17 May 2024
… The Guide provides practical information to SMEs about GDPR compliance and benefits in an accessible and easily … Guide for small business covers various aspects of the GDPR, from data protection basics, to data subject rights … practical materials to help SMEs on their way to become GDPR compliant In the near future, the Guide will become …
… meeting the European Data Protection Board endorsed the GDPR related WP29 Guidelines: Guidelines on consent under … 9/2022 on personal data breach notification under GDPR Guidelines on the right to data portability under … records of processing activities pursuant to Article 30(5) GDPR Working Document Setting Forth a Co-Operation Procedure …
11 July 2019
… týkající se kamerového dohledu, v nichž upřesňuje, jak se GDPR uplatňuje na zpracování osobních údajů při používání … Touto cestou má být zajištěno jednotné uplatňování GDPR v této oblasti. Pokyny platí jak pro tradiční kamerová … EU a právní jistoty pro podniky. Stanovisko podle článku 64 GDPR ke standardním smluvním doložkám pro zpracovatele ve …
11 December 2019
… Session, the EDPB adopted the following documents: Art. 64 GDPR Opinion on Accreditation Requirements for Codes of … Right to be Forgotten in the search engine cases under the GDPR” (part 1) … During its December Plenary Session, the EDPB adopted the following documents: Art. 64 GDPR Opinion on Accreditation Requirements for Codes of …
19 September 2022
… may lead to an inconsistent application of the GDPR and a number of changes need to be made in … order to fulfil the requirements imposed by Art. 42 GDPR. After approval by the DPA, the certification mechanism … and data protection seals in accordance with Art. 42 (8) GDPR. … During its latest plenary, the EDPB adopted its …
19 September 2022
… may lead to an inconsistent application of the GDPR and a number of changes need to be made in … order to fulfil the requirements imposed by Art. 42 GDPR. After approval by the DPA, the certification mechanism … and data protection seals in accordance with Art. 42 (8) GDPR. … During its latest plenary, the EDPB adopted its …
22 March 2022
… Legal Reference: Articles 5(1)(f), 5(2), 24(1) and 32(1) GDPR Decision: Administrative fine of €17m imposed Key … the requirements of Articles 5(1)(f), 5(2), 24(1) and 32(1) GDPR in relation to the processing of personal data relevant … found that Meta Platforms infringed Articles 5(2) and 24(1) GDPR. While the DPC found that the information and …
24 January 2023
… instructed the IE DPA to add an infringement of Art. 6(1) GDPR. Additionally, the EDPB instructed the IE DPA to … of the principle of fairness under Art. 5(1)(a) GDPR. The EDPB further decided that the IE DPA must carry … it processes special categories of personal data (Art. 9 GDPR); whether it processes data for the purposes of …
23 September 2021
… National case Legal Reference: Information (Article 14 GDPR), Right of access by the data subject (Article 15 GDPR) Decision: Infringement of the GDPR, reprimand, and order to comply Summary of the Decision …
6 July 2022
… TotalEnergies Électricité et Gaz France Legal Reference: GDPR: Right of access (Article 15), Right to object (Article … prospection (Article L.34-5). Decision: Infringement of the GDPR, infringement of the French Postal and Electronic … French Post and Electronic Communications Code or CPCE). GDPR: Failure to comply with the obligation to inform …
20 October 2022
… Lawfulness of processing of personal data (article 6 of the GDPR), Rights of individuals (articles 12, 15 and 17 of the GDPR), Cooperation with supervisory authority (article 31 of the GDPR) Decision: Infringement of the GDPR, Administrative …
8 June 2023
… The French SA has identified several infringements of the GDPR and a breach of the French Data Protection Act by KG … the personal data collected and used (Article 5.1.c GDPR) Failure to have a legal basis for the use of banking data (Article 6 GDPR) Failure to obtain prior consent to the collection of …
27 January 2025
… with Article 13 (1)(c)(e) and (f); and Article 13(2)(a) GDPR). Furthermore, customers did not receive sufficient … with Article 15 (1)(a)(c) and (d) and Article 15 (2) GDPR). These are violations of the GDPR. On several points, Netflix provided too little …
17 May 2023
… Findings The French SA has identified four breaches of the GDPR and a breach of the French Data Protection Act by … the purposes for which they are processed (Article 5.1(e) GDPR) Failure to obtain consent from individuals to collect their health data (Article 9 GDPR) Failure to provide a formal legal framework for the …
29 November 2019
… mentioned in Article 83 paragraph (5) letter a) of GDPR – fine in the amount of 2389.05 lei, the equivalent of … mentioned in Article 83 paragraph (5) letter b) of GDPR – reprimand; for the contravention found pursuant to … mentioned in Article 83 paragraph (4) letter a) of GDPR – reprimand. The sanctions were imposed following a …
2 February 2024
… be lawful only if it has a legal basis under Article 6(1) GDPR. Where the processing also involves special categories … the controller must have a legal basis under Article 6(1) GDPR and the processing must also comply with one of the situations set out in Article 9(2) GDPR. The Company’s reply to the request of access contained …
12 September 2022
… Right to object (Article 21) Decision: Infringement of the GDPR, Administrative fine Key words: Unlawful processing, … rights, in breach of the provision of Article 12(2) of the GDPR, and that the processing in question took place without … of the provisions of Articles 5(1)(a), 5(2) and (6) of the GDPR. Decision The Hellenic SA imposed a fine of EUR …
16 September 2022
… Reference: data retention periods (Article 5.1.e of the GDPR), security of personal data (Article 32 of the GDPR) Decision: infringement of the GDPR, Administrative fine Key words: website, data retention …
26 January 2023
… The principle of accountability (Article 5(2) of the GDPR), lawfulness of processing (Article 6(1) of the GDPR) Summary of the Decision Origin of the case The … of such measures must comply with the requirements of the GDPR. In the light of the principle of accountability …
18 September 2023
… Findings The French SA has found several breaches of the GDPR: Infringement of the data minimisation (Article 5(1)(c) of the GDPR) Infringement of the ban on processing sensitive data (Article 9 of the GDPR) A breach of the ban on processing personal data …