Search results

From GDPRhub
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    28 KB (4,350 words) - 13:57, 13 December 2023
  • party.1When personal data are obtained from a data subject, the data controller shall, at the time the data are obtained, provide the data subject with all
    11 KB (1,680 words) - 13:41, 13 December 2023
  • procedure. Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    26 KB (3,971 words) - 13:26, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    16 KB (2,380 words) - 14:01, 13 December 2023
  • 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is
    18 KB (2,714 words) - 14:07, 13 December 2023
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On August 10, 2022, the Director of the Spanish Agency for Data Protection agreed
    31 KB (4,578 words) - 12:11, 6 March 2024
  • theLPACAP, against this act there is no administrative appeal.Mar Spain MartíDirector of the Spanish Agency for Data Protection>>SECOND : On November 7
    18 KB (2,721 words) - 14:11, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    27 KB (4,189 words) - 14:44, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    28 KB (4,592 words) - 14:25, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    34 KB (5,222 words) - 12:58, 13 December 2023
  • for the protection of data. The physical image of a person, according to article 4.1 of the RGPD, is data personal protection and their protection, therefore
    47 KB (7,616 words) - 14:35, 13 December 2023
  • the Spanish Agency for Data Protection and based on to the following: BACKGROUND FIRST: The Spanish Agency for Data Protection proceeded to open the guardianship
    22 KB (3,343 words) - 14:08, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    45 KB (6,853 words) - 14:29, 13 December 2023
  • is no administrative appeal against this act. Mar España Marti Director of the Spanish Agency for Data Protection >>SECOND : On June 4, 2020, the requested
    18 KB (2,798 words) - 13:44, 13 December 2023
  • notification of this act, as provided for in Article 46. 1 of the aforementioned Act. Mar España Martí Director of the Spanish Data Protection Agency
    15 KB (2,411 words) - 13:49, 13 December 2023
  • email address of the Delegate of Data Protection and a link to the website of the Spanish Data Protection Agency Data. The treatment appears in the Registry
    62 KB (9,703 words) - 13:05, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 17, 2021, the Director of the Spanish Agency for Data Protection agreed
    28 KB (4,527 words) - 12:35, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 26, 2022, the Director of the Spanish Agency for Data Protection agreed
    36 KB (5,608 words) - 13:01, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    33 KB (5,185 words) - 13:48, 13 December 2023
  • Agency for Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    36 KB (5,485 words) - 13:19, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)