Search results

From GDPRhub
  • AEPD (Spain) - PS/00059/2020 (category Spanish)
    the processing of personal data? BUT C.6 Is defined and implemented training and training available on data protection and data protection privacy for all
    287 KB (48,336 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00282/2020 (category Spanish)
    (EU) 2016/679 (General Data Protection Regulation, hereinafter RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital
    29 KB (4,536 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00285/2020 (category Spanish)
    the arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    19 KB (2,923 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Spanish)
    an access request related to same personal data? The Spanish DPA held that even though the personal data of the data subject were the same for the City
    38 KB (6,303 words) - 13:50, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 6(1) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection
    72 KB (11,671 words) - 13:34, 13 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 6(1) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On May 5, 2022, the Director of the Spanish Agency for Data Protection
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00315/2020 (category Spanish)
    arts. 47 and 48.1 of Organic Law 3/2018, of 5/12, on Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of
    62 KB (10,401 words) - 14:35, 21 November 2023
  • AEPD (Spain) - EXP202210346 (category Spanish)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    52 KB (7,564 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00142/2020 (category Spanish)
    prohibited by article 21.1 of the LSSI (Spanish Law on Information Society Services and Electronic Commerce, which transposes into Spanish law the Directive 2000/31/EC
    25 KB (4,100 words) - 14:05, 13 December 2023
  • AEPD (Spain) - PS/00114/2019 (category Article 6(1) GDPR)
    initiated when Organic Law 15/1999, on the Protection of Personal Data (LOPD) was in force. In this sense, it must be indicated, on the one hand, that the
    60 KB (10,197 words) - 14:01, 13 December 2023
  • AEPD (Spain) - E/03884/2020 (category Article 2(1) GDPR)
    by the Spanish Agency for Data Protection and based on the following FACTS FIRST: On May 18, 2020, the Director of the Spanish Agency for Data Protection
    56 KB (8,737 words) - 09:35, 26 May 2021
  • AEPD (Spain) - PS/00236/2020 (category Spanish)
    confidentiality, availability and resilience of data personal Communications and recipients of personal data. All personal data derived from the provision of the service
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - PS/00025/2019 (category Article 6(1) GDPR)
    adaptation of Spanish Law to theEuropean regulations on data protection - regulation in force since07/31/2018 until its repeal by Organic Law 3/2018, of December
    88 KB (14,301 words) - 13:48, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Spanish)
    automated personal data processing activity; and (iii) the commercial interests of a data controller must yield to the legitimate data protection interests
    206 KB (32,869 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00385/2020 (category Article 6(1)(a) GDPR)
    the arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    55 KB (8,967 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00037/2020 (category Spanish)
    services. On the back of the first page there is a section entitled “Basic information on Data Protection ”: which contains the following: " Personal data will
    457 KB (75,575 words) - 09:36, 12 May 2021
  • AEPD (Spain) - PS/00179/2020 (category Article 32(1) GDPR)
    by the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On 02/04/2019 the Director of the Spanish Agency for Data Protection
    100 KB (16,401 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00477/2019 (category Spanish)
