22 May 2019
… EDPB Video 22 May 2019 EDPB 1 year ago, the GDPR entered into application, but what has changed for you? … answer to these questions in a nutshell: … 1 year ago, the GDPR entered into application, but what has changed for you? …
5 November 2019
… for violations of the General Data Protection Regulation (GDPR). During on-site inspections in June 2017 and March … and nine months after the start of application of the GDPR, the company was still unable to either demonstrate a … imposition of a fine for an infringement of Article 25 (1) GDPR and Article 5 GDPR during the period between May 2018 …
31 May 2023
… national case: National case Legal references: Art. 5(1)(a) GDPR, Art. 15 (1)(h) GDPR, Art. 22(3) GDPR Decision: Administrative fine Key words: Algorithms, …
20 July 2022
… case Controller: Clearview AI Inc. Legal Reference: GDPR: Article 3: Territorial scope. Article 5(1)(a) and (2): … not established in the Union. Decision: Infringement of the GDPR, Administrative fine. Key words: Web scraping, Images … and transparency (art. 5 paragraphs 1(a) and (2), 6, 9 GDPR) and its obligations under Articles 12, 14, 15 and 27 …
2 February 2024
… to be collected in compliance with the requirements of the GDPR. During the investigations, the company provided the … of any legal basis. The French SA found two breaches of the GDPR: Failure to comply with the obligation to have a legal basis for the processing of data (Article 6 of the GDPR) Failure to comply with the obligation to implement a …
9 January 2025
… Key Findings The CNIL found several breaches of the GDPR: Failure to comply with the obligation to have a legal basis (Article 6 of the GDPR) Failure to comply with the obligation to define and … to the purpose of the processing (Article 5-1-e of the GDPR) Failure to comply with the obligation to provide …
12 September 2022
… Affairs, Greek Seamen’s Fund (NAT) Legal Reference: GDPR: Principles relating to processing of personal data … assessment (Article 35) Decision: Infringement of the GDPR, Reprimand, Administrative fines Key words: Ex officio … (SA), in exercising its ex officio competence under the GDPR and the national Law 4624/2019 , examined the …
10 June 2022
… of the whistle-blowing management system Legal Reference: GDPR: Art. 5, para. 1, letters a) and f) (lawfulness, … of processing); Art. 35 (DPIA). Decision: finding of GDPR infringement; imposition of administrative fine. Key … activity was found in the record referred to in Article 30 GDPR; the authentication credentials enabling the …
15 September 2023
… jen „TikTok“) porušila zásadu korektnosti zakotvenou v GDPR při zpracování osobních údajů týkajících se dětí ve … praktik společnost TikTok porušila zásadu korektnosti podle GDPR. Na tomto základě EDPB uložil irskému úřadu pro ochranu … a nařídil společnosti TikTok, aby zajistila soulad s GDPR tím, že takové praktiky odstraní. EDPB rovněž …
7 October 2020
… Register, constitutes unlawful processing (article 6.1 GDPR), as the legal ground for the processing activities in … carrying out a task in the public interest (article 6.1.e. GDPR), and this processing in concreto was not necessary to … data minimisation (resp. article 5.1.d. and article 5.1.c. GDPR.), which means the institution breaches these …
1 July 2021
… the requirements of the General Data Protection Regulation (GDPR). This is in response to a complaint from an … that this type of obtaining consent is in violation of the GDPR. The regulation requires consent to be freely given and specific. “It is a basic requirement of the GDPR that consent for processing of personal data must be …
6 November 2019
… of processing of personal data, specified in the GDPR. The President of the Personal Data Protection Office … actions were also inconsistent with Article 7(3) of the GDPR. The company did not take into account the principle … of the subject rights, as required by Article 12(2) of the GDPR. The proceedings of the President of PDPO established …
5 May 2021
… fine of NOK 25 000 000 for not complying with the GDPR rules on accountability, lawfulness, and transparency. … that this happened because Disqus was unaware that the GDPR applied in Norway, which Disqus’ parent company Zeta … a lawful basis, despite the company being unware that the GDPR applied to data subjects in Norway. Based on our …
31 August 2022
… authority), Article 58 (2) (i) and (1) (a) and (e) GDPR, Article 83 (1-3) and (4) (a) and 5 (e) GDPR (General conditions for imposing administrative fines) … information obligation to the data subject (Article 15 of GDPR). The controller did not take any action in response to …
16 December 2020
… adopted an information note on data transfers under the GDPR after the Brexit transition period ends . The EDPB … on restrictions of data subject rights under Article 23 GDPR . The guidelines aim to recall the conditions … in light of the Charter of Fundamental Rights and the GDPR. They provide a thorough analysis of the criteria to …
17 June 2020
… two letters to MEP Körner - on encryption and on Article 25 GDPR - and a letter to CEAOB on PCAOB arrangements. The EDPB … necessary in this context. The statement also addresses the GDPR principles that Member States need to pay special … encryption would seriously undermine compliance with GDPR security obligations applicable to controllers and …
1 July 2019
… Euros) for the infringement of provisions of Article 12 of GDPR and; a fine of 7100.55 lei (the equivalent of 1500 … of Article 5 (1) letter c) in conjunction with Article 6 of GDPR. The sanctions were applied to the data controller … number, by disclosure, according to Article 6 of GDPR. The National Supervisory Authority applied the …
24 February 2020
… documents: EDPB Contribution to the evaluation of the GDPR under Article 97 Guidelines on Articles 46 (2) (a) and … documents: EDPB Contribution to the evaluation of the GDPR under Article 97 Guidelines on Articles 46 (2) (a) and …
12 May 2022
… opinions on the UK draft adequacy decisions, under both the GDPR and the Law Enforcement Directive (LED), as well as its … national authorities. In 2021, the EDPB adopted 35 Art. 64 GDPR consistency opinions. Most of these opinions concern … In July 2021, the EDPB adopted its very first Art. 66 GDPR Urgent Binding Decision following a request from the …
18 November 2021
… cooperation to investigate compliance of this website with GDPR. The supervisory authorities have jointly established a … the compliance of the processing of data by Vinted with the GDPR provisions. … "The news here published concerns … cooperation to investigate compliance of this website with GDPR. The supervisory authorities have jointly established a …