AEPD (Spain) - PS/00054/2020

From GDPRhub
Revision as of 09:04, 16 February 2021 by Mh (talk | contribs)
AEPD - PS/00062/2020
LogoES.jpg
Authority: AEPD (Spain)
Jurisdiction: Spain
Relevant Law: Article 13 GDPR
Article 83(2) GDPR
Article 83(5) GDPR
Type: Investigation
Outcome: Violation Found
Started:
Decided: 28.01.2021
Published:
Fine: 5000 EUR
Parties: PREDASE SERVICIOS INTEGRALES S. L.
National Case Number/Name: PS/00062/2020
European Case Law Identifier: n/a
Appeal: Unknown
Original Language(s): Spanish
Original Source: AEPD (in ES)
Initial Contributor: Francesc Julve Falcó

The Spanish DPA (AEPD) fined a data protection services consultancy, Predase Servicios Integrales S.L., € 5,000 for having a web form to collect personal data without providing adequate information on the processing of the data collected (Article 13 GDPR).

English Summary

Facts

A citizen's complaint brought to the agency's attention that the website of the company Predase Servicios Integrales S.L. offered consultancy services related to personal data protection functions using the AEPD logo to pretend that its system was validated by the Spanish Data Protection Agency. In addition, the website had a form to fill in with personal data to contact the company. This form did not contain adequate information on how the data would be processed, for how long, neither by which controller.

The respondent claimed that the form was not operational, as no data was collected from it, and that is why he included the company's e-mail address next to the form.

Due to the fact that the website was no longer accessible when the AEPD carried out the checks, the inoperability of the form alleged by the defendant could not be ascertained.

Dispute

Is the lack of information in the collection of data by a website form an infringement of Article 13 GDPR?

Holding

The AEPD decided to impose a penalty of EUR 5000 for breach of Article 13 GDPR.

Aggravating factors were taken into account:

The intentional or negligent nature of the infringement (Article 83(2)(a) GDPR), since it is a company that offers advice, among other matters, on data protection, which requires greater diligence in complying with the obligations of the matter with respect to which it claims to advise.

The continuous nature of the infringement (Article 76 (2) (a) LOPDGDD), given that the complaint filed was dated 20 March 2008 and the diligence of the inspection actions that corroborates the maintenance of the situation on the website www.predase.es was carried out on 7 February 2020.

The following were taken into account as extenuating circumstances:

Lack of recidivism, since there is no record of any previous data protection infringement by the respondent (Article 83(2)(e) GDPR).

It is a micro-enterprise within the meaning of the Commission Recommendation of 6 May 2003 concerning the definition of micro, small and medium-sized enterprises.

Comment

As for the alleged misleading advertising by including the AEPD logo, the AEPD decided that it was not within its competence to assess the legality of the advertising in terms of data protection.

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the Spanish original. Please refer to the Spanish original for more details.

                                                                             1/16










     Procedure Nº: PS / 00062/2020


               RESOLUTION OF SANCTIONING PROCEDURE

Of the procedure instructed by the Spanish Agency for Data Protection and based on
to the following


                                 BACKGROUND

FIRST: A.A.A. (hereinafter, the claimant) dated March 20, 2019
filed a claim with the Spanish Agency for Data Protection. The
claim is directed against PREDASE SERVICIOS INTEGRALES SOCIEDAD

LIMITED with NIF B02547164 (hereinafter, the claimed). The reasons on which it bases
the claim are as follows:

"[….] SECOND. - On the Internet page with the domain name
«Www.predase.es», and under the trade name «PREDASE», are offered, among others,

regulatory compliance services within the scope of Regulation (EU) 2016/679 and
Organic Law 3/2018. […]

THIRD. - Scrolling down the sidebar of the browser on the page of
start, you have access to various links related to the presence in different

Internet social networks of the natural or legal person acting under the name
commercial «PREDASE».

