Search results

From GDPRhub
  • who was making the calls. This way the company violated Section 40 of the Data Protection Act 1998 and Regulations 19 and 24 of Privacy and Electronic Communication
    6 KB (229 words) - 09:43, 13 March 2020
  • first explicit data protection laws can be traced back to the 1970 data protection act in the German state of Hessen, the US Privacy Act of 1974 or the
    48 KB (5,978 words) - 15:57, 1 February 2024
  • Second Act on the Adaptation of Data Protection Law to Regulation (EU) 2016/679 and on the Implementation of Directive (EU) 2016/680 (Second Data Protection
    112 KB (19,310 words) - 08:08, 23 June 2022
  • Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection will be
    22 KB (3,319 words) - 13:00, 13 December 2023
  • charged with fraud under the Computer Misuse Act 1990 and under section 55 of the Data Protection Act 1998 (DPA) and was sentenced to a term of eight years
    87 KB (14,773 words) - 09:28, 1 March 2022
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    26 KB (4,147 words) - 13:27, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 8, 2022, the Director of the Spanish Agency for Data Protection agreed to
    27 KB (4,121 words) - 15:06, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    33 KB (4,835 words) - 13:26, 13 December 2023
  • as article 20 of the Spanish Law on Personal Data Protection and Guarantee of Digital Rights (debtors data can only be checked as long as the checking party
    27 KB (4,106 words) - 13:55, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    22 KB (3,386 words) - 16:05, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    22 KB (3,427 words) - 13:26, 13 December 2023
  • website where data is collected personal data through multiple forms, only one informs about the treatment of data, violating data protection regulations
    29 KB (4,482 words) - 14:06, 5 March 2024
  • Spanish Data Protection Agency RESOLVES FIRST: ORDER the ARCHIVE of the present procedure as no administrative infringement of data protection has been
    18 KB (2,781 words) - 14:30, 13 December 2023
  • the regulations on data protection regarding of the transfer of your data to SIE. However, as has been reflected in the first section of this document,
    32 KB (4,952 words) - 13:11, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On April 20, 2023, the Director of the Spanish Agency for Data Protection agreed
    45 KB (7,135 words) - 13:08, 13 December 2023
  • 2016 on the protection of Individuals with regard to the processing of personal data and Free circulation of these data (General Data Protection Regulations
    23 KB (3,695 words) - 13:53, 13 December 2023
  • obligations in terms of data protection. It includes the establishment, maintenance, ac- updating and control of data protection policies in an organization
    270 KB (43,335 words) - 12:39, 13 December 2023
  • December, Protection of Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is
    24 KB (3,887 words) - 14:34, 13 December 2023
  • the section "Details of the point of sale" you will find "***Data"; as "Data of the current holder" B.B.B. and its VAT number; in the section "Data of the
    36 KB (6,022 words) - 13:59, 13 December 2023
  • (EU)2016/679 (General Data Protection Regulation, hereinafter RGPD), andpursuant to the provisions of Title VII, Chapter I, Second Section, of the LawOrganic
    19 KB (2,795 words) - 14:06, 13 December 2023
  • (Article 40(a) LSSI). The AEPD fined the controller €2000 for failing to comply with Article 21 LSSI. The Director of the Spanish Data Protection Authority
    14 KB (2,070 words) - 13:43, 13 December 2023
  • the data protection regulations, To date there is no reply in this regard. THIRD: On November 30, 2020, the Director of the Spanish Agency of Data Protection
    22 KB (3,321 words) - 14:37, 13 December 2023
  • telecommunications provider that the data subject was a customer of. The data subject contacted the Data Protection Officer of the company via email, and
    20 KB (3,159 words) - 13:20, 13 December 2023
  • rental property processing personal data without a reason or clear purpose. The DPA referred to Article 5(1)(c) GDPR on data minimisation. It also highlighted
    22 KB (3,562 words) - 14:22, 13 December 2023
  • employee accidentally sent an email to the data subject with personal data belonging to other clients. The data subject submitted a complaint against a gas
    38 KB (5,920 words) - 12:43, 13 December 2023
  • that the data subject's data had been erased a breach of Article 17 GDPR and Article 21 LSSI? The Spanish DPA held that apart from data protection obligations
    15 KB (2,337 words) - 14:24, 13 December 2023
  • having responded to the Spanish Data Protection Agency. THIRD: On 26 September 2019, the Director of the Spanish Data Protection Agency agreed to initiate sanctioning
    21 KB (3,335 words) - 14:25, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    15 KB (2,192 words) - 14:36, 13 December 2023
  • claims made before the Spanish Agency for Data Protection, consisting of transferring them to the Data Protection Delegates designated by those responsible
    25 KB (4,016 words) - 14:27, 13 December 2023
  • previously to the claim. According to the former Data Protection Directive, to the former Spanish Data Protection Act (in its Article 29), to the CJEU (C-468/10
    602 KB (102,229 words) - 14:21, 13 December 2023
  • instructed by the Spanish Data Protection Agency and based on the following FIRST: On 3/08/2018, the Catalan Data Protection Authority (AEPD) received
    25 KB (3,933 words) - 14:37, 13 December 2023
