23 January 2025
… Key Findings The CNIL found several breaches of the GDPR: Failure to comply with the obligation to have a legal basis (Article 6 of the GDPR) Failure to comply with the obligation to define and … to the purpose of the processing (Article 5-1-e of the GDPR) Failure to comply with the obligation to provide …
5 July 2018
… (ICANN), providing guidance to enable ICANN to develop a GDPR-compliant model for access to personal data processed … personal data concerning registrants in compliance with the GDPR, without leading to an unlimited publication of those … (ICANN), providing guidance to enable ICANN to develop a GDPR-compliant model for access to personal data processed …
5 November 2019
… for violations of the General Data Protection Regulation (GDPR). During on-site inspections in June 2017 and March … and nine months after the start of application of the GDPR, the company was still unable to either demonstrate a … imposition of a fine for an infringement of Article 25 (1) GDPR and Article 5 GDPR during the period between May 2018 …
23 November 2021
… should be consistent with the obligations laid down in the GDPR and should facilitate the compliance of cloud service providers and their clients with the GDPR, also considering the Schrems II ruling. … During … should be consistent with the obligations laid down in the GDPR and should facilitate the compliance of cloud service …
12 September 2022
… Affairs, Greek Seamen’s Fund (NAT) Legal Reference: GDPR: Principles relating to processing of personal data … assessment (Article 35) Decision: Infringement of the GDPR, Reprimand, Administrative fines Key words: Ex officio … (SA), in exercising its ex officio competence under the GDPR and the national Law 4624/2019 , examined the …
30 June 2022
… regarding the structural and procedural enforcement of the GDPR and its work to promote and safeguard data protection … concerning Accor SA. In accordance with Art. 65 (5) GDPR, the EDPB will publish its decision on its website … concerning Accor SA. In accordance with Art. 65 (5) GDPR, the EDPB will publish its decision on its website …
25 September 2025
… was signed, despite the fact that in accordance with the GDPR (Art. 28 (4) and (9)) and the concluded obligation … concerning the protection of personal data (Article 38 (1) GDPR). In McDonald’s, the DPO was not involved in the … fine of 387 738 € for infringement of Article 28 (1) of the GDPR, EUR 3 231 143 for infringement of Article 24 (1), 25 …
7 October 2020
… Register, constitutes unlawful processing (article 6.1 GDPR), as the legal ground for the processing activities in … carrying out a task in the public interest (article 6.1.e. GDPR), and this processing in concreto was not necessary to … data minimisation (resp. article 5.1.d. and article 5.1.c. GDPR.), which means the institution breaches these …
31 May 2023
… national case: National case Legal references: Art. 5(1)(a) GDPR, Art. 15 (1)(h) GDPR, Art. 22(3) GDPR Decision: Administrative fine Key words: Algorithms, …
16 December 2020
… adopted an information note on data transfers under the GDPR after the Brexit transition period ends . The EDPB … on restrictions of data subject rights under Article 23 GDPR . The guidelines aim to recall the conditions … in light of the Charter of Fundamental Rights and the GDPR. They provide a thorough analysis of the criteria to …
… Leaflet Cooperation & consistency procedures under the GDPR Article 65 FAQ One-Stop-Shop Procedure Urgency … Leaflet Cooperation & consistency procedures under the GDPR Article 65 FAQ One-Stop-Shop Procedure Urgency …
28 May 2021
… Contractual Clauses submitted by the LT SA (Article 28(8) GDPR) Response to Mr. de Serpa Soares, … to identify a controller’s main establishment under the GDPR Letter to the European Commission on the protection of … Contractual Clauses submitted by the LT SA (Article 28(8) GDPR) Response to Mr. de Serpa Soares, …
2 February 2024
… to be collected in compliance with the requirements of the GDPR. During the investigations, the company provided the … of any legal basis. The French SA found two breaches of the GDPR: Failure to comply with the obligation to have a legal basis for the processing of data (Article 6 of the GDPR) Failure to comply with the obligation to implement a …
1 July 2019
… Euros) for the infringement of provisions of Article 12 of GDPR and; a fine of 7100.55 lei (the equivalent of 1500 … of Article 5 (1) letter c) in conjunction with Article 6 of GDPR. The sanctions were applied to the data controller … number, by disclosure, according to Article 6 of GDPR. The National Supervisory Authority applied the …
6 November 2019
… of processing of personal data, specified in the GDPR. The President of the Personal Data Protection Office … actions were also inconsistent with Article 7(3) of the GDPR. The company did not take into account the principle … of the subject rights, as required by Article 12(2) of the GDPR. The proceedings of the President of PDPO established …
5 June 2025
… consent, in compliance with the requirements of the GDPR, which would have formed the basis for the prospecting … (Article L. 34-5 of the CPCE as referred to in Article 7 of GDPR): under the system implemented by CALOGA, it was not … to have a legal basis for processing data (Article 6 of the GDPR): As part of its activity as a data broker, the company …
1 July 2021
… the requirements of the General Data Protection Regulation (GDPR). This is in response to a complaint from an … that this type of obtaining consent is in violation of the GDPR. The regulation requires consent to be freely given and specific. “It is a basic requirement of the GDPR that consent for processing of personal data must be …
5 May 2021
… fine of NOK 25 000 000 for not complying with the GDPR rules on accountability, lawfulness, and transparency. … that this happened because Disqus was unaware that the GDPR applied in Norway, which Disqus’ parent company Zeta … a lawful basis, despite the company being unware that the GDPR applied to data subjects in Norway. Based on our …
12 May 2022
… opinions on the UK draft adequacy decisions, under both the GDPR and the Law Enforcement Directive (LED), as well as its … national authorities. In 2021, the EDPB adopted 35 Art. 64 GDPR consistency opinions. Most of these opinions concern … In July 2021, the EDPB adopted its very first Art. 66 GDPR Urgent Binding Decision following a request from the …
17 June 2020
… two letters to MEP Körner - on encryption and on Article 25 GDPR - and a letter to CEAOB on PCAOB arrangements. The EDPB … necessary in this context. The statement also addresses the GDPR principles that Member States need to pay special … encryption would seriously undermine compliance with GDPR security obligations applicable to controllers and …