In relation to data protection services, it stands out, in the margin
left of the screen, the image of a padlock that includes the legend «RGPD /
LOPD », […]


BEDROOM. - By clicking on the image of the said padlock, you are linked to a
publication in the public profile of «PRÉDASE» on the social network Google+, in which
A quadrilateral appears that groups the graphic symbols of «PRÉDASE» and of the
SPANISH AGENCY FOR DATA PROTECTION, without distinguishing between them,

and adding to the set the contact details of the natural or legal person that
acts under said trade name. […]

SIX.- In this sense, the grouping of the graphic symbols of «PRÉDASE» and of
the SPANISH AGENCY FOR DATA PROTECTION, considered as a whole

homogeneous within the same quadrilateral, without distinguishing between its components, and
adding to the set the contact details of the natural or legal person acting
under said trade name, could be constitutive of an illegal act consisting of
generate “the appearance that action is being taken in the name, on behalf of or in
collaboration with the Spanish Agency for Data Protection ”, in relation to the
publication or indiscriminate communication of its offer of services in the field of

data protection to your entire network of contacts in the social network Google+ and to
Anyone responsible and in charge of the treatments who visit your page of
Internet for the purpose of contracting professional compliance services
normative in this area.

C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 2/16









SEVENTH. - As a consequence, this alleged misleading and illegitimate use of the
graphic symbol of the SPANISH DATA PROTECTION AGENCY can

suppose an aggressive practice in terms of data protection, generating the
image of a false endorsement of the aforementioned supervisory authority in relation to the services
offered by the natural or legal person acting under the trade name
«PRÉDASE».

EIGHTH. - This practice has its supposed continuation in a second performance

that presumably could incur in letter c) of the Additional Provision
sixteenth of the Organic Law 3/2018, which considers aggressive practice in
of data protection the performance of «commercial practices in which the
decision-making power of the addressees by referring to the possible imposition
of sanctions for breach of the personal data protection regulations »:


"It can not be true!!!!! You are not yet adapted to the new general regulation of
data protection (GDPR). DO NOT wait to be sanctioned, find out at C /
*** ADDRESSB.1 or *** URL.1 ”[…]

NINTH.- As a corollary of what has been stated so far, the facts and factual elements

related in the present document could suppose a presumed conjunction of
aggressive practices regarding data protection, through interference
undue not only in the image and powers of the Spanish Protection Agency
of Data, but also in the autonomy of the will of those responsible and
those in charge of the treatments, through an alleged distortion of the spirit of the

legal regulations on data protection.

TENTH. - The Internet page with the domain name "*** URL.1" does not facilitate the
general information established in article 10 of Law 34/2002, of July 11, on
information society and electronic commerce services.


Likewise, despite having a personal data collection form,
nor does it provide a privacy policy in order to comply with
what is established in articles 12 (right of transparency) and 13 (right of
information) of Regulation (EU) 2016/679 of the European Parliament and of the Council,
of April 27, 2016, regarding the protection of natural persons in what

regarding the processing of personal data and the free circulation of these data and
which repeals Directive 95/46 / EC (General Regulation for the protection of
data)."

Along with the claim, it provides screenshots of the web, of the social network Google+

and Facebook for evidential purposes of what is stated in the brief. It also incorporates
copy of the Notarial Acta Deed granted before the notary of the city of
*** LOCALIDAD. 1, D. B.B.B., dated March 18, 2019, Protocol No. 620, of the
content of the website that leads to the PREDASE profile on the social network
GOOGLE +.


SECOND: On April 23, 2019, proceedings are carried out in this Agency to
to state that, after an analysis of the web page that is the object of the


C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 3/16








claim (www.predase.es), does not have the same identification of your
responsible or information on privacy policy.


THIRD: The claim was admitted for processing on April 29, 2019.


FOURTH: In view of the facts reported in the claim and the documents
provided by the claimant, the Subdirectorate General for Data Inspection proceeded
to carry out preliminary investigation actions to clarify the

facts in question, by virtue of the investigative powers granted to the
control authorities in article 57.1 of Regulation (EU) 2016/679 (Regulation
General Data Protection, hereinafter RGPD), and in accordance with the
established in Title VII, Chapter I, Second Section, of Organic Law 3/2018,
of December 5, Protection of Personal Data and guarantee of rights
digital (hereinafter LOPDGDD).


As a result of the investigative actions carried out, the report prepared
by the acting inspector reveals the following:

 “Regarding the use of the logo of this Agency together with

the logo and contact information of PREDASE, this is confirmed by
the notarial deed presented by the claimant of the content of the page
web that leads to the PREDASE profile on the GOOGLE social network + done appear
grouped together, and as a whole, the PREDASE logo, the logo of this Agency, the
European flag, and PREDASE contact information.


 Regarding the denounced fact of the publication in the social network FACEBOOK and the
indicated in the claim according to the sixteenth additional provision, letter c) that
establishes aggressive practice in terms of data protection:


“Carry out commercial practices in which the decision-making power of the
recipients by referring to the possible imposition of sanctions for
breach of personal data protection regulations ”.

