Search results

From GDPRhub
  • AEPD (Spain) - EXP202301323 (category Article 7(3) GDPR)
    what is established in the articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, While article 63.2 of the LOPDGDD determines that: "The procedures processed by
    31 KB (4,748 words) - 15:41, 27 March 2024
  • AEPD (Spain) - EXP202205206 (category Article 5(1)(f) GDPR)
    legislator has considered including in article 76 of the LOPDGDD that: “2. In accordance with the provisions of article 83.2.k) of the Regulations (EU) 2016/679
    263 KB (41,516 words) - 09:29, 24 April 2024
  • CTPDA (Spain) - RPS-2023/007 (category Article 6(1)(c) GDPR)
    teaching departments have been formally created: article 130.2 of the Law Organic 2/2006; article 82.1 g) and article 92 of Decree 327/2010, of July 13, by which
    85 KB (13,003 words) - 13:05, 12 June 2024
  • AEPD (Spain) - PS/00267/2020 (category Article 6(1) GDPR)
    violations: 1. Breach of article 6.1 of the RGPD, in relation to article 10 of the RGPD and of article 10 of the LOPDGDD, typified in article 83.5 of the RGPD
    208 KB (33,882 words) - 14:25, 24 November 2022
  • AEPD (Spain) - EXP202305587 (category Article 5(1)(f) GDPR)
    legislator has considered including in article 76 of the LOPDGDD that: “2. In accordance with the provisions of article 83.2.k) of the Regulations (EU) 2016/679
    285 KB (44,507 words) - 11:21, 30 April 2024
  • AEPD (Spain) - PS/00003/2021 (category Article 12(2) GDPR)
    criteria established in the section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679, also
    115 KB (18,312 words) - 11:58, 16 March 2022
  • AEPD (Spain) - PS/00267/2021 (category Article 83(2)(e) GDPR)
    infringement of Article 83.5.b) of the RGPD and Article 74.c) of the LOPDGDD, for breach of the provisions of Article 12, paragraphs 2 and 3, of the RGPD
    193 KB (32,580 words) - 11:16, 15 June 2022
  • AEPD (Spain) - EXP202213792 (category Article 5(1)(c) GDPR)
    could fit into the exception of article 9.2.a). - On the other hand, the club recognizes that the exceptions of 9.2.b) and 9.2.g) (compliance with legal obligation
    178 KB (27,656 words) - 12:28, 7 May 2024
  • AEPD (Spain) - EXP202202309 (category Article 5(1)(f) GDPR)
    in section 2 of article 76 “Sanctions and measures “corrective measures” of the LOPDGDD: As aggravating factors: - Article 76.2.b) LOPDGDD. Linking the
    106 KB (16,925 words) - 12:14, 3 April 2024
  • AEPD (Spain) - PS/00140/2020 (category Article 58(2)(d) GDPR)
    according to Article 58(2)(d) GDPR. First, the AEPD established that the GDPR was applicable under Article 3(1) GPDR or, if not, at least Article 3(2)(a) GDPR
    390 KB (63,154 words) - 07:08, 9 June 2022
  • AEPD (Spain) - PS/00467/2020 (category Article 5(1)(d) GDPR)
    In its article 67 LOPDGDD, it indicates in its section 2 that: “2. Previous actions investigation will be subject to the provisions of Section 2 of Chapter
    149 KB (24,924 words) - 10:55, 11 August 2021
  • AEPD (Spain) - EXP202202960 (category Article 13 GDPR)
    violation of Article 35 of the GDPR, Article 32 of the GDPR and Article 13 of the GDPR, typified in Articles 83.5 of the RGPD and Article 83.4 of the RGPD
    149 KB (22,597 words) - 12:34, 3 April 2024
  • AEPD (Spain) - PS/00078/2021 (category Article 5(1)(c) GDPR)
    criteria established in the section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679, also
    118 KB (19,187 words) - 17:08, 9 March 2022
  • AEPD (Spain) - PS/00226/2020 (category Article 6 GDPR)
    of the fact that be the LOPDGDD the special rule regulating the procedure; is that its own LOPDGDD states in its article 63.2 that “[t]he procedures processed
    373 KB (61,959 words) - 14:17, 9 March 2022
  • AEPD (Spain) - PS/00140/2022 (category Article 13 GDPR)
    contemplated in article 83.2 of the GDPR and 76.2 LOPDGDD, with respect to the offense committed by violating the provisions of the Article 37.1 GDPR, allows
    151 KB (23,196 words) - 05:40, 9 May 2023
  • AEPD (Spain) - PS/00368/2021 (category Article 6(1) GDPR)
    it adds that, for its part, article 76.2 of the LOPDGDD establishes that, In accordance with the provisions of article 83.2.k) of the RGPD, it will be taken
    246 KB (41,139 words) - 14:25, 24 November 2022
  • AEPD (Spain) - PS/00120/2021 (category Article 5(1)(c) GDPR) (section On Article 25 GDPR)
    violation of Article 5.1.c) of the GDPR, Article 6 of the GDPR, Article 9 of the GDPR, Article 12 of the GDPR, Article 35 of the RGPD, Article 13 of the RGPD
    337 KB (50,591 words) - 15:29, 5 August 2021
  • AEPD (Spain) - PS/00259/2020 (category Article 6(1)(f) GDPR)
    RGPD. Regarding the mitigating effect of article 83.2.k) RGDP in relation to article 76.2. and) of the LOPDGDD, considers it irrelevant since its application
    158 KB (25,857 words) - 13:56, 14 July 2021
  • a bank €2.500 for installing non-strictly necessary cookies in the user's terminal equipment without prior consent in violation of Article 22(2) LSSI. A
    44 KB (7,020 words) - 15:53, 14 March 2023
  • AEPD (Spain) - EXP202104693 (category Article 6(1) GDPR)
    infringement of article 35 of the GDPR, typified in article 83.4.a) of the GDPR and article 73.t) of the LOPDGDD” "For the purposes specified in the art. 64.2 b) of
    143 KB (23,267 words) - 08:54, 16 May 2023
View ( | ) (20 | 50 | 100 | 250 | 500)