Search results

From GDPRhub
  • AEPD (Spain) - EXP202203923 (category Article 12 GDPR)
    exercise of these rights are established in the Articles 12 of the GDPR and 12 of the LOPDGDD. It also takes into account what is stated in Considering
    14 KB (2,139 words) - 10:50, 13 December 2023
  • AEPD (Spain) - TD/00164/2020 (category Article 12 GDPR)
    Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "one. When the procedure refers exclusively
    17 KB (2,571 words) - 14:51, 13 December 2023
  • AEPD (Spain) - TD/00133/2020 (category Article 12 GDPR)
    icons and procedures for providing standard icons. " FOURTH: Article 12 of the LOPDGDD determines the following: 1. The rights recognized in articles 15 to
    18 KB (2,721 words) - 14:51, 13 December 2023
  • Therefore, the controller breached Article 18 GDPR as well as Article 12.4 LOPDGDD under which the controller must send a mandatory response to the data
    5 KB (622 words) - 10:49, 6 March 2024
  • Article 16 GDPR and Article 14 of LOPDGDD, the national data protection law, the DPA stated that Article 12(4) LOPDGDD obliges the controller to provide
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PD-00207-2022 (category Article 12 GDPR)
    exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. Furthermore, what is expressed in Considering 59 and following
    19 KB (2,685 words) - 08:52, 30 January 2024
  • (in C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/12 hereinafter LOPDGDD), said claim was transferred to OES so that proceed to its analysis
    38 KB (5,920 words) - 12:43, 13 December 2023
  • allows easy and immediate access to the rest of the information.” Article 12.2 LOPDGDD: “2. The person in charge of the treatment will be obliged to inform
    62 KB (9,829 words) - 14:09, 14 March 2023
  • queries were made in the following dates: 05/29/2019; 05/28/2019; 12/13/2019; 12/10/2018 and 12/09/2018. b. Letter from EQUIFAX, dated 06/10/2019, responding
    602 KB (102,229 words) - 14:21, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    16 KB (2,362 words) - 13:37, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    20 KB (3,087 words) - 13:30, 13 December 2023
  • articles must be complied with. 12 and 13 of the RGPD, and 22 of the LOPDGDD. In this sense, article 22 of the LOPDGDD provides in relation to video surveillance
    35 KB (5,475 words) - 13:21, 13 December 2023
  • with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public once
    33 KB (4,835 words) - 13:26, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the GDPR and 12 of the LOPDGDD. It also takes into account what is stated in Considering
    20 KB (3,078 words) - 13:05, 13 December 2023
  • of 5/12, of Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), Said claim was transferred to the claimed party on 12/23/2021
    66 KB (10,558 words) - 13:14, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party in faith. cha 09/14/22
    22 KB (3,257 words) - 13:28, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party in faith. cha 01/09/22
    22 KB (3,303 words) - 13:28, 13 December 2023
  • b) the rights of the interested parties under articles 12 to 22; (…)” In this regard, the LOPDGDD, in its article 71 “Infringements” establishes that “The
    29 KB (4,482 words) - 14:06, 5 March 2024
  • 2022. SECOND: On October 7, 2022 in accordance with article 65 of the LOPDGDD, the claim presented by the claimant party was admitted for processing.
    22 KB (3,427 words) - 13:26, 13 December 2023
  • requirements of the LOPDGDD. It is noted, as claimed, that the data reported on December 10, 2018, were not blocked the period required in the LOPDGDD being visible
    26 KB (4,231 words) - 14:44, 13 December 2023
  • affected provided for in articles 12 and 13 of the GDPR, and 22 of the LOPDGDD. In this sense, article 22 of the LOPDGDD provides in relation to video surveillance
    74 KB (11,726 words) - 13:02, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the Community, so that proceed to its analysis
    34 KB (5,184 words) - 13:22, 13 December 2023
  • writing dated 12/12/2022 requested an extension of the deadline to make allegations, which was granted by the procedure instructor. On 12/23/2022, the defendant
    79 KB (12,408 words) - 13:24, 13 December 2023
  • Madrid sedeagpd.gob.es 12/25 lockers or worker rest areas. This is expressly established in the aforementioned article 89 of the LOPDGDD in relation to with
    75 KB (12,421 words) - 13:23, 13 December 2023
  • from 10/5/21 to 12/9/2021 and List of Accesses made by Attention Specialized in Fuerteventura General Hospital from 10/6/2021 to 10/12/2021. In this document
    62 KB (9,703 words) - 13:05, 13 December 2023
  • card and in the name of the applicant, A.A.A., in the period from 31/12/10 to 15/09/12. This information is sent by email to the same email from which the
    39 KB (6,623 words) - 14:08, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in forward LOPDGDD), said claim was transferred to Holaluz, so that proceed to its analysis
    45 KB (7,135 words) - 13:08, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 12 GDPR)
    B) (…) C / Jorge Juan 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/124 C) Regarding the content of the Privacy Policy, it highlights that it
    422 KB (70,184 words) - 13:56, 13 December 2023
  • article 50 of the LOPDGDD, this Resolution will be made public once it has been notified to the interested parties..6 of the LOPDGDD, and in accordance
    26 KB (4,032 words) - 14:31, 13 December 2023
  • AEPD (Spain) - EXP202202928 (category Article 12 GDPR)
    the exercise of these rights are established in articles 12 of the GDPR and 12 of the LOPDGDD. Furthermore, what is expressed in Recitals 59 et seq. of
    14 KB (2,003 words) - 12:37, 13 December 2023
  • (EU) 2016/1250 of the Commission, of July 12, 2016, as well as, subsequently, in the application, as of August 12, 2020, of the standard contractual clauses
    44 KB (6,642 words) - 10:34, 13 December 2023
  • withdrawal without support 12-11-2019 300.00 Transfers XXXXXX 12-11-2019 900.90 Transfers XXXXXX 12-11-2019 779.90 Transfers XXXXXX 12-11-2019 810.90 It is proven
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - TD/00013/2021 (category Article 12(6) GDPR)
    exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    19 KB (3,027 words) - 14:48, 13 December 2023
  • AEPD (Spain) - EXP202202889 (category Article 12 GDPR)
    the exercise of these rights are established in articles 12 of the GDPR and 12 of the LOPDGDD. Furthermore, what is expressed in Recitals 59 et seq. of
    20 KB (3,077 words) - 10:46, 13 December 2023
  • personal character. Article 22.4 of the LOPDGDD provides that: “The duty of information provided for in article 12 of the Regulation (EU) 2016/679 will be
    16 KB (2,041 words) - 13:34, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. Furthermore, what is expressed in Considering 59 and following
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - EXP202104006 (category Article 4(12) GDPR)
    Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to VODAFONE, so that proceed to its analysis
    31 KB (4,578 words) - 12:11, 6 March 2024
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    21 KB (3,290 words) - 10:50, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    26 KB (4,017 words) - 12:37, 13 December 2023
  • the exercise of these rights are established in articles 12 of the GDPR and 12 of the LOPDGDD. Furthermore, what is expressed in Recitals 59 et seq. of
    18 KB (2,786 words) - 12:38, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    18 KB (2,693 words) - 13:31, 13 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 12 GDPR)
    65.4 of Organic Law 3/2018, of 5/12, of Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), said claim was transferred to
    56 KB (9,356 words) - 10:43, 13 December 2023
  • sedeagpd.gob.es 4/12 Specific reasons for their appointment may be established by the Law of the Union or of the Member states. Article 4 section 12 of the RGPD
    36 KB (5,485 words) - 13:19, 13 December 2023
  • for infringing Article 21 GDPR, Article 48(1)(b) LGT, and Article 23(4) LOPDGDD. The initial proposed fine was €10000 however, it was reduced to €6000,
    21 KB (3,137 words) - 14:33, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    20 KB (3,142 words) - 13:31, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    22 KB (3,264 words) - 13:29, 13 December 2023
  • C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/12 the news published on 12/27/21, revealing in the letter "that the disciplinary dismissal
    36 KB (5,608 words) - 13:01, 13 December 2023
  • (2) (c) LOPDGDD and, having the figure of the data protection delegate even though it is not obligatory for the company (Article 76 (2) (g) LOPDGDD). Furthermore
    50 KB (7,524 words) - 13:44, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 12 GDPR)
    of the interested parties in accordance with articles 12 to 22; (…)” In this regard, the LOPDGDD, in its article 71 "Infractions" establishes that "The
    24 KB (3,749 words) - 13:19, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    22 KB (3,432 words) - 12:37, 13 December 2023
  • AEPD (Spain) - TD/00317/2019 (category Article 12 GDPR)
    Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD).SECOND: Article 64.1 of the LOPDGDD , provides the following:"one. When the procedure refers
    18 KB (2,591 words) - 14:47, 13 December 2023
  • AEPD (Spain) - PS/00030/2020 (category Article 12 GDPR)
    installing a video surveillance camera system violating Article 22 LOPDGDD and Article 12 GDPR? The Spanish DPA found that the defendant could install the
    19 KB (2,965 words) - 13:49, 13 December 2023
  • measures" of the LOPDGDD: The balance of the circumstances contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to
    24 KB (3,512 words) - 10:43, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    22 KB (3,544 words) - 14:48, 13 December 2023
  • AEPD (Spain) - TD/00318/2019 (category Article 12 GDPR)
    Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD provides the following: "one. When the procedure refers
    20 KB (2,999 words) - 14:52, 13 December 2023
  • AEPD (Spain) - TD/00129/2020 (category Article 12 GDPR)
    Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD , provides the following: "one. When the procedure refers
    22 KB (3,422 words) - 14:50, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    40 KB (6,518 words) - 13:29, 13 December 2023
  • Order of 25 January 2017 amending the Order of 12 March 2013 (...) (DOG01/02/2017). Article 30 of the Order of 12 March 2013 (...) establishes the following:
    53 KB (8,593 words) - 13:47, 13 December 2023
  • with the provisions of article 64 of the LOPDGDD. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 11/12 Finally, it is pointed out that in accordance
    27 KB (4,108 words) - 13:32, 13 December 2023
  • pursuant to Articles 12 to 22; […]. " For the purposes of the statute of limitations for the offense, article 72.1 of the LOPDGDD establishes: "Based on
    44 KB (7,162 words) - 13:53, 13 December 2023
  • AEPD (Spain) - TD/00010/2020 (category Article 12 GDPR)
    ntee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. When the procedure refers
    16 KB (2,571 words) - 14:49, 13 December 2023
  • AEPD (Spain) - PS/00436/2021 (category Article 12 GDPR)
    in cases of video surveillance, Article 22.4 LOPDGDD provides that the duty of disclosure in Article 12 GDPR may be fulfilled by placing a sign near surveillance
    20 KB (3,085 words) - 12:24, 13 December 2023
  • GDPR as well as Article 7 of the Spanish Law on Personal Data Protection (LOPDGDD). The Spanish controller of the web page banderacatalana.cat, informs on
    3 KB (335 words) - 14:40, 13 December 2023
  • duty to inform those affected provided for in articles 12 and 13 of the RGPD and 22.4 of the LOPDGDD. - The person in charge must keep a record of treatment
    32 KB (4,945 words) - 13:25, 13 December 2023
  • due to an out-of-date data processing system. As regulated in article 77 LOPDGDD it will be agreed that the sanction corresponds to a "warning" when the
    29 KB (4,583 words) - 14:32, 13 December 2023
  • es 2/7 protection of personal data (RGPD-LOPDGDD) and Delegate Service of Data Protection, for a period of 12 months. In good time before the date of termination
    18 KB (2,737 words) - 14:23, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    29 KB (4,648 words) - 12:38, 13 December 2023
