Search results

From GDPRhub
  • AEPD (Spain) - TD/00317/2019 (category Spanish)
    Page 2 2/6THIRD: On October 30, 2019, in accordance with article 65.4 ofOrganic Law 3/2018, of December 5, on the Protection of Personal Data andguarantee
    18 KB (2,591 words) - 14:47, 13 December 2023
  • AEPD (Spain) - EXP202301529 (category Spanish)
    articles 47, 48.1 and 64.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    20 KB (3,078 words) - 13:05, 13 December 2023
  • AEPD (Spain) - EXP202100300 (category Spanish)
    as provided in article 46.1 of the referred Law. 1191-150321 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    16 KB (2,362 words) - 13:37, 13 December 2023
  • AEPD (Spain) - TD/00183/2021 (category Spanish)
    Consequently, on June 17, 2021, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to
    20 KB (3,087 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    27 KB (4,121 words) - 15:06, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202209511 (category Article 6(1) GDPR)
    and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent to initiate
    22 KB (3,257 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR) (section On the data minimization principle)
    inclusion of your personal data in the FIJ. It should also be remembered that the repealed Organic Law 15/1999, on the Protection of Personal Data (LOPD) regulated
    602 KB (102,229 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202209001 (category Article 5(1)(c) GDPR)
    the provisions of articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of C/ Jorge Juan,
    22 KB (3,303 words) - 13:28, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    procedure. Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection
    22 KB (3,319 words) - 13:00, 13 December 2023
  • AEPD (Spain) - EXP202102430 (category Spanish)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    33 KB (4,835 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202206626 (category Article 5(1)(c) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    35 KB (5,475 words) - 13:21, 13 December 2023
  • AEPD (Spain) - EXP202203969 (category Article 6(1) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    45 KB (7,135 words) - 13:08, 13 December 2023
  • AEPD (Spain) - EXP202105680 (category Spanish)
    Organic Law 3/2018, of 5/12 Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), The Director of the Spanish Agency for Human
    66 KB (10,558 words) - 13:14, 13 December 2023
  • AEPD (Spain) - PS/00451/2019 (category Article 6(1)(f) GDPR)
    Article 20 of the Organic Law 3/2018 on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter, LOPDGDD). On 18 February 2019, the
    26 KB (4,231 words) - 14:44, 13 December 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    22 KB (3,427 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, is competent to initiate and resolve this procedure the Director of the Spanish Data Protection Agency. Likewise
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - E/03276/2021 (category Article 6(1)(a) GDPR)
    provided in article 46.1 of the aforementioned Law. 940-0419 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    10 KB (1,288 words) - 13:39, 13 December 2023
  • AEPD (Spain) - EXP202206735 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure Spanish Data Protection. Likewise
    75 KB (12,421 words) - 13:23, 13 December 2023
  • AEPD (Spain) - EXP202201746 (category Article 5(1)(f) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 and 68.2 of Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights
    62 KB (9,703 words) - 13:05, 13 December 2023
  • AEPD (Spain) - PS/00188/2019 (category Article 5(1)(f) GDPR)
    Articles 47, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), for the
    39 KB (6,623 words) - 14:08, 13 December 2023
  • AEPD (Spain) - EXP202201721 (category Article 6(1) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and C/ Jorge Juan, 6 www.aepd.es
    79 KB (12,408 words) - 13:24, 13 December 2023
  • Articles 11(1) and (2) of the Spanish Data Protection Law (LOPDGDD) to highlight the importance of the principle of transparency in data protection law. The DPA
    422 KB (70,184 words) - 13:56, 13 December 2023
  • AEPD (Spain) - EXP202103746 (category Article 5(1)(c) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    16 KB (2,041 words) - 13:34, 13 December 2023
  • AEPD (Spain) - EXP202204492 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    26 KB (3,867 words) - 10:44, 13 December 2023
  • AEPD (Spain) - EXP202204752 (category Spanish)
    Consequently, on June 27, 2022, for the purposes set forth in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to
    18 KB (2,786 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00155/2021 (category Article 58(1) GDPR)
    and as established in articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and solve
    20 KB (2,992 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202200439 (category Article 6(1) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    36 KB (5,608 words) - 13:01, 13 December 2023
  • AEPD (Spain) - EXP202201987 (category Spanish)
    Article 3 of the LOPDGDD, the Spanish data protection law, which allows family members of deceased persons to request deletion of their data from the controller
    21 KB (3,290 words) - 10:50, 13 December 2023
  • AEPD (Spain) - TD/00251/2021 (category Spanish)
    as provided in article 46.1 of the referred Law. 1188-080921 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    20 KB (3,142 words) - 13:31, 13 December 2023
  • AEPD (Spain) - EXP202200471 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    40 KB (6,014 words) - 13:21, 13 December 2023
  • AEPD (Spain) - TD/00013/2021 (category Spanish)
    as provided in article 46.1 of the referred Law. 1195-180321 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    19 KB (3,027 words) - 14:48, 13 December 2023
  • AEPD (Spain) - EXP202203606 (category Article 17(1)(a) GDPR)
    paragraph 1. 2. When you have made the personal data public and are obliged, by virtue of the provided in section 1, to delete said data, the data controller
    22 KB (3,264 words) - 13:29, 13 December 2023
  • AEPD (Spain) - PS/00368/2020 (category Spanish)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    21 KB (3,137 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202102088 (category Spanish)
    articles 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD), the Director
    26 KB (3,881 words) - 13:35, 13 December 2023
  • AEPD (Spain) - EXP202202928 (category Article 17(1) GDPR)
    regarding the violation of data protection rights. After following the procedural steps outlined in the Organic Law on Data Protection and Guarantee of Digital
    14 KB (2,003 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00090/2020 (category Article 57(1) GDPR)
    Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to penalise infringements
    16 KB (2,462 words) - 13:58, 13 December 2023
  • AEPD (Spain) - EXP202202183 (category Article 6(1) GDPR)
    Title VIII of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following
    22 KB (3,432 words) - 12:37, 13 December 2023
  • AEPD (Spain) - EXP202104006 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - PS/00502/2020 (category Spanish)
    Article 48(1)(b) of the Spanish Law on Telecommunications (LGT) as well as Article 21 GDPR in conjunction with Article 23(4) of the Spanish Law on Protection
    23 KB (3,590 words) - 14:45, 13 December 2023
  • AEPD (Spain) - PS/00026/2021 (category Spanish)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    33 KB (5,185 words) - 13:48, 13 December 2023
  • AEPD (Spain) - EXP202203923 (category Spanish)
    Consequently, on May 20, 2022, for the purposes of provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    14 KB (2,139 words) - 10:50, 13 December 2023
  • AEPD (Spain) - EXP202105923 (category Article 5(1)(d) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On April 1, 2022, the Director of the Spanish Agency for Data Protection
