Search results

From GDPRhub
  • Article 32 GDPR (category GDPR Articles) (section (1) Measures appropriate to the risk)
    non-material damage. Article 32(1) GDPR reflects the principle of integrity and confidentiality enshrined in Article 5(1)(f) GDPR. The controller and the
    41 KB (5,197 words) - 12:17, 17 April 2024
  • requirements of data minimization (Article 5(1)(c) GDPR) and storage limitation (Article 5(1)(e) GDPR). Under Article 30(1)(f) GDPR, where possible, the controller
    31 KB (3,327 words) - 15:31, 5 June 2023
  • (e.g. Article 25 (1) and (2), Article 28(1), Article 32(1) GDPR, Article 89(1) GDPR). These measures can also be regarded as measures under Article 24(1)
    30 KB (3,458 words) - 10:31, 25 April 2024
  • limited to, security of processing (Article 32(1) GDPR) and the general principles of processing set out in Article 5 GDPR. In confirming the above interpretation
    20 KB (1,854 words) - 16:32, 8 March 2024
  • Article 82 GDPR (category GDPR Articles) (section (1) Right to receive compensation)
    specific rules. Article 82 GDPR introduces a right to compensation for damage caused as a result of an infringement of the GDPR. Article 82(1) contains the
    33 KB (4,215 words) - 09:57, 19 March 2024
  • Ordinance Article 5, paragraph Article 5 (2) 1, letter c and letter f., Article 5, paragraph Article 6 (1) (a) Article 32 (1), (1), (33) 1 and 35, para. 1. Below
    48 KB (7,442 words) - 10:24, 12 September 2022
  • CNIL (France) - SAN-2019-005 (category Article 32(1) GDPR)
    violates Article 32 GDPR. Retaining personal data of an applicant for a lease after another applicant has been selected also violates Article 5(1)(e) GDPR
    41 KB (6,558 words) - 17:09, 6 December 2023
  • to the data. The infringement of Article 32 of the GDPR led to a €10,000 fine (RON 48,748). The infringement of Article 3 of Law 506/2004 led to a fine
    7 KB (900 words) - 15:18, 13 December 2023
  • least one of the conditions set out in Article 6(1) GDPR? On the topic of non-material damages 4) Does Article 82(1) GDPR have a specific or general preventive
    14 KB (1,916 words) - 16:03, 2 February 2024
  • Article 4 GDPR (category GDPR Articles) (section (1) Personal data)
    required under the GDPR (e.g. from a security perspective under Article 32 GDPR or as a means of data minimisation under Article 5(1)(c) GDPR) can get confused
    125 KB (16,328 words) - 16:01, 8 March 2024
  • AP (The Netherlands) - 26.11.2020 (category Article 32(1) GDPR)
    pursuant to article 32(1) of the GDPR. The AP disagrees. The conclusion of the AP that OLVG does not comply with article 32(1) of the GDPR by not meeting
    67 KB (11,415 words) - 17:15, 12 December 2023
  • UODO (Poland) - ZSPR.421.2.2019 (category Article 32(1)(b) GDPR)
    (f), Article 5(2), Article 6(1), Article 7(1), Article 24(1), Article 25(1), Article 32(1)(b), Article 32(1)(c) and Article 32(1)(b), Article 32(1)(c) and
    71 KB (11,304 words) - 10:01, 17 November 2023
  • AEPD (Spain) - EXP202201721 (category Article 32(1) GDPR)
    violated Article 6 and Article 32 GDPR. The DPA seems to consider the authentication procedure itself as "processing" and therefore Article 32 GDPR applies
    79 KB (12,408 words) - 13:24, 13 December 2023
  • Datatilsynet (Denmark) - 2021-442-12980 (category Article 32(1) GDPR)
    In an Article 60 GDPR procedure, the Danish DPA reprimanded Danske bank for a violation of Article 32(1) GDPR. A technical error resulted in the unauthorised
    10 KB (1,214 words) - 11:39, 22 March 2024
  • ANSDPCP (Romania) - Fan Courrier Express SRL (category Article 32(1) GDPR)
    fined € 11.000 Fan Courrier Express SRL for violations of f Article 32 paragraphs (1) and (2) GDPR. The controller Fan Courrier Express SRL was sanctioned
    3 KB (197 words) - 15:10, 13 December 2023
  • AEPD (Spain) - PS/00064/2021 (category Article 32(1) GDPR)
    constituted a data breach and were therefore a violation of Article 32(1), and additionally Article 5(1)(f) for violating the confidentiality principle. The AEPD
    2 KB (174 words) - 13:55, 13 December 2023
  • Finnish DPA found a healthcare provider to have breached Article 32(1) GDPR and Article 32(2) GDPR for not implementing appropriate technical and organisational
    14 KB (1,978 words) - 16:09, 21 February 2024
  • AZOP (Croatia) - Decision 22-02-2021 (category Article 32(1)(b) GDPR)
    Jurisdiction: Croatia Relevant Law: Article 32(1)(b) GDPR Article 32(1)(d) GDPR Article 32(2) GDPR Article 32(4) GDPR Type: Complaint Outcome: Upheld Started:
    2 KB (197 words) - 15:52, 30 October 2023
  • level of security appropriate to the risk of processing according to Article 32(1) GDPR? The ANSPDCP found that the controller did not implement adequate
    5 KB (547 words) - 15:18, 13 December 2023
  • Commissioner (Cyprus) - 11.17.001.008.029 (category Article 32(1) GDPR)
    Commissioner held that CYTA violated articles 5 (1), 24 (1) and (2), 25 (1) and (2) and 32 of the GDPR and instructed CYTA to establish such security measures
    3 KB (193 words) - 16:52, 6 December 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)