Search results

From GDPRhub
  • AEPD (Spain) - TD/00317/2019 (category Spanish)
    Page 2 2/6THIRD: On October 30, 2019, in accordance with article 65.4 ofOrganic Law 3/2018, of December 5, on the Protection of Personal Data andguarantee
    18 KB (2,591 words) - 14:47, 13 December 2023
  • AEPD (Spain) - EXP202301529 (category Spanish)
    articles 47, 48.1 and 64.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    20 KB (3,078 words) - 13:05, 13 December 2023
  • AEPD (Spain) - EXP202100300 (category Spanish)
    as provided in article 46.1 of the referred Law. 1191-150321 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    16 KB (2,362 words) - 13:37, 13 December 2023
  • AEPD (Spain) - TD/00183/2021 (category Spanish)
    Consequently, on June 17, 2021, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to
    20 KB (3,087 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    27 KB (4,121 words) - 15:06, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202209511 (category Article 6(1) GDPR)
    and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent to initiate
    22 KB (3,257 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR) (section On the data minimization principle)
    inclusion of your personal data in the FIJ. It should also be remembered that the repealed Organic Law 15/1999, on the Protection of Personal Data (LOPD) regulated
    602 KB (102,229 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202209001 (category Article 5(1)(c) GDPR)
    the provisions of articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of C/ Jorge Juan,
    22 KB (3,303 words) - 13:28, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    procedure. Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection
    22 KB (3,319 words) - 13:00, 13 December 2023
  • AEPD (Spain) - EXP202102430 (category Spanish)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    33 KB (4,835 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202206626 (category Article 5(1)(c) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    35 KB (5,475 words) - 13:21, 13 December 2023
  • AEPD (Spain) - EXP202203969 (category Article 6(1) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    45 KB (7,135 words) - 13:08, 13 December 2023
  • AEPD (Spain) - EXP202105680 (category Spanish)
    Organic Law 3/2018, of 5/12 Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), The Director of the Spanish Agency for Human
    66 KB (10,558 words) - 13:14, 13 December 2023
  • AEPD (Spain) - PS/00451/2019 (category Article 6(1)(f) GDPR)
    Article 20 of the Organic Law 3/2018 on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter, LOPDGDD). On 18 February 2019, the
    26 KB (4,231 words) - 14:44, 13 December 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    22 KB (3,427 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, is competent to initiate and resolve this procedure the Director of the Spanish Data Protection Agency. Likewise
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - E/03276/2021 (category Article 6(1)(a) GDPR)
    provided in article 46.1 of the aforementioned Law. 940-0419 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    10 KB (1,288 words) - 13:39, 13 December 2023
  • AEPD (Spain) - EXP202206735 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure Spanish Data Protection. Likewise
    75 KB (12,421 words) - 13:23, 13 December 2023
  • AEPD (Spain) - EXP202201746 (category Article 5(1)(f) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 and 68.2 of Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights
    62 KB (9,703 words) - 13:05, 13 December 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    Articles 47, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), for the
    39 KB (6,623 words) - 14:08, 13 December 2023
  • Articles 11(1) and (2) of the Spanish Data Protection Law (LOPDGDD) to highlight the importance of the principle of transparency in data protection law. The DPA
    422 KB (70,184 words) - 13:56, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 6(1) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and C/ Jorge Juan, 6 www.aepd.es
    79 KB (12,408 words) - 13:24, 13 December 2023
  • AEPD (Spain) - EXP202103746 (category Article 5(1)(c) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    16 KB (2,041 words) - 13:34, 13 December 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    26 KB (3,867 words) - 10:44, 13 December 2023
  • AEPD (Spain) - EXP202204752 (category Spanish)
    Consequently, on June 27, 2022, for the purposes set forth in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to
    18 KB (2,786 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 58(1) GDPR)
    and as established in articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and solve
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202200439 (category Article 6(1) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    36 KB (5,608 words) - 13:01, 13 December 2023
  • AEPD (Spain) - EXP202201987 (category Spanish)
    Article 3 of the LOPDGDD, the Spanish data protection law, which allows family members of deceased persons to request deletion of their data from the controller
    21 KB (3,290 words) - 10:50, 13 December 2023
  • AEPD (Spain) - TD/00251/2021 (category Spanish)
    as provided in article 46.1 of the referred Law. 1188-080921 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    20 KB (3,142 words) - 13:31, 13 December 2023
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - TD/00013/2021 (category Spanish)
    as provided in article 46.1 of the referred Law. 1195-180321 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    19 KB (3,027 words) - 14:48, 13 December 2023
  • AEPD (Spain) - EXP202203606 (category Article 17(1)(a) GDPR)