    26 KB (3,846 words) - 12:42, 13 December 2023
  • AEPD (Spain) - PS/00060/2020 (category Article 58(1)(a) GDPR)
    set out in the Articles 47, 64.2 and 68.1 of the Organic Law 3/2018 of December 5, 2010, on the Protection of Personal Data and Guarantee of Digital Rights
    23 KB (3,695 words) - 13:53, 13 December 2023
  • AEPD (Spain) - TD/00263/2020 (category Spanish)
    Consequently, on December 3, 2020, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    22 KB (3,544 words) - 14:48, 13 December 2023
  • AEPD (Spain) - PS/00079/2020 (category Article 6(1) GDPR)
    articles 47, 64.2 and 68.1 of the Organic Law 3/2018 of 5 December on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), by infringement
    20 KB (3,301 words) - 13:57, 13 December 2023
  • AEPD (Spain) - EXP202204515 (category Article 6(1)(a) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of the digital rights (hereinafter, LOPDGDD), is
    20 KB (3,159 words) - 13:20, 13 December 2023
  • AEPD (Spain) - EXP202203914 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    37 KB (5,914 words) - 10:42, 13 December 2023
  • AEPD (Spain) - EXP202202937 (category Spanish)
    Consequently, on May 8, 2022, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to
    26 KB (3,997 words) - 18:59, 26 February 2024
  • AEPD (Spain) - PS/00249/2020 (category Article 5(1)(b) GDPR)
    Protection of Personal Data and Guarantee of Digital Rights (en hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to
    20 KB (3,097 words) - 14:22, 13 December 2023
  • AEPD (Spain) - EXP202208230 (category Spanish)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    45 KB (6,904 words) - 13:12, 13 December 2023
  • AEPD (Spain) - EXP202203996 (category Spanish)
    Title VIII of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following
    26 KB (4,017 words) - 12:37, 13 December 2023
  • AEPD (Spain) - PS/00031/2020 (category Spanish)
    Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter referred to as LOPDGDD), the Director
    15 KB (2,411 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00183/2022 (category Article 5(1)(d) GDPR)
    regarding the "Principles of Data Protection", article 4.1 of the LOPDGDD determines: "4. Data accuracy. 1. In accordance with article 5.1.d) of Regulation (EU)
    63 KB (10,203 words) - 13:01, 13 December 2023
  • AEPD (Spain) - EXP202206542 (category Article 5(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    24 KB (3,749 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00369/2019 (category Article 5(1)(c) GDPR)
    in Article 3 of Instruction 1/2006, of 8 November, of the Spanish Data Protection Agency, on the Processing of Personal Data for Surveillance Purposes through
    28 KB (4,371 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202101314 (category Spanish)
    Consequently, on August 23, 2021, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    18 KB (2,693 words) - 13:31, 13 December 2023
  • AEPD (Spain) - PS/00291/2019 (category Article 6(1)(a) GDPR)
    accordance with the provisions of Articles 47, 64.2 and 68.1 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate this procedure
    33 KB (5,396 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00188/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, on the Protection of Personal Data and Guarantee of digital rights (hereinafter 'LOPDGDD'), points out that "Data controllers
    24 KB (3,907 words) - 14:08, 13 December 2023
  • AEPD (Spain) - EXP202100282 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    27 KB (4,108 words) - 13:32, 13 December 2023
  • AEPD (Spain) - EXP202202889 (category Spanish)
    Title VIII of Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following have
    20 KB (3,077 words) - 10:46, 13 December 2023
  • AEPD (Spain) - PS/00085/2021 (category Article 6(1)(a) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    28 KB (4,350 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00415/2020 (category Article 5(1)(d) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    30 KB (4,436 words) - 14:36, 13 December 2023
  • AEPD (Spain) - TD/00318/2019 (category Spanish)
    of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the
    20 KB (2,999 words) - 14:52, 13 December 2023
  • AEPD (Spain) - EXP202206776 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    17 KB (2,461 words) - 13:22, 13 December 2023
  • AEPD (Spain) - PS/00102/2021 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    21 KB (3,099 words) - 13:59, 13 December 2023
  • AEPD (Spain) - TD/00133/2020 (category Spanish)
    as provided in article 46.1 of the referred Law. 1034-080719 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    18 KB (2,721 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00308/2020 (category Article 5(1)(a) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    25 KB (4,016 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00430/2020 (category Article 6(1) GDPR)
    outlined Article 6(1)(a) and (b) GDPR, Articles 4(11) GDPR on consent, as well as Article 6 of the Spanish Data Protection Law (LOPDGDD) on consent. The DPA
    31 KB (4,738 words) - 14:39, 13 December 2023
  • AEPD (Spain) - PS/00205/2021 (category Article 6(1) GDPR)
    as established in articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of C / Jorge Juan
    28 KB (4,527 words) - 12:35, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 5(1)(f) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    24 KB (3,512 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00484/2020 (category Article 6(1)(a) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    27 KB (4,189 words) - 14:44, 13 December 2023
  • AEPD (Spain) - PS/00433/2020 (category Spanish)
    carried out by the Spanish Agency for Data Protection and inbased on the following:BACKGROUNDFIRST: The Spanish Agency for Data Protection proceeded to open
    23 KB (3,592 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202105693 (category Article 6(1) GDPR)
    68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of the digital rights (hereinafter, LOPDGDD), is competent
    49 KB (7,579 words) - 13:15, 13 December 2023
  • AEPD (Spain) - PS/00266/2019 (category Spanish)
    Organic Law 15/1999 of 13 December on the Protection of Personal Data. In relation to this matter, it is noted that the Spanish Data Protection Agency has
    28 KB (4,459 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00268/2019 (category Spanish)
    Organic Law 15/1999 of 13 December on the Protection of Personal Data. In relation to this matter, it is noted that the Spanish Data Protection Agency has
    28 KB (4,435 words) - 14:23, 13 December 2023
  • AEPD (Spain) - EXP202204631 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (hereinafter, LOPDGDD), is
    36 KB (5,485 words) - 13:19, 13 December 2023
  • AEPD (Spain) - PS/00139/2020 (category Article 5(1)(a) GDPR)
    Article 5(1)(d) of the GPRS, in relation to Article 4(1) of the LOPDGDD, which governs the principle of accuracy of personal data. IV Article 72.1.a) of the
    20 KB (3,086 words) - 14:04, 13 December 2023
  • AEPD (Spain) - EXP202305050 (category Article 58(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure Spanish Data Protection. Likewise
    57 KB (9,217 words) - 10:44, 13 December 2023
  • AEPD (Spain) - PS/00174/2019 (category Article 5(1)(f) GDPR)
    Section Two of Organic Law 3/2018 of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). As a result of the
    18 KB (2,714 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202103039 (category Spanish)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and Guarantee
    22 KB (3,385 words) - 13:35, 13 December 2023
  • AEPD (Spain) - EXP202309109 (category Article 5(1)(c) GDPR)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, of Protection of Personal Data and Guarantee
    18 KB (2,733 words) - 13:18, 13 December 2023
  • AEPD (Spain) - PS/00448/2020 (category Article 5(1)(f) GDPR)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD). Sections 1) and 2)
    45 KB (7,217 words) - 14:40, 13 December 2023
