Search results

From GDPRhub
  • the graphic symbol of the SPANISH DATA PROTECTION AGENCY can suppose an aggressive practice in terms of data protection, generating the Image of a false
    44 KB (7,162 words) - 13:53, 13 December 2023
  • regarding the protection of personal data of: the identity of the owner of the website and the Delegate Data Protection; the purpose of the personal data obtained
    195 KB (30,495 words) - 12:40, 13 December 2023
  • (EU)2016/679 (General Data Protection Regulation, hereinafter RGPD), andin accordance with the provisions of Title VII, Chapter I, Second Section, of the LawOrganic
    27 KB (4,150 words) - 13:45, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    30 KB (4,436 words) - 14:36, 13 December 2023
  • free movement of data). Data Protection), hereinafter DPMR ; Having regard to the law of 3 December 2017 establishing the Data Protection Authority, hereinafter
    131 KB (22,429 words) - 16:57, 12 December 2023
  • sending an email containing personal data to a third party without the authorisation of the data subject. The data subject submitted a complaint to the
    25 KB (3,670 words) - 14:28, 13 December 2023
  • on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation
    23 KB (3,636 words) - 14:38, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On March 28, 2022, the Director of the Spanish Agency for Data Protection agreed
    45 KB (7,313 words) - 10:32, 13 December 2023
  • procedure Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency will be
    75 KB (12,421 words) - 13:23, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On March 9, 2021, it had entry in this Spanish Agency of Data Protection (hereinafter
    30 KB (4,551 words) - 11:51, 9 February 2023
  • on the protection of natural persons with regard to the processing of personal data and the free movement of such data, approved the Personal Data Protection
    233 KB (37,080 words) - 20:01, 31 March 2021
  • of the complaints to be to the Spanish Data Protection Agency, consisting of transferring to the Data Protection Delegates appointed by the persons responsible
    47 KB (7,756 words) - 14:04, 13 December 2023
  • regulations on data protection - regulation in force since07/31/2018 until its repeal by Organic Law 3/2018, of December 5, ofData Protection and Guarantees
    88 KB (14,301 words) - 13:48, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 9, 2022, the Director of the Spanish Agency of Data Protection agreed
    34 KB (5,358 words) - 13:16, 13 December 2023
  • "1. The personal data will be: (…) f) treated in such a way as to guarantee adequate data security personal data, including protection against unauthorized
    28 KB (4,619 words) - 13:53, 13 December 2023
  • Organic Law on Data Protection (LOPD) because the events occurred before the entry into force of the Organic Law on Personal Data Protection and Guarantee
    28 KB (4,295 words) - 14:11, 13 December 2023
  • Processing of Personal Data and the Free Movement of these Data (RGPD), and violation of Organic Law 3/2018, of December 5, on Data Protection Personal Rights
    58 KB (8,995 words) - 13:00, 13 December 2023
  • legitimacy to include the claimant's data in its credit file? In accordance with Article 20 of the Spanish Data Protection Act (LOPDGDD), individuals should be
    36 KB (5,582 words) - 14:35, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On August 8, 2022, the Director of the Spanish Agency for Data Protection agreed
    49 KB (7,579 words) - 13:15, 13 December 2023
  • Agency for Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    45 KB (6,998 words) - 12:58, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)