Search results

From GDPRhub
  • AEPD (Spain) - EXP202203923 (category Article 12 GDPR)
    exercise of these rights are established in the Articles 12 of the GDPR and 12 of the LOPDGDD. It also takes into account what is stated in Considering
    14 KB (2,139 words) - 10:50, 13 December 2023
  • AEPD (Spain) - TD/00164/2020 (category Article 12 GDPR)
    Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "one. When the procedure refers exclusively
    17 KB (2,571 words) - 14:51, 13 December 2023
  • AEPD (Spain) - TD/00133/2020 (category Article 12 GDPR)
    icons and procedures for providing standard icons. " FOURTH: Article 12 of the LOPDGDD determines the following: 1. The rights recognized in articles 15 to
    18 KB (2,721 words) - 14:51, 13 December 2023
  • Therefore, the controller breached Article 18 GDPR as well as Article 12.4 LOPDGDD under which the controller must send a mandatory response to the data
    5 KB (622 words) - 10:49, 6 March 2024
  • Article 16 GDPR and Article 14 of LOPDGDD, the national data protection law, the DPA stated that Article 12(4) LOPDGDD obliges the controller to provide
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - PD-00207-2022 (category Article 12 GDPR)
    exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. Furthermore, what is expressed in Considering 59 and following
    19 KB (2,685 words) - 08:52, 30 January 2024
  • (in C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/12 hereinafter LOPDGDD), said claim was transferred to OES so that proceed to its analysis
    38 KB (5,920 words) - 12:43, 13 December 2023
  • allows easy and immediate access to the rest of the information.” Article 12.2 LOPDGDD: “2. The person in charge of the treatment will be obliged to inform
    62 KB (9,829 words) - 14:09, 14 March 2023
  • queries were made in the following dates: 05/29/2019; 05/28/2019; 12/13/2019; 12/10/2018 and 12/09/2018. b. Letter from EQUIFAX, dated 06/10/2019, responding
    602 KB (102,229 words) - 14:21, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    16 KB (2,362 words) - 13:37, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    20 KB (3,087 words) - 13:30, 13 December 2023
  • articles must be complied with. 12 and 13 of the RGPD, and 22 of the LOPDGDD. In this sense, article 22 of the LOPDGDD provides in relation to video surveillance
    35 KB (5,475 words) - 13:21, 13 December 2023
  • with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made public once
    33 KB (4,835 words) - 13:26, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the GDPR and 12 of the LOPDGDD. It also takes into account what is stated in Considering
    20 KB (3,078 words) - 13:05, 13 December 2023
  • of 5/12, of Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), Said claim was transferred to the claimed party on 12/23/2021
    66 KB (10,558 words) - 13:14, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party in faith. cha 09/14/22
    22 KB (3,257 words) - 13:28, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the claimed party in faith. cha 01/09/22
    22 KB (3,303 words) - 13:28, 13 December 2023
  • b) the rights of the interested parties under articles 12 to 22; (…)” In this regard, the LOPDGDD, in its article 71 “Infringements” establishes that “The
    29 KB (4,482 words) - 14:06, 5 March 2024
  • 2022. SECOND: On October 7, 2022 in accordance with article 65 of the LOPDGDD, the claim presented by the claimant party was admitted for processing.