  • AEPD (Spain) - PS/00322/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    26 KB (3,840 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00149/2020 (category Spanish)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    19 KB (2,795 words) - 14:06, 13 December 2023
  • AEPD (Spain) - EXP202200429 (category Article 5(1)(c) GDPR)
    articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of 12/5, Protection of Personal Data and guarantee of rights (hereinafter, LOPDGDD), is competent
    56 KB (9,356 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00332/2020 (category Spanish)
    established in arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), C / Jorge Juan
    45 KB (6,853 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00198/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5December, Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    24 KB (3,769 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00356/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    26 KB (3,848 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00219/2019 (category Article 5(1)(d) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    37 KB (5,785 words) - 14:11, 13 December 2023
  • AEPD (Spain) - TD/00044/2021 (category Spanish)
    as provided in article 46.1 of the referred Law. 1195-180321 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    22 KB (3,465 words) - 13:30, 13 December 2023
  • AEPD (Spain) - PS/00491/2020 (category Article 6(1) GDPR)
    15/1999, of December 13, on Pro- Protection of Personal Data (LOPD). 3.- Regarding the non-consensual treatment of personal data, it has been possible to
    19 KB (2,957 words) - 14:45, 13 December 2023
  • AEPD (Spain) - PS/00405/2019 (category Article 6(1) GDPR)
    Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent to penalise infringements
    24 KB (3,887 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00135/2021 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    30 KB (4,631 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00379/2019 (category Spanish)
    Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agencyis competent to penalise infringements
    26 KB (4,235 words) - 14:33, 13 December 2023
  • AEPD (Spain) - EXP202208091 (category Article 5(1)(f) GDPR)
    establishes: "1. Personal data will be: (…) f) processed in such a way as to guarantee adequate data security personal data, including protection against unauthorized
    40 KB (6,014 words) - 13:24, 13 December 2023
  • AEPD (Spain) - PS/00168/2020 (category Article 6(1) GDPR)
    5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection C /
    22 KB (3,568 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00182/2020 (category Article 6(1) GDPR)
    articles 5,6,7 and 9. " Organic Law 3/2018, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    21 KB (3,154 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00279/2020 (category Spanish)
    the protection of natural persons in the regarding the processing of personal data and the free circulation of these data (General Data Protection Regulation
    21 KB (3,123 words) - 14:25, 13 December 2023
  • AEPD (Spain) - TD/00085/2020 (category Spanish)
    5 December, on the Protection of Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the
    17 KB (2,654 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00397/2019 (category Article 5(1)(c) GDPR)
    in Article 3 of Instruction 1/2006, of 8 November, of the Spanish Data Protection Agency, on the Processing of Personal Data for Surveillance Purposes through
    18 KB (2,741 words) - 14:34, 13 December 2023
  • AEPD (Spain) - EXP202202898 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    34 KB (5,358 words) - 13:16, 13 December 2023
  • AEPD (Spain) - TD/00071/2020 (category Spanish)
    of the Law have been carried out.Organic 3/2018, of December 5, Protection of Personal Data and guarantee ofdigital rights (hereinafter LOPDGDD), the following
    19 KB (2,948 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00341/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    32 KB (4,831 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00335/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    34 KB (5,427 words) - 14:30, 13 December 2023
  • AEPD (Spain) - PS/00303/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    29 KB (4,480 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00215/2020 (category Article 5(1)(c) GDPR)
    Organic Law 3/2018, of 5December, Protection of Personal Data and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    18 KB (2,721 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00008/2020 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 of December, on Personal Data Protection and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    27 KB (4,408 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00475/2019 (category Spanish)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    23 KB (3,481 words) - 14:42, 13 December 2023
  • AEPD (Spain) - PS/00317/2020 (category Spanish)
    established in arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    31 KB (4,862 words) - 14:28, 13 December 2023
  • AEPD (Spain) - TD/00129/2020 (category Article 4(1) GDPR)
    of the Law of Data Protection that regulates your right of access. FOUNDATIONS OF LAW FIRST: The Director of the Spanish Agency for Data Protection, in accordance
    22 KB (3,422 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00450/2019 (category Article 5(1)(f) GDPR)
    in Articles 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Personal Data Protection and Guarantee of Digital Rights (LOPDGDD), for the infringement
    17 KB (2,620 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00051/2020 (category Article 6(1)(a) GDPR)
    the LOPDGDD,the Director of the Spanish Data Protection Agency is competent to initiateand to solve this procedure.IILaw 39/2015, of October 1, on the
    31 KB (4,853 words) - 13:52, 13 December 2023
  • AEPD (Spain) - EXP202204530 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    26 KB (3,971 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202202088 (category Article 5(1)(c) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    22 KB (3,380 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00251/2020 (category Article 37(1)(b) GDPR)
    observation on a large scale, " In this sense, the LOPDGDD determines in its article 34.1) and 3): "Appointment of a data protection officer" "1. Those responsible
    15 KB (2,245 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00324/2020 (category Article 5(1)(f) GDPR)
    what: "1. The personal data will be: (…) f) treated in such a way as to guarantee adequate security for the personal data, including protection against
    25 KB (3,670 words) - 14:28, 13 December 2023
  • AEPD (Spain) - TD/00277/2020 (category Spanish)
    Consequently, on December 18, 2020, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed
    40 KB (6,518 words) - 13:29, 13 December 2023
  • AEPD (Spain) - PS/00006/2019 (category Article 6(1)(a) GDPR)
    of Article 13.1, in relation to Articles 6.1(a) and 8.1 of the RGPD and in relation to Article 7 of Organic Law 3/2018, on Data Protection and Digital Rights
    27 KB (4,517 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00280/2022 (category Article 5(1)(f) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    30 KB (4,551 words) - 11:51, 9 February 2023
  • AEPD (Spain) - EXP202205791 (category Spanish)
    Title VIII of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the following
    29 KB (4,648 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00004/2020 (category Article 5(1)(c) GDPR)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    18 KB (2,798 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    by the Spanish Data Protection Agency and based on the following FACTS FIRST: On 26/12/2018 he is admitted to the Spanish Agency for the Protection of Details
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00068/2020 (category Article 6(1) GDPR)