It is found that in PREDASE's FACEBOOK profile, dated March 12

2019, the following content was published:

"It can not be true!!!!! You are not yet adapted to the new general regulation of
data protection (GDPR). DO NOT wait to be sanctioned, find out at C /
*** ADDRESS.1 or *** URL.1. "


Access to this publication is still available as of this report. Diligence is recorded in
the SIGRID system with the screen print of the publication.

 It is also verified that the website of PREDASE, a company of

advice, among other issues, on data protection, lacks policy
privacy and collect data in your contact form without the need for the
acceptance of treatment.



C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 4/16








It is recorded in the SIGRID diligence system with the only content page of the site
Web.


The ownership of the website is also not reported as stated in article 10 of
Law 34/2002, of July 11, on services of the information society and
e-commerce, mentioning the trademark as a company name
PREDASE
 On June 28, 2019, it is received at this Agency, with registration number

032629/2019, letter sent by ORANGE ESPAGNE, S.A.U. informing that the
ownership of the line *** TELEPHONE. 1 that appears on the website corresponds to
C.C.C., with DNI *** NIF.1 and installation address on the street *** ADDRESS.1,
*** LOCALITY. 1.


 After conducting a search in the Central Mercantile Registry, the
PREDASE SERVICIOS INTEGRALES SOCIEDAD LIMITADA, with registered office
coinciding with the one that appears on the website denounced and in which the owner of the
Contact telephone number that appears on the website is the sole administrator.


A report from the Mercantile Registry is recorded in the SIGRID system, as an associated object
Central.

 For all the above, it can be affirmed that the denounced facts are true and
that the company responsible for the website referred to in the claim is PREDASE

SERVICIOS INTEGRALES SOCIEDAD LIMITADA. "

FIFTH: Consulted on March 10, 2020, the application of the AEPD was
verifies that the only sanctioning procedure in which the claim appears as
mercantile PREDASE SERVICIOS INTEGRALES SOCIEDAD LIMITADA with NIF

B02547164, is the present procedure.

SIXTH: On March 17, 2020, the Director of the Spanish Agency for
Data Protection agreed to initiate a sanctioning procedure to the claimed, by the
alleged infringement of article 13 of the RGPD, typified in article 83.5 of the aforementioned

rule.

SEVENTH: Once the aforementioned commencement agreement was notified, the defendant submitted a written
allegations on June 25, 2020 where he requested the filing of the procedure
sanctioning and revealed the following:


"[...]

Regarding the data form, it is not operational (nor has it ever been). Of
In fact, it is an addition of a template in order to use the "blue popup" style of the
Contact Form. You can see that it does not display any error message in case of

do not enter data (or do it wrongly), nor does a satisfactory message in
shipping case. It just redirects directly to the home screen.

It is enough to note that if said form were functional and operative, the
email address to the left of it (since it would be redundant

and unnecessary). "
C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 5/16









[…] "

EIGHTH: On August 10, 2020, the procedure instructor agreed to the

opening of a period of practice of tests, being considered reproduced, for the purposes
evidence the claim filed by the claimant, the data obtained and
generated by the General Subdirectorate for Data Inspection and the allegations
presented by the claimed. As it was not possible to notify this opening of the period
test practice, due to the expiration of the electronic notification, on the 1st of

September 2020, a reiteration of the document was sent, which was notified on
same day 1.

NINTH: On October 5, 2020, the
Checks carried out on September 21, 25 and 29 and October 5, 2020
on the web www.predase.es.


TENTH: On October 19, 2020, a resolution proposal was formulated,
proposing a penalty of warning be imposed on the defendant, for a
infringement of article 13 of the RGPD, typified in article 83.5 of the same rule.

In this proposal, a period of 10 days was granted so that the defendant could
allege whatever is considered in his defense, as well as present the documents and
information deemed relevant, in accordance with article 89.2 of the Law
39/2015, of October 1, of the Common Administrative Procedure of the
Public Administrations (hereinafter, LPACAP).


The proposed resolution was notified on October 30 and the defendant submitted
brief of allegations on November 13, stating the following:

"[...]


FIRST: In points THIRD, FOURTH and SIX (since the point
FIFTH) of the complaint, interprets the alleged union of the PRÉDASE and
of the AEPD as an attempt of association in the face of potential clients.
Assuming that it is a mere question of structural organization of the design
web and graphic, any minimally informed person knows how to distinguish between

Spanish Agency for Data Protection and a service provider company
(call it PRÉDASE, AUDIDAT or any other).

