Search results

From GDPRhub
  • AEPD (Spain) - PS/00274/2020 (category Article 21 GDPR)
    regardless of the contractual obligation. According to Article 33(2) of the Spanish data protection law (LOPDGDD), Raise Marketing is responsible for the data processing
    16 KB (2,544 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR)
    Therefore, given that Article 6(1), Article 5(1)(a), Article 5(1)(d), Article 5(1)(c), and Article 14 GDPR were infringed in connection to Article 5(1)(b), the
    602 KB (102,229 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    foundation was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 33 GDPR)
    infringement of Article 5.1.f) of the RGPD, Article 33 of the RGPD, Article 25 of the RGPD and Article 32 of the RGPD, typified in Article 83.5 of the RGPD
    63 KB (9,551 words) - 12:33, 13 December 2023
  • AEPD (Spain) - EXP202104006 (category Article 33 GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    requisite to the minimisation principle from Article 5(2)(c) GDPR. Also, according to Article 89(3) LOPDGDD, the use of audio recording systems in the workplace
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00254/2019 (category Article 33(1) GDPR)
    alleged infringement of Article 32.1 of the GDPR typified as a serious infringement in Article 73 f) of the LOPDGDD and in Article 83.4 of the GDPR. For
    39 KB (6,341 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 33 GDPR)
    powers conferred on each individual by Article 58(2) of the GPRS, the authority, and in accordance with Article 47 of Organic Law 3/2018, of 5 December
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00028/2022 (category Article 33 GDPR)
    " Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    58 KB (9,301 words) - 12:39, 13 December 2023
  • AEPD (Spain) - EXP202200399 (category Article 33 GDPR)
    this an aggravating factor. Finally, the DPA found that a violation of Article 33 GDPR. The DPA stated that the controller knew it had suffered a data breach
    10 KB (1,343 words) - 13:13, 13 December 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    powers that article 58.2 of the GDPR grants to each authority of control and as established in articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director
    75 KB (12,421 words) - 13:23, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    indirectly, through the infringement." With regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides:
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - E/08452/2019 (category Article 33 GDPR)
    Benidorm 1.2. Description of measures taken The content of the URL that communicated the character data has been removed denounced personnel. 2. On September
    11 KB (1,651 words) - 13:42, 13 December 2023
  • AEPD (Spain) - E/08158/2019 (category Article 33 GDPR)
    provisions of Article 47 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the
    14 KB (2,108 words) - 13:41, 13 December 2023
  • AEPD (Spain) - E/05724/2019 (category Article 33 GDPR)
    provisions of Article 47 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the
    14 KB (2,124 words) - 13:40, 13 December 2023
  • AEPD (Spain) - PS/00187/2020 (category Article 5(1)(f) GDPR)
    by the alleged violation of Article 32 of the RGPD, Article 5.1.f) of the RGPD, Article 25 of the RGPD, typified in Article 83.5 of the RGPD. FOURTH: On
    51 KB (7,770 words) - 14:08, 13 December 2023
  • AEPD (Spain) - E/08205/2019 (category Article 33 GDPR)
    AV DIAGONAL Num.534 P.6 PTA.2 - 08029 Barcelona (BARCELONA) In accordance with the provisions of Article 50 of the LOPDGDD, this Resolution will be made
    17 KB (2,577 words) - 13:42, 13 December 2023
  • AEPD (Spain) - E/00739/2021 (category Article 12(5) GDPR)
    exercise of the right of access. That according to established in article 13.2 of the LOPDGDD request that it be more specific in its request, specify the treatment
    29 KB (4,607 words) - 13:38, 13 December 2023
  • AEPD (Spain) - E/08501/2019 (category Article 33 GDPR)
    address in C/ PINTOR SOROLLA 2-4 - 46002 VALENCIA(VALENCIA) In accordance with the provisions of article 50 of the LOPDGDD, the present resolution will
    20 KB (3,029 words) - 13:42, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00179/2020 (category Article 33 GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes
    100 KB (16,401 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    consequently, dated May 8, 2022, for the purposes provided for in its article 64.2 of the LOPDGDD, the Director of the Spanish Data Protection Agency agreed to
