Search results

From GDPRhub
  • AEPD (Spain) - PS/00168/2020 (category Article 6(1) GDPR)
    5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection C /
    22 KB (3,568 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00182/2020 (category Article 6(1) GDPR)
    articles 5,6,7 and 9. " Organic Law 3/2018, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    21 KB (3,154 words) - 14:07, 13 December 2023
  • AEPD (Spain) - TD/00085/2020 (category Spanish)
    5 December, on the Protection of Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the
    17 KB (2,654 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00279/2020 (category Spanish)
    the protection of natural persons in the regarding the processing of personal data and the free circulation of these data (General Data Protection Regulation
    21 KB (3,123 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 5(1)(c) GDPR)
    in Article 3 of Instruction 1/2006, of 8 November, of the Spanish Data Protection Agency, on the Processing of Personal Data for Surveillance Purposes through
    18 KB (2,741 words) - 14:34, 13 December 2023
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    34 KB (5,358 words) - 13:16, 13 December 2023
  • AEPD (Spain) - TD/00071/2020 (category Spanish)
    of the Law have been carried out.Organic 3/2018, of December 5, Protection of Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD), the following
    19 KB (2,948 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00341/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    32 KB (4,831 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00335/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    34 KB (5,427 words) - 14:30, 13 December 2023
  • AEPD (Spain) - PS/00303/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    29 KB (4,480 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00215/2020 (category Article 5(1)(c) GDPR)
    Organic Law 3/2018, of 5December, Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    18 KB (2,721 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00008/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 of December, on Personal Data Protection and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    27 KB (4,408 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00475/2019 (category Spanish)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    23 KB (3,481 words) - 14:42, 13 December 2023
  • AEPD (Spain) - PS/00317/2020 (category Spanish)
    established in arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    31 KB (4,862 words) - 14:28, 13 December 2023
  • AEPD (Spain) - TD/00129/2020 (category Article 4(1) GDPR)
    of the Law of Data Protection that regulates your right of access. FOUNDATIONS OF LAW FIRST: The Director of the Spanish Agency for Data Protection, in accordance
    22 KB (3,422 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    in Articles 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Personal Data Protection and Guarantee of Digital Rights (LOPDGDD), for the infringement
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00051/2020 (category Article 6(1)(a) GDPR)
    the LOPDGDD,the Director of the Spanish Data Protection Agency is competent to initiateand to solve this procedure.IILaw 39/2015, of October 1, on the
    31 KB (4,853 words) - 13:52, 13 December 2023
  • AEPD (Spain) - EXP202204530 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    26 KB (3,971 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202202088 (category Article 5(1)(c) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    22 KB (3,380 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00251/2020 (category Article 37(1)(b) GDPR)
    observation on a large scale, " In this sense, the LOPDGDD determines in its article 34.1) and 3): "Appointment of a data protection officer" "1. Those responsible
    15 KB (2,245 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 5(1)(f) GDPR)
    what: "1. The personal data will be: (…) f) treated in such a way as to guarantee adequate security for the personal data, including protection against
    25 KB (3,670 words) - 14:28, 13 December 2023
  • AEPD (Spain) - TD/00277/2020 (category Spanish)
    Consequently, on December 18, 2020, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    40 KB (6,518 words) - 13:29, 13 December 2023
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    of Article 13.1, in relation to Articles 6.1(a) and 8.1 of the RGPD and in relation to Article 7 of Organic Law 3/2018, on Data Protection and Digital Rights
    27 KB (4,517 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00280/2022 (category Article 5(1)(f) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    30 KB (4,551 words) - 11:51, 9 February 2023
  • AEPD (Spain) - EXP202205791 (category Spanish)
    Title VIII of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following
    29 KB (4,648 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00004/2020 (category Article 5(1)(c) GDPR)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    18 KB (2,798 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    by the Spanish Data Protection Agency and based on the following FACTS FIRST: On 26/12/2018 he is admitted to the Spanish Agency for the Protection of Details