   As indicated by the complainant and appears, clearly in capital letters, on the
header of said website, said image belongs to the SOCIAL NETWORKS of the
company (not to the services provided, estimates, invoices, or any other

document of a public nature that could, effectively, imply an improper use
of the AEPD logo).

   Indeed, said publication was made on March 12, 2019 and the link
corresponds to the social network Google+, which has not been operational since April 2,

2019 (it was canceled by Google on that date). Following your twisted reasoning
and personal, the use of the Facebook, Google or Twitter logos would also imply
a deception of any client who visited your website by giving rise to the mistake that


C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 6/16








PRÉDASE (as in your case AUDIDAT) are part of or act on behalf of said
Business.

SECOND: Again at the SEVENTH, EIGHTH and NINTH points the
complainant once again attributes judicial powers (which border on insult and

slander) by directly calling it "misleading, illicit, image of false authority,
aggressive practices or to restrict the ability to make decisions "(since the use of
adjective "presumed" preceding all these niceties does not lower the least or
reduces the seriousness of their accusations) which in any company is a simple
advertising campaign on social networks.


THIRD: In reference to the alleged breach of Article 10 of Law 34/2002 of
July 11, as you will have been able to verify (and according to assures you have captures of
screen 'certified' before a Notary Public) all contact information: Name (commercial),
address, phone and email are clearly visible. Not being mandatory for a
autonomous (name under which the company operated at the time of its

complaint) the registration in the Mercantile Registry.

However, and as you can see in the attached document (“Metadata
*** METADATA.1 ") and despite not being mandatory, a simple search in the
metadata of the web (and therefore publicly accessible in any search engine or
web browser) if the owner's data "C.C.C. - *** NIF.1" appears under the "meta

tag "*** META TAG.1.

Regarding the data form and as you will also have been able to verify in your
Flawless detective work, it is not operational (nor has it ever been). Of
In fact, it is an addition of a template in order to use the "blue popup" style of the
Contact Form. You can see that it does not display any error message in case of

do not enter data (or do it wrongly), nor does a satisfactory message in
shipping case. It just redirects directly to the home screen (I hope there
left this also duly registered in a notarial public deed).

It is enough to note that if said form were functional and operative, the
email address to the left of it (since it would be redundant

and unnecessary).

FOURTH: The denounced facts must be considered prescribed based on the
Sections 1 and 2 of Art. 30 of Law 40/2015 of October 1, on the Legal Regime
of the Public Sector, therefore applicable to the AEPD, in terms of the prescription of
infractions:


1. The infractions and sanctions will prescribe according to the provisions of the laws that
establish. If they do not set limitation periods, very serious offenses
They will prescribe after three years, the serious ones after two years and the minor ones after six months; the
Sanctions imposed for very serious offenses will prescribe after three years, those imposed

for serious offenses after two years and those imposed for minor offenses after one year.

2. The statute of limitations for offenses will begin to run from the day on which
that the offense had been committed. In the case of ongoing or
permanent, the term will begin to run from the end of the offending conduct.

C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 7/16










For all the above we REQUEST:

That the COMPLAINT IS Filed from the Spanish Data Protection Agency
based on both the lack of veracity of the facts denounced, and the

prescription of time limits from the date of the complaint.




LASTLY: From PRÉDASE SERVICIOS INTEGRALES S.L. (current company name
of the company) we do not know the motivation of the complainant regarding the facts above
exposed. Only understandable under the eagerness to intimidate and try to eliminate the
competition through complaints and "funny and slum" actions such as the
detailed inspection of our website (which by the way, we are updating

together with the IT company, in order to correct the slightest error).

In their eagerness to discredit us or for us to desist in the provision of our
services, Mr. A.A.A. (on behalf of AUDIDAT) demonstrates a manifest

incompetence in your complaint by being unable to locate our postal address at the
to direct the complaint, which was clearly indicated on the same website
object of your complaint (thus forcing the AEPD to resort to Orange
Espagne SAU to provide an address that we do not know at all and that nothing

has to do with our mercantile). "


In view of all the actions, by the Spanish Agency for Data Protection
In this proceeding, the following are considered proven facts,






























C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 8/16








                                       ACTS



FIRST: PREDASE SERVICIOS INTEGRALES S.L. is a company of
advice on various matters such as occupational risk prevention, protection
of data or insurance that the web page had on the internet *** URL.1.


