Search results

From GDPRhub
  • AEPD (Spain) - PS/00501/2021 (category Article 5(2) GDPR)
    h) of Law 34/2002, of July 11, on services of the society of the C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es, 11/12 information and electronic
    26 KB (3,914 words) - 12:38, 2 February 2022
  • AEPD (Spain) - PS/00140/2022 (category Spanish)
    with the provisions of the Article 21 of Law 34/2002, of July 11, on Services of the Society of the Information and Electronic Commerce. In addition to
    151 KB (23,196 words) - 05:40, 9 May 2023
  • AEPD (Spain) - EXP202307483 (category Spanish)
    for a alleged violation of Article 22.2 of Law 34/2002, of July 11, on security services the information society and electronic commerce (hereinafter
    31 KB (4,895 words) - 11:51, 2 May 2024
  • "Informatique et Libertés" law, within chapter IV "Rights and obligations specific to processing in the electronic communications" of this law. 22. Under the terms
    82 KB (13,428 words) - 17:02, 6 December 2023
  • been carried out using the solution "*** APPLICATION.2 version 2.2 of the manufacturer *** COMPANY.2" on different types of cameras, configurations, reference
    337 KB (50,591 words) - 15:29, 5 August 2021
  • AEPD (Spain) - PS/00459/2020 (category Spanish)
    FOURTH: On 05/25/2021, by the General Sub-Directorate of Data Inspection Access to the information available on the entity claimed in "Axesor". On said website
    40 KB (6,380 words) - 08:15, 28 July 2021
  • with Article 1.1, Article 2.1 of the Basic Law. 8 a) The complainant's right to be listed did not arise from § 35.2 sentence 2 of the old version of the
    127 KB (21,367 words) - 16:00, 22 March 2022
  • AEPD (Spain) - PS/00078/2021 (category Spanish)
    which the data was collected personal information is not based on the consent of the interested party or on Union Law or of the Member States which constitutes
    118 KB (19,187 words) - 17:08, 9 March 2022
  • AEPD (Spain) - PS/00372/2021 (category AEPD (Spain))
    State law to which the controller is subject; (f) the personal data have been collected in relation to the offer of information society services referred
    81 KB (13,337 words) - 14:55, 22 February 2023
  • AEPD (Spain) - EXP202213323 (category Spanish)
    WrittenBurgos1). 2. On 07-06-2023, the request to BURGOS CF is reiterated, to which he responds by writing of 07-27-23 (hereinafter, WrittenBurgos2). 3. On 08-22-2023
    176 KB (27,432 words) - 07:43, 10 May 2024
  • AEPD (Spain) - EXP202213792 (category Spanish)
    WrittenBurgos1). 2. On 07-06-2023 the request to BURGOS CF is reiterated, to which he responds by writing of 07-27-23 (hereinafter, WrittenBurgos2). 3. On 08-22-2023
    178 KB (27,656 words) - 12:28, 7 May 2024
  • Datatilsynet (Norway) - 20/01727 (category Article 5(2) GDPR)
    contract with Unitel Bratseth Services (hereinafter «UBS») on manual image processing (more information on this under point 2.2.). For the manual processing
    53 KB (7,990 words) - 08:37, 6 October 2021
  • AEPD (Spain) - PS/00500/2020 (category Article 22(1) GDPR)
    preferences, 2) Track the products and services contracted, 3) Adjust recovery measures on defaults and incidents derived from the products and services contracted
    408 KB (64,616 words) - 14:28, 24 November 2022
  • AEPD (Spain) - EXP202305587 (category Spanish)
    personal information. 2. Previous investigation actions will be subject to the provisions of the Section 2 of Chapter I of Title VII of this organic law and
    285 KB (44,507 words) - 11:21, 30 April 2024
  • AEPD (Spain) - PS/00267/2020 (category Spanish)
    also have the law on your side. That is the case if has an interest that society considers so important that it has found recognition In the law. And you can
    208 KB (33,882 words) - 14:25, 24 November 2022
  • AEPD (Spain) - PS/00188/2019 (category Spanish)
    established in Article 58.2 of the RGPD and in Articles 47, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data
    39 KB (6,623 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00291/2020 (category Spanish)
    The Spanish DPA issued a warning to an events organiser whose website did not provide clear information on cookies nor allowed users to reject cookies
    15 KB (2,246 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00281/2022 (category Article 58(2)(c) GDPR)
    recipient of the information or that repercussion will have the treatment of this information in the interested party. 2. "Purpose": the information collected
    313 KB (53,033 words) - 10:20, 7 June 2023
  • AEPD (Spain) - PS/00226/2020 (category Spanish)
    pre-contractual information of the “ON” account is attached; of the card associated ON debit card, from the “ON NOMINA” account, from the “ON NOMINA” card
    373 KB (61,959 words) - 14:17, 9 March 2022
  • AEPD (Spain) - PS/00267/2021 (category Article 83(2)(e) GDPR)
    continue the investigation on its own since Article 64.2 LOPDGDD (Spanish Data Protection Law) and general Spanish Administrative Law (Art. 63.1 LPACAP) provides
    193 KB (32,580 words) - 11:16, 15 June 2022
View ( | ) (20 | 50 | 100 | 250 | 500)