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    is contrary to the provisions of Article 8 of the RGPD, in relation to its Article 6.1.a, and Article 7.1 of the LOPDGDD. The information provided by the
    27 KB (4,517 words) - 13:44, 13 December 2023
  • AEPD (Spain) - EXP202205791 (category Article 17 GDPR)
    provisions of section 2 of article 56 in relation to section 1 f) of article 57, both of the RGPD; and in article 47 of the LOPDGDD. C/ Jorge Juan, 6 www
    29 KB (4,648 words) - 12:38, 13 December 2023
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    accordance with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made
    40 KB (6,014 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00059/2020 (category Article 28 GDPR)
    purposes in Article 73, sections j), k) and p) of the LOPDGDD, for violation of article 44 of the RGPD typified in accordance with article 83.5.c) of the
    287 KB (48,336 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5(2) GDPR)
    DPA referred to Article 5(1)(a) (principle of lawfulness, fairness and transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding
    422 KB (70,184 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its article 76, "Sanctions and corrective measures", establishes
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - TD/00277/2020 (category Article 17 GDPR)
    search the following urls: 1. *** URL.1 2. *** URL.2 3. *** URL.3 SECOND: In accordance with article 65.4 of the LOPDGDD, which has provided for a mechanism
    40 KB (6,518 words) - 13:29, 13 December 2023
  • AEPD (Spain) - TD/00005/2020 (category Article 17 GDPR)
    of the Spanish Agency of Data Protection, as laid down in Article 56(2) inin relation to Article 57(1)(f), both of Regulation (EU) 2016/679 of European Parliament
    23 KB (3,780 words) - 14:49, 13 December 2023
  • AEPD (Spain) - TD/00185/2019 (category Article 17 GDPR)
    competent to decide, in accordance with the provisions of Article 56(2) in relation to Article 57(1)(f), both of Regulation (EU) 2016/679 of the European
    17 KB (2,620 words) - 14:51, 13 December 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    graduation criteria established in section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - E/03884/2020 (category Article 2(1) GDPR)
    to the definition contained in article 4, paragraph 15, of the RGPD. According to article 4 of the RGPD, sections 1 and 2, "personal data" will be understood
    56 KB (8,737 words) - 09:35, 26 May 2021
  • AEPD (Spain) - PS/00110/2020 (category Article 7 GDPR)
    defendant has infringed Article 7 of the GDPR and Article 6(3) of the Spanish Law on Data Protection and Digital Rights Guarantee (LOPDGDD), according to which
    32 KB (4,992 words) - 14:00, 13 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Article 15 GDPR)
    accordance with the provisions of article 77.5 of the LOPDGDD. FOURTH: In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made
    38 KB (6,303 words) - 13:50, 13 December 2023
  • AEPD (Spain) - PS/00001/2021 (category Article 5(2) GDPR)
    alleged Violation of article 5.1.f) and 5.2 of the RGPD, typified in article 83.5.a) of the RGPD and in article 72.1.a) of the LOPDGDD. The Start Agreement
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    the violation of article 6 of the RGPD typified in article 83.5.a). REQUIRE: A D.D.D., in accordance with the provisions of article 58.2 d) of the RGPD that
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202201681 (category Article 13 GDPR)
    interpretation of article 77.2 of the LOPDGDD C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 12/60 At this point, the application of article 77.2 of the
    195 KB (30,495 words) - 12:40, 13 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 9(2) GDPR)
    graduation criteria established in the section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 also may
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    regulation as established in thearticle 2.2 of the RGPD and article 2.2.a) of the LOPDGDD. It says to article 2.2 of the RGPD:"2. This Regulation does not apply
    206 KB (32,869 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00197/2020 (category Article 58(2) GDPR)
    deemed itself competent under Article 58(2) GDPR in conjunction with Article 47 of the Spanish Data Protection Law (LOPDGDD) despite the Competition Law