  • the data protection regulations, especially when such data were accessible and the purpose of the sending was to facilitate the verification of data by
    24 KB (3,907 words) - 14:08, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    35 KB (5,475 words) - 13:21, 13 December 2023
  • help section. FIFTH: In view of the facts reported, in accordance with the evidence available, the Data Inspectorate of this Spanish Data Protection Agency
    27 KB (4,296 words) - 13:59, 13 December 2023
  • empty. The “Data Protection and Property Administration” guide of the AEPD includes in the eighth section the following text: “Can personal data be published
    34 KB (5,184 words) - 13:22, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection C / Jorge
    32 KB (4,831 words) - 14:31, 13 December 2023
  • personal data on basis of breach of confidence, misuse of private information, breach of the Data Protection Act 1998 and common law negligence. The data loss
    61 KB (8,986 words) - 08:40, 22 February 2022
  • Agency for the Protection of Data (AEPD), a claim, dated 11/15/18, made by an interested party before the Berlin Commissioner for Data Protection and Freedom
    19 KB (2,841 words) - 14:02, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    16 KB (2,335 words) - 14:33, 13 December 2023
  • Agency Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency will
    22 KB (3,420 words) - 12:59, 13 December 2023
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and in accordance with the provisions of Title VII, Chapter I, Section Two of Organic Law
    17 KB (2,620 words) - 14:43, 13 December 2023
  • the data protection authority competent to personal data, information, premises, equipment and means of processing required by the data protection authority
    16 KB (2,462 words) - 13:58, 13 December 2023
  • the data from the second debt for 30 days since its inclusion in the file, in accordance with Article 20(1)(c) of the Spanish Data Protection Act. Since
    26 KB (4,231 words) - 14:44, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency will
    55 KB (9,017 words) - 10:46, 13 December 2023
  • (EU) 2016/679 (General Data Protection Regulation, hereinafter RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of
    29 KB (4,536 words) - 14:25, 13 December 2023
  • on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection C / Jorge
    22 KB (3,568 words) - 14:06, 13 December 2023
  • The data protection regulation is specified in the national data protection act (1050/2018). According to Article 5(1)(c) of the Data Protection Regulation
    15 KB (2,137 words) - 20:18, 27 March 2024
  • the contact details of the data protection officer, if applicable;c) the purposes of the treatment to which the personal data are intended and the basislegal
    29 KB (4,402 words) - 14:00, 13 December 2023
  • December, Protection of Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency C/
    20 KB (3,086 words) - 14:04, 13 December 2023
  • weighting with the right to data protection based on to the proportionality and need to publish the specific personal data of the voice. Such situation
    15 KB (2,257 words) - 13:02, 13 December 2023
  • of Data Protection and based on the following FIRST: D. A.A.A. (hereinafter, the claimant) on 3 April 2019 filed a complaint with the Spanish Data Protection
    23 KB (3,672 words) - 14:25, 13 December 2023
  • 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency (hereinafter
    49 KB (7,973 words) - 13:25, 13 December 2023
  • regarding the Protection ofIndividuals with regard to the Processing of Personal Data and theFree Circulation of this Data (General Data Protection Regulation
    23 KB (3,592 words) - 14:40, 13 December 2023
  • to the data subject at the time his or her personal data is collected. The website referred in its privacy policy to the previous Spanish Data Protection
    22 KB (3,514 words) - 13:58, 13 December 2023
  • December, on the Protection of Personal Data and Guarantee of Digital Rights (en hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    20 KB (3,097 words) - 14:22, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 15, 2022, the Director of the Spanish Agency of Data Protection agreed
    26 KB (3,867 words) - 10:44, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On April 1, 2022, the Director of the Spanish Agency for Data Protection agreed
    26 KB (3,846 words) - 12:42, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On November 15, 2021, the Director of the Spanish Agency of Data Protection agreed
    27 KB (4,108 words) - 13:32, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    26 KB (3,848 words) - 14:31, 13 December 2023
  • Law 29/1998 of 13 July 1998, regulating the Contentious-Administrative Jurisdiction, within two months from day following notification of this act, as provided
    16 KB (2,625 words) - 14:29, 13 December 2023
  • 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    31 KB (4,862 words) - 14:28, 13 December 2023
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and in accordance with the provisions of Title VII, Chapter I, Section Two of Organic Law
    22 KB (3,523 words) - 13:45, 13 December 2023
  • General Data Protection Regulation is determined by the sanctioning board formed by the data protection commissioner and deputy data protection commissioners
    77 KB (12,352 words) - 07:20, 23 April 2024
  • is no administrative appeal against this act. Mar España Martí Director of the Spanish Agency for Data Protection >>SECOND : On August 7, 2020, the defendant
    24 KB (3,769 words) - 14:10, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    26 KB (3,840 words) - 14:28, 13 December 2023
