30 December 2021
… Article 5 (Principles relating to processing of personal data) Article 13 (Information to be provided where personal data are collected from the data subject) Article 17 (Right … be informed Right to erasure Data retention Personal data breach Data security Password Outcome Administrative fine …
15 June 2021
… for inadequate testing 15 June 2021 Norway The Norwegian Data Protection Authority has fined the Norwegian … GDPR violation. The backdrop for this case is that personal data about 3.2 million Norwegians was available online for … Data Protection Authority also found the incident to be in breach of the principles of legality, data minimisation and …
7 October 2019
… a telephone service provider (1) Imposition of a fine for breach of the principle of accuracy and data protection by design when keeping personal data of subscribers The Hellenic DPA has received complaints …
19 May 2020
… 5 2.2.3 The data processor acts according to instructions (Clause 3 of … .................................... 6 2.2.6 Transfer of data to third countries or international organisations … ................... 7 2.2.8 Notification of personal data breach (Clause 9 of the SCCs) …
22 May 2019
… days short of the GDPR’s first anniversary, the European Data Protection Board surveyed the Supervisory Authorities … 2017. Over 144.000 queries and complaints* and over 89.000 data breaches have been logged by the EEA Supervisory …
13 September 2023
… Article 5 (Principles relating to processing of personal data) Article 25 (Data protection by design and by default) Article 28 … fine Data protection by design and by default Personal data breach Processor Responsibility of the controller Outcome …
19 March 2019
… Municipality 19 March 2019 On March 19th, the Norwegian Data Protection Authority imposed an administrative fine of … the municipality’s computer system, containing the personal data of over 35,000 pupils and employees of the … individuals, primarily children The fact that the security breach encompasses personal data to over 35 000 individuals, …
5 May 2022
… not exclusively against Google LLC, even if it is the sole data controller. On the basis of the CJEU's Google Spain … shortcomings of the GDPR by Google LLC, (2) that these breaches are attributable to Google Belgium SA and (3) that … SA (highest level of protection for the benefit of the data subjects). Decision Even if the BE SA dismissed the …
26 June 2019
… into the controller UNICREDIT BANK S.A. and found that it breached the provisions of Article 25 (1) of Regulation (EU) … natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data …
18 December 2020
… Type: Guidelines Topics: Restrictions The European Data Protection Board welcomes comments on the Guidelines … set out in the Regulation and in accordance with applicable data protection rules. All legal details can be found in our … Prevention, investigation, detection and prosecution of breaches of ethics for regulated …
6 September 2020
… Type: Guidelines Topics: Controller Processor The European Data Protection Board welcomes comments on the Guidelines … set out in the Regulation and in accordance with applicable data protection rules. All legal details can be found in our … expertise with regard to security measures and data breaches); the processor’s reliability; the processor’s …
31 October 2019
… entity 31 October 2019 Poland The President of the Personal Data Protection Office (“The President of the Office”) … was that the mayor of the city did not conclude a personal data processing agreement with the entities to which he … 5(2) of the GDPR). The principle of accountability was also breached in connection with the shortcomings in the register …
8 June 2023
… Article 5 (Principles relating to processing of personal data) Article 6 (Lawfulness of processing) Article 9 (Processing of special categories of personal data) Article 12 (Transparent information, communication and … of processing) Article 33 (Notification of a personal data breach to the supervisory authority) Keywords Administrative …
13 October 2020
… Topics: Cooperation between authorities The European Data Protection Board welcomes comments on the Guidelines … set out in the Regulation and in accordance with applicable data protection rules. All legal details can be found in our … however considers that, due to the large scale of the data breach and its possible impact/risk on the private life of …
10 December 2019
… the infringement of certain provisions of General Data Protection Regulation (GDPR). The controller was … Hora Credit IFN SA sent documents containing the personal data of another person to the e-mail address. Although this … risks and notification of the ANSPDCP in case of a security breach, under the conditions provided by Article 33 …
27 April 2021
… also a failure to cooperate 27 April 2021 Poland The Polish Data protection Authority, stating that PNP SA with its … office in Warsaw violated the provisions of the General Data Protection Regulation, imposed an administrative fine … by failing to respond to the Polish DPA's requests, breached its obligation to provide the supervisory authority …
18 May 2020
… Annual Report 2019 1 EDPB Annual Report 2019 1 European Data Protection Board 2019 Annual Report WORKING TOGETHER … duties Guiding principles 5 6 2.1. 2.2. ABOUT THE EUROPEAN DATA PROTECTION BOARD 3 7 2019 - AN OVERVIEW4 8 Functioning … measures for ensuring data protection, which led to data breaches. Several significant incidents involved the …
12 May 2021
… on Locatefamily.com 12 May 2021 Netherlands The Dutch Data Protection Authority (DPA) has imposed a fine of … in the EU. The lack of a representative in the EU is a breach of the General Data Protection Regulation (GDPR) and is the reason the fine …
12 February 2019
… Monitoring Bodies under Regulation 2016/679 The European Data Protection Board welcomes comments on the Guidelines … on the EDPB website. If your submission contains personal data, they will also be disclosed on the EDPB website, … by design and by default and security measures; breach notification; data transfers outside the EU; or …
11 November 2020
… compliance with the EU level of protection of personal data Start Date: 11 November 2020 End Date: 21 December 2020 … Type: Recommendations Topics: International Transfers of Data The European Data Protection Board welcomes comments on … promptly suspend or end transfers where: - the importer has breached or is unable to honour the commitments it has taken …