditions of Article 6 GDPR were satisfied. The data disclosed in the land
    60 KB (9,755 words) - 09:58, 17 November 2023
  • aepd.es 28001 – Madrid sedeagpd.gob.es 4/6 The physical image of a person, in accordance with article 4.1 of the GDPR, is data personnel and their protection
    17 KB (2,461 words) - 13:22, 13 December 2023
  • AN - 578/2021 (category Article 5(1)(d) GDPR)
    code ending in 092, vehicle delivery date 12/4/217 to 12/5/2017, and a handwritten signature that is two Page 3 JURISPRUDENCE dissimilar to that of the contract
    26 KB (4,277 words) - 09:18, 26 July 2021
  • AEPD (Spain) - PS/00190/2020 (category Article 5(1)(f) GDPR)
    to the claimed, by the alleged violation of article 5.1.f) of the RGPD, typified in article 83.5 of the GDPR. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid
    14 KB (2,143 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    for infringing the following provisions: -Article 17 GDPR – Right to Erasure - €50000 fine -Article 32 GDPR – Failure to implement appropriate technical
    45 KB (7,217 words) - 14:40, 13 December 2023
  • HDPA (Greece) - 20/2022 (category Article 12(3) GDPR)
    violation of article 17 in combination with article 21 par. 3 and article 12 paragraph 3 of the GDPR and article 25 paragraph 1 of the GDPR. For its judgment
    16 KB (2,374 words) - 11:46, 18 August 2022
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    the LPACAP, for the alleged infringement of Article 6.1 of the GDPR, typified in Article 83.5 of the GDPR. SIXTH: On January 23, 2023, DIGI requests a
    55 KB (9,017 words) - 10:46, 13 December 2023
  • DSB (Austria) - 2022-0.332.606 (category Article 2(2)(c) GDPR)
    dl, DSG § 4, Note 3), so that based on Art. 2 para. 2 lit . c GDPR processing operations excluded from the scope of application of the GDPR are also not
    21 KB (3,166 words) - 13:43, 12 May 2023
  • AEPD (Spain) - PS/00386/2019 (category Article 7 GDPR)
    a penalty of 3,000 euros (three thousand euros), for in-fraction of article 22.2) of the LSSI Law, typified as “slight” in article 38.4.g)of the aforementioned
    16 KB (2,335 words) - 14:33, 13 December 2023
  • APD/GBA (Belgium) - 141/2021 (category Article 38(6) GDPR)
    meaning of Article 4. The Dispute Resolution Chamber notes that consulting personal data does constitute processing within the meaning of Article 4(2) of the
    90 KB (14,937 words) - 12:35, 3 August 2022
  • AEPD (Spain) - PS/00090/2020 (category Article 57(1) GDPR)
    gob.es 4/9 This infraction is typified in Article 83.5.e) of the RGPD, which considers such as: 'failure to provide access in breach of Article 58(1)'
    16 KB (2,462 words) - 13:58, 13 December 2023
  • Datatilsynet (Denmark) - 2019-41-0028 (category Article 32 GDPR)
    security . That Krifa - in accordance with Article 5 (1) of the Data Protection Regulation. 2, cf. Article 32 (1) (f), cf. 1 and 2 - has demonstrated that
    24 KB (3,947 words) - 16:24, 6 December 2023
  • HDPA (Greece) - 25/2022 (category Article 5(1)(a) GDPR)
    according to Article 21 paragraph 2 , d) the personal data were processed unlawfully…”. 3. In addition, according to article 4 par. 2 of the GDPR as processing
    48 KB (7,803 words) - 13:29, 11 October 2022