    per article 6(1) GDPR, as well as article 20 of the Spanish Law on Personal Data Protection and Guarantee of Digital Rights (debtors data can only be checked
    27 KB (4,106 words) - 13:55, 13 December 2023
  • AEPD (Spain) - EXP202100639 (category Article 5(1)(c) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    32 KB (4,945 words) - 13:25, 13 December 2023
  • AEPD (Spain) - PS/00189/2020 (category Spanish)
    instructed by the Spanish Agency for Data Protection and based on to the following: BACKGROUND FIRST: The Spanish Agency for Data Protection proceeded to open
    22 KB (3,343 words) - 14:08, 13 December 2023
  • AEPD (Spain) - PS/00326/2020 (category Article 37(1)(a) GDPR)
    imposed on public authorities under Article 37(1) GDPR. This obligation is also within Article 34(1) and (3) of the Spanish data protection law (LOPDGDD). The
    14 KB (1,992 words) - 14:29, 13 December 2023
  • AEPD (Spain) - PS/00102/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 ofDecember, on Personal Data Protection and guarantee of digital rights (inhereinafter LOPDGDD), the Director of the Spanish Agency
    21 KB (3,082 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00100/2020 (category Spanish)
    art. 47, 64.2 and 68.1 of Organic Law 3/2018, of 5 December, on the Protection of Personal Data and the Guarantee of Digital Rights (LOPDGDD), the Director
    27 KB (4,296 words) - 13:59, 13 December 2023
  • AEPD (Spain) - EXP202202000 (category Spanish)
    Article 46.1 of the aforementioned Law. 1035-150321 Mar España Martí Director of the Spanish Data Protection Agency Law 39/2015, of 1 October, on the Common
    20 KB (3,107 words) - 10:49, 13 December 2023
  • AEPD (Spain) - PS/00235/2020 (category Article 6(1) GDPR)
    why on July 24, 2020, for the purposes provided in its Article 64.2 of the LOPDGDD, the Director of the Spanish Agency for the Protection of Data agreed
    24 KB (3,766 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202201247 (category Article 6(1) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency
    17 KB (2,350 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00173/2020 (category Article 5(1)(d) GDPR)
    the LOPDGDD,the Director of the Spanish Data Protection Agency is competent to initiateand to solve this procedure.IILaw 39/2015, of October 1, on the
    22 KB (3,424 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00075/2020 (category Article 6(1)(a) GDPR)
    Director of the Spanish Data Protection Agency is competent to initiate and to resolve this procedure. II Law 39/2015 of 1 October on the Common Administrative
    31 KB (4,909 words) - 13:56, 13 December 2023
  • AEPD (Spain) - EXP202209175 (category Spanish)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    17 KB (2,368 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00006/2022 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    54 KB (8,870 words) - 10:43, 13 December 2023
  • AEPD (Spain) - PS/00132/2022 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, on Personal Data Protection and the Protection of Personal Data and the Guarantee of Digital Rights (LOPDGDD), and against
    52 KB (8,416 words) - 12:59, 13 December 2023
  • AEPD (Spain) - PS/00274/2020 (category Spanish)
    infraction of article 48.1.b) of the LGT Law, included in its Title III, which states that: "Regarding data protection personal data and privacy in relation
    16 KB (2,544 words) - 14:25, 13 December 2023
  • AEPD (Spain) - EXP202204461 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    24 KB (3,631 words) - 13:20, 13 December 2023
  • AEPD (Spain) - PS/00278/2020 (category Article 5(1)(a) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    28 KB (4,592 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00200/2020 (category Article 6(1) GDPR)
    second, of Organic Law 3/2018, of 5 December, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD). THIRD: On 14 February 2020
    30 KB (4,833 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00439/2019 (category Article 5(1)(c) GDPR)
    of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the
    21 KB (2,946 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202207270 (category Spanish)
    established in articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    26 KB (3,901 words) - 13:19, 13 December 2023
  • AEPD (Spain) - EXP202103886 (category Spanish)
    Treatment of Personal Data and the Free Circulation of these Data (RGPD) and the Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee
    45 KB (7,313 words) - 10:32, 13 December 2023
  • AEPD (Spain) - EXP202206825 (category Article 6(1) GDPR)
    es 3/11 Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    31 KB (4,864 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202206302 (category Spanish)
    OF LAW Yo In accordance with the provisions of articles 47, 48.1, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data
    28 KB (4,608 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202200436 (category Article 6(1) GDPR)
    5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Agency for Data Protection a claim, it
    8 KB (1,143 words) - 13:02, 13 December 2023
  • AEPD (Spain) - EXP202102778 (category Article 6(1)(f) GDPR)
    of the personal data, and the link between the controller's activity and the processing of personal data (Article 76(1)(b) of the Spanish Data Protection
    84 KB (13,036 words) - 13:26, 13 December 2023
  • AEPD (Spain) - PS/00257/2020 (category Spanish)
    28001 - Madrid sedeagpd.gob.es 2/7 protection of personal data (RGPD-LOPDGDD) and Delegate Service of Data Protection, for a period of 12 months. In good
    18 KB (2,737 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00348/2020 (category Article 5(1)(a) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    38 KB (5,648 words) - 14:31, 13 December 2023
  • AEPD (Spain) - PS/00239/2022 (category Article 56(1) GDPR)
    47, 48.1, 64.2 and 68.1 and 68.2 of the LOPDGDD is competent to initiate and resolve this procedure the Director of the Spanish Data Protection Agency
    60 KB (9,630 words) - 12:34, 13 December 2023
  • AEPD (Spain) - PS/00464/2020 (category Article 32(1) GDPR)
    in which personal data corresponding to the claimed person appears, violating the regulations on data protection. The security of personal data is regulated
    29 KB (4,300 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00483/2020 (category Article 5(1)(f) GDPR)
    the LOPDGDD, the rector of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Law 39/2015, of October 1, on the
    32 KB (4,834 words) - 14:43, 13 December 2023
  • AEPD (Spain) - PS/00287/2020 (category Article 5(1)(f) GDPR)
    the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Law 39/2015, of October 1, on
    32 KB (4,837 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00112/2020 (category Spanish)
    evidences on such compliance. Although, according to Article 72 of the Spanish Law on Personal Data Protection and Digital Guarantees (LOPDGDD), the infringement
    29 KB (4,402 words) - 14:00, 13 December 2023
  • AEPD (Spain) - TD/00164/2020 (category Spanish)
    of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "one. When the procedure refers
    17 KB (2,571 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00234/2020 (category Spanish)
    thearts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection ofPersonal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    47 KB (7,368 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202203956 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    52 KB (8,323 words) - 13:17, 13 December 2023
  • AEPD (Spain) - PS/00247/2019 (category Spanish)
    the Spanish Agency for the Protection of Data and based on the following FACTS FIRST: On 13/02/2019 he joined the Spanish Protection Agency of Data (AEPD)
    39 KB (6,720 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00028/2022 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    58 KB (9,301 words) - 12:39, 13 December 2023
  • AEPD (Spain) - TD/00005/2020 (category Spanish)
