Search results

From GDPRhub
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    the violation of article 6 of the RGPD typified in article 83.5.a). REQUIRE: A D.D.D., in accordance with the provisions of article 58.2 d) of the RGPD that
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202201681 (category Article 13 GDPR)
    interpretation of article 77.2 of the LOPDGDD C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 12/60 At this point, the application of article 77.2 of the
    195 KB (30,495 words) - 12:40, 13 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 9(2) GDPR)
    graduation criteria established in the section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 also may
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    regulation as established in thearticle 2.2 of the RGPD and article 2.2.a) of the LOPDGDD. It says to article 2.2 of the RGPD:"2. This Regulation does not apply
    206 KB (32,869 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00197/2020 (category Article 58(2) GDPR)
    deemed itself competent under Article 58(2) GDPR in conjunction with Article 47 of the Spanish Data Protection Law (LOPDGDD) despite the Competition Law
    129 KB (21,793 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00080/2022 (category Article 33 GDPR)
    criteria established in section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may
    47 KB (7,265 words) - 10:05, 21 July 2022
  • in any case, the AEPD could have invoked the article 83.2.k) of the RGPD and article 76.2. (c) of the LOPDGDD (“the benefits obtained as a consequence of
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - PS/00245/2019 (category Article 5(1)(a) GDPR)
    alleged infringement of Article 5.1 a) of the RGPD in relation to Article Article 9.1 of the same RGPD, in accordance with Article 83.5.a) of the said RGPD
    116 KB (18,941 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202104896 (category Article 9(2) GDPR)
    accordance with article 83.5.a) of the GDPR and article 72.1.b) of the LOPDGDD. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 4/33 -9.2 of the GDPR
    103 KB (17,238 words) - 13:27, 3 April 2023
  • in any case, the AEPD could have invoked the article 83.2.k) of the RGPD and article 76.2. (c) of the LOPDGDD (“the benefits obtained as a consequence of
    457 KB (75,575 words) - 09:36, 12 May 2021
  • AEPD (Spain) - EXP202304633 (category Article 5(1)(f) GDPR)
    established in article 5 of Regulation (EU) 2016/679. (…)” V Penalty for violation of article 5.1.f) of the RGPD According to article 83.2 of the RGPD “Administrative
    106 KB (15,486 words) - 14:32, 15 May 2024
  • AEPD (Spain) - PS/00477/2019 (category Article 6 GDPR)
    provisions of article 68 of the LOPDGDD and article 64.2 of the LPACAP (in this case, of the different corrective powers provided for in article 58.2 of the RGPD
    566 KB (93,179 words) - 13:43, 13 December 2023
  • AEPD (Spain) - EXP202213323 (category Article 33 GDPR)
    could fit into the exception of article 9.2.a). - On the other hand, the club recognizes that the exceptions of 9.2.b) and 9.2.g) (compliance with legal obligation
    176 KB (27,432 words) - 07:43, 10 May 2024
  • AEPD (Spain) - PS/00420/2021 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the RGPD and the Article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    31 KB (4,660 words) - 09:46, 22 June 2022
  • APDCAT (Catalonia) - PS 54/2021 (category Article 32 GDPR)
    enough. ” 2.2.- In relation to the 2nd proven fact: At this point it is necessary to make express reference to the provisions of section 2 of Article 32 of
    22 KB (3,269 words) - 17:08, 30 March 2022
  • APDCAT (Catalonia) - PS 57/2023 (category Article 5(1)(f) GDPR)
    provided for article 77.1 of the LOPDGDD, results from the application of the general sanctioning regime provided for in article 83 of the RGPD. Article 83.5 of
    52 KB (7,751 words) - 14:16, 17 April 2024
  • AEPD (Spain) - PS/00178/2022 (category Article 4(2) GDPR)
    costumers constituted the processing of personal data pursuant to Article 4(1) and Article 4(2) GDPR. Second, the data controller's hidden image and sound recording
    59 KB (9,122 words) - 14:48, 22 September 2022
  • AEPD (Spain) - PS/00410/2020 (category Article 2(2)(c) GDPR)
    as established in article 2.2 of the RGPD and article 2.2.a) of the LO- PDGDD, the following should be noted: it says to article 2.2 of the RGPD: "two
    47 KB (7,334 words) - 17:00, 14 December 2022
  • AEPD (Spain) - PS/00261/2020 (category Article 5(1)(c) GDPR)
    through the offense. " In relation to section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "two
    54 KB (8,837 words) - 13:34, 16 June 2021
  • AEPD (Spain) - EXP202301323 (category Article 7(3) GDPR)
    what is established in the articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, While article 63.2 of the LOPDGDD determines that: "The procedures processed by
    31 KB (4,748 words) - 15:41, 27 March 2024
View ( | ) (20 | 50 | 100 | 250 | 500)