  • AEPD (Spain) - PS/00079/2020 (category Article 6(1) GDPR)
    of Article 6(1) GDPR? The Spanish DPA held that the documentation in the file provides evidence that G.L.P. Instalaciones 86, S.L violated Article 6(1)
    20 KB (3,301 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00123/2020 (category Article 5(1)(f) GDPR)
    entities, as indicated in article 77.1. c) and 2. 3. 4. 5. and 6. of the LOPDDGG: “1. The regime established in this article will apply to the treatments
    21 KB (3,254 words) - 14:02, 13 December 2023
  • that the right to freely request inspection is infringed. 5.3. The argument fails. 5.4. 5.4. [appellant under 1] has also requested compensation for exceeding
    19 KB (3,135 words) - 12:38, 16 September 2021
  • processing [...]" (Article 6(1)(c) and (e)). 2, RGPD), with the consequence that the provision contained in Article 19, paragraph 3, of the Code, in force
    31 KB (5,041 words) - 15:49, 6 December 2023
  • authority (cf. Article 36 (2) no. 7 lit. a DPA) for the purposes of military self-protection (cf. Article 36 (1) DPA in conjunction with Article 2 (1) no. 2
    28 KB (3,418 words) - 13:49, 12 May 2023
  • records. Article 5 paragraph 3 of the cited Ordinance stipulates 4 is how records of workers can be kept in written or electronic form, while in Article 8 of
    17 KB (2,660 words) - 15:35, 30 October 2023
  • AEPD (Spain) - PS/00132/2022 (category Article 6(1) GDPR)
    Ms. A.A.A., herein the data controller, violated Article 6 GDPR and Article 13 GDPR, as well as Article 22.2 LSSI (Spanish national law). The data subject
    52 KB (8,416 words) - 12:59, 13 December 2023
  • CNIL (France) - SAN-2022-011 (category Article 12 GDPR)
    arising from Article 15 of the GDPR. 3. On the breach relating to the obligation to respect the right of opposition (article 21 of the GDPR) 45. The rapporteur
    48 KB (7,525 words) - 17:02, 6 December 2023
  • AEPD (Spain) - EXP202203914 (category Article 6(1) GDPR)
    correspond would be for the infringement of article 6.1 of the GDPR, typified in article 83.5 a) of the GDPR, the sanction that would correspond would be
    37 KB (5,914 words) - 10:42, 13 December 2023
  • OLG Innsbruck - 1 R 182/19b (category Article 82 GDPR)
    had fulfilled its obligation to provide information pursuant to Article 12(3) and Article 4(7) of the Basic Law (Voriger SuchbegriffDSGVONächster Suchbegriff)
    54 KB (7,916 words) - 12:06, 9 May 2022
  • AEPD (Spain) - TD/00185/2019 (category Article 17 GDPR)
    URL: ***URL. SECOND: Dated May 20, 2019, in accordance with Article 65.4 of the Organic Law 3/2018 of December 5, Protection of Personal Data and Guarantee
    17 KB (2,620 words) - 14:51, 13 December 2023
  • HDPA (Greece) - 2/2022 (category Article 5(1)(c) GDPR)
    Ministry of National Defense violated Article 5(1)(c) GDPR. For the corresponding decision of the same day see HDPA (Greece) - 3/2022. Share blogs or news articles
    14 KB (2,093 words) - 17:06, 10 February 2022
  • AEPD (Spain) - PS/00220/2020 (category Article 5(1)(d) GDPR)
    significant negligent action (Article 83(2)(b) GDPR) and that basic personal identifiers were affected (Article 83(2)(g) GDPR). The economic volume of the
