Search results

From GDPRhub
  • UODO (Poland) - DKN.5112.7.2020 (category Article 5(1)(a) GDPR)
    Justification . Pursuant to Article 78 paragraph 1, Article 79 paragraph 1 point 1 and Article 84 paragraph 1 point 1-4 of the Act of 10 May 2018 on the protection
    29 KB (4,687 words) - 09:56, 17 November 2023
  • Personvernnemnda (Norway) - 2021-18 (20/02059) (category Article 5(1)(d) GDPR)
    specific categories of information in Article 8 (1) and (5) of Directive 95/46 or in Article 9 (1), Article 10 (1) and Article 10 of Regulation 2016/679, the
    36 KB (5,859 words) - 06:40, 6 July 2022
  • AP (The Netherlands) - 24.02.2022 (category Article 13(1)(e) GDPR)
    and 32, paragraph 1, AVG and further elaborated in article32, paragraph2, preamble, FISHOrdinancesBIO standards5.1.1,5.1.1.1and5.1.2.1. 2.4PhysicalSecurityAccesstoNVIS
    179 KB (22,957 words) - 17:07, 12 December 2023
  • Datatilsynet (Norway) - 20/02059 (category Article 5(1)(d) GDPR)
    were still relevant after 10 years, in part because the data subject was a CSO in a company planning to go public, and the information was deemed to be of
    5 KB (532 words) - 06:53, 6 March 2022
  • AEPD (Spain) - EXP202309109 (category Article 5(1)(c) GDPR)
    in arts. 47, 64.2 and 68.1 LOPDGDD. II Previous issues In the present case, in accordance with the provisions of article 4.1 and 4.2 of the RGPD, involves
    18 KB (2,733 words) - 13:18, 13 December 2023
  • disproportionate burden on it. In addition, the AEPD takes into account two factors: 1) that the main activity of the respondent is not directly linked to the processing
    20 KB (3,075 words) - 14:32, 13 December 2023
  • AEPD (Spain) - PS/00262/2020 (category Article 6(1) GDPR)
    of October 1, of the Common Administrative Procedure of Public Administrations (hereinafter, LPACAP), for the alleged violation of Article 6.1 of the RGPD
    22 KB (3,293 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    of October 1, of the Common Administrative Procedure of Public Administrations (hereinafter, LPACAP), for the alleged violation of Article 6.1 of the RGPD
    24 KB (3,766 words) - 14:21, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    telephone number) from the company *** COMPANY.1 located in the transport city at *** LOCALIDAD.1, *** ADDRESS.1; who went to the company, although they verified
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00335/2020 (category Article 5(1)(f) GDPR)
    for failing to comply with Article 5(1)(f) and Article 32 GDPR. The initial sanction for infringing Article 5(1)(f) was a fine of €5000 and a warning
    34 KB (5,427 words) - 14:30, 13 December 2023
  • AEPD (Spain) - PS/00406/2020 (category Article 6(1)(f) GDPR)
    relation to the lease number, *** REFERENCE. 1 that we have with you about the property located in *** ADDRESS.1, has been detected in our accounting entries
    36 KB (5,582 words) - 14:35, 13 December 2023
  • AEPD (Spain) - PS/00172/2020 (category Article 6(1) GDPR)
    the Spanish original. Please refer to the Spanish original for more details. 1/13  Procedure No.: PS / 00172/2020 RESOLUTION OF SANCTIONING PROCEDURE Of
    38 KB (6,160 words) - 14:06, 13 December 2023
  • (hereinafter LSSI), as provided in article 43.1 of said Law. II Article 85 of Law 39/2015, of October 1, on Administrative Procedure Common of Public Administrations
    45 KB (6,853 words) - 14:29, 13 December 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    procedure against the person claimed by the alleged violation of articles 5.1.f) and 32.1 of the GDPR, typified in articles 83.5.a) and 83.4.a) of the aforementioned
    54 KB (8,451 words) - 13:35, 13 December 2023
  • AEPD (Spain) - EXP202203956 (category Article 6(1) GDPR)
    October 1, of the Common Administrative Procedure of Public Administrations (in hereinafter, LPACAP), for the alleged infringement of Article 6.1 of the
    52 KB (8,323 words) - 13:17, 13 December 2023
  • enforceable, in accordance with the provisions of the Article 98.1.b) of Law 39/2015, of October 1, on Administrative Procedure Common of Public Administrations
    13 KB (1,886 words) - 14:06, 13 October 2021
  • AEPD (Spain) - PS/00028/2022 (category Article 5(1)(f) GDPR)
    October 1, of the Common Administrative Procedure of Public Administrations (in hereinafter, LPACAP), for the alleged infringement of Article 6.1 of the
    58 KB (9,301 words) - 12:39, 13 December 2023
  • AEPD (Spain) - E/03932/2020 (category Article 6(1) GDPR)
    social network “*** RED.SOCIAL.1” with your CAM4 alias and the photo from your Twitter profile. East profile of “*** RED.SOCIAL.1” has managed to report it
    18 KB (2,696 words) - 09:27, 12 May 2021
  • AEPD (Spain) - PS/00189/2021 (category Article 6(1) GDPR)
    treatment", details in its section 1 the cases in which the processing of third party data is considered lawful: "1. The treatment will only be lawful
    23 KB (3,387 words) - 09:55, 22 September 2021
  • AEPD (Spain) - PS/00427/2021 (category Article 6(1) GDPR)
    (hereinafter LSSI), as provided in article 43.1 of said Law. II Article 85 of Law 39/2015, of October 1, on Administrative Procedure Common to Public Administrations
    23 KB (3,593 words) - 16:23, 26 January 2022
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)