  • AEPD (Spain) - TD/00085/2020 (category Article 12 GDPR)
    Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. When the procedure concerns
    17 KB (2,654 words) - 14:50, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    22 KB (3,465 words) - 13:30, 13 December 2023
  • AEPD (Spain) - TD/00325/2019 (category Article 12 GDPR)
    anddGuarantee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. When the procedure refers
    17 KB (2,691 words) - 14:52, 13 December 2023
  • initiation C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/12 of the procedure and its effectiveness will be conditioned to the withdrawal
    25 KB (4,016 words) - 14:27, 13 December 2023
  • information would be 12/09/2018. On that date, the current data protection regulations were the RGPD and the LOPDGDD (entered into force on 12/07/2018). And the
    86 KB (14,295 words) - 14:32, 13 December 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 12 GDPR)
    always the duty to inform the affected parties as provided for in Article 12 GDPR and Article 13 GDPR. According to Article 30(1) GDPR a record must be
    28 KB (4,371 words) - 14:33, 13 December 2023
  • control, etc., following their resignation as trustees of the Foundation on 13/12/2018. • The facts have been reported to the Court of Instruction of San Vicente
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - E/00739/2021 (category Article 12(5) GDPR)
    required. They rejected the rest of the generic request with grounds on Article 12(5). The university alleged that they had tried to answer to the request on
    29 KB (4,607 words) - 13:38, 13 December 2023
  • AEPD (Spain) - PS/00254/2019 (category Article 4(12) GDPR)
    On 12/12/2018, the webpage of the Spanish political party VOX suffered a cyber-attack that allowed access to the entity’s newsletter subscribers database
    39 KB (6,341 words) - 14:23, 13 December 2023
  • since 12/02/2014 Mr. B.B.B .. The document informs that the claimant was a sole partner and POUSEN sole administrator between 03/12/2009 and 12/02/2014
    37 KB (5,785 words) - 14:11, 13 December 2023
  • AEPD (Spain) - TD/00054/2020 (category Article 12 GDPR)
    Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. Where the procedure relates
    22 KB (3,500 words) - 14:50, 13 December 2023
  • Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that "1. Where the procedure relates solely
    19 KB (3,100 words) - 14:50, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. Furthermore, what is expressed in Considering 59 and following
    20 KB (3,052 words) - 08:17, 16 April 2024
  • the current LOPDGDD, nor in RD 389/2021, of June 1, 2021, by which the new Statute of the AEPD is approved, which precisely in article 12.3 establishes
    57 KB (9,217 words) - 10:44, 13 December 2023
  • AEPD (Spain) - TD/00261/2020 (category Article 12 GDPR)
    Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "one. When the procedure refers exclusively
    23 KB (3,523 words) - 14:46, 13 December 2023
  • affected provided for in articles 12 and 13 of the GDPR, and 22 of the LOPDGDD. In this sense, article 22 of the LOPDGDD provides in relation to video surveillance
    61 KB (9,700 words) - 13:21, 13 December 2023
  • a personal nature. Article 22.4 of the LOPDGDD provides that: "The duty of information provided for in article 12 of Regulation (EU) 2016/679 is shall be
    24 KB (3,717 words) - 13:04, 13 December 2023
  • of said Law. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 12/12 II Article 85 of Law 39/2015, of October 1, on Administrative Procedure Common
    26 KB (3,840 words) - 14:28, 13 December 2023
  • - Madrid sedeagpd.gob.es 5/12 Organic Law 3/2018, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under
    26 KB (3,848 words) - 14:31, 13 December 2023
  • claim, on 12/14/2018, the General Sub-Directorate ofData Inspection proceeded, in accordance with article 65.4 of Organic Law 3/2018,of 5/12, Protection
    26 KB (4,034 words) - 14:04, 13 December 2023
  • Protection>>C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/13SECOND : On June 18, 2020, the requested party has paid thesanction in
    27 KB (4,106 words) - 13:55, 13 December 2023
  • interested parties. C/ Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 12/12 Against this resolution, which puts an end to the administrative procedure
    24 KB (3,887 words) - 14:34, 13 December 2023
  • least, since 08/12/2018. Circumstance which, together with the claimant's statement in the date on which he filed his complaint, 26/12/2018, that the operator
    36 KB (6,022 words) - 13:59, 13 December 2023
  • Article 50 of the LOPDGDD, this Resolution will be made public once it has been notified to the interested parties..6 of the LOPDGDD, and in accordance
    21 KB (3,335 words) - 14:25, 13 December 2023
  • Data and guarantee of digital rights (in hereinafter, LOPDGDD), being returned as "unknown" on 12/20/2019. In view of the foregoing, the State Tax Administration
    24 KB (3,838 words) - 13:51, 13 December 2023
  • surveillance purposes, article 22.4 of the LOPDGDD provides that: “The duty of information provided for in article 12 of Regulation (EU) 2016/679 is will be
    17 KB (2,461 words) - 13:22, 13 December 2023
  • Digital Rights (LOPDGDD), on 12/12/2018 the agreement of admission to process this claim is signed. In accordance with article 67.1 of the LOPDGDD, the Data
    27 KB (4,517 words) - 13:44, 13 December 2023
  • parties under articles 12 to 22; (…)”. For the purposes of the limitation period, article 74 “Infringements considered minor” of The LOPDGDD indicates: “The remaining
    17 KB (2,368 words) - 13:28, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereafter LOPDGDD), said claim was forwarded to BBVA so that proceed to its analysis and inform
    40 KB (6,014 words) - 13:21, 13 December 2023
  • service, on 09/12/2022 check that the video indicated in the claim is at the internet address ***URL.2 has been removed. FOURTH: On 12/23/2022, the Director
    26 KB (3,971 words) - 13:26, 13 December 2023
  • the following FIRST FACTS: Mrs. A.A.A. (*hereinafter, the claimant) on June 12, 2019 filed a complaint with the Spanish Data Protection Agency. The claim