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00068/2020 (category Article 6(1) GDPR)
    per article 6(1) GDPR, as well as article 20 of the Spanish Law on Personal Data Protection and Guarantee of Digital Rights (debtors data can only be checked
    27 KB (4,106 words) - 13:55, 13 December 2023
  • AEPD (Spain) - EXP202100639 (category Article 5(1)(c) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    32 KB (4,945 words) - 13:25, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Spanish)
    instructed by the Spanish Agency for Data Protection and based on to the following: BACKGROUND FIRST: The Spanish Agency for Data Protection proceeded to open
    22 KB (3,343 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00102/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    21 KB (3,082 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00326/2020 (category Article 37(1)(a) GDPR)
    imposed on public authorities under Article 37(1) GDPR. This obligation is also within Article 34(1) and (3) of the Spanish data protection law (LOPDGDD). The
    14 KB (1,992 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00100/2020 (category Spanish)
    art. 47, 64.2 and 68.1 of Organic Law 3/2018, of 5 December, on the Protection of Personal Data and the Guarantee of Digital Rights (LOPDGDD), the Director
    27 KB (4,296 words) - 13:59, 13 December 2023
  • AEPD (Spain) - EXP202202000 (category Spanish)
    Article 46.1 of the aforementioned Law. 1035-150321 Mar España Martí Director of the Spanish Data Protection Agency Law 39/2015, of 1 October, on the Common
    20 KB (3,107 words) - 10:49, 13 December 2023
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    why on July 24, 2020, for the purposes provided in its Article 64.2 of the LOPDGDD, the Director of the Spanish Agency for the Protection of Data agreed
    24 KB (3,766 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202201247 (category Article 6(1) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency
    17 KB (2,350 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    the LOPDGDD,the Director of the Spanish Data Protection Agency is competent to initiateand to solve this procedure.IILaw 39/2015, of October 1, on the
    22 KB (3,424 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 6(1)(a) GDPR)
    Director of the Spanish Data Protection Agency is competent to initiate and to resolve this procedure. II Law 39/2015 of 1 October on the Common Administrative
    31 KB (4,909 words) - 13:56, 13 December 2023
  • AEPD (Spain) - EXP202209175 (category Spanish)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    17 KB (2,368 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00006/2022 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    54 KB (8,870 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00132/2022 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, on Personal Data Protection and the Protection of Personal Data and the Guarantee of Digital Rights (LOPDGDD), and against
    52 KB (8,416 words) - 12:59, 13 December 2023
  • AEPD (Spain) - EXP202204461 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    24 KB (3,631 words) - 13:20, 13 December 2023
  • AEPD (Spain) - PS/00274/2020 (category Spanish)
    infraction of article 48.1.b) of the LGT Law, included in its Title III, which states that: "Regarding data protection personal data and privacy in relation
    16 KB (2,544 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    28 KB (4,592 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 6(1) GDPR)
    second, of Organic Law 3/2018, of 5 December, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD). THIRD: On 14 February 2020
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00439/2019 (category Article 5(1)(c) GDPR)
    of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the
    21 KB (2,946 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202207270 (category Spanish)
    established in articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    26 KB (3,901 words) - 13:19, 13 December 2023
  • AEPD (Spain) - EXP202103886 (category Spanish)
    Treatment of Personal Data and the Free Circulation of these Data (RGPD) and the Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee
    45 KB (7,313 words) - 10:32, 13 December 2023
  • AEPD (Spain) - EXP202206825 (category Article 6(1) GDPR)
    es 3/11 Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    31 KB (4,864 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202206302 (category Spanish)
    OF LAW Yo In accordance with the provisions of articles 47, 48.1, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data
    28 KB (4,608 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202200436 (category Article 6(1) GDPR)
    5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Agency for Data Protection a claim, it
    8 KB (1,143 words) - 13:02, 13 December 2023
  • AEPD (Spain) - EXP202102778 (category Article 6(1)(f) GDPR)
    of the personal data, and the link between the controller's activity and the processing of personal data (Article 76(1)(b) of the Spanish Data Protection