    new conditions regarding the protection of personal data, specifically that regarding the transfer of their personal data to all the companies of the CaixaBank
    566 KB (93,179 words) - 13:43, 13 December 2023
  • AEPD (Spain) - PD-00207-2022 (category Article 57(1)(f) GDPR)
    of the personal data. The data subject requested the access and the erasure of their personal data from the list of insolvent persons. The data was initially
    19 KB (2,685 words) - 08:52, 30 January 2024
  • AEPD (Spain) - EXP202207494 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    26 KB (3,952 words) - 09:44, 14 February 2024
  • AEPD (Spain) - PS-00446-2023 (category Article 6(1) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The Procedures processed by the Spanish Data Protection
    34 KB (5,141 words) - 09:28, 8 March 2024
  • AEPD (Spain) - EXP202207199 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    23 KB (3,550 words) - 10:03, 18 October 2023
  • AEPD (Spain) - EXP202308002 (category Article 58(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    18 KB (2,653 words) - 14:03, 21 February 2024
  • AEPD (Spain) - PS/00140/2021 (category Spanish)
    control and as established in articles 47, 64.2 and 68.1 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate this procedure
    28 KB (4,254 words) - 11:30, 16 June 2021
  • AEPD (Spain) - PS/00177/2021 (category Spanish)
    articles 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data Protection Personal and digital rights guarantee (hereinafter LOPDGDD), the Director
    29 KB (4,484 words) - 12:28, 7 July 2021
  • AEPD (Spain) - EXP202206805 (category Article 5(1)(a) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    37 KB (5,879 words) - 07:09, 4 October 2023
  • AEPD (Spain) - PS/00420/2021 (category Article 5(1)(f) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    31 KB (4,660 words) - 09:46, 22 June 2022
  • AEPD (Spain) - PS/00267/2020 (category Article 6(1) GDPR)
    Article 10 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights (hereinafter, LOPDGDD): data processing of a criminal
    208 KB (33,882 words) - 14:25, 24 November 2022
  • AEPD (Spain) - EXP202307898 (category Spanish)
    of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) and Law 34/2002, of July 11, Information Society Services and
    37 KB (5,591 words) - 14:51, 10 April 2024
  • AEPD (Spain) - PS/00180/2021 (category Spanish)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 7, 2021, the Director of the Spanish Agency for Data Protection
    26 KB (3,947 words) - 10:42, 21 July 2021
  • AEPD (Spain) - PS/00501/2021 (category Article 6(1) GDPR)
    and 9.” The Organic Law 3/2018, on the Protection of Personal Data and Guarantee of the Digital Rights (LOPDGDD) in its article 72.1.b) qualifies this infraction
    26 KB (3,914 words) - 12:38, 2 February 2022
  • AEPD (Spain) - PS/00189/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of The Spanish Data Protection Agency is competent to resolve this process. II Article 85 of Law 39/2015, of October 1, on the
    23 KB (3,387 words) - 09:55, 22 September 2021
  • AEPD (Spain) - PS/00003/2021 (category Article 5(1)(c) GDPR)
    legislation (article 64.3 of Organic Law 3/2018, of December 5, on Data Protection Personal Rights and Guarantee of Digital Rights -LOPDGDD), dated 06/11/2020
    115 KB (18,312 words) - 11:58, 16 March 2022
  • AEPD (Spain) - PS/00080/2022 (category Article 5(1)(f) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On May 3, 2022, the Director of the Spanish Agency for Data Protection
    47 KB (7,265 words) - 10:05, 21 July 2022
  • AEPD (Spain) - PS/00193/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of The Spanish Data Protection Agency is competent to resolve this process. II Article 85 of Law 39/2015, of October 1, on the
    27 KB (4,223 words) - 10:01, 22 September 2021
  • AEPD (Spain) - PS/00427/2021 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    23 KB (3,593 words) - 16:23, 26 January 2022
  • AEPD (Spain) - PS/00377/2021 (category Article 5(1)(c) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transmitted