    23 KB (3,554 words) - 14:31, 13 December 2023
  • Data Protection Personal Rights and Guarantee of Digital Rights (LOPDGDD), published on 12/06/18 It is indicated, upon its entry into force, in its sixteenth
    58 KB (8,995 words) - 13:00, 13 December 2023
  • Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 4/12 digital rights (hereinafter, LOPDGDD), the Director of the Spanish Agency Data Protection is
    28 KB (4,527 words) - 12:35, 13 December 2023
  • accordance with Article 77.2 of the LOPDGDD. FIFTH: Once the aforementioned agreement was notified, in a letter dated 10/12/2019, the claimant presented a brief
    30 KB (4,761 words) - 14:24, 13 December 2023
  • on 11/12/18. 9/11/19 receives a new mail, filing a complaint through the form on its website, answering the same, but nevertheless on September 12 he received
    45 KB (6,853 words) - 14:29, 13 December 2023
  • Article 85 of the LPACAP". (The underlining is from the AEPD) FIFTH: On 12/12/2019 a letter from the respondent was entered in the Register of the AEPD
    37 KB (5,995 words) - 13:58, 13 December 2023
  • in accordance with the provisions of Article 25 and section 5 of the LOPDGDD. 12/12 C/ Jorge Juan, 6 28001 - Madrid www.aepd.es sedeagpd.gob.es the fourth
    20 KB (3,107 words) - 10:49, 13 December 2023
  • had violated Article 48(1) LGT, Article 21 GDPR in link with Article 23 LOPDGDD and Article 28 GDPR by making a commercial call on behalf of Vodafone España
    33 KB (5,185 words) - 13:48, 13 December 2023
  • received commercial calls. On 12/03/2021, he sent an opposition request to the YOIGO DPO by email Email addressed to ***EMAIL.1. On 12/10/2021, he answered that
    20 KB (3,159 words) - 13:20, 13 December 2023
  • ProtectionC / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/12
    31 KB (4,853 words) - 13:52, 13 December 2023
  • protection law, LOPDGDD, whose Articles 72 and 73 provide a list of violations considered "serious" and "very serious". According to Article 72.1 LOPDGDD, the violation
    63 KB (9,551 words) - 12:33, 13 December 2023
  • FIFTH: In accordance with Article 65 of the LOPDGDD and for the purposes set forth in Article 64.2 thereof, on June 12, 2019 the Director of the AEPD agreed
    54 KB (9,019 words) - 14:10, 13 December 2023
  • suspension.C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/12 Mar España Martí Director of the Spanish Agency for Data Protection
    37 KB (5,700 words) - 14:24, 13 December 2023
  • (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate this procedure. Article 63.2 of the LOPDGDD determines
    26 KB (3,881 words) - 13:35, 13 December 2023
  • with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public once
    45 KB (6,998 words) - 12:58, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in forward LOPDGDD), said claim was transferred to the claimed party, for to proceed with its
    34 KB (5,358 words) - 13:16, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD). In this letter, the defendant was requested that, within the period of
    34 KB (5,427 words) - 14:30, 13 December 2023
  • article 4.1 of the LOPDGDD, and another against the provisions of article 5.1 f) of the RGPD, in relation to the Article 5.1 of the LOPDGDD that governs the
    30 KB (4,436 words) - 14:36, 13 December 2023
  • A. 11/25/2021 Transfer of claim 2 to BANKINTER, S.A. 12/27/2021 Allegations by BANKINTER, S.A. 12/29/2021 Admission for processing to A.A.A. 02/02/2022
    54 KB (8,451 words) - 13:35, 13 December 2023
  • the LOPDGDD, that is to say I include the claimant's data in the Asnef file without previously requiring the payment. Article 20.1 c) of the LOPDGDD establishes:
    36 KB (5,582 words) - 14:35, 13 December 2023
  • Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides as follows "1. When the procedure refers exclusively
    18 KB (2,922 words) - 14:51, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), which establishes that serious infractions will expire after two years
    22 KB (3,420 words) - 12:59, 13 December 2023
  • ntee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "1. When the procedure refers exclusively
    17 KB (2,730 words) - 14:50, 13 December 2023
  • many incidents have occurred in the last 12 months? BUT E.4 If there has been a security incident in the last 12 months that has impacted on the Vodafone
    287 KB (48,336 words) - 13:53, 13 December 2023
  • rights of the interested parties according to articles 12 to 22; (…)” In this regard, the LOPDGDD, in its article 71 "Infringements" establishes that “The
    29 KB (4,457 words) - 10:34, 13 December 2023
  • up of the report for possible infringement of the above in the RGPD and LOPDGDD in relation to Mr A.A.A., with tax identification number ***NIF.1 (hereinafter
    31 KB (4,909 words) - 13:56, 13 December 2023
  • of the interested parties in accordance with articles 12 to 22; (...).” In this regard, the LOPDGDD, in its article 71 "Infractions" establishes that "They
    60 KB (9,630 words) - 12:34, 13 December 2023
  • guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party in fe- date 12/16/21, to proceed with its analysis and
    15 KB (2,313 words) - 10:35, 13 December 2023
  • SECOND: On 12/17/2018, the claim is transferred to the one claimed with theliteral:" In accordance with article 65.4 of Organic Law 3/2018, of 5/12, of Pro-protection
    14 KB (2,163 words) - 14:10, 13 December 2023
  • Title VII, Chapter I, Second Section, of the LOPDGDD, having knowledge of the following points: On April 12, 2023, information was requested from EW to
    45 KB (6,904 words) - 13:12, 13 December 2023
  • correspond against the issuers.” THIRD: On August 12, 2021, in accordance with article 65 of the LOPDGDD, the claim presented by the complaining party was
    30 KB (4,623 words) - 12:58, 13 December 2023
  • of the LOPDGDD C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 12/60 At this point, the application of article 77.2 of the LOPDGDD is reiterated
    195 KB (30,495 words) - 12:40, 13 December 2023
  • with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public once
    40 KB (6,014 words) - 13:24, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the investigative actions carried out, it is verified that