    December on the Protection of Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "1. Where
    23 KB (3,780 words) - 14:49, 13 December 2023
  • AEPD (Spain) - PS/00128/2020 (category Article 6(1)(b) GDPR)
    the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Law 39/2015, of October 1, on
    39 KB (5,912 words) - 14:02, 13 December 2023
  • AEPD (Spain) - PS/00408/2019 (category Spanish)
    by the Spanish Agency for Data Protection andbased on the followingBACKGROUNDFIRST: On June 19, 2019, he had entry into this Spanish Agency ofData Protection
    12 KB (1,812 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202105669 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (hereinafter, LOPDGDD), is
    45 KB (6,998 words) - 12:58, 13 December 2023
  • AEPD (Spain) - TD/00010/2020 (category Spanish)
    of the Organic Law 3/2018 of December 5, 2008, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD), the following
    16 KB (2,571 words) - 14:49, 13 December 2023
  • AEPD (Spain) - TD/00185/2019 (category Spanish)
    processing the personal data of the request of the data subject to delete any link to such personal data or any copy or replica thereof. 3. Paragraphs 1 and 2 shall
    17 KB (2,620 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00473/2019 (category Spanish)
    established in arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), The Director
    35 KB (5,635 words) - 14:41, 13 December 2023
  • AEPD (Spain) - PS/00334/2020 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    16 KB (2,328 words) - 14:30, 13 December 2023
  • AEPD (Spain) - PS/00030/2020 (category Spanish)
    to Article 22(4) of the Spanish Law on Personal Data Protection and Digital Rights Guarantee (LOPDGDD). Additionally, the Spanish DPA found that the lack
    19 KB (2,965 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00227/2020 (category Article 6(1) GDPR)
    (General Data Protection Regulation, hereinafter RGPD), recognizes each Control Authority, and as established in articles 47, 48.1, 64.2 and 68.1 of the
    46 KB (7,230 words) - 14:20, 13 December 2023
  • AEPD (Spain) - PS/00192/2022 (category Article 4(1) GDPR)
    processing of personal data. A voice is a personal attribute unique to each person and thus falls under the definition of personal data in Article 4(1)GDPR. Furthermore
    15 KB (2,257 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00275/2019 (category Article 5(1)(f) GDPR)
    having responded to the Spanish Data Protection Agency. THIRD: On 26 September 2019, the Director of the Spanish Data Protection Agency agreed to initiate
    21 KB (3,335 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Spanish)
    December, Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD), the Director of the Spanish Agency of Data Protection is competent
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00436/2019 (category Article 58(1) GDPR)
    provisions of Article 65 of Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (LOPDGDD hereinafter), the claim was
    14 KB (2,123 words) - 14:40, 13 December 2023
  • AEPD (Spain) - EXP202315744 (category Spanish)
    articles 47, 48.1 and 64.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    20 KB (3,052 words) - 08:17, 16 April 2024
  • AEPD (Spain) - TD/00109/2020 (category Spanish)
    December, on the Protection of Personal Data and Guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that "1. Where
    19 KB (3,100 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00069/2020 (category Article 6(1)(a) GDPR)
    the LOPDGDD, the Director of the Spanish Data Protection Agency agreed to admit the claim. THIRD: On 17 March 2020, the Director of the Spanish Data Protection
    20 KB (3,066 words) - 13:55, 13 December 2023
  • AEPD (Spain) - PS/00262/2020 (category Article 6(1) GDPR)
    December 5, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD), states what: "1. In accordance with the provisions of article
    22 KB (3,293 words) - 14:23, 13 December 2023
  • AEPD (Spain) - EXP202105333 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency
    49 KB (7,973 words) - 13:25, 13 December 2023
  • AEPD (Spain) - PS/00095/2020 (category Article 5(1)(b) GDPR)
    identification of the data subjects during no longer than is necessary for the purposes of processing the personal data; the personal data may be kept for longer
    15 KB (2,317 words) - 13:59, 13 December 2023
  • AEPD (Spain) - PS/00436/2021 (category Article 13(1) GDPR)
    articles 47 and 48.1 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    20 KB (3,085 words) - 12:24, 13 December 2023
  • AEPD (Spain) - TD/00182/2019 (category Spanish)
    December 5, 2008, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides as
    18 KB (2,922 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00129/2022 (category Spanish)
    article 73 of Organic Law 3/2018, of December 5, of Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), which establishes
    22 KB (3,420 words) - 12:59, 13 December 2023
  • AEPD (Spain) - PS/00123/2020 (category Article 5(1)(f) GDPR)
    article 5.1.f) of the GDPR: "The personal data will be: “Treated in such a way as to guarantee adequate data security personal data, including protection against
    21 KB (3,254 words) - 14:02, 13 December 2023
  • AEPD (Spain) - PS/00057/2020 (category Spanish)
    [nor according Art. 37(1) GDPR nor Art. 34 of the Spanish Law on Personal Data Protection and Guarantee of Digital Rights (LOPDGDD)], but, due to the complaint
    31 KB (4,757 words) - 13:52, 13 December 2023
  • AEPD (Spain) - TD/00034/2020 (category Spanish)
    processing the personal data of the request of the data subject to delete any link to such personal data or any copy or replica thereof. 3. Paragraphs 1 and 2 shall
    17 KB (2,730 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00446/2021 (category Article 5(1)(c) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    24 KB (3,717 words) - 13:04, 13 December 2023
  • AEPD (Spain) - PS/00190/2020 (category Article 5(1)(f) GDPR)
    of the Spanish Data Protection Agency RESOLVES: 1. FIRST: IMPOSE COMMUNITY OF OWNERS B.B.B. with NIF *** NIF. 1, for an infringement of article 5.1 f) of
    14 KB (2,143 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00320/2020 (category Article 6(1) GDPR)
    of the claims made before the Spanish Agency for Data Protection, consisting of transferring them to the Data Protection Delegates designated by those
    18 KB (2,736 words) - 14:28, 13 December 2023
  • AEPD (Spain) - PS/00023/2020 (category Article 5(1)(c) GDPR)
    the Spanish Data Protection Agency and on the basis of the following FACTS FIRST: On October 8, 2019, he joined this Spanish Agency Data Protection Department
    21 KB (3,298 words) - 13:46, 13 December 2023
  • AEPD (Spain) - PS/00028/2021 (category Article 5(1)(c) GDPR)
    provided in article 46.1 of the aforementioned Law. 938-131120 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www
    25 KB (3,876 words) - 13:48, 13 December 2023
  • AEPD (Spain) - PS/00405/2020 (category Article 6(1)(a) GDPR)
    Second Section, of Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of rights digital (hereinafter LOPDGDD). As a result of the investigative
    20 KB (3,047 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202104530 (category Spanish)
    this act, as provided in article 46.1 of the aforementioned Law. Mar Spain Marti Director of the Spanish Data Protection Agency C/ Jorge Juan, 6 www.aepd
    12 KB (1,685 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00118/2021 (category Spanish)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    34 KB (5,222 words) - 12:58, 13 December 2023
  • AEPD (Spain) - TD/00325/2019 (category Article 57(1)(f) GDPR)
    December 5,,onnPersonal Data Protection anddGuarantee of Digital Rights (hereinafter referred too as LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides
    17 KB (2,691 words) - 14:52, 13 December 2023
  • AEPD (Spain) - EXP202202837 (category Article 6(1) GDPR)
