Search results

From GDPRhub
  • accordance with Article 77.2 of the LOPDGDD. FIFTH: Once the aforementioned agreement was notified, in a letter dated 10/12/2019, the claimant presented a brief
    30 KB (4,761 words) - 14:24, 13 December 2023
  • on 11/12/18. 9/11/19 receives a new mail, filing a complaint through the form on its website, answering the same, but nevertheless on September 12 he received
    45 KB (6,853 words) - 14:29, 13 December 2023
  • Article 85 of the LPACAP". (The underlining is from the AEPD) FIFTH: On 12/12/2019 a letter from the respondent was entered in the Register of the AEPD
    37 KB (5,995 words) - 13:58, 13 December 2023
  • in accordance with the provisions of Article 25 and section 5 of the LOPDGDD. 12/12 C/ Jorge Juan, 6 28001 - Madrid www.aepd.es sedeagpd.gob.es the fourth
    20 KB (3,107 words) - 10:49, 13 December 2023
  • had violated Article 48(1) LGT, Article 21 GDPR in link with Article 23 LOPDGDD and Article 28 GDPR by making a commercial call on behalf of Vodafone España
    33 KB (5,185 words) - 13:48, 13 December 2023
  • received commercial calls. On 12/03/2021, he sent an opposition request to the YOIGO DPO by email Email addressed to ***EMAIL.1. On 12/10/2021, he answered that
    20 KB (3,159 words) - 13:20, 13 December 2023
  • protection law, LOPDGDD, whose Articles 72 and 73 provide a list of violations considered "serious" and "very serious". According to Article 72.1 LOPDGDD, the violation
    63 KB (9,551 words) - 12:33, 13 December 2023
  • ProtectionC / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/12
    31 KB (4,853 words) - 13:52, 13 December 2023
  • FIFTH: In accordance with Article 65 of the LOPDGDD and for the purposes set forth in Article 64.2 thereof, on June 12, 2019 the Director of the AEPD agreed
    54 KB (9,019 words) - 14:10, 13 December 2023
  • suspension.C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/12 Mar España Martí Director of the Spanish Agency for Data Protection
    37 KB (5,700 words) - 14:24, 13 December 2023
  • (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate this procedure. Article 63.2 of the LOPDGDD determines
    26 KB (3,881 words) - 13:35, 13 December 2023
  • with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public once
    45 KB (6,998 words) - 12:58, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in forward LOPDGDD), said claim was transferred to the claimed party, for to proceed with its
    34 KB (5,358 words) - 13:16, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD). In this letter, the defendant was requested that, within the period of
    34 KB (5,427 words) - 14:30, 13 December 2023
  • article 4.1 of the LOPDGDD, and another against the provisions of article 5.1 f) of the RGPD, in relation to the Article 5.1 of the LOPDGDD that governs the
    30 KB (4,436 words) - 14:36, 13 December 2023
  • A. 11/25/2021 Transfer of claim 2 to BANKINTER, S.A. 12/27/2021 Allegations by BANKINTER, S.A. 12/29/2021 Admission for processing to A.A.A. 02/02/2022
    54 KB (8,451 words) - 13:35, 13 December 2023
  • the LOPDGDD, that is to say I include the claimant's data in the Asnef file without previously requiring the payment. Article 20.1 c) of the LOPDGDD establishes:
    36 KB (5,582 words) - 14:35, 13 December 2023
  • Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides as follows "1. When the procedure refers exclusively
    18 KB (2,922 words) - 14:51, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), which establishes that serious infractions will expire after two years
    22 KB (3,420 words) - 12:59, 13 December 2023
  • ntee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "1. When the procedure refers exclusively
    17 KB (2,730 words) - 14:50, 13 December 2023
  • many incidents have occurred in the last 12 months? BUT E.4 If there has been a security incident in the last 12 months that has impacted on the Vodafone
    287 KB (48,336 words) - 13:53, 13 December 2023
  • rights of the interested parties according to articles 12 to 22; (…)” In this regard, the LOPDGDD, in its article 71 "Infringements" establishes that “The
    29 KB (4,457 words) - 10:34, 13 December 2023
  • up of the report for possible infringement of the above in the RGPD and LOPDGDD in relation to Mr A.A.A., with tax identification number ***NIF.1 (hereinafter
    31 KB (4,909 words) - 13:56, 13 December 2023
  • of the interested parties in accordance with articles 12 to 22; (...).” In this regard, the LOPDGDD, in its article 71 "Infractions" establishes that "They
    60 KB (9,630 words) - 12:34, 13 December 2023
  • guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party in fe- date 12/16/21, to proceed with its analysis and
    15 KB (2,313 words) - 10:35, 13 December 2023
  • SECOND: On 12/17/2018, the claim is transferred to the one claimed with theliteral:" In accordance with article 65.4 of Organic Law 3/2018, of 5/12, of Pro-protection