    paragraph 1. 2. When you have made the personal data public and are obliged, by virtue of the provided in section 1, to delete said data, the data controller
    22 KB (3,264 words) - 13:29, 13 December 2023
  • AEPD (Spain) - PS/00368/2020 (category Spanish)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    21 KB (3,137 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202102088 (category Spanish)
    articles 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD), the Director
    26 KB (3,881 words) - 13:35, 13 December 2023
  • AEPD (Spain) - EXP202202928 (category Article 17(1) GDPR)
    regarding the violation of data protection rights. After following the procedural steps outlined in the Organic Law on Data Protection and Guarantee of Digital
    14 KB (2,003 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 57(1) GDPR)
    Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to penalise infringements
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - EXP202202183 (category Article 6(1) GDPR)
    Title VIII of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following
    22 KB (3,432 words) - 12:37, 13 December 2023
  • AEPD (Spain) - EXP202104006 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - PS/00502/2020 (category Spanish)
    Article 48(1)(b) of the Spanish Law on Telecommunications (LGT) as well as Article 21 GDPR in conjunction with Article 23(4) of the Spanish Law on Protection
    23 KB (3,590 words) - 14:45, 13 December 2023
  • AEPD (Spain) - PS/00026/2021 (category Spanish)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    33 KB (5,185 words) - 13:48, 13 December 2023
  • AEPD (Spain) - EXP202203923 (category Spanish)
    Consequently, on May 20, 2022, for the purposes of provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    14 KB (2,139 words) - 10:50, 13 December 2023
  • AEPD (Spain) - EXP202105923 (category Article 5(1)(d) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On April 1, 2022, the Director of the Spanish Agency for Data Protection
    26 KB (3,846 words) - 12:42, 13 December 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 58(1)(a) GDPR)
    set out in the Articles 47, 64.2 and 68.1 of the Organic Law 3/2018 of December 5, 2010, on the Protection of Personal Data and Guarantee of Digital Rights
    23 KB (3,695 words) - 13:53, 13 December 2023
  • AEPD (Spain) - TD/00263/2020 (category Spanish)
    Consequently, on December 3, 2020, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    22 KB (3,544 words) - 14:48, 13 December 2023
  • AEPD (Spain) - PS/00079/2020 (category Article 6(1) GDPR)
    articles 47, 64.2 and 68.1 of the Organic Law 3/2018 of 5 December on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), by infringement
    20 KB (3,301 words) - 13:57, 13 December 2023
  • AEPD (Spain) - EXP202204515 (category Article 6(1)(a) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of the digital rights (hereinafter, LOPDGDD), is
    20 KB (3,159 words) - 13:20, 13 December 2023
  • AEPD (Spain) - EXP202203914 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    37 KB (5,914 words) - 10:42, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Spanish)
    Consequently, on May 8, 2022, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - EXP202208230 (category Spanish)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    45 KB (6,904 words) - 13:12, 13 December 2023
  • AEPD (Spain) - PS/00249/2020 (category Article 5(1)(b) GDPR)
    Protection of Personal Data and Guarantee of Digital Rights (en hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - EXP202203996 (category Spanish)
    Title VIII of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following
    26 KB (4,017 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00031/2020 (category Spanish)
    Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter referred to as LOPDGDD), the Director
    15 KB (2,411 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00183/2022 (category Article 5(1)(d) GDPR)
    regarding the "Principles of Data Protection", article 4.1 of the LOPDGDD determines: "4. Data accuracy. 1. In accordance with article 5.1.d) of Regulation (EU)
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 5(1)(c) GDPR)
    in Article 3 of Instruction 1/2006, of 8 November, of the Spanish Data Protection Agency, on the Processing of Personal Data for Surveillance Purposes through
    28 KB (4,371 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    24 KB (3,749 words) - 13:19, 13 December 2023
  • AEPD (Spain) - EXP202101314 (category Spanish)
    Consequently, on August 23, 2021, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    18 KB (2,693 words) - 13:31, 13 December 2023
  • AEPD (Spain) - PS/00291/2019 (category Article 6(1)(a) GDPR)
    accordance with the provisions of Articles 47, 64.2 and 68.1 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate this procedure
    33 KB (5,396 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00188/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, on the Protection of Personal Data and Guarantee of digital rights (hereinafter 'LOPDGDD'), points out that "Data controllers
    24 KB (3,907 words) - 14:08, 13 December 2023
  • AEPD (Spain) - EXP202100282 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    27 KB (4,108 words) - 13:32, 13 December 2023
  • AEPD (Spain) - EXP202202889 (category Spanish)
    Title VIII of Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following have
    20 KB (3,077 words) - 10:46, 13 December 2023
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    28 KB (4,350 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 5(1)(d) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    30 KB (4,436 words) - 14:36, 13 December 2023
  • AEPD (Spain) - TD/00318/2019 (category Spanish)