    22 KB (3,427 words) - 13:26, 13 December 2023
  • requirements of the LOPDGDD. It is noted, as claimed, that the data reported on December 10, 2018, were not blocked the period required in the LOPDGDD being visible
    26 KB (4,231 words) - 14:44, 13 December 2023
  • affected provided for in articles 12 and 13 of the GDPR, and 22 of the LOPDGDD. In this sense, article 22 of the LOPDGDD provides in relation to video surveillance
    74 KB (11,726 words) - 13:02, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to the Community, so that proceed to its analysis
    34 KB (5,184 words) - 13:22, 13 December 2023
  • writing dated 12/12/2022 requested an extension of the deadline to make allegations, which was granted by the procedure instructor. On 12/23/2022, the defendant
    79 KB (12,408 words) - 13:24, 13 December 2023
  • Madrid sedeagpd.gob.es 12/25 lockers or worker rest areas. This is expressly established in the aforementioned article 89 of the LOPDGDD in relation to with
    75 KB (12,421 words) - 13:23, 13 December 2023
  • from 10/5/21 to 12/9/2021 and List of Accesses made by Attention Specialized in Fuerteventura General Hospital from 10/6/2021 to 10/12/2021. In this document
    62 KB (9,703 words) - 13:05, 13 December 2023
  • card and in the name of the applicant, A.A.A., in the period from 31/12/10 to 15/09/12. This information is sent by email to the same email from which the
    39 KB (6,623 words) - 14:08, 13 December 2023
  • Protection of Personal Data and guarantee of digital rights (in forward LOPDGDD), said claim was transferred to Holaluz, so that proceed to its analysis
    45 KB (7,135 words) - 13:08, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 12 GDPR)
    B) (…) C / Jorge Juan 6 www.aepd.es 28001 - Madrid sedeagpd.gob.es Page 12 12/124 C) Regarding the content of the Privacy Policy, it highlights that it
    422 KB (70,184 words) - 13:56, 13 December 2023
  • article 50 of the LOPDGDD, this Resolution will be made public once it has been notified to the interested parties..6 of the LOPDGDD, and in accordance
    26 KB (4,032 words) - 14:31, 13 December 2023
  • AEPD (Spain) - EXP202202928 (category Article 12 GDPR)
    the exercise of these rights are established in articles 12 of the GDPR and 12 of the LOPDGDD. Furthermore, what is expressed in Recitals 59 et seq. of
    14 KB (2,003 words) - 12:37, 13 December 2023
  • (EU) 2016/1250 of the Commission, of July 12, 2016, as well as, subsequently, in the application, as of August 12, 2020, of the standard contractual clauses
    44 KB (6,642 words) - 10:34, 13 December 2023
  • withdrawal without support 12-11-2019 300.00 Transfers XXXXXX 12-11-2019 900.90 Transfers XXXXXX 12-11-2019 779.90 Transfers XXXXXX 12-11-2019 810.90 It is proven
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - TD/00013/2021 (category Article 12(6) GDPR)
    exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considering
    19 KB (3,027 words) - 14:48, 13 December 2023
  • AEPD (Spain) - EXP202202889 (category Article 12 GDPR)
    the exercise of these rights are established in articles 12 of the GDPR and 12 of the LOPDGDD. Furthermore, what is expressed in Recitals 59 et seq. of
    20 KB (3,077 words) - 10:46, 13 December 2023
  • personal character. Article 22.4 of the LOPDGDD provides that: “The duty of information provided for in article 12 of the Regulation (EU) 2016/679 will be
    16 KB (2,041 words) - 13:34, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. Furthermore, what is expressed in Considering 59 and following
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - EXP202104006 (category Article 4(12) GDPR)
    Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred to VODAFONE, so that proceed to its analysis
    31 KB (4,578 words) - 12:11, 6 March 2024
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    21 KB (3,290 words) - 10:50, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    26 KB (4,017 words) - 12:37, 13 December 2023
  • the exercise of these rights are established in articles 12 of the GDPR and 12 of the LOPDGDD. Furthermore, what is expressed in Recitals 59 et seq. of
    18 KB (2,786 words) - 12:38, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    18 KB (2,693 words) - 13:31, 13 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 12 GDPR)
    65.4 of Organic Law 3/2018, of 5/12, of Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), said claim was transferred to
    56 KB (9,356 words) - 10:43, 13 December 2023
  • sedeagpd.gob.es 4/12 Specific reasons for their appointment may be established by the Law of the Union or of the Member states. Article 4 section 12 of the RGPD
    36 KB (5,485 words) - 13:19, 13 December 2023
  • for infringing Article 21 GDPR, Article 48(1)(b) LGT, and Article 23(4) LOPDGDD. The initial proposed fine was €10000 however, it was reduced to €6000,
    21 KB (3,137 words) - 14:33, 13 December 2023
  • exercise of these rights are established in the Articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    20 KB (3,142 words) - 13:31, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    22 KB (3,264 words) - 13:29, 13 December 2023
  • C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 2/12 the news published on 12/27/21, revealing in the letter "that the disciplinary dismissal
    36 KB (5,608 words) - 13:01, 13 December 2023
  • (2) (c) LOPDGDD and, having the figure of the data protection delegate even though it is not obligatory for the company (Article 76 (2) (g) LOPDGDD). Furthermore
    50 KB (7,524 words) - 13:44, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 12 GDPR)
    of the interested parties in accordance with articles 12 to 22; (…)” In this regard, the LOPDGDD, in its article 71 "Infractions" establishes that "The
    24 KB (3,749 words) - 13:19, 13 December 2023
  • exercise of these rights are established in the articles 12 of the RGPD and 12 of the LOPDGDD. It also takes into account what is expressed in Considerations
    22 KB (3,432 words) - 12:37, 13 December 2023
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)