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00006/2022 (category Article 12 GDPR)
    violation of the Article 12 of the GDPR, in conjunction with Article 17 of the GDPR. V Classification of the infringement of article 12 of the GDPR The aforementioned
    54 KB (8,870 words) - 10:43, 13 December 2023
  • invoice from Endesa Energía (from 08/11/2018 to 19/12/2018). - Notification from Endesa Energía dated 20/12/2018, participating in the deregistration of street
    24 KB (3,939 words) - 14:03, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereafter LOPDGDD), on May 9, 2022, said claim was transferred to the C/ Jorge Juan, 6 www
    26 KB (3,867 words) - 10:44, 13 December 2023
  • thereferred Law.C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/12 Mar España Martí Director of the Spanish Agency for Data Protection
    23 KB (3,481 words) - 14:42, 13 December 2023
  • This initiation agreement was notified to the imputed entity on 12/12/2019. 5. On 12/20/2019, the institute made allegations in the initiation agreement
    38 KB (5,760 words) - 08:26, 8 September 2021
  • AEPD (Spain) - PS/00272/2019 (category Article 12 GDPR)
    is collected. Finally, the AEPD also mentioned that, pursuant to Articles 12 and 13 GDPR, the information related to the processing has to be sufficiently
    22 KB (3,438 words) - 14:24, 13 December 2023
  • at the Municipal Office of Consumer Information (hereinafter OMIC) on March 12, 2018 from the claim corresponding to the complaint made in March 2018, informing
    22 KB (3,521 words) - 14:36, 13 December 2023
  • the provisions of article 77.5 of the LOPDGDD. FOURTH: In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public
    21 KB (3,254 words) - 14:02, 13 December 2023
  • (EU) 2016/679 and 12 of this organic law. (…) " VII C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 11/13 However, the LOPDGDD in its article
    39 KB (5,912 words) - 14:02, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in forward LOPDGDD), said claim was transferred to the claimed party, for to proceed with its
    37 KB (5,914 words) - 10:42, 13 December 2023
  • lead to the commission of the offense typified in article 72.1 m) of the LOPDGDD, to be sanctioned, in accordance with art. 58.2 of the RGPD ”. Said agreement
    22 KB (3,343 words) - 14:08, 13 December 2023
  • December 5, on Data Protection Personal and Guarantee of Digital Rights (LOPDGDD), and attending to the following: BACKGROUND FIRST: On 09/27/21, he entered
    22 KB (3,385 words) - 13:35, 13 December 2023
  • Personal Data and Guarantee of Digital Rights (hereinafter referred to as the LOPDGDD). As a result of the investigative actions carried out, it was established
    18 KB (2,781 words) - 14:30, 13 December 2023
  • article 72.1.b) of the LOPDGDD, a fine of 12,000 euros, of in accordance with articles 83.2 a), b) d) of the RGPD and 76.2.a) of the LOPDGDD. SECOND: NOTIFY this
    72 KB (11,671 words) - 13:34, 13 December 2023
  • procedure of 12/2/2019. The date of the invoice, 05/02/2019, and the NIF associated with the claimant, with the Property name. Under the invoice is 12/10/2019
    31 KB (5,083 words) - 13:51, 13 December 2023
  • digital rights. Article 22.4 of the LOPDGDD provides as follows: "The duty of information provided for in Article 12 of Regulation (EU) 2016/679 shall be
    15 KB (2,275 words) - 14:29, 13 December 2023
  • a) minutes of 12/06/2018 at 10, in c Cabernet number ***NUMBER.3, containing demonstrations already noted.b) Sheet called SERVICE of 12/06/2018, arrival
    25 KB (3,933 words) - 14:37, 13 December 2023
  • print of the Customer Service Department of the claimed entity (of dated April 12, 2021) in which the claimant is provided with the data of the point of sale
    55 KB (9,017 words) - 10:46, 13 December 2023
  • AEPD (Spain) - PS/00479/2019 (category Article 12 GDPR)
    Article 5(1)(c) GDPR, and the lack of transparent information, as per Article 12 GDPR. The decision is the consequence of a complaint submitted by the City
    17 KB (2,541 words) - 14:43, 13 December 2023
  • AEPD (Spain) - TD/00248/2020 (category Article 12 GDPR)
    of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 12 of Regulation (EU) 2016/679, of April 27, 2016, General Data
    25 KB (3,972 words) - 14:47, 13 December 2023
  • this offense is considered as ‘grave’ in accordance with Article 72(1)(k) LOPDGDD and falls under the criteria defined in article 83(5)(a) GDPR where a company
    45 KB (7,217 words) - 14:40, 13 December 2023
  • information provided for in article 12 of the RGPD (with the content provided in the subsequent article 13, article 22.4 of the LOPDGDD determines that “[…] It will
    37 KB (6,022 words) - 13:52, 13 December 2023
  • anddGuarantee of Digital Rights (hereinafter referred too as LOPDGDD).SECOND: Article 64.1 of the LOPDGDD, provides that: "1. When the procedure refers exclusively
    17 KB (2,751 words) - 14:51, 13 December 2023
  • rights of the interested parties in accordance with articles 12 to 22; [...]". The LOPDGDD, for the purposes of the prescription of the infringement, qualifies
    58 KB (9,301 words) - 12:39, 13 December 2023
  • the interested parties in accordance with articles 12 to 22; " In turn, article 74.a) of the LOPDGDD, under the heading "Violations considered mild provides:
    20 KB (3,075 words) - 14:32, 13 December 2023
  • articles 13 and 14 of Regulation (EU) 2016/679 and 12 of this Organic Law. […] " III Article 22 of the LOPDGDD, relative to "Treatments for video surveillance
    28 KB (4,525 words) - 14:06, 13 December 2023
  • gob.es 2/12 - Privacy policy for IBERIA employees. - Screenshots of the Intranet and the app for employees of the business. Subsequently, on 09/12/2019, the
    35 KB (5,363 words) - 14:02, 13 December 2023
  • Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. When the procedure refers
    25 KB (3,791 words) - 14:47, 13 December 2023
  • article 50 of the LOPDGDD, this resolution will be made public once it has been notified to the interested parties..6 of the LOPDGDD, and in accordance
    13 KB (1,795 words) - 13:47, 13 December 2023
  • conditions for valid consent under Article 4(11) GDPR and Article 6(1) LOPDGDD (National data protection law aimed at the implementation of the GDPR).