    26 KB (3,949 words) - 12:44, 20 October 2021
  • AEPD (Spain) - PS/00312/2023 (category Article 4(1) GDPR)
    processing of personal data. A voice is a personal attribute unique to each person and thus falls under the definition of personal data in Article 4(1)GDPR. Furthermore
    55 KB (8,605 words) - 17:18, 30 August 2023
  • AEPD (Spain) - PS/00188/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of The Spanish Data Protection Agency is competent to resolve this process. II Article 85 of Law 39/2015, of October 1, on the
    33 KB (5,242 words) - 11:42, 11 August 2021
  • AEPD (Spain) - PS/00375/2022 (category Article 5(1)(b) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    55 KB (8,720 words) - 10:46, 18 January 2024
  • AEPD (Spain) - PS/00263/2021 (category Spanish)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 24, 2021, the Director of the Spanish Agency for Data Protection
    20 KB (3,044 words) - 14:29, 24 November 2022
  • AEPD (Spain) - EXP202303130 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    38 KB (5,842 words) - 14:16, 18 October 2023
  • AEPD (Spain) - PS/00362/2021 (category Article 5(1)(f) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 27, 2021, the Director of the Spanish Agency for Data Protection
    31 KB (4,769 words) - 08:00, 8 September 2021
  • AEPD (Spain) - PS/00483/2021 (category Spanish)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and Guarantee
    41 KB (6,620 words) - 16:19, 20 April 2022
  • AEPD (Spain) - EXP202211618 (category Article 6(1) GDPR)
    before the Catalan Data Protection Authority and on 10/26/2022 the Said Authority notified the Spanish Agency for Data Protection on 10/26/2022 for being
    33 KB (5,018 words) - 13:23, 2 August 2023
  • AEPD (Spain) - PS/00308/2021 (category Spanish)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 9, 2021, the Director of the Spanish Agency for Data Protection
    24 KB (3,728 words) - 10:06, 18 August 2021
  • AEPD (Spain) - PS/00267/2021 (category Spanish)
    complaint of the data subject. The DPA considered that it was allowed to continue the investigation on its own since Article 64.2 LOPDGDD (Spanish Data Protection
    193 KB (32,580 words) - 11:16, 15 June 2022
  • AEPD (Spain) - PS/00178/2022 (category Article 4(1) GDPR)
    and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of the digital rights (hereinafter, LOPDGDD), is competent
    59 KB (9,122 words) - 14:48, 22 September 2022
  • AEPD (Spain) - PS/00209/2021 (category Article 6(1) GDPR)
    articles 47, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), for the violation
    19 KB (2,809 words) - 09:21, 1 September 2021
  • AEPD (Spain) - PS/00314/2021 (category Spanish)
    December 5, Protection of Personal Data and guarantee of rights digital (hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    24 KB (3,489 words) - 12:05, 10 November 2021
  • AEPD (Spain) - EXP202103983 (category Article 4(1) GDPR)
    violating the Spanish data protection law (Art.22 LOPDGDD) in force. The data subject therefore filed a complaint with the Spanish DPA. The Spanish DPA recalled
    28 KB (4,427 words) - 10:02, 16 June 2023
  • AEPD (Spain) - PS/00224/2021 (category Article 5(1)(c) GDPR)
    the Spanish Agency for Data Protection offers through its website [https://www.aepd.es] access to the legislation on the protection of personal data, including
    27 KB (4,172 words) - 16:37, 25 January 2022
  • AEPD (Spain) - PS/00433/2021 (category Article 6(1) GDPR)
    regulations of Data Protection. No response to these letters has been received. THIRD: On 08/23/2021 the Director of the Spanish Protection Agency Data agreed
    27 KB (4,079 words) - 12:37, 9 February 2022
  • AEPD (Spain) - PS/00603/2021 (category Article 6(1) GDPR)
    arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), Sections 1) and 2),
    41 KB (6,588 words) - 16:47, 27 April 2022
  • AEPD (Spain) - PS/00111/2021 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the director of the Spanish Data Protection Agency