    Processing of Personal Data and the Free Movement of these Data (RGPD), and violation of Organic Law 3/2018, of December 5, on Data Protection Personal Rights
    58 KB (8,995 words) - 13:00, 13 December 2023
  • AEPD (Spain) - PS/00423/2019 (category Spanish)
    Organic Law 15/1999, of 13 December, on the Protection of Personal Data.In relation to this matter, it is noted that the Spanish Data Protection Agency
    23 KB (3,636 words) - 14:38, 13 December 2023
  • AEPD (Spain) - PS/00180/2020 (category Spanish)
    thearts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection ofPersonal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    38 KB (5,879 words) - 14:07, 13 December 2023
  • AEPD (Spain) - EXP202204881 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    55 KB (9,017 words) - 10:46, 13 December 2023
  • AEPD (Spain) - TD/00054/2020 (category Spanish)
    recognised in Article 15.1 of Organic Law 15/1999, of 13 December, on the Protection of Personal Data Personal Data Protection Act (LOPD), and developed
    22 KB (3,500 words) - 14:50, 13 December 2023
  • AEPD (Spain) - PS/00086/2020 (category Article 5(1)(f) GDPR)
    formulated by the Spanish Data Protection Agency. FOURTH: On 3 June 2020, the Director of the Spanish Data Protection Data Protection agreed to initiate
    14 KB (2,017 words) - 13:57, 13 December 2023
  • AEPD (Spain) - PS/00206/2020 (category Spanish)
    with articles 5,6,7 and 9. "Organic Law 3/2018, on the Protection of Personal Data and Guarantee ofDigital Rights (LOPDGDD) in its article 72, under the heading
    20 KB (3,078 words) - 14:10, 13 December 2023
  • AEPD (Spain) - TD/00261/2020 (category Spanish)
    of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides that: "one. When the procedure refers
    23 KB (3,523 words) - 14:46, 13 December 2023
  • AEPD (Spain) - PS/00058/2020 (category Article 5(1)(f) GDPR)
    Article 5.1.f) of the RGPD, which states that: "1. The personal data will be: (…) f) treated in such a way as to guarantee adequate data security personal data
    28 KB (4,619 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00132/2020 (category Article 6(1) GDPR)
    articles 5, 6, 7 and 9. Organic Law 3/2018, on the Protection of Personal Data and the Guarantee of Digital Rights (LOPDGDD) in its article 72, under the
    24 KB (3,939 words) - 14:03, 13 December 2023
  • AEPD (Spain) - PS/00054/2021 (category Article 32(1) GDPR)
    Agency Spanish Data Protection. THIRD: On 06/08/2020, in accordance with article 65 of the LOPDGDD, the Director of the Spanish Agency for Data Protection
    27 KB (3,993 words) - 13:52, 13 December 2023
  • AEPD (Spain) - PS/00101/2020 (category Spanish)
    per Article 21(1) and 22(1) of the Spanish Law on Information Society Services (LSSI) —this is the Spanish law regulating electronic communications for marketing
    13 KB (1,871 words) - 13:59, 13 December 2023
  • AEPD (Spain) - TD/00262/2019 (category Spanish)
    Organic Law 3/2018, of December 5, on the Protection of Personal Data and the guarantee of digital rights, and the Director of the Spanish Data Protection
    17 KB (2,751 words) - 14:51, 13 December 2023
  • AEPD (Spain) - PS/00415/2019 (category Article 6(1) GDPR)
    Section Two of Organic Law 3/2018 of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). As a result of the
    22 KB (3,521 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00269/2019 (category Article 5(1)(f) GDPR)
    new Organic Law 3/2018, of 5 December, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD), states that: "1. The persons
    30 KB (4,761 words) - 14:24, 13 December 2023
  • AEPD (Spain) - TD/00254/2020 (category Spanish)
    of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). SECOND: Article 64.1 of the LOPDGDD, provides the following: "1. When the procedure
    25 KB (3,791 words) - 14:47, 13 December 2023
  • AEPD (Spain) - PS/00010/2020 (category Article 6(1)(a) GDPR)
    Section Two of Organic Law 3/2018 of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (hereinafter LOPDGDD). As a result of the
    22 KB (3,523 words) - 13:45, 13 December 2023
  • AEPD (Spain) - EXP202200999 (category Article 6(1) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 20, 2022, the Director of the Spanish Agency for Data Protection
    51 KB (7,867 words) - 13:10, 13 December 2023
  • AEPD (Spain) - PS/00406/2020 (category Article 6(1)(f) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    36 KB (5,582 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202104460 (category Spanish)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee
    31 KB (4,923 words) - 12:39, 13 December 2023
  • TS - 1039/2022 (category Article 18(1) GDPR)
    deletion of personal data collected on the basis of Article 6(1) (e) or (f). At no point had the data subject sought the deletion of her personal data by the
    44 KB (6,561 words) - 14:24, 24 November 2022
  • AEPD (Spain) - E/00739/2021 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), the
    29 KB (4,607 words) - 13:38, 13 December 2023
  • AEPD (Spain) - PS/00232/2020 (category Article 6(1) GDPR)
    contained in the regulations of data protection. THIRD: On September 15, 2020, the Director of the Spanish Agency of Data Protection agreed to initiate a sanctioning
    29 KB (4,386 words) - 14:20, 13 December 2023
  • AEPD (Spain) - PS/00117/2022 (category Article 57(1) GDPR)
    both the data controller and the data subject are part of. Being part of the same labour group could justify processing personal data from the data subject
    30 KB (4,623 words) - 12:58, 13 December 2023
  • AEPD (Spain) - PS/00272/2019 (category Article 5(1)(c) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, the Director of the Spanish Agency for Data Protection is competent you to start and solve
    22 KB (3,438 words) - 14:24, 13 December 2023
  • AEPD (Spain) - PS/00278/2019 (category Article 6(1)(a) GDPR)
    December, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), also states that: "1.11 of Regulation (EU)2016/679
    23 KB (3,672 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00009/2020 (category Article 6(1) GDPR)
    articles47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data ProtectionPersonal Rights and Guarantee of Digital Rights (LOPDGDD), for the violation
    27 KB (4,150 words) - 13:45, 13 December 2023
  • AEPD (Spain) - PS/00306/2019 (category Article 5(1)(c) GDPR)
    by the Spanish Agency for Data Protection andbased on the followingACTSFIRST: On 10/15/2018 it had entry into this Spanish Agency ofData Protection a document
    22 KB (3,421 words) - 14:27, 13 December 2023
  • AEPD (Spain) - PS/00135/2020 (category Spanish)
    under the protection of the provisions of the Law Organic Law 1/1982, of 5 May, on the Civil Protection of the Right to Honour, at Personal and family
    47 KB (7,756 words) - 14:04, 13 December 2023
  • AEPD (Spain) - PS/00089/2021 (category Article 6(1)(a) GDPR)
    provided in article 46.1 of the aforementioned Law. 940-0419 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    11 KB (1,490 words) - 13:58, 13 December 2023
  • AEPD (Spain) - PS/00003/2020 (category Article 5(1)(c) GDPR)
    the Spanish Agency for Data Protection and based on the following: BACKGROUND FIRST: On October 16, 2019, you entered this Spanish Agency of Data Protection
    50 KB (7,524 words) - 13:44, 13 December 2023
  • AEPD (Spain) - PS/00014/2020 (category Article 6(1) GDPR)
    Section, of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD). As a result of the
    21 KB (3,441 words) - 13:46, 13 December 2023
  • AEPD (Spain) - PS/00001/2021 (category Article 5(1)(f) GDPR)
    also remarked that the data subjects had lost their power to exert control over their personal data. In this case, such personal data were of a particularly
    270 KB (43,335 words) - 12:39, 13 December 2023
  • AEPD (Spain) - PS/00452/2019 (category Article 6(1)(a) GDPR)
    described as very serious in article 72.1. a) of Organic Law 3/2018 of 5 December, on Protection of Personal Data and guarantee of digital rights (hereinafter
    25 KB (4,037 words) - 14:55, 13 December 2023
