26 January 2021
… fine of NOK 100 000 000 for not complying with the GDPR rules on consent. - Our preliminary conclusion is that … to users. We consider that this was contrary to the GDPR requirements for valid consent. - Grindr is seen as a … magnitude as our findings suggest grave violations of the GDPR. Grindr has 13.7 million active users, of which …
20 May 2021
… During its plenary session, the EDPB adopted two Art. 64 GDPR opinions on the first draft decisions on transnational … guidance and define specific requirements (i.e. Art. 28 GDPR) for processors in the EU subject to these Codes. They … is of the opinion that both draft codes comply with the GDPR and fulfil the requirements set forth in Art. 40 and 41 …
31 October 2019
… 40,000 on a public entity for failure to comply with the GDPR. The reason for imposing the fine was that the mayor of … of the Office concluded that Article 28 (3) of the GDPR had been violated. This provision obliges the … of lawfulness of processing (Article 5(1)(a) of the GDPR) and the principle of confidentiality (Article 5(1)(f) …
24 April 2020
… into the possibility of relying on a derogation of Art. 49 GDPR to enable international flows. The EDPB tackled this … research. In its letter, the EDPB reiterates that the GDPR allows for collaboration between EEA and non-EEA … decisions or appropriate safeguards (included in Article 46 GDPR) should be favoured, according to the EDPB. However, …
6 December 2022
… three dispute resolution decisions on the basis of Art. 65 GDPR concerning Meta Platforms Ireland Limited (Meta IE). … in ensuring the correct and consistent application of the GDPR by the national Supervisory Authorities. The Irish SA … among others, the legal basis for processing (Art. 6 GDPR), data protection principles (Art. 5 GDPR), and the use …
13 October 2021
… Controller: Ferde AS Legal Reference: Processor (ARTICLE 28 GDPR), Security of Processing (ARTICLE 32 GDPR), General principle for transfers (ARTICLE 44 GDPR) Decision: infringement declared and fine imposed Key …
3 September 2019
… non-compliance with the General Data Protection Regulation (GDPR), nonconformity with data subjects rights to erasure … comply with an order issued by the DSI in accordance with GDPR Article 58(2)(c) and (g) and Article 23 of the Personal … with the rights of the data subject in accordance with GDPR Article 17 – data subject right to obtain from the …
13 September 2022
… implementation of the General Data Protection Regulation (GDPR). There are high expectations regarding the GDPR’s success in reining in data protection abuses, … its legal duties at the service of the EDPB and of the GDPR. Should this happen, the enforcement of individuals’ …
22 May 2023
… Authority (IE DPA). This fine, which is the largest GDPR fine ever, was imposed for Meta’s transfers of personal … to bring its data transfers into compliance with the GDPR. Andrea Jelinek, EDPB Chair, said: “The EDPB found that … bring processing operations into compliance with Chapter V GDPR, by ceasing the unlawful processing, including storage, …
20 January 2023
… OÜ Legal Reference: Lawfulness of processing (Article 6 GDPR), Information to be provided where personal data are collected from the data subject (Article 13 GDPR) Decision: precept, … whether it complies with the requirements in the GDPR. Estonian SA evaluated and analysed the documents, that …
… Authorities (SAs) to settle disputes when they enforce the GDPR. Such disputes may arise when SAs do not reach an … protection of personal data and draft legislation (Art. 70 GDPR). In some instances, the EDPB issues Joint Opinions … Supervisory Authorities on cross border matters (Art. 64 GDPR). If authorities fail to respect an opinion issued by …
… context of scientific research Study on the enforcement of GDPR obligations against entities established outside the EEA but falling under Article 3(2) GDPR Study on the national administrative rules impacting … study on the appropriate safeguards under Article 89(1) GDPR for the processing of personal data for scientific …
12 January 2023
… decisions were adopted on the basis of Art. 65(1)(a) GDPR, after the IE DPA as lead supervisory authority (LSA) … concerning the legal basis for processing (Art. 6 GDPR), data protection principles (Art. 5 GDPR), and the use of corrective measures including fines. …
4 September 2020
… on the concepts of controller and processor in the GDPR and Guidelines on the targeting of social media users. … on the concepts of controller and processor in the GDPR . Since the entry into application of the GDPR, questions have been raised as to what extent the GDPR …
5 May 2022
… Right to erasure (Article 17) Decision: Infringement of the GDPR: article 12.1 and 12.3 GDPR Key words: Search engine - delisting request Summary … Spain case law, the applicability of Article 3.1. of the GDPR (not contested by the Google parties) and the useful …
20 January 2023
… relating to processing of personal data (Article 5 GDPR), Lawfulness of processing (Article 6 GDPR), Conditions for consent (Article 7 GDPR), Transparency and information obligations (Articles 12 …
… and application of the General Data Protection Regulation (GDPR) . … The EDPB uses a number of approaches and tools to … and application of the General Data Protection Regulation (GDPR) . … Our Work & Tools …
… analyse decisions related to different Articles of the GDPR and include examples of final One-Stop-Shop (OSS) … Supervisory Authorities (SAs) work together to enforce the GDPR. They offer an opportunity to read final decisions … Publication Type: Support Pool of Experts projects Topics: GDPR enforcement Cooperation between authorities English …
… of the General Data Protection Regulation (hereinafter: GDPR) 1 . The aim of the coordinated enforcement action is … data protection officers are in accordance with Art. 37-39 GDPR and they have the resources needed to carry out their … protection officer in any case pursuant to Art. 37 1. (a) GDPR 2 . The Authority intends to implement the CEF in the …
23 October 2019
… on the basis of the evidence that ÖPAG had violated the GDPR by processing personal data on the alleged political … purpose of direct marketing, as this is not covered by the GDPR. These violations of the GDPR were committed unlawfully and culpably, which is why …