  • communication of the appointment of a Protection DelegateData (hereinafter "DPD") to the Spanish Agency for Data Protection.That, in relation to the first of
    31 KB (4,757 words) - 13:52, 13 December 2023
  • on Personal Data Protection and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    27 KB (4,408 words) - 13:45, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    29 KB (4,480 words) - 14:27, 13 December 2023
  • provided in the data protection regulations. The claim indicates the following, in relation to the data protection regulations Personal data: “The local Pub
    20 KB (3,085 words) - 12:24, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The Procedures processed by the Spanish Data Protection Agency
    79 KB (12,408 words) - 13:24, 13 December 2023
  • of this act, as provided in theArticle 46.1 of the aforementioned legal text. Mar España Martí Director of the Spanish Agency for Data Protection
    13 KB (1,871 words) - 13:59, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 23, 2022, the Director of the Spanish Agency of Data Protection agreed
    37 KB (5,914 words) - 10:42, 13 December 2023
  • reported, and in accordance with the evidence the Data Inspection of this Spanish Agency for the Protection of Data considered that the action of the claimed entity
    16 KB (2,587 words) - 13:50, 13 December 2023
  • Agency for the Protection of Data and based on the following FACTS FIRST: On 13/02/2019 he joined the Spanish Protection Agency of Data (AEPD) a claim
    39 KB (6,720 words) - 14:22, 13 December 2023
  • of the data protection authority competent to personal data, information, premises, equipment and means of treatment that are required by the data protection
    20 KB (2,992 words) - 13:30, 13 December 2023
  • transfer of data to third parties and on security measures. The section referring to the origin of the data states: “As a general rule, the Personal data is always
    26 KB (4,150 words) - 14:05, 13 December 2023
  • personal data relating to a data subject are collected from him or her, the data controller shall, at the time the data are 1. Where personal data are obtained
    52 KB (8,416 words) - 12:59, 13 December 2023
  • December, on the Protection of Personal Data and Guarantee of Digital Rights (en hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    30 KB (4,833 words) - 14:10, 13 December 2023
  • Agency for Data Protection and based on to the following: BACKGROUND FIRST: On March 22, 2021, the Director of the Spanish Agency for Data Protection agreed
    21 KB (3,099 words) - 13:59, 13 December 2023
  • containing the complainant's personal data without a legal basis. A data subject filed a complaint with the Spanish Data Protection Authority (AEPD) against the
    30 KB (4,631 words) - 13:00, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    28 KB (4,350 words) - 13:57, 13 December 2023
  • party.1When personal data are obtained from a data subject, the data controller shall, at the time the data are obtained, provide the data subject with all
    11 KB (1,680 words) - 13:41, 13 December 2023
  • procedure. Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    26 KB (3,971 words) - 13:26, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    16 KB (2,380 words) - 14:01, 13 December 2023
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On August 10, 2022, the Director of the Spanish Agency for Data Protection agreed
    31 KB (4,578 words) - 12:11, 6 March 2024
  • 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is
    18 KB (2,714 words) - 14:07, 13 December 2023
  • theLPACAP, against this act there is no administrative appeal.Mar Spain MartíDirector of the Spanish Agency for Data Protection>>SECOND : On November 7
    18 KB (2,721 words) - 14:11, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    27 KB (4,189 words) - 14:44, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    28 KB (4,592 words) - 14:25, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    34 KB (5,222 words) - 12:58, 13 December 2023
  • for the protection of data. The physical image of a person, according to article 4.1 of the RGPD, is data personal protection and their protection, therefore
    47 KB (7,616 words) - 14:35, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    45 KB (6,853 words) - 14:29, 13 December 2023
  • the Spanish Agency for Data Protection and based on to the following: BACKGROUND FIRST: The Spanish Agency for Data Protection proceeded to open the guardianship
    22 KB (3,343 words) - 14:08, 13 December 2023
  • is no administrative appeal against this act. Mar España Marti Director of the Spanish Agency for Data Protection >>SECOND : On June 4, 2020, the requested
    18 KB (2,798 words) - 13:44, 13 December 2023
  • notification of this act, as provided for in Article 46. 1 of the aforementioned Act. Mar España Martí Director of the Spanish Data Protection Agency
    15 KB (2,411 words) - 13:49, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 17, 2021, the Director of the Spanish Agency for Data Protection agreed
    28 KB (4,527 words) - 12:35, 13 December 2023
  • email address of the Delegate of Data Protection and a link to the website of the Spanish Data Protection Agency Data. The treatment appears in the Registry
    62 KB (9,703 words) - 13:05, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 26, 2022, the Director of the Spanish Agency for Data Protection agreed
    36 KB (5,608 words) - 13:01, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    33 KB (5,185 words) - 13:48, 13 December 2023
  • Agency for Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    36 KB (5,485 words) - 13:19, 13 December 2023
View (previous 100 | ) (20 | 50 | 100 | 250 | 500)