    28 KB (4,295 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00143/2020 (category Article 5(1)(f) GDPR)
    breach of Article 5(1)(f) GDPR ("integrity and confidentiality"). Therefore, the Spanish DPA held that there was an infringement of the GDPR. It imposed
    17 KB (2,578 words) - 14:05, 13 December 2023
  • DSB (Austria) - 2021-0.024.862 (category Article 36(3)(e) GDPR)
    that Article 36(1) GDPR provides for a duty to consult if two conditions are met. First, a data protection impact assessment under Article 35 GDPR must
    38 KB (5,821 words) - 13:39, 12 May 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 5(1)(f) GDPR)
    Vodafone on December 3 of the same year, for alleged infringement of Article 5.1.f) of the GDPR, typified in article 83.5 of the GDPR, proposing a fine of
    21 KB (3,335 words) - 14:25, 13 December 2023
  • APD/GBA (Belgium) - 05/2021 (category Article 5(1)(f) GDPR)
    of 25,000 euros (Article 83, paragraph 2 GDPR; Article 100, §1, 13 ° WOG and Article 101 WOG). 18 55. Taking into account article 83 GDPR and the case law
    60 KB (9,281 words) - 16:50, 12 December 2023
  • AEPD (Spain) - PS/00024/2019 (category Article 5(1)(f) GDPR)
    the principle of confidentiality, namely Article 5(1)(f) GDPR, and thus, it did not comply with Article 5(2) GDPR referred as the principle of "proactive
    53 KB (8,593 words) - 13:47, 13 December 2023
  • UODO (Poland) - DKN.5130.2024.2020 (category Article 28(3) GDPR)
    art. 25 sec. 1, art. 28 sec. 1 and 3 and article. 32 sec. 1 and 2, as well as art. 83 sec. 1 - 3, art. 83 sec. 4 lit. a) and art. 83 sec. 5 lit. a) Regulation
    75 KB (12,104 words) - 09:58, 17 November 2023
  • Datatilsynet (Norway)- 20/02254 (category Article 57(1)(a) GDPR)
    2-7 b, which implement Article 5 (3) of the Communication Protection Directive, are lex specialis for the Privacy Regulation. Article 95 of the Privacy Regulation
    24 KB (3,498 words) - 16:14, 6 December 2023
  • AEPD (Spain) - EXP202203606 (category Article 17(1)(a) GDPR)
    and the free circulation of these data (hereinafter GDPR); and in article 47 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data
    22 KB (3,264 words) - 13:29, 13 December 2023
  • APD/GBA (Belgium) - 170/2023 (category Article 24 GDPR)
    accordance with Article 33 GDPR to the Belgian DPA. Nonetheless, there were suspicions that the controller did not comply with Article 32 GDPR. Especially
    24 KB (3,525 words) - 15:29, 26 January 2024
  • AEPD (Spain) - PS/00406/2020 (category Article 6(1)(f) GDPR)
    violation of article 6.1. f) of the RGPD, in relation with article 20.1 c) of the LOPDGDD, typified in article 83.5.a) of the cited GDPR That by writing
    36 KB (5,582 words) - 14:35, 13 December 2023
  • UODO (Poland) - DKE.561.13.2020 (category Article 31 GDPR)
    Protection, pursuant to Article 83(3) and Article 83(4)(a) and Article 83(5)(e) of Regulation 2016/679, in conjunction with Article 103 of the Personal Data
    27 KB (4,446 words) - 09:51, 17 November 2023
  • AEPD (Spain) - PS/00324/2019 (category Article 13 GDPR)
    found that the El Maestro Cerrajero SL’s privacy policy complied with Article 13 GDPR, after the page was updated by the controller during the procedure.