    of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the
    20 KB (2,999 words) - 14:52, 13 December 2023
  • AEPD (Spain) - EXP202206776 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    17 KB (2,461 words) - 13:22, 13 December 2023
  • AEPD (Spain) - PS/00102/2021 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    21 KB (3,099 words) - 13:59, 13 December 2023
  • AEPD (Spain) - TD/00133/2020 (category Spanish)
    as provided in article 46.1 of the referred Law. 1034-080719 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    18 KB (2,721 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    25 KB (4,016 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00430/2020 (category Article 6(1) GDPR)
    outlined Article 6(1)(a) and (b) GDPR, Articles 4(11) GDPR on consent, as well as Article 6 of the Spanish Data Protection Law (LOPDGDD) on consent. The DPA
    31 KB (4,738 words) - 14:39, 13 December 2023
  • AEPD (Spain) - PS/00205/2021 (category Article 6(1) GDPR)
    as established in articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of C / Jorge Juan
    28 KB (4,527 words) - 12:35, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 5(1)(f) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AEPD (Spain) - PS/00433/2020 (category Spanish)
    carried out by the Spanish Agency for Data Protection and inbased on the following:BACKGROUNDFIRST: The Spanish Agency for Data Protection proceeded to open
    23 KB (3,592 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202105693 (category Article 6(1) GDPR)
    68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of the digital rights (hereinafter, LOPDGDD), is competent
    49 KB (7,579 words) - 13:15, 13 December 2023
  • AEPD (Spain) - PS/00266/2019 (category Spanish)
    Organic Law 15/1999 of 13 December on the Protection of Personal Data. In relation to this matter, it is noted that the Spanish Data Protection Agency has
    28 KB (4,459 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00268/2019 (category Spanish)
    Organic Law 15/1999 of 13 December on the Protection of Personal Data. In relation to this matter, it is noted that the Spanish Data Protection Agency has
    28 KB (4,435 words) - 14:23, 13 December 2023
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (hereinafter, LOPDGDD), is
    36 KB (5,485 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00139/2020 (category Article 5(1)(a) GDPR)
    Article 5(1)(d) of the GPRS, in relation to Article 4(1) of the LOPDGDD, which governs the principle of accuracy of personal data. IV Article 72.1.a) of the
    20 KB (3,086 words) - 14:04, 13 December 2023
  • AEPD (Spain) - EXP202305050 (category Article 58(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure Spanish Data Protection. Likewise
    57 KB (9,217 words) - 10:44, 13 December 2023
  • AEPD (Spain) - PS/00174/2019 (category Article 5(1)(f) GDPR)
    Section Two of Organic Law 3/2018 of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). As a result of the
    18 KB (2,714 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202103039 (category Spanish)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and Guarantee
    22 KB (3,385 words) - 13:35, 13 December 2023
  • AEPD (Spain) - EXP202309109 (category Article 5(1)(c) GDPR)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, of Protection of Personal Data and Guarantee
    18 KB (2,733 words) - 13:18, 13 December 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD). Sections 1) and 2)
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00322/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    26 KB (3,840 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00149/2020 (category Spanish)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    19 KB (2,795 words) - 14:06, 13 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 5(1)(c) GDPR)
    articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of 12/5, Protection of Personal Data and guarantee of rights (hereinafter, LOPDGDD), is competent
    56 KB (9,356 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00332/2020 (category Spanish)
    established in arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), C / Jorge Juan
    45 KB (6,853 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00198/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5December, Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    24 KB (3,769 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00356/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    26 KB (3,848 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00219/2019 (category Article 5(1)(d) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    37 KB (5,785 words) - 14:11, 13 December 2023
  • AEPD (Spain) - TD/00044/2021 (category Spanish)
    as provided in article 46.1 of the referred Law. 1195-180321 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    22 KB (3,465 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00491/2020 (category Article 6(1) GDPR)
    15/1999, of December 13, on Pro- Protection of Personal Data (LOPD). 3.- Regarding the non-consensual treatment of personal data, it has been possible to
    19 KB (2,957 words) - 14:45, 13 December 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to penalise infringements
    24 KB (3,887 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00379/2019 (category Spanish)
    Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agencyis competent to penalise infringements
    26 KB (4,235 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    establishes: "1. Personal data will be: (…) f) processed in such a way as to guarantee adequate data security personal data, including protection against unauthorized
    40 KB (6,014 words) - 13:24, 13 December 2023
View (previous 100 | ) (20 | 50 | 100 | 250 | 500)