  • AEPD (Spain) - PS/00151/2020 (category Article 5(1)(c) GDPR)
    Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), the Director of the Spanish Agency
    28 KB (4,525 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00024/2021 (category Spanish)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    46 KB (7,199 words) - 13:48, 13 December 2023
  • AEPD (Spain) - EXP202211953 (category Article 5(1)(a) GDPR)
    of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), and against the Law 34/2002, of July 11, on Information Society
    85 KB (13,042 words) - 12:42, 13 December 2023
  • AEPD (Spain) - PS/00221/2020 (category Spanish)
    Agency Spanish Data Protection ”. FOUNDATIONS OF LAW I The Director of the Spanish Agency is competent to resolve this procedure of Data Protection, in accordance
    29 KB (4,537 words) - 14:19, 13 December 2023
  • AEPD (Spain) - PS/00365/2019 (category Article 58(1)(e) GDPR)
    instructed by the Spanish Agency for Data Protection and in based on the following BACKGROUND FIRST: On 08/21/2018 has entry into the Spanish Protection Agency of
    86 KB (14,295 words) - 14:32, 13 December 2023
  • AEPD (Spain) - PS/00191/2020 (category Article 5(1)(c) GDPR)
    Organic Law 3/2018, of 5 of December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    20 KB (2,973 words) - 14:09, 13 December 2023
  • AEPD (Spain) - EXP202201667 (category Spanish)
    for Protection of Data proceed to sanction the entity, in accordance with the provisions of Articles 63 and 64 of Law 39/2015, of October 1, on the Procedure
    20 KB (3,014 words) - 13:16, 13 December 2023
  • AEPD (Spain) - EXP202205820 (category Spanish)
    organic law. The Spanish Agency for Data Protection may also send the claim to the person in charge or in charge of the treatment when a data protection officer
    61 KB (9,700 words) - 13:21, 13 December 2023
  • AEPD (Spain) - PS/00029/2020 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, of 5/12, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), which specifies: < 1. Data controllers
    44 KB (6,943 words) - 13:49, 13 December 2023
  • AEPD (Spain) - PS/00408/2020 (category Article 6(1) GDPR)
    as established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantees aunt of digital rights
    47 KB (7,616 words) - 14:35, 13 December 2023
  • AEPD (Spain) - EXP202201681 (category Spanish)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee
    195 KB (30,495 words) - 12:40, 13 December 2023
  • AEPD (Spain) - EXP202104875 (category Article 5(1)(f) GDPR)
    instructed by the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On February 1, 2022, the Director of the Spanish Agency for
    54 KB (8,451 words) - 13:35, 13 December 2023
  • AEPD (Spain) - PS/00335/2019 (category Article 6(1)(a) GDPR)
    Organic Law 3/2018, of 5 of December, on Personal Data Protection and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    21 KB (3,281 words) - 14:30, 13 December 2023
  • AEPD (Spain) - PS/00253/2020 (category Article 5(1)(c) GDPR)
    June 29, 2001, on protection of personal data, has stated that “simple negligence or incum- compliance with the duties that the Law imposes on the persons
    22 KB (3,562 words) - 14:22, 13 December 2023
  • AEPD (Spain) - PS/00212/2019 (category Spanish)
    the Spanish Data Protection Agency. THIRD: On 14 May 2019, in accordance with Article 65 of theLOPDGDD, the Director of the Spanish Data Protection Agency
    17 KB (2,518 words) - 14:11, 13 December 2023
  • AEPD (Spain) - PS/00201/2019 (category Article 4(1) GDPR)
    47, 48.1, 77.1(c) and 2 of Organic Law 3/2018 of December 5, 2018, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD), the
    54 KB (9,019 words) - 14:10, 13 December 2023
  • AEPD (Spain) - PS/00197/2020 (category Article 5(1)(b) GDPR)
    concluded that processing of personal data carried out by I-DE violated data protection law (legal basis and data protection principles). The report highlighted
    129 KB (21,793 words) - 14:09, 13 December 2023
  • AEPD (Spain) - PS/00059/2020 (category Spanish)
    the processing of personal data? BUT C.6 Is defined and implemented training and training available on data protection and data protection privacy for all
    287 KB (48,336 words) - 13:53, 13 December 2023
  • AEPD (Spain) - PS/00282/2020 (category Spanish)
    (EU) 2016/679 (General Data Protection Regulation, hereinafter RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital
    29 KB (4,536 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00285/2020 (category Spanish)
    the arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    19 KB (2,923 words) - 14:26, 13 December 2023
  • AEPD (Spain) - PS/00040/2020 (category Spanish)
    an access request related to same personal data? The Spanish DPA held that even though the personal data of the data subject were the same for the City
    38 KB (6,303 words) - 13:50, 13 December 2023
  • AEPD (Spain) - EXP202100897 (category Article 6(1) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection
    72 KB (11,671 words) - 13:34, 13 December 2023
  • AEPD (Spain) - PS/00214/2022 (category Article 6(1) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On May 5, 2022, the Director of the Spanish Agency for Data Protection
    131 KB (20,916 words) - 12:38, 13 December 2023
  • AEPD (Spain) - PS/00315/2020 (category Spanish)
    arts. 47 and 48.1 of Organic Law 3/2018, of 5/12, on Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of
    62 KB (10,401 words) - 14:35, 21 November 2023
  • AEPD (Spain) - EXP202210346 (category Spanish)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    52 KB (7,564 words) - 12:41, 13 December 2023
  • AEPD (Spain) - PS/00142/2020 (category Spanish)
    prohibited by article 21.1 of the LSSI (Spanish Law on Information Society Services and Electronic Commerce, which transposes into Spanish law the Directive 2000/31/EC
    25 KB (4,100 words) - 14:05, 13 December 2023
  • AEPD (Spain) - PS/00114/2019 (category Article 6(1) GDPR)
    initiated when Organic Law 15/1999, on the Protection of Personal Data (LOPD) was in force. In this sense, it must be indicated, on the one hand, that the
    60 KB (10,197 words) - 14:01, 13 December 2023
  • AEPD (Spain) - E/03884/2020 (category Article 2(1) GDPR)
    by the Spanish Agency for Data Protection and based on the following FACTS FIRST: On May 18, 2020, the Director of the Spanish Agency for Data Protection
    56 KB (8,737 words) - 09:35, 26 May 2021
  • AEPD (Spain) - PS/00236/2020 (category Spanish)
    confidentiality, availability and resilience of data personal Communications and recipients of personal data. All personal data derived from the provision of the service
    440 KB (73,154 words) - 09:44, 12 May 2021
  • AEPD (Spain) - PS/00025/2019 (category Article 6(1) GDPR)
    adaptation of Spanish Law to theEuropean regulations on data protection - regulation in force since07/31/2018 until its repeal by Organic Law 3/2018, of December
    88 KB (14,301 words) - 13:48, 13 December 2023
  • AEPD (Spain) - PS/00416/2019 (category Spanish)
    automated personal data processing activity; and (iii) the commercial interests of a data controller must yield to the legitimate data protection interests
    206 KB (32,869 words) - 14:36, 13 December 2023
  • AEPD (Spain) - PS/00385/2020 (category Article 6(1)(a) GDPR)
    the arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    55 KB (8,967 words) - 14:33, 13 December 2023
  • AEPD (Spain) - PS/00037/2020 (category Spanish)
    services. On the back of the first page there is a section entitled “Basic information on Data Protection ”: which contains the following: " Personal data will
    457 KB (75,575 words) - 09:36, 12 May 2021
  • AEPD (Spain) - PS/00179/2020 (category Article 32(1) GDPR)
    by the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On 02/04/2019 the Director of the Spanish Agency for Data Protection
    100 KB (16,401 words) - 14:07, 13 December 2023
  • AEPD (Spain) - PS/00477/2019 (category Spanish)