    39 KB (6,095 words) - 10:08, 20 October 2021
  • AEPD (Spain) - PS-00507-2022 (category Article 4(1) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    49 KB (7,832 words) - 10:54, 22 January 2024
  • AEPD (Spain) - PS/00505/2021 (category Article 6(1) GDPR)
    December 5, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD), indicates what: "1. In accordance with the provisions of
    28 KB (4,283 words) - 09:43, 24 March 2022
  • AEPD (Spain) - EXP202300944 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    76 KB (11,351 words) - 09:28, 24 April 2024
  • AEPD (Spain) - PS/00151/2021 (category Spanish)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), Sections 1) and 2)
    53 KB (8,628 words) - 15:44, 13 July 2022
  • AEPD (Spain) - PS/00475/2021 (category Spanish)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), Sections 1) and 2)
    64 KB (10,187 words) - 14:26, 24 November 2022
  • AEPD (Spain) - PS/00119/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of the Agency Spanish Data Protection is competent to resolve this procedure. II The RGPD defines data processing in article 4.2
    28 KB (4,459 words) - 14:26, 24 November 2022
  • AEPD (Spain) - PS/00244/2021 (category Spanish)
    and 48 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Organic Law 3/2018, of
    13 KB (1,886 words) - 14:06, 13 October 2021
  • AEPD (Spain) - EXP202102433 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    35 KB (5,473 words) - 05:14, 26 April 2023
  • AEPD (Spain) - PS/00499/2022 (category Article 5(1)(c) GDPR)
    forth in the data protection regulations, in accordance with the Article 65.4 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee
    55 KB (8,912 words) - 13:18, 16 May 2023
  • AEPD (Spain) - EXP202204836 (category Spanish)
    articles 47, 48.1, 64.2 and 68.1 of LOPDGDD, it is competent to initiate and resolve this procedure the Director of the Agency Spanish Data Protection. Likewise
    52 KB (8,320 words) - 13:18, 14 February 2024
  • AEPD (Spain) - PS/00027/2022 (category Article 5(1)(c) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency
    18 KB (2,701 words) - 11:04, 24 May 2023
  • AEPD (Spain) - 00027-2022 (category Spanish)
    processed the personal data of the data subject and/or third parties in violation of the content of art. 5 (1) GDPR, which provides that personal data shall be
    16 KB (2,612 words) - 15:47, 6 December 2022
  • AEPD (Spain) - EXP202204501 (category Article 5(1)(f) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    57 KB (8,604 words) - 15:40, 20 March 2024
  • AEPD (Spain) - PS/00388/2022 (category Article 32(1) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    72 KB (11,730 words) - 08:54, 19 July 2023
  • AEPD (Spain) - PS/00060/2021 (category Article 6(1) GDPR)
    5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72.1.b) qualifies this infringement
    18 KB (2,739 words) - 10:39, 7 July 2021
  • AEPD (Spain) - PS-00371-2021 (category Article 5(1)(f) GDPR)
    and 48.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of rights. digital rights (hereinafter, LOPDGDD), is competent
    46 KB (7,141 words) - 13:00, 18 January 2024
  • AEPD (Spain) - PS/00078/2021 (category Article 5(1)(c) GDPR)
    regarding the processing of personal data, a copy of all documents is requested employees to report on the protection of personal data other than the privacy
    118 KB (19,187 words) - 17:08, 9 March 2022
  • AEPD (Spain) - PS/00410/2020 (category Article 6(1)(a) GDPR)
    for Data Protection, directed against the claimed. The The reason is the publication on the website *** URL.1, of personal data of the complainant without
    47 KB (7,334 words) - 17:00, 14 December 2022
  • AEPD (Spain) - PS/00016/2022 (category Spanish)
    established in articles 47, 48.1, 64.2 and 68.1 and 68.2 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights
    62 KB (9,829 words) - 14:09, 14 March 2023