    22 KB (3,480 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00070/2020 (category Article 5(1)(a) GDPR)
    publication of the judgment breach the GDPR? The AEPD held that the respondent’s actions violated the GDPR Article 5(1)(a) requirement that processing must
    43 KB (7,001 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00491/2020 (category Article 6(1) GDPR)
    violation of Article 13 GDPR and issued a warning to the controller. The AEPD took into account the following aggravating factors (Article 83 (2) GDPR) to determine
    19 KB (2,957 words) - 14:45, 13 December 2023
  • AEPD (Spain) - PS/00268/2020 (category Article 13 GDPR)
    Policy on their website (Article 13 GDPR) and for the absence of a reject button on the second layer of their Cookie Policy (Article 22(2) LSSI). The claimant
    17 KB (2,700 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 3 3/8IBy virtue of the powers that article 58.2 of the RGPD recognizes to eachcontrol authority,
    22 KB (3,424 words) - 14:06, 13 December 2023
  • Rb. Rotterdam - ROT 19/1393 (category Article 17(1) GDPR)
    information to be retained by the defendant any longer. 4. Pursuant to Article 17 (1) of the GDPR , a data subject has the right to obtain erasure of personal
    9 KB (1,203 words) - 16:30, 10 March 2022
  • AZOP (Croatia) - Decision 18-12-2020 (category Article 5(1)(c) GDPR)
    reputation or rights of others, 4 to prevent disclosure of confidential information or to preserve authority (Article 3, paragraph 3 of the Media Act). Also,
    21 KB (3,345 words) - 15:24, 30 October 2023
  • AEPD (Spain) - EXP202305050 (category Article 58(1) GDPR)
    LPACAP), for the alleged infringement of Article 58.1 of the GDPR, typified in the Article 83.5 of the GDPR Regulation (EU) 2016/679 (General Regulation
    57 KB (9,217 words) - 10:44, 13 December 2023
  • decision under Article 66 GDPR when the lead SA fails to respond to provide mutual assistance within a month as per Article 61(8) GDPR. The CJEU adopted
    10 KB (1,311 words) - 15:26, 13 June 2023
  • Datatilsynet (Denmark) - 2020-441-4364 (category Article 5(1)(a) GDPR)
    to the description requirement in Article 33, para. 3. 3.3. Article 34 of the Data Protection Regulation and Article 5 (1) 1, letter a. Assessment of the
    33 KB (5,347 words) - 16:39, 6 December 2023
  • AEPD (Spain) - PS/00100/2020 (category Article 13 GDPR)
    to the legal provisions established in article 22.2 LSSI. This Infraction is classified as "minor" in Article 38.4 g) of the aforementioned Law, and may
    27 KB (4,296 words) - 13:59, 13 December 2023
  • RvS - 202000948/1/A3 (category Article 12(6) GDPR)
    the decision of April 4, 2019 of the board to be well-founded. This decision qualifies for annulment due to violation of article 4: 5, first paragraph,
    12 KB (1,870 words) - 12:37, 16 September 2021
  • CNIL (France) - SAN-2022-020 (category Article 3(2)(a) GDPR)
    are subject to the GDPR pursuant to Article 3(2)(a) of this Regulation. B. On the competence of the CNIL 22. Article 55(1) of the GDPR provides that "each
    59 KB (9,566 words) - 17:03, 6 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Article 58(2) GDPR)
    es Page 4 4/5IIIThis infraction is typified in article 83.5.e) of the RGPD, which considers as such: “ nofacilitate access in breach of article 58, paragraph
    12 KB (1,812 words) - 14:35, 13 December 2023
  • RvS - 202002066/1/A3 (category Article 15(3) GDPR)
    interpretation given by the court to Article 15 of the GDPR is incorrect. According to [appellant], Article 15(3) of the GDPR gives the right to a copy of all
    22 KB (3,354 words) - 09:23, 18 February 2022
  • AEPD (Spain) - PS/00317/2020 (category Article 13 GDPR)
    the lack of a privacy and cookie policy on a website infringe Article 13 GDPR and Article 22(2) LSSI? The AEPD decided to impose a fine to the clinic: €
    31 KB (4,862 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 5(1)(c) GDPR)