SECOND: The website had a contact section for potential interested parties
in their services, including address, telephone, email and a form
data collection.

THIRD: The website lacked a privacy policy and did not provide the

information regulated in article 13 of the RGPD, as was shown in the
previous investigation actions carried out.

FOURTH: The defendant states that the form was not operational and that for that reason
reason the email address was provided.


FIFTH: The website is not accessible in the checks carried out on
days 21, 25 and 29 of September and 5 of October of 2020 since it returns an error of
access by server permission denial (Error 403) and object not found
(Additional 404 error).


SIXTH: The website is still not accessible in the checks carried out on the 8th and
January 12, 2021, returning the same error indicated in the previous event.

                           FOUNDATIONS OF LAW


                                            I

By virtue of the powers that article 58.2 of the RGPD recognizes to each authority of
control, and as established in arts. 47 and 48.1 of the LOPDGDD, the Director of

The Spanish Agency for Data Protection is competent to resolve this
process.

                                            II


The defendant is charged with committing an offense for violation of article 13
of the RGPD, regarding the information that must be provided when the data is
obtained from the interested party, which establishes that:

"1. When personal data relating to him are obtained from an interested party, the

responsible for the treatment, at the time these are obtained, will provide
all the information indicated below:

a) the identity and contact details of the person in charge and, where appropriate, their
representative;


b) the contact details of the data protection officer, if applicable;


C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 9/16








c) the purposes of the treatment to which the personal data are destined and the legal basis
of the treatment;


d) when the treatment is based on article 6, paragraph 1, letter f), the interests
legitimate rights of the person in charge or a third party;

e) the recipients or categories of recipients of the personal data, in their
case;


f) where appropriate, the intention of the person responsible to transfer personal data to a third party
country or international organization and the existence or absence of a decision of
adequacy of the Commission, or, in the case of transfers indicated in the
Articles 46 or 47 or Article 49, paragraph 1, second subparagraph, reference to the
adequate or appropriate warranties and the means to obtain a copy of these or

to the fact that they have been borrowed.

2. In addition to the information mentioned in section 1, the person responsible for the
treatment will facilitate the interested party, at the time the data is obtained
personal information, the following information necessary to guarantee data processing
loyal and transparent:


a) the period during which the personal data will be kept or, when it is not
possible, the criteria used to determine this period;

b) the existence of the right to request the data controller access to the

personal data relating to the interested party, and its rectification or deletion, or the limitation
of its treatment, or to oppose the treatment, as well as the right to portability
of the data;

c) when the treatment is based on article 6, paragraph 1, letter a), or article

9, paragraph 2, letter a), the existence of the right to withdraw consent in
at any time, without affecting the legality of the treatment based on the
consent prior to its withdrawal;

d) the right to file a claim with a supervisory authority;


e) if the communication of personal data is a legal or contractual requirement, or a
necessary requirement to sign a contract, and if the interested party is obliged to provide
personal data and is informed of the possible consequences of not
provide such data;


f) the existence of automated decisions, including profiling, to be
referred to in article 22, paragraphs 1 and 4, and, at least in such cases, information
significant on the applied logic, as well as the importance and consequences
provided for said treatment for the interested party.


3.When the controller plans the further processing of data
personal data for a purpose other than that for which they were collected, will provide the
interested party, prior to said further processing, information on that other purpose
and any additional pertinent information pursuant to section 2.

C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 10/16









4.The provisions of paragraphs 1, 2 and 3 shall not apply when and in the
to the extent that the interested party already has the information. "


The violation of this article is classified as an infringement in article 83.5 of the RGPD,
which it considers as such:

"Violations of the following provisions will be sanctioned, in accordance with the
paragraph 2, with administrative fines of up to EUR 20,000,000 or,

in the case of a company, an amount equivalent to a maximum of 4% of the
total annual global business volume of the previous financial year, opting for
the highest amount:

[…] B) the rights of the interested parties pursuant to Articles 12 to 22; […]. "


For the purposes of the statute of limitations for the offense, article 72.1 of the LOPDGDD
establishes:

"Based on what is established in article 83.5 of Regulation (EU) 2016/679,
considered very serious and will prescribe after three years the infractions that suppose

a substantial violation of the articles mentioned therein, and, in particular, the
following:

[…] H) The omission of the duty to inform the affected party about the treatment of their
personal data in accordance with the provisions of articles 13 and 14 of the Regulation

(EU) 2016/679. […] ”.