    84 KB (13,036 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 5(1)(a) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    38 KB (5,648 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00257/2020 (category Spanish)
    28001 - Madrid sedeagpd.gob.es 2/7 protection of personal data (RGPD-LOPDGDD) and Delegate Service of Data Protection, for a period of 12 months. In good
    18 KB (2,737 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00239/2022 (category Article 56(1) GDPR)
    47, 48.1, 64.2 and 68.1 and 68.2 of the LOPDGDD is competent to initiate and resolve this procedure the Director of the Spanish Data Protection Agency
    60 KB (9,630 words) - 12:34, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    in which personal data corresponding to the claimed person appears, violating the regulations on data protection. The security of personal data is regulated
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    the LOPDGDD, the rector of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Law 39/2015, of October 1, on the
    32 KB (4,834 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Law 39/2015, of October 1, on
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00112/2020 (category Spanish)
    evidences on such compliance. Although, according to Article 72 of the Spanish Law on Personal Data Protection and Digital Guarantees (LOPDGDD), the infringement
    29 KB (4,402 words) - 14:00, 13 December 2023
  • AEPD (Spain) - TD/00164/2020 (category Spanish)
    of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "one. When the procedure refers
    17 KB (2,571 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00234/2020 (category Spanish)
    thearts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection ofPersonal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    47 KB (7,368 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202203956 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    52 KB (8,323 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00247/2019 (category Spanish)
    the Spanish Agency for the Protection of Data and based on the following FACTS FIRST: On 13/02/2019 he joined the Spanish Protection Agency of Data (AEPD)
    39 KB (6,720 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00028/2022 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    58 KB (9,301 words) - 12:39, 13 December 2023
  • AEPD (Spain) - TD/00005/2020 (category Spanish)
    December on the Protection of Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "1. Where
    23 KB (3,780 words) - 14:49, 13 December 2023
  • AEPD (Spain) - PS/00128/2020 (category Article 6(1)(b) GDPR)
    the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Law 39/2015, of October 1, on
    39 KB (5,912 words) - 14:02, 13 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Spanish)
    by the Spanish Agency for Data Protection andbased on the followingBACKGROUNDFIRST: On June 19, 2019, he had entry into this Spanish Agency ofData Protection
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202105669 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (hereinafter, LOPDGDD), is
    45 KB (6,998 words) - 12:58, 13 December 2023
  • AEPD (Spain) - TD/00010/2020 (category Spanish)
    of the Organic Law 3/2018 of December 5, 2008, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD), the following
    16 KB (2,571 words) - 14:49, 13 December 2023
  • AEPD (Spain) - TD/00185/2019 (category Spanish)
    processing the personal data of the request of the data subject to delete any link to such personal data or any copy or replica thereof. 3. Paragraphs 1 and 2 shall
    17 KB (2,620 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00473/2019 (category Spanish)
    established in arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), The Director
    35 KB (5,635 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00334/2020 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    16 KB (2,328 words) - 14:30, 13 December 2023
  • AEPD (Spain) - PS/00030/2020 (category Spanish)
    to Article 22(4) of the Spanish Law on Personal Data Protection and Digital Rights Guarantee (LOPDGDD). Additionally, the Spanish DPA found that the lack
    19 KB (2,965 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00227/2020 (category Article 6(1) GDPR)
    (General Data Protection Regulation, hereinafter RGPD), recognizes each Control Authority, and as established in articles 47, 48.1, 64.2 and 68.1 of the
    46 KB (7,230 words) - 14:20, 13 December 2023
  • AEPD (Spain) - PS/00192/2022 (category Article 4(1) GDPR)
    processing of personal data. A voice is a personal attribute unique to each person and thus falls under the definition of personal data in Article 4(1)GDPR. Furthermore
    15 KB (2,257 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 5(1)(f) GDPR)
    having responded to the Spanish Data Protection Agency. THIRD: On 26 September 2019, the Director of the Spanish Data Protection Agency agreed to initiate
    21 KB (3,335 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Spanish)