    according to Article 12 GDPR and Article 13 GDPR and to maintain a record of the processing activities under its responsibility according to Article 30(1) GDPR
    18 KB (2,741 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00219/2019 (category Article 5(1)(d) GDPR)
    infractions of article 48 of Law 9/2014, of May 9, General of Telecommunications (hereinafter LGT), in accordance with the provisions of the article 84.3 of the
    37 KB (5,785 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00113/2019 (category Article 5(1)(a) GDPR)
    the defendant for an infringement of Article 5(1)(a) GDPR a warning penalty in accordance with Article 58(2)(b) GDPR. Share your comments here! Share blogs
    23 KB (3,836 words) - 14:01, 13 December 2023
  • Personvernnemnda (Norway) - PVN-2023-03 (category Article 55 GDPR)
    unclear, cf. the preparations for the act, Prop. 56 LS (2017-2018) points 4.4.7 and 4.5.7. The question has not previously been put to the fore, and there is
    19 KB (2,858 words) - 10:06, 17 November 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 5(1)(f) GDPR)
    criteria stated in Article 83(5)(a) GDPR. In imposing the fine, the AEPD factored in accordance with Article 83(2) GDPR and Article 76 LOPDGDD the following
    25 KB (3,670 words) - 14:28, 13 December 2023
  • ruling under Article 267 TFEU on the requirements of awarding damages for GDPR violations and the assessment of such damage under Article 82 GDPR. For the
    23 KB (3,551 words) - 09:54, 10 September 2021
  • AEPD (Spain) - EXP202104460 (category Article 7 GDPR)
    be a possibility to withdraw consent at any time, as required also by Article 7 GDPR. Moreover, a cookie banner should inform the user of a website about
    31 KB (4,923 words) - 12:39, 13 December 2023
  • HDPA (Greece) - 50/2022 (category Article 5(1)(b) GDPR)
    limitation under Article 5(1)(a) of the GDPR. 1(b) and the obligation (principle) of accountability under Article 5(1)(b). 2 of the GDPR, that is to say
    19 KB (2,790 words) - 15:32, 6 December 2023
  • CNIL (France) - SAN-2020-056 (category Article 15(4) GDPR)
    down in Article 28 of the GDPR. The Commission wonders about such a qualification in the light of the definition of a subcontractor given in Article 4.8 of
    43 KB (6,847 words) - 17:11, 6 December 2023
  • AN - SAN 3073/2022 (category Article 5(1)(c) GDPR)
    union enshrined in Article 7 of the Spanish Constitution. Therefore, such processing would be lawful in accordance with Article 6(1) GDPR. Share your comments
    34 KB (5,374 words) - 14:21, 24 November 2022
  • LAG Berlin-Brandenburg - 10 Sa 443/21 (category Article 15 GDPR)
    meaning of Article 4 No. 7 GDPR. However, the defendant cannot be accused of violating an obligation to provide information under Art. 15, 12 GDPR. Paragraph
    28 KB (4,527 words) - 15:58, 26 April 2022
  • AEPD (Spain) - PS/00132/2020 (category Article 6(1) GDPR)
    paragraph k) of Article 83.2 of the RGPD, the LOPDGDD, Article 76, "Sanctions and corrective measures", it provides: "In accordance with Article 83(2)(k) of
    24 KB (3,939 words) - 14:03, 13 December 2023
  • DSB (Austria) - D122.844/0006-DSB/2018 (category Article 12(5) GDPR)
    under Article 15 GDPR and demanded free access to the historic bank transaction data. The bank argued that this would be a misuse of Article 15 GDPR and
    19 KB (2,936 words) - 13:55, 12 May 2023
  • AEPD (Spain) - PS/00315/2019 (category Article 13 GDPR)
    information provided was in breach of Article 13 GDPR. Therefore, the authority warned the controller (Article 83(5) GDPR) and requested to complete the notice
    17 KB (2,633 words) - 14:28, 13 December 2023
  • AEPD (Spain) - E/06179/2019 (category Article 32 GDPR)
    for a possible personal data breach affecting confidentiality, as per Article 32 GDPR. The decision is the consequence of the notification of a possible personal
    6 KB (386 words) - 13:40, 13 December 2023