  • AEPD (Spain) - PS/00448/2021 (category Article 5(1)(c) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    16 KB (2,431 words) - 11:46, 25 January 2022
  • AEPD (Spain) - PS-00393-2022 (category Spanish)
    of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), and against the Law 34/2002, of July 11, on Information Society
    54 KB (8,094 words) - 10:51, 10 January 2024
  • AEPD (Spain) - PS/00443/2021 (category Spanish)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    40 KB (6,231 words) - 08:51, 16 March 2023
  • AEPD (Spain) - PS/00393/2021 (category Article 5(1) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    20 KB (2,998 words) - 14:20, 15 June 2022
  • AEPD (Spain) - E/13223/2021 (category Spanish)
    the art. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    19 KB (2,818 words) - 17:41, 23 February 2022
  • AEPD (Spain) - PS/00043/2021 (category Article 5(1)(f) GDPR)
    articles 47 and 48.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of rights (hereinafter, LOPDGDD), is competent to initiate
    23 KB (3,505 words) - 13:40, 27 April 2022
  • AEPD (Spain) - PS/00476/2021 (category Spanish)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    26 KB (4,105 words) - 14:34, 13 April 2022
  • AEPD (Spain) - PS/00126/2021 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    26 KB (3,922 words) - 13:10, 9 June 2021
  • AEPD (Spain) - EXP202207521 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (hereinafter, LOPDGDD), is
    54 KB (8,747 words) - 08:36, 30 August 2023
  • AEPD (Spain) - EXP202205850 (category Article 5(1)(c) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    29 KB (4,590 words) - 15:06, 19 April 2023
  • AEPD (Spain) - EXP202305587 (category Article 5(1)(f) GDPR)
    18/99 FIRST: First notification of personal data breach 1.-Notifications of personal data breach made by I-DE: A) On March 18, 2022, the Innovation Division
    285 KB (44,507 words) - 11:21, 30 April 2024
  • AEPD (Spain) - EXP202205206 (category Article 5(1)(f) GDPR)
    (General Data Protection Regulation, hereinafter RGPD), grants each control authority and as established in articles 47, 48.1, 64.2 and 68.1 of the Organic
    263 KB (41,516 words) - 09:29, 24 April 2024
  • AEPD (Spain) - PS/00200/2021 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    23 KB (3,787 words) - 09:50, 5 August 2021
  • AEPD (Spain) - PS/00356/2021 (category Article 5(1)(c) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    18 KB (2,791 words) - 18:33, 1 February 2022
  • AEPD (Spain) - E/12707/2022 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data Protection Personal Rights and Guarantee of Digital Rights (hereinafter, LOPDGDD), the
    35 KB (5,522 words) - 14:57, 19 October 2023
  • AEPD (Spain) - EXP202304633 (category Article 5(1)(f) GDPR)
    LISTS OF TYPES OF DATA PROCESSING THAT REQUIRES EVALUATION OF IMPACT RELATING TO DATA PROTECTION of the Agency Spanish Data Protection, implies an obligation
    106 KB (15,486 words) - 14:32, 15 May 2024
  • article 66 of the LOPDGDD: "1. Except in the cases referred to in article 64.3 of this organic law, the Spanish Agency for Data Protection must, prior to
    17 KB (2,419 words) - 14:27, 24 November 2022
  • AEPD (Spain) - PS/00191/2022 (category Article 5(1)(c) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: D.A.A.A. (hereinafter, the claiming party), dated ***DATE.1, filed
    11 KB (1,598 words) - 05:19, 26 April 2023
  • AEPD (Spain) - PS/00324/2021 (category Article 5(1)(c) GDPR)
    specially protected personal data, in accordance with article 9.1 of the RGPD, where the following is indicated: “The processing of personal data that reveals
    29 KB (4,546 words) - 17:47, 7 January 2022
  • AEPD (Spain) - PS/00259/2020 (category Article 6(1)(f) GDPR)
    transactions associated with their products ”and is broken down into points 1.1.1, 1.1.2 and 1.1.3. In all of them appears as option "No". SECOND: In view of the
    158 KB (25,857 words) - 13:56, 14 July 2021
  • AEPD (Spain) - PS/00301/2020 (category Article 5(1)(d) GDPR)