    27 KB (4,356 words) - 12:41, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the investigative actions carried out, it is verified that
    28 KB (4,350 words) - 13:57, 13 December 2023
  • With regards to this, national case law (Judgement of the Supreme Court of 12 July 2004, 1702/2000) interpreted that a photo of someone whose face is not
    26 KB (3,901 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 12 GDPR)
    duty to inform the individuals affected by the recording according to Article 12 GDPR and Article 13 GDPR and to maintain a record of the processing activities
    18 KB (2,741 words) - 14:34, 13 December 2023
  • rights of the interested parties in accordance with articles 12 to 22; […].” The LOPDGDD, for the purposes of the prescription of the infringement, qualifies
    52 KB (8,323 words) - 13:17, 13 December 2023
  • applying compulsorily, from that date date, the current RGPD and as of 12/07/18 the new LOPDGDD. The known facts could be constitutive of an infraction, attributable
    19 KB (2,957 words) - 14:45, 13 December 2023
  • Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD provides the following: "one. When the procedure refers
    21 KB (2,946 words) - 14:40, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party/, to to proceed with its
    49 KB (7,579 words) - 13:15, 13 December 2023
  • the provisions of article 77.5 of the LOPDGDD. THIRD: In accordance with the provisions of article 50 of the LOPDGDD, the This Resolution will be made public
    51 KB (7,770 words) - 14:08, 13 December 2023
  • subject with the information required under GDPR unlawful? The national law LOPDGDD considers the violation of articles 6 and 13 GDPR as "very serious" and
    21 KB (3,123 words) - 14:25, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the investigation actions carried out, it is verified that
    22 KB (3,293 words) - 14:23, 13 December 2023
  • the Organic Law 3/2018, of 5/12, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), which specifies: < 1. Data
    44 KB (6,943 words) - 13:49, 13 December 2023
  • article 74.k) of the LOPDGDD, a fine of 100,000 euros, of in accordance with article 83.2.a) of the RGPD and 76.2.b) of the LOPDGDD.) " No allegations were
    62 KB (10,401 words) - 14:35, 21 November 2023
  • on the following BACKGROUND FIRST: AAA (hereinafter, the claimant) on April 12, 2019 filed claim before the Spanish Agency for Data Protection. The claim
    17 KB (2,578 words) - 14:05, 13 December 2023
  • (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate this procedure. Article 63(2) of the LOPDGDD states that:
    28 KB (4,459 words) - 14:23, 13 December 2023
  • each control authority, and as established in articles 47 and 48 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate
    27 KB (4,189 words) - 14:44, 13 December 2023
  • (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate this procedure. Article 63(2) of the LOPDGDD states that:
    28 KB (4,435 words) - 14:23, 13 December 2023
  • the following: ACTS FIRST: D. A.A.A. (hereinafter, the claimant) dated May 12, 2019 filed a claim with the Spanish Agency for Data Protection. The claim
    32 KB (4,831 words) - 14:31, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD).As a result of the investigation actions carried out, it is verifiedthat
    18 KB (2,749 words) - 13:57, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereafter LOPDGDD), said claim was transferred to the party claimed on fe- date 04/21/22 and
    24 KB (3,631 words) - 13:20, 13 December 2023
  • GDPR on consent, as well as Article 6 of the Spanish Data Protection Law (LOPDGDD) on consent. The DPA therefore held that there was a clear violation of
    31 KB (4,738 words) - 14:39, 13 December 2023
  • Protection of Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD), the following have been verifiedACTSFIRST: On October 24, 2019, Dº AAA
    19 KB (2,948 words) - 14:50, 13 December 2023
  • welcomes. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/14 Likewise, you must send the proof of income to the General Subdirectorate
    27 KB (4,408 words) - 13:45, 13 December 2023
  • request for information from the AEPD. THIRD: On 12/09/2020, in accordance with article 65 of the LOPDGDD, the Director of the Spanish Agency for Data Protection
    29 KB (4,300 words) - 14:41, 13 December 2023
  • article 12 of the RGPD is complied with in a concise and understandable way for the affected party, the aforementioned Article 22 of the LOPDGDD provides
    46 KB (7,230 words) - 14:20, 13 December 2023
  • employees in the workplace. This right is within Article 89 LOPDGDD. Similarly, Article 20(3) LOPDGDD enables the employer to adopt any measures it deems more
    33 KB (5,347 words) - 13:55, 13 December 2023
  • of the Spanish Law on Personal Data Protection and Digital Guarantees (LOPDGDD), the infringement of Article 13 GDPR is considered a very serious breach
    29 KB (4,402 words) - 14:00, 13 December 2023
  • guarantee of digital rights (hereinafter, LOPDGDD). C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 2/13 On 12/03/2019, a written reply from LA was
    38 KB (6,160 words) - 14:06, 13 December 2023