    129 KB (21,793 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00080/2022 (category Article 33 GDPR)
    criteria established in section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may
    47 KB (7,265 words) - 10:05, 21 July 2022
  • in any case, the AEPD could have invoked the article 83.2.k) of the RGPD and article 76.2. (c) of the LOPDGDD (“the benefits obtained as a consequence of
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - EXP202104896 (category Article 9(2) GDPR)
    accordance with article 83.5.a) of the GDPR and article 72.1.b) of the LOPDGDD. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 4/33 -9.2 of the GDPR
    103 KB (17,238 words) - 13:27, 3 April 2023
  • AEPD (Spain) - PS/00245/2019 (category Article 5(1)(a) GDPR)
    alleged infringement of Article 5.1 a) of the RGPD in relation to Article Article 9.1 of the same RGPD, in accordance with Article 83.5.a) of the said RGPD
    116 KB (18,941 words) - 14:21, 13 December 2023
  • in any case, the AEPD could have invoked the article 83.2.k) of the RGPD and article 76.2. (c) of the LOPDGDD (“the benefits obtained as a consequence of
    457 KB (75,575 words) - 09:36, 12 May 2021
  • AEPD (Spain) - PS/00477/2019 (category Article 6 GDPR)
    provisions of article 68 of the LOPDGDD and article 64.2 of the LPACAP (in this case, of the different corrective powers provided for in article 58.2 of the RGPD
    566 KB (93,179 words) - 13:43, 13 December 2023
  • AEPD (Spain) - EXP202213323 (category Article 33 GDPR)
    could fit into the exception of article 9.2.a). - On the other hand, the club recognizes that the exceptions of 9.2.b) and 9.2.g) (compliance with legal obligation
    176 KB (27,432 words) - 07:43, 10 May 2024
  • AEPD (Spain) - PS/00420/2021 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the RGPD and the Article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    31 KB (4,660 words) - 09:46, 22 June 2022
  • APDCAT (Catalonia) - PS 54/2021 (category Article 32 GDPR)
    enough. ” 2.2.- In relation to the 2nd proven fact: At this point it is necessary to make express reference to the provisions of section 2 of Article 32 of
    22 KB (3,269 words) - 17:08, 30 March 2022
  • APDCAT (Catalonia) - PS 57/2023 (category Article 5(1)(f) GDPR)
    provided for article 77.1 of the LOPDGDD, results from the application of the general sanctioning regime provided for in article 83 of the RGPD. Article 83.5 of
    52 KB (7,751 words) - 14:16, 17 April 2024
  • AEPD (Spain) - PS/00178/2022 (category Article 4(2) GDPR)
    costumers constituted the processing of personal data pursuant to Article 4(1) and Article 4(2) GDPR. Second, the data controller's hidden image and sound recording
    59 KB (9,122 words) - 14:48, 22 September 2022
  • AEPD (Spain) - PS/00410/2020 (category Article 2(2)(c) GDPR)
    as established in article 2.2 of the RGPD and article 2.2.a) of the LO- PDGDD, the following should be noted: it says to article 2.2 of the RGPD: "two
    47 KB (7,334 words) - 17:00, 14 December 2022
  • AEPD (Spain) - PS/00261/2020 (category Article 5(1)(c) GDPR)
    through the offense. " In relation to section k) of article 83.2 of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "two
    54 KB (8,837 words) - 13:34, 16 June 2021
  • AEPD (Spain) - EXP202301323 (category Article 7(3) GDPR)
    what is established in the articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, While article 63.2 of the LOPDGDD determines that: "The procedures processed by
    31 KB (4,748 words) - 15:41, 27 March 2024
  • AEPD (Spain) - EXP202205206 (category Article 5(1)(f) GDPR)
    legislator has considered including in article 76 of the LOPDGDD that: “2. In accordance with the provisions of article 83.2.k) of the Regulations (EU) 2016/679
    263 KB (41,516 words) - 09:29, 24 April 2024
  • AEPD (Spain) - EXP202305587 (category Article 5(1)(f) GDPR)
    legislator has considered including in article 76 of the LOPDGDD that: “2. In accordance with the provisions of article 83.2.k) of the Regulations (EU) 2016/679
    285 KB (44,507 words) - 11:21, 30 April 2024
  • AEPD (Spain) - PS/00267/2020 (category Article 6(1) GDPR)
    violations: 1. Breach of article 6.1 of the RGPD, in relation to article 10 of the RGPD and of article 10 of the LOPDGDD, typified in article 83.5 of the RGPD
    208 KB (33,882 words) - 14:25, 24 November 2022
  • AEPD (Spain) - EXP202213792 (category Article 5(1)(c) GDPR)
    could fit into the exception of article 9.2.a). - On the other hand, the club recognizes that the exceptions of 9.2.b) and 9.2.g) (compliance with legal obligation