    14 KB (2,163 words) - 14:10, 13 December 2023
  • Title VII, Chapter I, Second Section, of the LOPDGDD, having knowledge of the following points: On April 12, 2023, information was requested from EW to
    45 KB (6,904 words) - 13:12, 13 December 2023
  • correspond against the issuers.” THIRD: On August 12, 2021, in accordance with article 65 of the LOPDGDD, the claim presented by the complaining party was
    30 KB (4,623 words) - 12:58, 13 December 2023
  • of the LOPDGDD C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 12/60 At this point, the application of article 77.2 of the LOPDGDD is reiterated
    195 KB (30,495 words) - 12:40, 13 December 2023
  • with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public once
    40 KB (6,014 words) - 13:24, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the investigative actions carried out, it is verified that
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00006/2022 (category Article 12 GDPR)
    violation of the Article 12 of the GDPR, in conjunction with Article 17 of the GDPR. V Classification of the infringement of article 12 of the GDPR The aforementioned
    54 KB (8,870 words) - 10:43, 13 December 2023
  • invoice from Endesa Energía (from 08/11/2018 to 19/12/2018). - Notification from Endesa Energía dated 20/12/2018, participating in the deregistration of street
    24 KB (3,939 words) - 14:03, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereafter LOPDGDD), on May 9, 2022, said claim was transferred to the C/ Jorge Juan, 6 www
    26 KB (3,867 words) - 10:44, 13 December 2023
  • thereferred Law.C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/12 Mar España Martí Director of the Spanish Agency for Data Protection
    23 KB (3,481 words) - 14:42, 13 December 2023
  • This initiation agreement was notified to the imputed entity on 12/12/2019. 5. On 12/20/2019, the institute made allegations in the initiation agreement
    38 KB (5,760 words) - 08:26, 8 September 2021
  • AEPD (Spain) - PS/00272/2019 (category Article 12 GDPR)
    is collected. Finally, the AEPD also mentioned that, pursuant to Articles 12 and 13 GDPR, the information related to the processing has to be sufficiently
    22 KB (3,438 words) - 14:24, 13 December 2023
  • at the Municipal Office of Consumer Information (hereinafter OMIC) on March 12, 2018 from the claim corresponding to the complaint made in March 2018, informing
    22 KB (3,521 words) - 14:36, 13 December 2023
  • the provisions of article 77.5 of the LOPDGDD. FOURTH: In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public
    21 KB (3,254 words) - 14:02, 13 December 2023
  • (EU) 2016/679 and 12 of this organic law. (…) " VII C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 11/13 However, the LOPDGDD in its article
    39 KB (5,912 words) - 14:02, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in forward LOPDGDD), said claim was transferred to the claimed party, for to proceed with its
    37 KB (5,914 words) - 10:42, 13 December 2023
  • lead to the commission of the offense typified in article 72.1 m) of the LOPDGDD, to be sanctioned, in accordance with art. 58.2 of the RGPD ”. Said agreement
    22 KB (3,343 words) - 14:08, 13 December 2023
  • December 5, on Data Protection Personal and Guarantee of Digital Rights (LOPDGDD), and attending to the following: BACKGROUND FIRST: On 09/27/21, he entered
    22 KB (3,385 words) - 13:35, 13 December 2023
  • article 72.1.b) of the LOPDGDD, a fine of 12,000 euros, of in accordance with articles 83.2 a), b) d) of the RGPD and 76.2.a) of the LOPDGDD. SECOND: NOTIFY this
    72 KB (11,671 words) - 13:34, 13 December 2023
  • Personal Data and Guarantee of Digital Rights (hereinafter referred to as the LOPDGDD). As a result of the investigative actions carried out, it was established
    18 KB (2,781 words) - 14:30, 13 December 2023
  • procedure of 12/2/2019. The date of the invoice, 05/02/2019, and the NIF associated with the claimant, with the Property name. Under the invoice is 12/10/2019
    31 KB (5,083 words) - 13:51, 13 December 2023
  • digital rights. Article 22.4 of the LOPDGDD provides as follows: "The duty of information provided for in Article 12 of Regulation (EU) 2016/679 shall be
    15 KB (2,275 words) - 14:29, 13 December 2023
  • a) minutes of 12/06/2018 at 10, in c Cabernet number ***NUMBER.3, containing demonstrations already noted.b) Sheet called SERVICE of 12/06/2018, arrival
    25 KB (3,933 words) - 14:37, 13 December 2023
  • print of the Customer Service Department of the claimed entity (of dated April 12, 2021) in which the claimant is provided with the data of the point of sale
    55 KB (9,017 words) - 10:46, 13 December 2023
  • AEPD (Spain) - PS/00479/2019 (category Article 12 GDPR)
    Article 5(1)(c) GDPR, and the lack of transparent information, as per Article 12 GDPR. The decision is the consequence of a complaint submitted by the City
    17 KB (2,541 words) - 14:43, 13 December 2023