  • data subject’s consent under Article 6(1)(a) GDPR, which in turn meets the conditions for consent laid out in Article 7 GDPR. The AEPD highlighted that this
    58 KB (8,665 words) - 16:10, 1 February 2022
  • AEPD (Spain) - EXP202202088 (category Article 5(1)(c) GDPR)
    the cameras and a video (Annex YO). SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee
    22 KB (3,380 words) - 13:02, 13 December 2023
  • Consequently, based on Article 83(5)(a) GDPR, the hospital was fined to pay a fine of EUR 30.000,00 for violation of Article 5(1)(f) GDPR. Corrective measures
    38 KB (5,724 words) - 15:47, 6 December 2023
  • AEPD (Spain) - PS/00116/2020 (category Article 13 GDPR)
    cookies, as per Article 22(2) Spanish Law on Information Society Services (LSSI). This law regulates cookies, connected to Article 13 GDPR. The decision
    16 KB (2,380 words) - 14:01, 13 December 2023
  • AEPD (Spain) - EXP202102778 (category Article 6(1)(f) GDPR)
    controller had violated Article 6(1) GDPR since the legitimate interest assessment on which the processing was based (Article 6(1)(f) GDPR) was understood as
    84 KB (13,036 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00212/2019 (category Article 32 GDPR)
    typified in article 83.4 of the RGPD and is qualified as serious in article 73.1 g) of the LOPDPGDD for prescription purposes.III Article 58.Article 58.2 of
    17 KB (2,518 words) - 14:11, 13 December 2023
  • Datatilsynet (Denmark) - 2020-31-3354 (category Article 4(11) GDPR)
    gather valid consent in line with the GDPR? In building its argumentation, the DPA also relied on Recital 32 GDPR, as well as paragraph 62 of the CJEU Planet49
    20 KB (3,151 words) - 16:38, 6 December 2023
  • HDPA (Greece) - 12/2024 (category Article 17 GDPR)
    60 of the GDPR does not apply the GDPR and, therefore, in accordance with the provisions of articles 55 para. 1, 2 para. 1 and 3 para. 2 GDPR and 13 para
    37 KB (5,933 words) - 16:53, 19 April 2024
  • personal data (Article 9 GDPR)? Does the data controller have a legitimate interest to process credit card data of recurring purchasers under Article 6(1)(f)
    19 KB (2,790 words) - 09:50, 10 September 2021
  • AEPD (Spain) - EXP202206302 (category Article 6 GDPR)
    sanctioning procedure, under Article 83(5)(a) of the GDPR, against AAA on 21 December 2022, due to a infringement of Article 6. AAA was the father of the
    28 KB (4,608 words) - 13:27, 13 December 2023
  • AEPD (Spain) - TD/00013/2021 (category Article 12(6) GDPR)
    of these data (hereinafter, GDPR); and in article 47 of the LOPDGDD. SECOND: In accordance with the provisions of article 55 of the RGPD, the Agency Spanish
    19 KB (3,027 words) - 14:48, 13 December 2023
  • the social and health authority of a city to had breached Article 6 GDPR and Article 10 GDPR by requesting data subjects to provide it with personal data
    43 KB (6,678 words) - 08:41, 4 March 2024
  • HDPA (Greece) - 20/2021 (category Article 17(1) GDPR)
    unanimously considers that in accordance with Article 17 in in conjunction with Article 21 para. 3 of the GCP and Article 25 para. 1 of the GCP the conditions for
    20 KB (2,936 words) - 14:58, 22 November 2021
  • of Bologna for violation of Articles 5(2)(f) and 9 GDPR. On the basis of Articles 58(2)(i) and 83 GDPR, the Garante imposed a fine of € 18 000 on the Local
    26 KB (4,162 words) - 15:54, 6 December 2023
  • AZOP (Croatia) - Decision 10-08-2023 (category Article 5 GDPR)
    this the AZOP held that the controller acted contrary to Article 5(1)(a) GDPR and Article 6 GDPR. Moreover, the AZOP reiterated the fact that the pictures
    19 KB (2,955 words) - 16:29, 5 December 2023
  • AEPD (Spain) - E/07449/2019 (category Article 13 GDPR)
    its compliance with the obligation of information as provided for in Article 13 GDPR. It found that there was no new evidence or legal arguments to prove
    11 KB (1,680 words) - 13:41, 13 December 2023
