Search results

From GDPRhub
  • Article 25 GDPR (category GDPR Articles) (section (1) Data protection by design)
    Data Protection Regulation (GDPR): A Commentary, Article 25 GDPR, p. 577 (Oxford University Press 2020). Although Article 25(1) mentions that the measures
    43 KB (4,675 words) - 06:43, 16 June 2023
  • Article 28 GDPR (category GDPR Articles) (section (c) Measures required by Article 32 GDPR)
    mechanism referred to in Article 63 GDPR (Article 28(8) GDPR). The Commission has made use of its power under Article 28(7) GDPR and published standard contractual
    72 KB (9,140 words) - 13:12, 2 June 2023
  • HDPA (Greece) - 20/2023 (category Article 25(1) GDPR)
    registered letter in violation of article 15 (1) cond. 12 par. 2, 3 and 4 GDPR and c) 30,000 euros for violation of Article 25 (1) GDPR because it did not in practice
    6 KB (634 words) - 17:48, 17 July 2023
  • HDPA (Greece) - 25/2023 (category Article 25(1) GDPR)
    processing of personal data meets the legal requirements, in breach of Article 25(1) GDPR. Finally, the DPA stated that the response to the access request was
    6 KB (694 words) - 14:25, 20 January 2024
  • Vodafone S.p.A in violation of the following GDPR provisions: Article 5(1) and Article 5(2) and Article 25(1): for failing to implement control systems of
    7 KB (810 words) - 15:52, 6 December 2023
  • the GDPR. In light of this, the Court agreed with the DPA that the controller had violated Article 5(1)(a) GDPR, Article 12 GDPR, Article 13 GDPR, Article
    22 KB (3,193 words) - 10:34, 29 February 2024
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,671 words) - 08:49, 27 January 2022
  • on final judgments did not comply with Article 25(1) GDPR. Pursuant to Article 58(2)(b) and Article 58(2)(d) GDPR, the DPA reprimanded the controller for
    43 KB (6,677 words) - 08:47, 27 January 2022
  • APD/GBA (Belgium) - 53/2020 (category Article 25(1) GDPR)
    comply with section 5.1(b) of the MDR, and for failure to comply with section 5.1(a) of the MDR. and 5.1(b), 6.1, 25.1 and 25.2, 32.1 and 32.4 of the MDR
    35 KB (5,853 words) - 16:58, 12 December 2023
  • the controller had violated Article 5(1)(a) GDPR, Article 12 GDPR, Article 13 GDPR, Article 15 GDPR and Article 25(1) GDPR. As a result, the DPA issued
    52 KB (7,936 words) - 22:32, 2 March 2024
  • this from happening, in violation with Article 24(1), Article 24(2), and Article 25(1) GDPR. According to Article 24(4) of the Finish Data Protection Act
    42 KB (6,579 words) - 08:46, 27 January 2022
  • necessary. For the intentional infringement of Article 25(1) GDPR and Article 5(1)(a), (c), and (e) GDPR, the authority imposed a pecuniary penalty of €14
    7 KB (936 words) - 16:39, 12 December 2023
  • UODO (Poland) - ZSPR.421.2.2019 (category Article 25(1) GDPR)
    (f), Article 5(2), Article 6(1), Article 7(1), Article 24(1), Article 25(1), Article 32(1)(b), Article 32(1)(c) and Article 32(1)(b), Article 32(1)(c) and
    71 KB (11,304 words) - 10:01, 17 November 2023
  • BlnBDI (Berlin) - 711.412.1 (category Article 25(1) GDPR)
    coming into force of the GDPR, the DPA found that the company still did not comply. How do Article 5(1)(e) and Article 25(1) GDPR apply to archives? The
    8 KB (965 words) - 16:38, 12 December 2023
  • HDPA (Greece) - 64/2022 (category Article 25(1) GDPR)
    of natural persons who decisions, in accordance with the provisions of the GDPR. The DPA examined the rules for the removal of identification data displayed
    3 KB (199 words) - 20:46, 13 December 2022
  • HDPA (Greece) - 4/2022 (category Article 25(1) GDPR)
    HDPA held that COSMOTE violated Article 25(1) GDPR, because the processing for statistical purposes under Article 89(1) GDPR should have been done with anonymised
    11 KB (1,274 words) - 10:37, 23 February 2022
  • Commissioner (Cyprus) - 11.17.001.008.029 (category Article 25(1) GDPR)
    Commissioner held that CYTA violated articles 5 (1), 24 (1) and (2), 25 (1) and (2) and 32 of the GDPR and instructed CYTA to establish such security measures
    3 KB (193 words) - 16:52, 6 December 2023
  • HDPA (Greece) - 30/2023 (category Article 25(1) GDPR)
    violation of article 5 par. 1 item. e' of the GDPR, b) reprimanded the OASA for the violations of the provisions of article 25 par. 1 and article 35 par. 1 of the
    6 KB (623 words) - 09:08, 25 October 2023
  • HDPA (Greece) - 61/2022 (category Article 25(1) GDPR)
    information provided to data subjects was less than that required by the GDPR, and the information was not provided in an intelligible and easily accessible
    6 KB (663 words) - 15:31, 6 December 2023
  • HDPA (Greece) - 50/2021 (category Article 25(1) GDPR)
    information in accordance with Article 13 GDPR. In addition, the HDPA found that the Ministry violated the obligation of Article 35(9) GDPR in relation to the expression
    5 KB (548 words) - 09:23, 12 October 2022
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)