                                            III

This sanctioning procedure has its origin, as indicated in the agreement

of initiation and was reiterated in the proposed resolution, in the absence of
privacy of the website www.predase.es. As regards the
complaints regarding aggressive practices in terms of data protection
(specifically framed in letters b) and c) of the additional provision
sixteenth of the LOPDGDD: «to generate the appearance that it is acting in
name, on behalf of or in collaboration with the Spanish Agency for the Protection of

Data or an autonomous data protection authority in carrying out
any communication to those responsible and in charge of the treatments in which the
sender offers its products or services "and" carry out commercial practices in the
that the decision-making power of the recipients is curtailed through reference to the
possible imposition of sanctions for non-compliance with the regulations for the protection of

personal data ”, respectively), it means that its regulation is carried out
by Law 3/1991, of January 10, on Unfair Competition, not showing the Agency
Spanish Data Protection powers in this matter.

"Article 5 of the RGPD, relating to the principles of personal data processing

enunciates in his letter to the one of "legality, loyalty and transparency", principle in which to his
Considering 39: “All processing of personal data must be lawful and
loyal. For natural persons it must be completely clear that they are being collected,
using, consulting or otherwise processing personal data that

C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 11/16








concern, as well as the extent to which said data is or will be processed. The beginning
transparency requires that all information and communication regarding the treatment of
such data is easily accessible and easy to understand, and that a language is used

simple and clear. This principle refers in particular to the information of the
interested parties about the identity of the person responsible for the treatment and the purposes thereof and
to the information added to ensure fair and transparent treatment with
regarding the affected natural persons and their right to obtain confirmation and
communication of personal data concerning them that are the subject of
treatment. Natural persons must be aware of the risks, the

rules, safeguards and rights regarding the processing of personal data
as well as the way to assert your rights in relation to the treatment. In
In particular, the specific purposes of the processing of personal data must be
explicit and legitimate, and must be determined at the time of collection. The data
Personal data must be adequate, relevant and limited to what is necessary for the purposes

for those who are treated. This requires, in particular, ensuring that it is limited to a
Strict minimum its conservation period. Personal data should only be processed if
the purpose of the treatment could not reasonably be achieved by other means. For
ensure that personal data is not kept longer than necessary, the
responsible for the treatment must establish deadlines for its deletion or revision
periodic. All reasonable steps must be taken to ensure that

rectify or delete personal data that are inaccurate. Personal information
should be treated in a way that ensures adequate security and confidentiality
of personal data, including to prevent unauthorized access or use of
said data and the equipment used in the treatment. "


Recital 60 links the duty of information with the principle of transparency,
by establishing that “The principles of fair and transparent treatment require that
inform the interested party of the existence of the treatment operation and its purposes. The
responsible for the treatment must provide the interested party with all the information
is necessary to guarantee fair and transparent treatment,

taking into account the specific circumstances and context in which the
personal information. The interested party must also be informed of the profiling
and the consequences of such elaboration. If personal data is obtained from
interested parties, should also be informed if they are obliged to provide them and of the
consequences if they do not […] '. In this order, article 12.1 of the
RGPD regulates the conditions to ensure its effective implementation and article 13

specifies what information should be provided when the data is obtained from the
interested.

In turn, article 11 LOPDGDD introduces the information rule by layers when
has:


"1. When personal data is obtained from the affected party, the person responsible for the
treatment may comply with the duty of information established in article
13 of Regulation (EU) 2016/679, providing the affected party with basic information to the
referred to in the following section and indicating an email address or other

means that allows easy and immediate access to the rest of the information.

2. The basic information to which the previous section refers must contain, at the
less:

C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 12/16









a) The identity of the person responsible for the treatment and their representative, if applicable.


b) The purpose of the treatment.

c) The possibility of exercising the rights established in articles 15 to 22 of the

Regulation (EU) 2016/679. […] ”.

In relation to the foregoing, the proven facts show that the website
It had a contact section for potential clients which included the
telephone, an email and a data collection form, without stating

no section that provides the information that, in accordance with article 13 of the
RGPD, must be provided about the processing of data likely to be generated
by providing personal damage through any of the means of contact
referrals.