  • AEPD (Spain) - EXP202103039 (category Article 13 GDPR)
    pursuant to Article 13 GDPR. In the present case, the controller omitted this obligation. The DPA therefore held that the controller violated Article 13 GDPR
    22 KB (3,385 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00477/2019 (category Article 6 GDPR)
    violation of Articles 13 and 14 of the GDPR, and a fine of €4 million for a violation of Article 6 of the GDPR, and ordered CaixaBank, to conduct a review
    566 KB (93,179 words) - 13:43, 13 December 2023
  • AEPD (Spain) - PS/00048/2021 (category Article 5 GDPR)
    Articles 5 and 6 GDPR? The AEPD held that publishing personal data on Twitter without the consent of the claimant is a violation of Article 6 GDPR, due to the
    17 KB (2,458 words) - 13:51, 13 December 2023
  • AEPD (Spain) - PS/00232/2020 (category Article 6(1) GDPR)
    request information, of in accordance with the provisions of article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee
    29 KB (4,386 words) - 14:20, 13 December 2023
  • DPA held that the controller had violated Article 5(1)(a) GDPR, Article 5(1)(c) GDPR, Article 6 GDPR and Section 3 of the Finnish Act on the Protection of
    39 KB (6,038 words) - 17:39, 29 April 2024
  • basis under Article 6 GDPR to collect and process vehicle registration numbers. The legal basis is a statutory obligation prescribed by Article 229 of the
    16 KB (2,404 words) - 15:46, 30 October 2023
  • AEPD (Spain) - EXP202200436 (category Article 6(1) GDPR)
    corresponding to the month of January 2021. SECOND: In accordance with article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee
    8 KB (1,143 words) - 13:02, 13 December 2023
  • Datatilsynet (Denmark) - 2019-41-0029 (category Article 5(2) GDPR)
    complied with the requirements of Article 32 (2) of the Data Protection Regulation. 1 and Article 5 (1). 2, cf. Article 32 (1) (f), cf. 1 and 2. It is clear
    18 KB (2,699 words) - 16:25, 6 December 2023
  • DSB (Austria) - 2020-0.111.488 (category Article 4(15) GDPR)
    (Datenschutzbehörde - DSB) held that the doctor had violated Article 5(1)(a) GDPR and Article 9(1) and (2) GDPR as the patients had not given their ecplicit consent
    8 KB (1,048 words) - 13:50, 12 May 2023
  • AZOP (Croatia) - Decision 04-07-2022 (category Article 6(1) GDPR)
    space. The DPA found a violation of Article 6(1) GDPR and ordered the controller, pursuant to Article 58(2)(d) GDPR, to adjust the location of the cameras
    14 KB (2,038 words) - 15:20, 30 October 2023
  • LG Wiesbaden - 10 O 14/21 (category Article 4(11) GDPR)
    infringement of Article 6(1) GDPR. Furthermore, he argued the infringement of Article 26 GDPR (joint responsibility) and Article 44 GDPR (third country
    8 KB (1,078 words) - 15:36, 14 February 2023
  • HDPA (Greece) - 4/2022 (category Article 5(1)(a) GDPR)
    with the principle of transparency under Article 5(1) GDPR and for not anonymising the data under Article 25(1) GDPR, among others. The second for failing
    11 KB (1,274 words) - 10:37, 23 February 2022
  • AEPD (Spain) - PS/00365/2019 (category Article 31 GDPR)
    infringement of Article 31 GDPR in conjunction with Article 58(1)(e) GDPR. The AEPD, therefore, agreed to impose a penalty of € 20000 under Article 83(5)(e) GDPR
    86 KB (14,295 words) - 14:32, 13 December 2023
  • AEPD (Spain) - EXP202105923 (category Article 5(1)(d) GDPR)
    controller violated Article 5(1)(d) GDPR ("accuracy"), but a more natural conclusion would be to find a violation of Article 32(1)(d) GDPR ("adoption of adequate
    26 KB (3,846 words) - 12:42, 13 December 2023
  • AEPD (Spain) - PS/00473/2019 (category Article 5 GDPR)
    infractions of article 48 of Law 9/2014, of May 9, General Telecommunications (hereinafter LGT), in accordance with the provisions of the article 84.3 of the LGT
    35 KB (5,635 words) - 14:41, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)