    and 48.1 of LOPDGDD. II Defines article 4.2 of the RGPD: "treatment": any operation or set of operations made on personal data or personal data sets, either
    28 KB (4,554 words) - 11:33, 30 June 2021
  • AEPD (Spain) - E/03932/2020 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), the
    18 KB (2,696 words) - 09:27, 12 May 2021
  • AEPD (Spain) - PS/00261/2021 (category Article 6(1) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    34 KB (5,536 words) - 19:04, 16 May 2022
  • AEPD (Spain) - PS/00161/2021 (category Article 17(1) GDPR)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD). Sections 1) and 2)
    24 KB (3,756 words) - 11:38, 14 September 2021
  • AEPD (Spain) - PS/00322/2021 (category Article 6(1)(a) GDPR)
    assisting the data processor to ensure compliance with its obligations in the protection of personal data, and the deletion of personal data after the processor’s
    52 KB (8,192 words) - 20:47, 22 February 2022
  • AEPD (Spain) - EXP202213323 (category Article 5(1)(c) GDPR)
    by the Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On December 29, 2023, the Director of the Spanish Agency of Data Protection
    176 KB (27,432 words) - 07:43, 10 May 2024
  • AEPD (Spain) - EXP202213792 (category Article 5(1)(c) GDPR)
    by the Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On December 29, 2023, the Director of the Spanish Agency of Data Protection
    178 KB (27,656 words) - 12:28, 7 May 2024
  • AEPD (Spain) - EXP202210101 (category Article 6(1) GDPR)
    Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent to initiate and resolve
    85 KB (13,823 words) - 12:51, 3 April 2024
  • AEPD (Spain) - EXP202301323 (category Spanish)
    and h) of this Law (…). and what is established in the articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, While article 63.2 of the LOPDGDD determines that:
    31 KB (4,748 words) - 15:41, 27 March 2024
  • AEPD (Spain) - PS/00129/2020 (category Spanish)
    contains the section on basic information on Data Protection and the link to additional information and detailed information on Data Protection, as well as a
    33 KB (5,189 words) - 13:34, 16 June 2021
  • article 31 of Law 40/2015, of October 1, on the Regime Law of the Public Sector and in article 57 of the Law of Law 39/2015, of October 1, of the Common
    46 KB (7,089 words) - 14:00, 29 March 2023
  • AEPD (Spain) - PS/00261/2020 (category Article 5(1)(c) GDPR)
    which introduces Organic Law 3/2018, of 5/12, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD) and that “article 22
    54 KB (8,837 words) - 13:34, 16 June 2021
  • AEPD (Spain) - EXP202104896 (category Spanish)
    article 72.1.e) of the LOPDGDD. “ "For the purposes specified in the art. 64.2 b) of Law 39/2015, of 1/10, on Procedure Common Administrative Law of Public
    103 KB (17,238 words) - 13:27, 3 April 2023
  • AEPD (Spain) - PS/00493/2020 (category Article 6(1) GDPR)
    65.4 of the Organic Law 3/2018, of 5/12, on the Protection of Personal Data and guarantee of digital rights (in hereinafter, LOPDGDD), which consists of
    51 KB (8,261 words) - 15:29, 25 January 2022
  • AEPD (Spain) - PS/00413/2021 (category Article 5(1)(c) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures Data processed by the Spanish Data Protection
    69 KB (11,301 words) - 10:49, 23 March 2023
  • AEPD (Spain) - E/10529/2021 (category Spanish)
    public safety, defense, security national law and criminal law, and public authorities' access to data personal data, as well as the application of said legislation
    44 KB (6,642 words) - 10:34, 13 December 2023
  • AEPD (Spain) - PS/00140/2022 (category Article 37(1) GDPR)
    Processing of Personal Data and the Free Circulation of these Data (GDPR), Organic Law 3/2018, of December 5, on Data Protection Personal and Digital Rights
    151 KB (23,196 words) - 05:40, 9 May 2023
  • AEPD (Spain) - PS/00255/2021 (category Spanish)
    defendant on March 30, 2021, in accordance with the provisions in article 65.4 of the Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee
    26 KB (4,069 words) - 15:51, 1 December 2021
  • AEPD (Spain) - PS-00587-2021 (category Article 5(1)(f) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency
    79 KB (12,131 words) - 15:30, 17 January 2024
  • AEPD (Spain) - PS/00226/2020 (category Spanish)
    Agency for Data Protection and based on to the following BACKGROUND Of the actions carried out by the Spanish Data Protection Agency before the entity, BANKIA
    373 KB (61,959 words) - 14:17, 9 March 2022
  • AEPD (Spain) - EXP202202309 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    106 KB (16,925 words) - 12:14, 3 April 2024
  • AEPD (Spain) - PS/00587/2021 (category Article 5(1)(f) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    81 KB (12,762 words) - 12:51, 29 November 2022
  • AEPD (Spain) - PS/00068/2021 (category Article 5(1)(c) GDPR)
    collection, storage, use, disclosure of data) provided for by law limits the right to the protection of personal data, irrespective of whether such a limitation
    48 KB (7,804 words) - 10:36, 21 December 2021
  • AEPD (Spain) - PS/00331/2022 (category Spanish)
    THIRD: On September 9, 2021, in accordance with the then current article 64.3 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and
    240 KB (38,122 words) - 13:54, 28 February 2024
  • AEPD (Spain) - PS/00368/2021 (category Article 6(1) GDPR)
    3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights, (LOPDGDD), and based on: FACTS FIRST: On 04/16/20, three writs of
    246 KB (41,139 words) - 14:25, 24 November 2022
  • AEPD (Spain) - PS/00372/2021 (category AEPD (Spain))
    65 (4) of Organic Law 3/2018 of 5 December on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), GLOVOAPP was informed
    81 KB (13,337 words) - 14:55, 22 February 2023
  • AEPD (Spain) - PS/00140/2020 (category Article 6(1)(a) GDPR)
    FOURTH: On February 1, 2019, the Spanish Data Protection Agency gave transfer of the complaints described in the previous points to Data Protection Commission
    390 KB (63,154 words) - 07:08, 9 June 2022
  • AEPD (Spain) - PS/00120/2021 (category Article 5(1)(c) GDPR) (section Personal data of children)
    by the Spanish Agency for Data Protection and based on the following: BACKGROUND FIRST: On July 6, 2020, the Director of the Spanish Agency of Data Protection
    337 KB (50,591 words) - 15:29, 5 August 2021
  • AEPD (Spain) - EXP202104693 (category Article 6(1) GDPR)
    article 73.t) of the LOPDGDD” "For the purposes specified in the art. 64.2 b) of Law 39/2015, of 1/10, on Procedure Common Administrative Law of Public Administrations
    143 KB (23,267 words) - 08:54, 16 May 2023
  • AEPD (Spain) - PS/00467/2020 (category Article 5(1)(d) GDPR)
    the Organic Law 3/2018, of December 5, on the protection of personal data and guarantee of the rights chos digital, ("LOPDGDD"). THIRD: On 10/09/19, the
    149 KB (24,924 words) - 10:55, 11 August 2021
  • AEPD (Spain) - EXP202202960 (category Spanish)
    failed to conduct data protection impact assessments for the fingerprint data, which is a special category of data under Article 9(1) GDPR. In addition
    149 KB (22,597 words) - 12:34, 3 April 2024
  • AEPD (Spain) - PS/00050/2021 (category Spanish)
    system etc. Article 9.1 of the RGPD indicates: "Treatment of special categories of personal data" 1. The processing of personal data that reveals ethnic
    81 KB (13,036 words) - 14:28, 24 November 2022
  • AEPD (Spain) - PS/00500/2020 (category Article 6(1) GDPR)
    contained in points 26.1 and 26.4. "26.1 Processing of personal data in order to manage Commercial Relations. The personal data of the Holder, both those
    408 KB (64,616 words) - 14:28, 24 November 2022
  • AEPD (Spain) - PS/00281/2022 (category Article 4(1) GDPR)
    aforementioned GDPR and 72.1.m) of the LOPDGDD.” "For the purposes specified in the art. 64.2 b) of Law 39/2015, of 1/10, on Procedure Common Administrative
    313 KB (53,033 words) - 10:20, 7 June 2023
View ( | next 250) (20 | 50 | 100 | 250 | 500)