With regard to the claimed claim made in the brief of
response of June 25, 2020 to the commencement agreement, in the sense that the
form was not operational and that by not collecting data effectively,
indicated the email address next to it, it could not be verified

veracity of said statement about the functionality of the aforementioned form as it is not
possible access to the website in the checks carried out. Now the
The fact that the form has not been operational does not prevent the web page
must comply with the duty of information established in article 12 of the RGPD and
specified in the subsequent article 13 for situations in which the information is

obtained from the interested party, since the collection of personal data is subject to
also be done through the rest of the published means of contact (and
particularly, as stated by the complainant himself, by means of the email address
electronic that has been indicated supplying the lack of functionality of the form).



























C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 13/16








And with regard to the allegations presented by the defendant to the proposal of
resolution, and that are objectified in the alleged prescription of the alleged infringement and
in the statement that the website is in the process of updating,

the following is noted:

 Regarding the possible prescription of the offense, the defendant alleges that it would be
Applicable to the provisions of Article 30 of Law 40/2015, of October 1, of the
Legal Regime of the Public Sector (hereinafter, LRJSP) and that the facts

denounced should be considered prescribed since, according to the underlined that
accompanies this writing, the defendant seems to understand that the alleged infringement is
would consider mild (and prescribe at 6 months) and that the term would begin to
computed from the day it was committed. These arguments cannot
to qualify for several reasons:


       1. Article 30.1 of the LRJSP provides that "Infractions and sanctions
       They will prescribe according to the provisions of the laws that establish them. […] ”. In this
       In this sense, the LOPDGDD has a Title, IX, dedicated to the regime
       sanctioner. Within this title, article 71 establishes that they constitute
       offenses the acts and conducts typified in article 83, sections 4, 5 and

       6 of the RGPD as well as those contrary to the LOPDGDD itself and dedicates the
       Articles 72 to 74 to determine a gradation of infractions in very
       serious, serious and minor, instituting the limitation period for each of the
       the levels. Therefore, the applicable statute of limitations will be the
       provided in the LOPDGDD.


       2. The alleged offense is subsumed, for these prescription purposes, in the
       article 72.1.h) of the LOPDGDD and in this article it is specified that
       considered very serious and that he will prescribe after 3 years. This is reflected in the
       Legal Basis V of the initiation agreement and is recalled in the Basis
       Legal II of the motion for a resolution.


       3. Regarding the moment of the beginning of the calculation of the term of
       prescription, the LOPDGDD does not establish any specific regimen, so
       At this point, the provisions of article 30.2 of the LRJSP are applicable with
       supplementary character. Well, going to this article, it is observed that

       makes a distinction between "one-time" or ongoing commission offenses.
       Taking into account the nature of the alleged offense, it seems clear that the
       omission of the duty to provide the information was maintained, at least,
       until the date of February 7, 2020, the day on which the diligence is carried out
       about the website mentioned in the previous action report

       inspection that has been collected in the fourth Antecedent. Also, this
       limitation period would have been interrupted by the notification of the
       initiation agreement, as provided in article 75 of the LOPDGDD.

In conclusion, therefore, in the most favorable case for the claimed party, the term of
3-year prescription would have started on February 7, 2020, leaving

interrupted on June 5, 2020, the date on which the notification took place
effective agreement to initiate the sanctioning procedure.



C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 14/16








 Regarding the claim of the claimed that the web page is in
update to correct possible errors, it is not possible to verify it, since
that, as has been reflected in the sixth proven fact of this resolution, the

mentioned web (*** URL.1) is not available.

The rest of the allegations are not taken into consideration as they do not refer to
the object of this sanctioning procedure.


                                            IV

The corrective powers available to the Spanish Agency for the Protection of
Data, as a control authority, are established in article 58.2 of the RGPD. Between
They have the power to sanction with warning - article 58.2 b) -, the
Power to impose an administrative fine in accordance with article 83 of the RGPD

-article 58.2 i) -, or the power to order the person in charge of the treatment
that the processing operations comply with the provisions of the RGPD, when
proceed, in a certain way and within a specified period - article 58. 2
d) -.


According to the provisions of article 83.2 of the RGPD, the measure provided for in article 58.2
d) of the aforementioned Regulation is compatible with the sanction consisting of a fine
administrative.

                                            IV


In accordance with the provisions of the RGPD in its art. 83.2, when deciding to impose a
administrative fine and its amount in each individual case will take into account the
aggravating and mitigating factors that are listed in the indicated article, as well as
any other that may be applicable to the circumstances of the case.