  • this offense is considered as ‘grave’ in accordance with Article 72(1)(k) LOPDGDD and falls under the criteria defined in article 83(5)(a) GDPR where a company
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - TD/00248/2020 (category Article 12 GDPR)
    of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 12 of Regulation (EU) 2016/679, of April 27, 2016, General Data
    25 KB (3,972 words) - 14:47, 13 December 2023
  • information provided for in article 12 of the RGPD (with the content provided in the subsequent article 13, article 22.4 of the LOPDGDD determines that “[…] It will
    37 KB (6,022 words) - 13:52, 13 December 2023
  • anddGuarantee of Digital Rights (hereinafter referred too as LOPDGDD).SECOND: Article 64.1 of the LOPDGDD, provides that: "1. When the procedure refers exclusively
    17 KB (2,751 words) - 14:51, 13 December 2023
  • rights of the interested parties in accordance with articles 12 to 22; [...]". The LOPDGDD, for the purposes of the prescription of the infringement, qualifies
    58 KB (9,301 words) - 12:39, 13 December 2023
  • the interested parties in accordance with articles 12 to 22; " In turn, article 74.a) of the LOPDGDD, under the heading "Violations considered mild provides:
    20 KB (3,075 words) - 14:32, 13 December 2023
  • articles 13 and 14 of Regulation (EU) 2016/679 and 12 of this Organic Law. […] " III Article 22 of the LOPDGDD, relative to "Treatments for video surveillance
    28 KB (4,525 words) - 14:06, 13 December 2023
  • gob.es 2/12 - Privacy policy for IBERIA employees. - Screenshots of the Intranet and the app for employees of the business. Subsequently, on 09/12/2019, the
    35 KB (5,363 words) - 14:02, 13 December 2023
  • Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. When the procedure refers
    25 KB (3,791 words) - 14:47, 13 December 2023
  • article 50 of the LOPDGDD, this resolution will be made public once it has been notified to the interested parties..6 of the LOPDGDD, and in accordance
    13 KB (1,795 words) - 13:47, 13 December 2023
  • conditions for valid consent under Article 4(11) GDPR and Article 6(1) LOPDGDD (National data protection law aimed at the implementation of the GDPR).
    27 KB (4,356 words) - 12:41, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the investigative actions carried out, it is verified that
    28 KB (4,350 words) - 13:57, 13 December 2023
  • With regards to this, national case law (Judgement of the Supreme Court of 12 July 2004, 1702/2000) interpreted that a photo of someone whose face is not
    26 KB (3,901 words) - 13:19, 13 December 2023
  • rights of the interested parties in accordance with articles 12 to 22; […].” The LOPDGDD, for the purposes of the prescription of the infringement, qualifies
    52 KB (8,323 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 12 GDPR)
    duty to inform the individuals affected by the recording according to Article 12 GDPR and Article 13 GDPR and to maintain a record of the processing activities
    18 KB (2,741 words) - 14:34, 13 December 2023
  • applying compulsorily, from that date date, the current RGPD and as of 12/07/18 the new LOPDGDD. The known facts could be constitutive of an infraction, attributable
    19 KB (2,957 words) - 14:45, 13 December 2023
  • Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD provides the following: "one. When the procedure refers
    21 KB (2,946 words) - 14:40, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party/, to to proceed with its
    49 KB (7,579 words) - 13:15, 13 December 2023
  • the provisions of article 77.5 of the LOPDGDD. THIRD: In accordance with the provisions of article 50 of the LOPDGDD, the This Resolution will be made public
    51 KB (7,770 words) - 14:08, 13 December 2023
  • subject with the information required under GDPR unlawful? The national law LOPDGDD considers the violation of articles 6 and 13 GDPR as "very serious" and
    21 KB (3,123 words) - 14:25, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the investigation actions carried out, it is verified that
    22 KB (3,293 words) - 14:23, 13 December 2023
  • the Organic Law 3/2018, of 5/12, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), which specifies: < 1. Data
    44 KB (6,943 words) - 13:49, 13 December 2023
  • article 74.k) of the LOPDGDD, a fine of 100,000 euros, of in accordance with article 83.2.a) of the RGPD and 76.2.b) of the LOPDGDD.) " No allegations were
    62 KB (10,401 words) - 14:35, 21 November 2023
  • on the following BACKGROUND FIRST: AAA (hereinafter, the claimant) on April 12, 2019 filed claim before the Spanish Agency for Data Protection. The claim
    17 KB (2,578 words) - 14:05, 13 December 2023
  • (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate this procedure. Article 63(2) of the LOPDGDD states that:
    28 KB (4,459 words) - 14:23, 13 December 2023
