Search results

From GDPRhub
  • AEPD (Spain) - EXP202104873 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00179/2020 (category Article 33 GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes
    100 KB (16,401 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    consequently, dated May 8, 2022, for the purposes provided for in its article 64.2 of the LOPDGDD, the Director of the Spanish Data Protection Agency agreed to
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    is contrary to the provisions of Article 8 of the RGPD, in relation to its Article 6.1.a, and Article 7.1 of the LOPDGDD. The information provided by the
    27 KB (4,517 words) - 13:44, 13 December 2023
  • AEPD (Spain) - EXP202205791 (category Article 17 GDPR)
    provisions of section 2 of article 56 in relation to section 1 f) of article 57, both of the RGPD; and in article 47 of the LOPDGDD. C/ Jorge Juan, 6 www
    29 KB (4,648 words) - 12:38, 13 December 2023
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    accordance with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made
    40 KB (6,014 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00059/2020 (category Article 28 GDPR)
    purposes in Article 73, sections j), k) and p) of the LOPDGDD, for violation of article 44 of the RGPD typified in accordance with article 83.5.c) of the
    287 KB (48,336 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5(2) GDPR)
    DPA referred to Article 5(1)(a) (principle of lawfulness, fairness and transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding
    422 KB (70,184 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its article 76, "Sanctions and corrective measures", establishes
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - TD/00277/2020 (category Article 17 GDPR)
    search the following urls: 1. *** URL.1 2. *** URL.2 3. *** URL.3 SECOND: In accordance with article 65.4 of the LOPDGDD, which has provided for a mechanism
    40 KB (6,518 words) - 13:29, 13 December 2023
  • AEPD (Spain) - TD/00005/2020 (category Article 17 GDPR)
    of the Spanish Agency of Data Protection, as laid down in Article 56(2) inin relation to Article 57(1)(f), both of Regulation (EU) 2016/679 of European Parliament
    23 KB (3,780 words) - 14:49, 13 December 2023
  • AEPD (Spain) - TD/00185/2019 (category Article 17 GDPR)
    competent to decide, in accordance with the provisions of Article 56(2) in relation to Article 57(1)(f), both of Regulation (EU) 2016/679 of the European
    17 KB (2,620 words) - 14:51, 13 December 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    graduation criteria established in section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - E/03884/2020 (category Article 2(1) GDPR)
    to the definition contained in article 4, paragraph 15, of the RGPD. According to article 4 of the RGPD, sections 1 and 2, "personal data" will be understood
    56 KB (8,737 words) - 09:35, 26 May 2021
  • AEPD (Spain) - PS/00110/2020 (category Article 7 GDPR)
    defendant has infringed Article 7 of the GDPR and Article 6(3) of the Spanish Law on Data Protection and Digital Rights Guarantee (LOPDGDD), according to which
    32 KB (4,992 words) - 14:00, 13 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Article 15 GDPR)
    accordance with the provisions of article 77.5 of the LOPDGDD. FOURTH: In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made
    38 KB (6,303 words) - 13:50, 13 December 2023
  • AEPD (Spain) - PS/00001/2021 (category Article 5(2) GDPR)
    alleged Violation of article 5.1.f) and 5.2 of the RGPD, typified in article 83.5.a) of the RGPD and in article 72.1.a) of the LOPDGDD. The Start Agreement
    270 KB (43,335 words) - 12:39, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)