For the purposes of setting the sanction to impose on the claimed party, the
following aggravating circumstances:

1. Intentionality or negligence in the infringement (article 83.2.a) RGPD) since it is
It is about a company that offers advice, among other issues on the subject of

data protection, which requires greater diligence in complying with
the obligations of the matter with respect to which it claims to advise.

2. The continuing nature of the offense (article 76.2.a) LOPDGDD), since the
The claim submitted is dated March 20, 2019 and the diligence of the

previous inspection actions that corroborate the maintenance of the situation in
The website www.predase.es was held on February 7, 2020.

On the other hand, the following circumstances have also been taken into account
mitigating:


1. There is no record of the commission of any prior infraction regarding the protection of
data by the claimed party (article 83.2.e) RGPD).



C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 15/16








2. It is a micro-SME for the purposes of the provisions of the Recommendation of the
Commission, of May 6, 2003, on the definition of micro, small and
medium businesses.


Based on the above, a fine of FIVE THOUSAND EUROS (5,000.00
€).


Therefore, in accordance with the applicable legislation and the criteria of

graduation of the sanctions whose existence has been accredited, the Director of the
Spanish Agency for Data Protection RESOLVES:


FIRST: IMPOSE PREDASE SERVICIOS INTEGRALES S. L., with NIF

B02547164, for a violation of article 13 of the RGPD, typified in article 83.5
of the RGPD, a fine of FIVE THOUSAND EUROS (€ 5,000.00).

SECOND: NOTIFY this resolution to PREDASE SERVICIOS
INTEGRALES S.L. and inform A.A.A ..


THIRD: Warn the sanctioned person that the sanction imposed by a
Once this resolution is enforceable, in accordance with the provisions of the
art. 98.1.b) of Law 39/2015, of October 1, on Administrative Procedure
Common of Public Administrations (hereinafter LPACAP), within the payment period
voluntary established in art. 68 of the General Collection Regulations, approved

by Royal Decree 939/2005, of July 29, in relation to art. 62 of Law 58/2003,
of December 17, by means of their entry, indicating the NIF of the sanctioned person and the number
of procedure that appears in the heading of this document, in the account
restricted number ES00 0000 0000 0000 0000 0000, opened in the name of the Agency
Spanish Data Protection in the bank CAIXABANK, S.A .. In case

Otherwise, it will be collected in the executive period.

Notification received and once executive, if the execution date is found
Between the 1st and the 15th of each month, both inclusive, the deadline for making the payment
volunteer will be until the 20th day of the following or immediately subsequent business month, and if
between the 16th and the last day of each month, both inclusive, the payment term

It will be until the 5th of the second following or immediate business month.

In accordance with the provisions of article 50 of the LOPDGDD, this
Resolution will be made public once it has been notified to the interested parties.



Against this resolution, which puts an end to the administrative procedure in accordance with art. 48.6 of the
LOPDGDD, and in accordance with the provisions of article 123 of the LPACAP, the
Interested parties may file, optionally, an appeal for reconsideration before the
Director of the Spanish Agency for Data Protection within a month to

count from the day after notification of this resolution or directly
contentious-administrative appeal before the Contentious-Administrative Chamber of the
National High Court, in accordance with the provisions of article 25 and section 5 of
the fourth additional provision of Law 29/1998, of July 13, regulating the

C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es 16/16









Contentious-administrative jurisdiction, within a period of two months from the
day following notification of this act, as provided in article 46.1 of the
referred Law.


Finally, it is pointed out that in accordance with the provisions of art. 90.3 a) of the LPACAP,
may provisionally suspend the final resolution through administrative channels if the
interested party expresses his intention to file contentious-administrative appeal.
If this is the case, the interested party must formally communicate this fact through

letter addressed to the Spanish Agency for Data Protection, presenting it through
of the Electronic Registry of the Agency [https://sedeagpd.gob.es/sede-electronica-
web /], or through any of the other records provided for in art. 16.4 of the
cited Law 39/2015, of October 1. You must also transfer to the Agency the

documentation proving the effective filing of the contentious appeal-
administrative. If the Agency was not aware of the filing of the appeal
contentious-administrative within a period of two months from the day following the
notification of this resolution would terminate the precautionary suspension.



                                                                                      938-131120
Mar Spain Martí
Director of the Spanish Agency for Data Protection






































C / Jorge Juan, 6 www.aepd.es
28001 - Madrid sedeagpd.gob.es