    178 KB (27,656 words) - 12:28, 7 May 2024
  • AEPD (Spain) - PS/00003/2021 (category Article 12(2) GDPR)
    criteria established in the section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679, also
    115 KB (18,312 words) - 11:58, 16 March 2022
  • AEPD (Spain) - PS/00140/2020 (category Article 58(2)(d) GDPR)
    according to Article 58(2)(d) GDPR. First, the AEPD established that the GDPR was applicable under Article 3(1) GPDR or, if not, at least Article 3(2)(a) GDPR
    390 KB (63,154 words) - 07:08, 9 June 2022
  • AEPD (Spain) - EXP202202960 (category Article 13 GDPR)
    violation of Article 35 of the GDPR, Article 32 of the GDPR and Article 13 of the GDPR, typified in Articles 83.5 of the RGPD and Article 83.4 of the RGPD
    149 KB (22,597 words) - 12:34, 3 April 2024
  • AEPD (Spain) - PS/00267/2021 (category Article 83(2)(e) GDPR)
    infringement of Article 83.5.b) of the RGPD and Article 74.c) of the LOPDGDD, for breach of the provisions of Article 12, paragraphs 2 and 3, of the RGPD
    193 KB (32,580 words) - 11:16, 15 June 2022
  • AEPD (Spain) - EXP202202309 (category Article 5(1)(f) GDPR)
    in section 2 of article 76 “Sanctions and measures “corrective measures” of the LOPDGDD: As aggravating factors: - Article 76.2.b) LOPDGDD. Linking the
    106 KB (16,925 words) - 12:14, 3 April 2024
  • AEPD (Spain) - PS/00226/2020 (category Article 6 GDPR)
    of the fact that be the LOPDGDD the special rule regulating the procedure; is that its own LOPDGDD states in its article 63.2 that “[t]he procedures processed
    373 KB (61,959 words) - 14:17, 9 March 2022
  • AEPD (Spain) - PS/00078/2021 (category Article 5(1)(c) GDPR)
    criteria established in the section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679, also
    118 KB (19,187 words) - 17:08, 9 March 2022
  • AEPD (Spain) - PS/00467/2020 (category Article 5(1)(d) GDPR)
    In its article 67 LOPDGDD, it indicates in its section 2 that: “2. Previous actions investigation will be subject to the provisions of Section 2 of Chapter
    149 KB (24,924 words) - 10:55, 11 August 2021
  • AEPD (Spain) - PS/00140/2022 (category Article 13 GDPR)
    contemplated in article 83.2 of the GDPR and 76.2 LOPDGDD, with respect to the offense committed by violating the provisions of the Article 37.1 GDPR, allows
    151 KB (23,196 words) - 05:40, 9 May 2023
  • AEPD (Spain) - PS/00368/2021 (category Article 6(1) GDPR)
    it adds that, for its part, article 76.2 of the LOPDGDD establishes that, In accordance with the provisions of article 83.2.k) of the RGPD, it will be taken
    246 KB (41,139 words) - 14:25, 24 November 2022
  • a bank €2.500 for installing non-strictly necessary cookies in the user's terminal equipment without prior consent in violation of Article 22(2) LSSI. A
    44 KB (7,020 words) - 15:53, 14 March 2023
  • AEPD (Spain) - PS/00259/2020 (category Article 6(1)(f) GDPR)
    RGPD. Regarding the mitigating effect of article 83.2.k) RGDP in relation to article 76.2. and) of the LOPDGDD, considers it irrelevant since its application
    158 KB (25,857 words) - 13:56, 14 July 2021
  • AEPD (Spain) - PS/00120/2021 (category Article 5(1)(c) GDPR) (section On Article 25 GDPR)
    violation of Article 5.1.c) of the GDPR, Article 6 of the GDPR, Article 9 of the GDPR, Article 12 of the GDPR, Article 35 of the RGPD, Article 13 of the RGPD
    337 KB (50,591 words) - 15:29, 5 August 2021
  • AEPD (Spain) - EXP202104693 (category Article 6(1) GDPR)
    infringement of article 35 of the GDPR, typified in article 83.4.a) of the GDPR and article 73.t) of the LOPDGDD” "For the purposes specified in the art. 64.2 b) of
    143 KB (23,267 words) - 08:54, 16 May 2023
  • AEPD (Spain) - PS/00331/2022 (category Article 25 GDPR)
    contemplated in article 83.2 of the RGPD and 76.2 of the LOPDGDD, with respect to the infraction committed by violating the provisions of the article 25 of the
    240 KB (38,122 words) - 13:54, 28 February 2024
  • AEPD (Spain) - PS/00281/2022 (category Article 58(2)(c) GDPR)
    violation of article 58.2 c) of the GDPR, in accordance with article 83.6 of the GDPR, classified as very serious in article 72.1.m) of the LOPDGDD, with a
    313 KB (53,033 words) - 10:20, 7 June 2023
  • AEPD (Spain) - PS/00500/2020 (category Article 4(4) GDPR)
    although article 69.2 of Law 39/2015 referred to in the judgment, does not set a specific term for such actions, article 67.2 of the LOPDGDD does, setting
    408 KB (64,616 words) - 14:28, 24 November 2022