    December, Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD), the Director of the Spanish Agency of Data Protection is competent
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 58(1) GDPR)
    provisions of Article 65 of Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (LOPDGDD hereinafter), the claim was
    14 KB (2,123 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202315744 (category Spanish)
    articles 47, 48.1 and 64.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    20 KB (3,052 words) - 08:17, 16 April 2024
  • AEPD (Spain) - TD/00109/2020 (category Spanish)
    December, on the Protection of Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that "1. Where
    19 KB (3,100 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 6(1)(a) GDPR)
    the LOPDGDD, the Director of the Spanish Data Protection Agency agreed to admit the claim. THIRD: On 17 March 2020, the Director of the Spanish Data Protection
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00262/2020 (category Article 6(1) GDPR)
    December 5, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD), states what: "1. In accordance with the provisions of article
    22 KB (3,293 words) - 14:23, 13 December 2023
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    49 KB (7,973 words) - 13:25, 13 December 2023
  • AEPD (Spain) - PS/00095/2020 (category Article 5(1)(b) GDPR)
    identification of the data subjects during no longer than is necessary for the purposes of processing the personal data; the personal data may be kept for longer
    15 KB (2,317 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00436/2021 (category Article 13(1) GDPR)
    articles 47 and 48.1 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    20 KB (3,085 words) - 12:24, 13 December 2023
  • AEPD (Spain) - TD/00182/2019 (category Spanish)
    December 5, 2008, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides as
    18 KB (2,922 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00129/2022 (category Spanish)
    article 73 of Organic Law 3/2018, of December 5, of Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), which establishes
    22 KB (3,420 words) - 12:59, 13 December 2023
  • AEPD (Spain) - PS/00123/2020 (category Article 5(1)(f) GDPR)
    article 5.1.f) of the GDPR: "The personal data will be: “Treated in such a way as to guarantee adequate data security personal data, including protection against
    21 KB (3,254 words) - 14:02, 13 December 2023
  • AEPD (Spain) - PS/00057/2020 (category Spanish)
    [nor according Art. 37(1) GDPR nor Art. 34 of the Spanish Law on Personal Data Protection and Guarantee of Digital Rights (LOPDGDD)], but, due to the complaint
    31 KB (4,757 words) - 13:52, 13 December 2023
  • AEPD (Spain) - TD/00034/2020 (category Spanish)
    processing the personal data of the request of the data subject to delete any link to such personal data or any copy or replica thereof. 3. Paragraphs 1 and 2 shall
    17 KB (2,730 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    24 KB (3,717 words) - 13:04, 13 December 2023
  • AEPD (Spain) - PS/00190/2020 (category Article 5(1)(f) GDPR)
    of the Spanish Data Protection Agency RESOLVES: 1. FIRST: IMPOSE COMMUNITY OF OWNERS B.B.B. with NIF *** NIF. 1, for an infringement of article 5.1 f) of
    14 KB (2,143 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 6(1) GDPR)
    of the claims made before the Spanish Agency for Data Protection, consisting of transferring them to the Data Protection Delegates designated by those
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 5(1)(c) GDPR)
    the Spanish Data Protection Agency and on the basis of the following FACTS FIRST: On October 8, 2019, he joined this Spanish Agency Data Protection Department
    21 KB (3,298 words) - 13:46, 13 December 2023
  • AEPD (Spain) - PS/00028/2021 (category Article 5(1)(c) GDPR)
    provided in article 46.1 of the aforementioned Law. 938-131120 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www
    25 KB (3,876 words) - 13:48, 13 December 2023
  • AEPD (Spain) - PS/00405/2020 (category Article 6(1)(a) GDPR)
    Second Section, of Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of rights digital (hereinafter LOPDGDD). As a result of the investigative
    20 KB (3,047 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202104530 (category Spanish)
    this act, as provided in article 46.1 of the aforementioned Law. Mar Spain Marti Director of the Spanish Data Protection Agency C/ Jorge Juan, 6 www.aepd
    12 KB (1,685 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00118/2021 (category Spanish)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    34 KB (5,222 words) - 12:58, 13 December 2023
  • AEPD (Spain) - TD/00325/2019 (category Article 57(1)(f) GDPR)
    December 5,,onnPersonal Data Protection anddGuarantee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides
    17 KB (2,691 words) - 14:52, 13 December 2023
  • AEPD (Spain) - EXP202202837 (category Article 6(1) GDPR)
    Processing of Personal Data and the Free Movement of these Data (RGPD), and violation of Organic Law 3/2018, of December 5, on Data Protection Personal Rights
    58 KB (8,995 words) - 13:00, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)