Search results

From GDPRhub
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    18 KB (2,693 words) - 13:31, 13 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 12 GDPR)
    65.4 of Organic Law 3/2018, of 5/12, of Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), said claim was transferred to
    56 KB (9,356 words) - 10:43, 13 December 2023
  • sedeagpd.gob.es 4/12 Specific reasons for their appointment may be established by the Law of the Union or of the Member states. Article 4 section 12 of the RGPD
    36 KB (5,485 words) - 13:19, 13 December 2023
  • for infringing Article 21 GDPR, Article 48(1)(b) LGT, and Article 23(4) LOPDGDD. The initial proposed fine was €10000 however, it was reduced to €6000,
    21 KB (3,137 words) - 14:33, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    20 KB (3,142 words) - 13:31, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    22 KB (3,264 words) - 13:29, 13 December 2023
  • C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/12 the news published on 12/27/21, revealing in the letter "that the disciplinary dismissal
    36 KB (5,608 words) - 13:01, 13 December 2023
  • (2) (c) LOPDGDD and, having the figure of the data protection delegate even though it is not obligatory for the company (Article 76 (2) (g) LOPDGDD). Furthermore
    50 KB (7,524 words) - 13:44, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 12 GDPR)
    of the interested parties in accordance with articles 12 to 22; (…)” In this regard, the LOPDGDD, in its article 71 "Infractions" establishes that "The
    24 KB (3,749 words) - 13:19, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    22 KB (3,432 words) - 12:37, 13 December 2023
  • AEPD (Spain) - TD/00317/2019 (category Article 12 GDPR)
    Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD).SECOND: Article 64.1 of the LOPDGDD , provides the following:"one. When the procedure refers
    18 KB (2,591 words) - 14:47, 13 December 2023
  • AEPD (Spain) - PS/00030/2020 (category Article 12 GDPR)
    installing a video surveillance camera system violating Article 22 LOPDGDD and Article 12 GDPR? The Spanish DPA found that the defendant could install the
    19 KB (2,965 words) - 13:49, 13 December 2023
  • measures" of the LOPDGDD: The balance of the circumstances contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to
    24 KB (3,512 words) - 10:43, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    22 KB (3,544 words) - 14:48, 13 December 2023
  • AEPD (Spain) - TD/00318/2019 (category Article 12 GDPR)
    Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD provides the following: "one. When the procedure refers
    20 KB (2,999 words) - 14:52, 13 December 2023
  • AEPD (Spain) - TD/00129/2020 (category Article 12 GDPR)
    Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD , provides the following: "one. When the procedure refers
    22 KB (3,422 words) - 14:50, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    40 KB (6,518 words) - 13:29, 13 December 2023
  • with the provisions of article 64 of the LOPDGDD. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 11/12 Finally, it is pointed out that in accordance
    27 KB (4,108 words) - 13:32, 13 December 2023
  • Order of 25 January 2017 amending the Order of 12 March 2013 (...) (DOG01/02/2017). Article 30 of the Order of 12 March 2013 (...) establishes the following:
    53 KB (8,593 words) - 13:47, 13 December 2023
  • AEPD (Spain) - TD/00010/2020 (category Article 12 GDPR)
    ntee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. When the procedure refers
    16 KB (2,571 words) - 14:49, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)