Search results

From GDPRhub
  • AEPD (Spain) - PS/00274/2020 (category Article 21 GDPR)
    regardless of the contractual obligation. According to Article 33(2) of the Spanish data protection law (LOPDGDD), Raise Marketing is responsible for the data processing
    16 KB (2,544 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR)
    Therefore, given that Article 6(1), Article 5(1)(a), Article 5(1)(d), Article 5(1)(c), and Article 14 GDPR were infringed in connection to Article 5(1)(b), the
    602 KB (102,229 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    foundation was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 33 GDPR)
    infringement of Article 5.1.f) of the RGPD, Article 33 of the RGPD, Article 25 of the RGPD and Article 32 of the RGPD, typified in Article 83.5 of the RGPD
    63 KB (9,551 words) - 12:33, 13 December 2023
  • AEPD (Spain) - EXP202104006 (category Article 33 GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    requisite to the minimisation principle from Article 5(2)(c) GDPR. Also, according to Article 89(3) LOPDGDD, the use of audio recording systems in the workplace
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00254/2019 (category Article 33(1) GDPR)
    alleged infringement of Article 32.1 of the GDPR typified as a serious infringement in Article 73 f) of the LOPDGDD and in Article 83.4 of the GDPR. For
    39 KB (6,341 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 33 GDPR)
    powers conferred on each individual by Article 58(2) of the GPRS, the authority, and in accordance with Article 47 of Organic Law 3/2018, of 5 December
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00028/2022 (category Article 33 GDPR)
    " Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    58 KB (9,301 words) - 12:39, 13 December 2023
  • AEPD (Spain) - EXP202200399 (category Article 33 GDPR)
    this an aggravating factor. Finally, the DPA found that a violation of Article 33 GDPR. The DPA stated that the controller knew it had suffered a data breach
    10 KB (1,343 words) - 13:13, 13 December 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    powers that article 58.2 of the GDPR grants to each authority of control and as established in articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director
    75 KB (12,421 words) - 13:23, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    indirectly, through the infringement." With regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides:
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - E/08452/2019 (category Article 33 GDPR)
    Benidorm 1.2. Description of measures taken The content of the URL that communicated the character data has been removed denounced personnel. 2. On September
    11 KB (1,651 words) - 13:42, 13 December 2023
  • AEPD (Spain) - E/08158/2019 (category Article 33 GDPR)
    provisions of Article 47 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the
    14 KB (2,108 words) - 13:41, 13 December 2023
  • AEPD (Spain) - E/05724/2019 (category Article 33 GDPR)
    provisions of Article 47 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the
    14 KB (2,124 words) - 13:40, 13 December 2023
  • AEPD (Spain) - PS/00187/2020 (category Article 5(1)(f) GDPR)
    by the alleged violation of Article 32 of the RGPD, Article 5.1.f) of the RGPD, Article 25 of the RGPD, typified in Article 83.5 of the RGPD. FOURTH: On
    51 KB (7,770 words) - 14:08, 13 December 2023
  • AEPD (Spain) - E/08205/2019 (category Article 33 GDPR)
    AV DIAGONAL Num.534 P.6 PTA.2 - 08029 Barcelona (BARCELONA) In accordance with the provisions of Article 50 of the LOPDGDD, this Resolution will be made
    17 KB (2,577 words) - 13:42, 13 December 2023
  • AEPD (Spain) - E/00739/2021 (category Article 12(5) GDPR)
    exercise of the right of access. That according to established in article 13.2 of the LOPDGDD request that it be more specific in its request, specify the treatment
    29 KB (4,607 words) - 13:38, 13 December 2023
  • AEPD (Spain) - E/08501/2019 (category Article 33 GDPR)
    address in C/ PINTOR SOROLLA 2-4 - 46002 VALENCIA(VALENCIA) In accordance with the provisions of article 50 of the LOPDGDD, the present resolution will
    20 KB (3,029 words) - 13:42, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00179/2020 (category Article 33 GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes
    100 KB (16,401 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Article 12 GDPR)
    consequently, dated May 8, 2022, for the purposes provided for in its article 64.2 of the LOPDGDD, the Director of the Spanish Data Protection Agency agreed to
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    is contrary to the provisions of Article 8 of the RGPD, in relation to its Article 6.1.a, and Article 7.1 of the LOPDGDD. The information provided by the
    27 KB (4,517 words) - 13:44, 13 December 2023
  • AEPD (Spain) - EXP202205791 (category Article 17 GDPR)
    provisions of section 2 of article 56 in relation to section 1 f) of article 57, both of the RGPD; and in article 47 of the LOPDGDD. C/ Jorge Juan, 6 www
    29 KB (4,648 words) - 12:38, 13 December 2023
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 83(2)(b) GDPR)
    regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with Article 83(2)(k) of
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    accordance with the provisions of article 77.5 of the LOPDGDD. In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made
