Search results

From GDPRhub
  • (Article 40(a) LSSI). The AEPD fined the controller €2000 for failing to comply with Article 21 LSSI. The Director of the Spanish Data Protection Authority
    14 KB (2,070 words) - 13:43, 13 December 2023
  • the data protection regulations, To date there is no reply in this regard. THIRD: On November 30, 2020, the Director of the Spanish Agency of Data Protection
    22 KB (3,321 words) - 14:37, 13 December 2023
  • telecommunications provider that the data subject was a customer of. The data subject contacted the Data Protection Officer of the company via email, and
    20 KB (3,159 words) - 13:20, 13 December 2023
  • rental property processing personal data without a reason or clear purpose. The DPA referred to Article 5(1)(c) GDPR on data minimisation. It also highlighted
    22 KB (3,562 words) - 14:22, 13 December 2023
  • employee accidentally sent an email to the data subject with personal data belonging to other clients. The data subject submitted a complaint against a gas
    38 KB (5,920 words) - 12:43, 13 December 2023
  • that the data subject's data had been erased a breach of Article 17 GDPR and Article 21 LSSI? The Spanish DPA held that apart from data protection obligations
    15 KB (2,337 words) - 14:24, 13 December 2023
  • having responded to the Spanish Data Protection Agency. THIRD: On 26 September 2019, the Director of the Spanish Data Protection Agency agreed to initiate sanctioning
    21 KB (3,335 words) - 14:25, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    15 KB (2,192 words) - 14:36, 13 December 2023
  • claims made before the Spanish Agency for Data Protection, consisting of transferring them to the Data Protection Delegates designated by those responsible
    25 KB (4,016 words) - 14:27, 13 December 2023
  • previously to the claim. According to the former Data Protection Directive, to the former Spanish Data Protection Act (in its Article 29), to the CJEU (C-468/10
    602 KB (102,229 words) - 14:21, 13 December 2023
  • instructed by the Spanish Data Protection Agency and based on the following FIRST: On 3/08/2018, the Catalan Data Protection Authority (AEPD) received
    25 KB (3,933 words) - 14:37, 13 December 2023
  • the data protection regulations, especially when such data were accessible and the purpose of the sending was to facilitate the verification of data by
    24 KB (3,907 words) - 14:08, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    35 KB (5,475 words) - 13:21, 13 December 2023
  • help section. FIFTH: In view of the facts reported, in accordance with the evidence available, the Data Inspectorate of this Spanish Data Protection Agency
    27 KB (4,296 words) - 13:59, 13 December 2023
  • empty. The “Data Protection and Property Administration” guide of the AEPD includes in the eighth section the following text: “Can personal data be published
    34 KB (5,184 words) - 13:22, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection C / Jorge
    32 KB (4,831 words) - 14:31, 13 December 2023
  • personal data on basis of breach of confidence, misuse of private information, breach of the Data Protection Act 1998 and common law negligence. The data loss
    61 KB (8,986 words) - 08:40, 22 February 2022
  • Agency for the Protection of Data (AEPD), a claim, dated 11/15/18, made by an interested party before the Berlin Commissioner for Data Protection and Freedom
    19 KB (2,841 words) - 14:02, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    16 KB (2,335 words) - 14:33, 13 December 2023
  • Agency Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency will
    22 KB (3,420 words) - 12:59, 13 December 2023
View ( | ) (20 | 50 | 100 | 250 | 500)