  • each control authority, and as established in articles 47 and 48 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate
    27 KB (4,189 words) - 14:44, 13 December 2023
  • (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate this procedure. Article 63(2) of the LOPDGDD states that:
    28 KB (4,435 words) - 14:23, 13 December 2023
  • the following: ACTS FIRST: D. A.A.A. (hereinafter, the claimant) dated May 12, 2019 filed a claim with the Spanish Agency for Data Protection. The claim
    32 KB (4,831 words) - 14:31, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD).As a result of the investigation actions carried out, it is verifiedthat
    18 KB (2,749 words) - 13:57, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereafter LOPDGDD), said claim was transferred to the party claimed on fe- date 04/21/22 and
    24 KB (3,631 words) - 13:20, 13 December 2023
  • GDPR on consent, as well as Article 6 of the Spanish Data Protection Law (LOPDGDD) on consent. The DPA therefore held that there was a clear violation of
    31 KB (4,738 words) - 14:39, 13 December 2023
  • Protection of Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD), the following have been verifiedACTSFIRST: On October 24, 2019, Dº AAA
    19 KB (2,948 words) - 14:50, 13 December 2023
  • welcomes. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/14 Likewise, you must send the proof of income to the General Subdirectorate
    27 KB (4,408 words) - 13:45, 13 December 2023
  • request for information from the AEPD. THIRD: On 12/09/2020, in accordance with article 65 of the LOPDGDD, the Director of the Spanish Agency for Data Protection
    29 KB (4,300 words) - 14:41, 13 December 2023
  • article 12 of the RGPD is complied with in a concise and understandable way for the affected party, the aforementioned Article 22 of the LOPDGDD provides
    46 KB (7,230 words) - 14:20, 13 December 2023
  • employees in the workplace. This right is within Article 89 LOPDGDD. Similarly, Article 20(3) LOPDGDD enables the employer to adopt any measures it deems more
    33 KB (5,347 words) - 13:55, 13 December 2023
  • of the Spanish Law on Personal Data Protection and Digital Guarantees (LOPDGDD), the infringement of Article 13 GDPR is considered a very serious breach
    29 KB (4,402 words) - 14:00, 13 December 2023
  • guarantee of digital rights (hereinafter, LOPDGDD). C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 2/13 On 12/03/2019, a written reply from LA was
    38 KB (6,160 words) - 14:06, 13 December 2023
  • of prevention of labor Extremeña, S.L. medical examination reports dated 02/12/2010 relating to workers of the company Aguas del Suroeste, S.L. SECOND: Upon
    31 KB (4,819 words) - 14:34, 13 December 2023
  • filed with the Municipal Consumer Information Office ofMadrid on December 12, 2018.SECOND: In view of the facts reported in the claim and thedocuments
    20 KB (3,078 words) - 14:10, 13 December 2023
  • exercised the right of access and which gave rise to the TD/01965/2017. SECOND: On 12 August 2017, the claimant exercised the right to access to your personal data
    23 KB (3,695 words) - 13:53, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), with reference number E / 10122/2019, a transfer of said claim to the
    24 KB (3,690 words) - 13:39, 13 December 2023
  • serious incident. - Email sent to the complainant by "Human Resources" on 04/12/2019 in which "Medical Examination Incident" appears as the "Subject A.A.A
    39 KB (6,720 words) - 14:22, 13 December 2023
  • This situation is not covered by the exclusion set out in Article 22.5 of LOPDGDD as the capture of images that exceed the verification about the identity
    21 KB (3,298 words) - 13:46, 13 December 2023
  • against Vodafone.  Copy of "Claim form to fraud team" signed and dated 04/12/2019 where the Vodafone logo appears, the facts mentioned and the following
    38 KB (5,648 words) - 14:31, 13 December 2023
  • from occurring Similar. In response to the aforementioned request, on March 12, 2020, the president of the community of owners object of this claim, responds
    14 KB (2,143 words) - 14:09, 13 December 2023
  • proceeded to carry out the following actions: On 26/11/2019, reiterated on 10/12/2019, the complaint presented was transferred to the respondent for analysis
    15 KB (2,411 words) - 13:49, 13 December 2023
  • that the telephone prefix ***PREFIJO.1 corresponds to ***PAIS.1 THIRD: On 20/12/2019, the Director of the Agency agreed to initiate sanctioning proceedings
    16 KB (2,625 words) - 14:29, 13 December 2023
  • (section b).C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/23- The categories of personal data affected by the infringementThe data
    47 KB (7,368 words) - 14:21, 13 December 2023
  • information on the processing of their data. After the period given by Article 12(3) GDPR had elapsed, the controller informed the data subject that their data
    84 KB (13,036 words) - 13:26, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)