  • of prevention of labor Extremeña, S.L. medical examination reports dated 02/12/2010 relating to workers of the company Aguas del Suroeste, S.L. SECOND: Upon
    31 KB (4,819 words) - 14:34, 13 December 2023
  • filed with the Municipal Consumer Information Office ofMadrid on December 12, 2018.SECOND: In view of the facts reported in the claim and thedocuments
    20 KB (3,078 words) - 14:10, 13 December 2023
  • serious incident. - Email sent to the complainant by "Human Resources" on 04/12/2019 in which "Medical Examination Incident" appears as the "Subject A.A.A
    39 KB (6,720 words) - 14:22, 13 December 2023
  • exercised the right of access and which gave rise to the TD/01965/2017. SECOND: On 12 August 2017, the claimant exercised the right to access to your personal data
    23 KB (3,695 words) - 13:53, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), with reference number E / 10122/2019, a transfer of said claim to the
    24 KB (3,690 words) - 13:39, 13 December 2023
  • This situation is not covered by the exclusion set out in Article 22.5 of LOPDGDD as the capture of images that exceed the verification about the identity
    21 KB (3,298 words) - 13:46, 13 December 2023
  • against Vodafone.  Copy of "Claim form to fraud team" signed and dated 04/12/2019 where the Vodafone logo appears, the facts mentioned and the following
    38 KB (5,648 words) - 14:31, 13 December 2023
  • from occurring Similar. In response to the aforementioned request, on March 12, 2020, the president of the community of owners object of this claim, responds
    14 KB (2,143 words) - 14:09, 13 December 2023
  • proceeded to carry out the following actions: On 26/11/2019, reiterated on 10/12/2019, the complaint presented was transferred to the respondent for analysis
    15 KB (2,411 words) - 13:49, 13 December 2023
  • that the telephone prefix ***PREFIJO.1 corresponds to ***PAIS.1 THIRD: On 20/12/2019, the Director of the Agency agreed to initiate sanctioning proceedings
    16 KB (2,625 words) - 14:29, 13 December 2023
  • (section b).C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/23- The categories of personal data affected by the infringementThe data
    47 KB (7,368 words) - 14:21, 13 December 2023
  • information on the processing of their data. After the period given by Article 12(3) GDPR had elapsed, the controller informed the data subject that their data
    84 KB (13,036 words) - 13:26, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), with reference number E / 08183/2020, a transfer of said claim to the
    20 KB (3,047 words) - 14:35, 13 December 2023
  • signature or rubric. Please provide a copy of the receipt dated 26 July 2017 at 12:20 pm corresponding to one shipment. Provides a screenshot of a mobile terminal
    30 KB (4,833 words) - 14:10, 13 December 2023
  • Protection of Personal Data and the Guarantee of Digital Rights, (hereinafter LOPDGDD), and for the purposes set out in article 64.2, the Director of the AEPD
    33 KB (5,396 words) - 14:26, 13 December 2023
  • Protection. THIRD: On 06/08/2020, in accordance with article 65 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to admit
    27 KB (3,993 words) - 13:52, 13 December 2023
  • applying obligatorily, from that date date, the current RGPD and as of 12/07/18 the new LOPDGDD. For its part, article 13 of the RGPD establishes the information
    24 KB (3,893 words) - 14:22, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in forward LOPDGDD), said claim was transferred to the claimed party, for to proceed with its
    49 KB (7,973 words) - 13:25, 13 December 2023
  • AEPD (Spain) - PS/00273/2019 (category Article 12 GDPR)
    Protection of Personal Data and Guarantee of Digital Rights (in hereinafter LOPDGDD). As a result of the investigative actions carried out, it is noted that
    16 KB (2,359 words) - 14:24, 13 December 2023
  • accordance with the National High Court Judgment of 12/11/07, handed down in Judgment of the Audiencia Nacional of 12/11/07 in Appeal No. 351/2006, and it is the
    52 KB (8,416 words) - 12:59, 13 December 2023
  • Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). 1 In the documentation provided by the claimant, it is noted that there
    36 KB (5,821 words) - 14:20, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD).As a result of the investigation actions carried out, it is verifiedthat
    13 KB (1,964 words) - 13:52, 13 December 2023
  • claimant) filed a claim with the Agency Spanish Data Protection Agency on January 12, 2018. The claim is directed against IBERDROLA CLIENTES, SAU (hereinafter
    28 KB (4,295 words) - 14:11, 13 December 2023
  • Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). As a result of the investigative actions carried out, it has been established
    18 KB (2,714 words) - 14:07, 13 December 2023
  • demonstrate the customer's consent. In the judgement of the Audiencia Nacional of 12 May 2014 it was established that the value of unequivocal consent cannot be
    25 KB (4,037 words) - 14:55, 13 December 2023
  • AEPD (Spain) - EXP202200999 (category Article 12 GDPR)
    Articles 12 and 15 GDPR. The DPA initially imposed two fines of €10,000 each for the violation of Articles 6(1) and 15 in connection with Article 12 GDPR.
