Search results

From GDPRhub
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and in accordance with the provisions of Title VII, Chapter I, Section Two of Organic Law
    22 KB (3,523 words) - 13:45, 13 December 2023
  • 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    31 KB (4,862 words) - 14:28, 13 December 2023
  • General Data Protection Regulation is determined by the sanctioning board formed by the data protection commissioner and deputy data protection commissioners
    77 KB (12,352 words) - 07:20, 23 April 2024
  • is no administrative appeal against this act. Mar España Martí Director of the Spanish Agency for Data Protection >>SECOND : On August 7, 2020, the defendant
    24 KB (3,769 words) - 14:10, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    26 KB (3,840 words) - 14:28, 13 December 2023
  • on Personal Data Protection and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    27 KB (4,408 words) - 13:45, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    29 KB (4,480 words) - 14:27, 13 December 2023
  • communication of the appointment of a Protection DelegateData (hereinafter "DPD") to the Spanish Agency for Data Protection.That, in relation to the first of
    31 KB (4,757 words) - 13:52, 13 December 2023
  • of this act, as provided in theArticle 46.1 of the aforementioned legal text. Mar España Martí Director of the Spanish Agency for Data Protection
    13 KB (1,871 words) - 13:59, 13 December 2023
  • provided in the data protection regulations. The claim indicates the following, in relation to the data protection regulations Personal data: “The local Pub
    20 KB (3,085 words) - 12:24, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The Procedures processed by the Spanish Data Protection Agency
    79 KB (12,408 words) - 13:24, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 23, 2022, the Director of the Spanish Agency of Data Protection agreed
    37 KB (5,914 words) - 10:42, 13 December 2023
  • reported, and in accordance with the evidence the Data Inspection of this Spanish Agency for the Protection of Data considered that the action of the claimed entity
    16 KB (2,587 words) - 13:50, 13 December 2023
  • Agency for the Protection of Data and based on the following FACTS FIRST: On 13/02/2019 he joined the Spanish Protection Agency of Data (AEPD) a claim
    39 KB (6,720 words) - 14:22, 13 December 2023
  • of the data protection authority competent to personal data, information, premises, equipment and means of treatment that are required by the data protection
    20 KB (2,992 words) - 13:30, 13 December 2023
  • personal data relating to a data subject are collected from him or her, the data controller shall, at the time the data are 1. Where personal data are obtained
    52 KB (8,416 words) - 12:59, 13 December 2023
  • transfer of data to third parties and on security measures. The section referring to the origin of the data states: “As a general rule, the Personal data is always
    26 KB (4,150 words) - 14:05, 13 December 2023
  • December, on the Protection of Personal Data and Guarantee of Digital Rights (en hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    30 KB (4,833 words) - 14:10, 13 December 2023
  • Agency for Data Protection and based on to the following: BACKGROUND FIRST: On March 22, 2021, the Director of the Spanish Agency for Data Protection agreed
    21 KB (3,099 words) - 13:59, 13 December 2023
  • containing the complainant's personal data without a legal basis. A data subject filed a complaint with the Spanish Data Protection Authority (AEPD) against the
    30 KB (4,631 words) - 13:00, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)