    40 KB (6,014 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00059/2020 (category Article 28 GDPR)
    purposes in Article 73, sections j), k) and p) of the LOPDGDD, for violation of article 44 of the RGPD typified in accordance with article 83.5.c) of the
    287 KB (48,336 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00070/2019 (category Article 5(2) GDPR)
    DPA referred to Article 5(1)(a) (principle of lawfulness, fairness and transparency), Article 12(1), Article 7, Article 13 and Article 14 GDPR, the corresponding
    422 KB (70,184 words) - 13:56, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its Article 76, “Sanctions and corrective measures”, establishes
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    through the infringement. In relation to letter k) of article 83.2 of the RGPD, the LOPDGDD, in its article 76, "Sanctions and corrective measures", establishes
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - TD/00277/2020 (category Article 17 GDPR)
    search the following urls: 1. *** URL.1 2. *** URL.2 3. *** URL.3 SECOND: In accordance with article 65.4 of the LOPDGDD, which has provided for a mechanism
    40 KB (6,518 words) - 13:29, 13 December 2023
  • AEPD (Spain) - TD/00005/2020 (category Article 17 GDPR)
    of the Spanish Agency of Data Protection, as laid down in Article 56(2) inin relation to Article 57(1)(f), both of Regulation (EU) 2016/679 of European Parliament
    23 KB (3,780 words) - 14:49, 13 December 2023
  • AEPD (Spain) - TD/00185/2019 (category Article 17 GDPR)
    competent to decide, in accordance with the provisions of Article 56(2) in relation to Article 57(1)(f), both of Regulation (EU) 2016/679 of the European
    17 KB (2,620 words) - 14:51, 13 December 2023
  • AEPD (Spain) - EXP202205820 (category Article 6 GDPR)
    graduation criteria established in section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may also
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - E/03884/2020 (category Article 2(1) GDPR)
    to the definition contained in article 4, paragraph 15, of the RGPD. According to article 4 of the RGPD, sections 1 and 2, "personal data" will be understood
    56 KB (8,737 words) - 09:35, 26 May 2021
  • AEPD (Spain) - PS/00110/2020 (category Article 7 GDPR)
    defendant has infringed Article 7 of the GDPR and Article 6(3) of the Spanish Law on Data Protection and Digital Rights Guarantee (LOPDGDD), according to which
    32 KB (4,992 words) - 14:00, 13 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Article 15 GDPR)
    accordance with the provisions of article 77.5 of the LOPDGDD. FOURTH: In accordance with the provisions of article 50 of the LOPDGDD, this Resolution will be made
    38 KB (6,303 words) - 13:50, 13 December 2023
  • AEPD (Spain) - PS/00001/2021 (category Article 5(2) GDPR)
    alleged Violation of article 5.1.f) and 5.2 of the RGPD, typified in article 83.5.a) of the RGPD and in article 72.1.a) of the LOPDGDD. The Start Agreement
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    the violation of article 6 of the RGPD typified in article 83.5.a). REQUIRE: A D.D.D., in accordance with the provisions of article 58.2 d) of the RGPD that
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202201681 (category Article 13 GDPR)
    interpretation of article 77.2 of the LOPDGDD C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 12/60 At this point, the application of article 77.2 of the
    195 KB (30,495 words) - 12:40, 13 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 9(2) GDPR)
    graduation criteria established in the section 2 of said article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 also may
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Article 6 GDPR)
    regulation as established in thearticle 2.2 of the RGPD and article 2.2.a) of the LOPDGDD. It says to article 2.2 of the RGPD:"2. This Regulation does not apply
    206 KB (32,869 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00197/2020 (category Article 58(2) GDPR)
    deemed itself competent under Article 58(2) GDPR in conjunction with Article 47 of the Spanish Data Protection Law (LOPDGDD) despite the Competition Law
    129 KB (21,793 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00080/2022 (category Article 33 GDPR)
    criteria established in section 2 of the aforementioned article. 2. In accordance with the provisions of article 83.2.k) of Regulation (EU) 2016/679 may
    47 KB (7,265 words) - 10:05, 21 July 2022
  • in any case, the AEPD could have invoked the article 83.2.k) of the RGPD and article 76.2. (c) of the LOPDGDD (“the benefits obtained as a consequence of
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - EXP202104896 (category Article 9(2) GDPR)
    accordance with article 83.5.a) of the GDPR and article 72.1.b) of the LOPDGDD. C/ Jorge Juan, 6 www.aepd.es 28001 – Madrid sedeagpd.gob.es 4/33 -9.2 of the GDPR
    103 KB (17,238 words) - 13:27, 3 April 2023
  • AEPD (Spain) - PS/00245/2019 (category Article 5(1)(a) GDPR)
    alleged infringement of Article 5.1 a) of the RGPD in relation to Article Article 9.1 of the same RGPD, in accordance with Article 83.5.a) of the said RGPD
    116 KB (18,941 words) - 14:21, 13 December 2023
  • in any case, the AEPD could have invoked the article 83.2.k) of the RGPD and article 76.2. (c) of the LOPDGDD (“the benefits obtained as a consequence of
    457 KB (75,575 words) - 09:36, 12 May 2021
View (previous 50 | ) (20 | 50 | 100 | 250 | 500)