    51 KB (7,867 words) - 13:10, 13 December 2023
  • of the claim. THIRD: On 09/06/2020, in accordance with article 65 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to admit
    32 KB (4,837 words) - 14:26, 13 December 2023
  • response to the request of the AEPD. THIRD: On 12/17/2020, in accordance with article 65 of the LOPDGDD, the Di- rector of the Spanish Agency for Data
    32 KB (4,834 words) - 14:43, 13 December 2023
  • accordance with art. 48.6 of the LOPDGDD, and in accordance with the provisions of article 48.6 of the LOPDGDD LOPDGDD, and in accordance with the provisions
    61 KB (9,973 words) - 13:55, 13 December 2023
  • on the Protection of Personal Data and Guarantee of the Digital Rights (LOPDGDD), and against Law 34/2002, of July 11, on Services of the Information Society
    45 KB (7,313 words) - 10:32, 13 December 2023
  • sanction.C / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/14If you choose to proceed to the voluntary payment of any of the amounts
    31 KB (4,757 words) - 13:52, 13 December 2023
  • with the provisions of article 64 of the LOPDGDD. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es 12/13 Finally, it is pointed out that in accordance
    29 KB (4,480 words) - 14:27, 13 December 2023
  • 00763/2018, of 12/4/2018, being dismissed. File 3514/2019, inadmissibility for processing. In the claimant's claim letter, she requested 03/12/2019 in the
    38 KB (6,303 words) - 13:50, 13 December 2023
  • is TRANSFERRED to thedenounced entity, receiving answering document dated 12/19/19.FUNDAMENTALS OF LAWIBy virtue of the powers that article 58.2 of the
    18 KB (2,798 words) - 13:44, 13 December 2023
  • which was returned to its destination with the date 12/14/22 with the message “unknown”. THIRD: On 12/30/22, by the Director of the Spanish Agency for Data
    85 KB (13,042 words) - 12:42, 13 December 2023
  • in based on the following ACTS FIRST: B.B.B. (hereinafter, the claimant) on 12/20/2019 filed a claim before the Spanish Agency for Data Protection. The claim
    28 KB (4,592 words) - 14:25, 13 December 2023
  • (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate and resolve this procedure. Article 63.2 of the LOPDGDD determines
    131 KB (20,916 words) - 12:38, 13 December 2023
  • Data Protection and based on to the following. BACKGROUND FIRST: Dated 01/12/22, you have entered this Agency, written submitted by D. A.A.A., (hereinafter
    20 KB (3,014 words) - 13:16, 13 December 2023
  • Law. C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/12 II Article 85 of Law 39/2015, of October 1, of the Administrative Procedure
    35 KB (5,635 words) - 14:41, 13 December 2023
  • Protection of Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD). The result of this action isdescribed below."No reply has been received
    22 KB (3,421 words) - 14:27, 13 December 2023
  • 5.1(c) of the RGPD, typified in Article 83.5 of the RGPD. FIFTH: On August 12, 2019, the cooperation of the State Security Forces and Bodies was requested
    12 KB (1,686 words) - 14:09, 13 December 2023
  • Protection of Personal Data and guarantee of rights digital (hereinafter LOPDGDD). As a result of the documentation provided and the investigation actions
    38 KB (5,945 words) - 12:14, 9 June 2021
  • of the whole building, provides a judgment of the Court of Lo Criminal no. 12 of Malaga dated 20/11/2017 condemning his partner for a crime of abuse, to
    18 KB (2,727 words) - 13:50, 13 December 2023
  • December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director of the Spanish Data Protection Agency is competent to initiate
    31 KB (4,862 words) - 14:28, 13 December 2023
  • SEVENTH: On 12/29 / w20 a report from the Local Police is received (*** LOCALIDAD.1) reporting the following: "That transferred to the scene, today 12/29/20
    20 KB (2,973 words) - 14:09, 13 December 2023
  • outside the C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/136 establishments of the marketer as indicated in the general conditions
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - E/08452/2019 (category Article 4(12) GDPR)
    found that there had been a “personal data breach” pursuant to Article 4 (12) of the GDPR as a result of the publication on the municipal website regarding
    11 KB (1,651 words) - 13:42, 13 December 2023
  • anddGuarantee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "1. When the procedure refers exclusively
    17 KB (2,620 words) - 14:51, 13 December 2023
  • Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "1. Where the procedure relates solely
    23 KB (3,780 words) - 14:49, 13 December 2023
  • claim are that BBB, *** CHARGE.1 of *** LOCALITY. 1, Posted 10/11/2018 at 12:01 " from your personal FACEBOOK account and in a public group "" called WE
    23 KB (3,836 words) - 14:01, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD).As a result of the investigation actions carried out, it is verifiedthat
    31 KB (4,808 words) - 14:01, 13 December 2023
  • For infringing Article 5(1)(f) GDPR, in conjunction with Article 72(1)(a) LOPDGDD, the Spanish DPA imposed the sanction of warning under Article 83(5)(a)
    14 KB (2,017 words) - 13:57, 13 December 2023
  • of the RGPD, a warning sanction, in in relation to article 74.a) of the LOPDGDD. Of the actions carried out in this procedure and of the documentation Obrante
    29 KB (4,537 words) - 14:19, 13 December 2023
  • to the C / Jorge Juan, 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/141 effect." Below is a box to mark that “The client declares to have received
    457 KB (75,575 words) - 09:36, 12 May 2021
  • Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 12/28 Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish
    57 KB (8,117 words) - 10:35, 13 December 2023
  • 5, on Data Protection Personal Rights and Guarantee of Digital Rights (LOPDGDD), and against the Law 34/2002, of July 11, on Information Society Services
    52 KB (7,564 words) - 12:41, 13 December 2023
  • 6(3) of the Spanish Law on Data Protection and Digital Rights Guarantee (LOPDGDD), according to which, (i) commercial communications are a different purpose
    32 KB (4,992 words) - 14:00, 13 December 2023
  • 76.2.b, of the LOPDGDD) The continued nature of the infraction (article 83.2.k of the RGPD in relation to article 76.2.a of the LOPDGDD) Therefore, in
    60 KB (10,197 words) - 14:01, 13 December 2023
  • processing, as indicated in Article 13.1.c) of the RGPD and Articles 12 to 18 of the LOPDGDD". "Considers that at the information level, they should change the
    116 KB (18,941 words) - 14:21, 13 December 2023
  • according toC / Jorge Juan, 6www.aepd.es28001 - Madridsedeagpd.gob.es Page 12 12/61proceed in law. Likewise, it was ordered that this procedure continue its
    206 KB (32,869 words) - 14:36, 13 December 2023
  • of digital rights (LOPDGDD) - which came into force on 07/12/2018 and repealed the aforementioned Royal Decree-Law 5/2018 - on 14/12/2018 the present claim
    27 KB (4,497 words) - 13:38, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). On September 27, 2019, the Institute of Secondary Education *** INSTITUTE
    47 KB (7,616 words) - 14:35, 13 December 2023
View (previous 250 | ) (20 | 50 | 100 | 250 | 500)