    new conditions regarding the protection of personal data, specifically that regarding the transfer of their personal data to all the companies of the CaixaBank
    566 KB (93,179 words) - 13:43, 13 December 2023
  • AEPD (Spain) - PD-00207-2022 (category Article 57(1)(f) GDPR)
    of the personal data. The data subject requested the access and the erasure of their personal data from the list of insolvent persons. The data was initially
    19 KB (2,685 words) - 08:52, 30 January 2024
  • AEPD (Spain) - EXP202207494 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    26 KB (3,952 words) - 09:44, 14 February 2024
  • AEPD (Spain) - PS-00446-2023 (category Article 6(1) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The Procedures processed by the Spanish Data Protection
    34 KB (5,141 words) - 09:28, 8 March 2024
  • AEPD (Spain) - EXP202207199 (category Spanish)
    47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    23 KB (3,550 words) - 10:03, 18 October 2023
  • AEPD (Spain) - EXP202308002 (category Article 58(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    18 KB (2,653 words) - 14:03, 21 February 2024
  • AEPD (Spain) - PS/00140/2021 (category Spanish)
    control and as established in articles 47, 64.2 and 68.1 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate this procedure
    28 KB (4,254 words) - 11:30, 16 June 2021
  • AEPD (Spain) - PS/00177/2021 (category Spanish)
    articles 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data Protection Personal and digital rights guarantee (hereinafter LOPDGDD), the Director
    29 KB (4,484 words) - 12:28, 7 July 2021
  • AEPD (Spain) - EXP202206805 (category Article 5(1)(a) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    37 KB (5,879 words) - 07:09, 4 October 2023
  • AEPD (Spain) - PS/00420/2021 (category Article 5(1)(f) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    31 KB (4,660 words) - 09:46, 22 June 2022
  • AEPD (Spain) - PS/00267/2020 (category Article 6(1) GDPR)
    Article 10 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights (hereinafter, LOPDGDD): data processing of a criminal
    208 KB (33,882 words) - 14:25, 24 November 2022
  • AEPD (Spain) - EXP202307898 (category Spanish)
    of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) and Law 34/2002, of July 11, Information Society Services and
    37 KB (5,591 words) - 14:51, 10 April 2024
  • AEPD (Spain) - PS/00180/2021 (category Spanish)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 7, 2021, the Director of the Spanish Agency for Data Protection
    26 KB (3,947 words) - 10:42, 21 July 2021
  • AEPD (Spain) - PS/00501/2021 (category Article 6(1) GDPR)
    and 9.” The Organic Law 3/2018, on the Protection of Personal Data and Guarantee of the Digital Rights (LOPDGDD) in its article 72.1.b) qualifies this infraction
    26 KB (3,914 words) - 12:38, 2 February 2022
  • AEPD (Spain) - PS/00189/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of The Spanish Data Protection Agency is competent to resolve this process. II Article 85 of Law 39/2015, of October 1, on the
    23 KB (3,387 words) - 09:55, 22 September 2021
  • AEPD (Spain) - PS/00003/2021 (category Article 5(1)(c) GDPR)
    legislation (article 64.3 of Organic Law 3/2018, of December 5, on Data Protection Personal Rights and Guarantee of Digital Rights -LOPDGDD), dated 06/11/2020
    115 KB (18,312 words) - 11:58, 16 March 2022
  • AEPD (Spain) - PS/00080/2022 (category Article 5(1)(f) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On May 3, 2022, the Director of the Spanish Agency for Data Protection
    47 KB (7,265 words) - 10:05, 21 July 2022
  • AEPD (Spain) - PS/00193/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of The Spanish Data Protection Agency is competent to resolve this process. II Article 85 of Law 39/2015, of October 1, on the
    27 KB (4,223 words) - 10:01, 22 September 2021
  • AEPD (Spain) - PS/00427/2021 (category Article 6(1) GDPR)
    Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency
    23 KB (3,593 words) - 16:23, 26 January 2022
  • AEPD (Spain) - PS/00377/2021 (category Article 5(1)(c) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transmitted
    26 KB (3,949 words) - 12:44, 20 October 2021
  • AEPD (Spain) - PS/00312/2023 (category Article 4(1) GDPR)
    processing of personal data. A voice is a personal attribute unique to each person and thus falls under the definition of personal data in Article 4(1)GDPR. Furthermore
    55 KB (8,605 words) - 17:18, 30 August 2023
  • AEPD (Spain) - PS/00188/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of The Spanish Data Protection Agency is competent to resolve this process. II Article 85 of Law 39/2015, of October 1, on the
    33 KB (5,242 words) - 11:42, 11 August 2021
  • AEPD (Spain) - PS/00375/2022 (category Article 5(1)(b) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    55 KB (8,720 words) - 10:46, 18 January 2024
  • AEPD (Spain) - PS/00263/2021 (category Spanish)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 24, 2021, the Director of the Spanish Agency for Data Protection
    20 KB (3,044 words) - 14:29, 24 November 2022
  • AEPD (Spain) - EXP202303130 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    38 KB (5,842 words) - 14:16, 18 October 2023
  • AEPD (Spain) - PS/00362/2021 (category Article 5(1)(f) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 27, 2021, the Director of the Spanish Agency for Data Protection
    31 KB (4,769 words) - 08:00, 8 September 2021
  • AEPD (Spain) - PS/00483/2021 (category Spanish)
    Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and Guarantee
    41 KB (6,620 words) - 16:19, 20 April 2022
  • AEPD (Spain) - EXP202211618 (category Article 6(1) GDPR)
    before the Catalan Data Protection Authority and on 10/26/2022 the Said Authority notified the Spanish Agency for Data Protection on 10/26/2022 for being
    33 KB (5,018 words) - 13:23, 2 August 2023
  • AEPD (Spain) - PS/00308/2021 (category Spanish)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 9, 2021, the Director of the Spanish Agency for Data Protection
    24 KB (3,728 words) - 10:06, 18 August 2021
  • AEPD (Spain) - PS/00267/2021 (category Spanish)
    complaint of the data subject. The DPA considered that it was allowed to continue the investigation on its own since Article 64.2 LOPDGDD (Spanish Data Protection
    193 KB (32,580 words) - 11:16, 15 June 2022
  • AEPD (Spain) - PS/00178/2022 (category Article 4(1) GDPR)
    and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of the digital rights (hereinafter, LOPDGDD), is competent
    59 KB (9,122 words) - 14:48, 22 September 2022
  • AEPD (Spain) - PS/00209/2021 (category Article 6(1) GDPR)
    articles 47, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), for the violation
    19 KB (2,809 words) - 09:21, 1 September 2021
  • AEPD (Spain) - PS/00314/2021 (category Spanish)
    December 5, Protection of Personal Data and guarantee of rights digital (hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    24 KB (3,489 words) - 12:05, 10 November 2021
  • AEPD (Spain) - EXP202103983 (category Article 4(1) GDPR)
    violating the Spanish data protection law (Art.22 LOPDGDD) in force. The data subject therefore filed a complaint with the Spanish DPA. The Spanish DPA recalled
    28 KB (4,427 words) - 10:02, 16 June 2023
  • AEPD (Spain) - PS/00224/2021 (category Article 5(1)(c) GDPR)
    the Spanish Agency for Data Protection offers through its website [https://www.aepd.es] access to the legislation on the protection of personal data, including
    27 KB (4,172 words) - 16:37, 25 January 2022
  • AEPD (Spain) - PS/00433/2021 (category Article 6(1) GDPR)
    regulations of Data Protection. No response to these letters has been received. THIRD: On 08/23/2021 the Director of the Spanish Protection Agency Data agreed
    27 KB (4,079 words) - 12:37, 9 February 2022
  • AEPD (Spain) - PS/00603/2021 (category Article 6(1) GDPR)
    arts. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), Sections 1) and 2),
    41 KB (6,588 words) - 16:47, 27 April 2022
  • AEPD (Spain) - PS/00111/2021 (category Article 5(1)(f) GDPR)
    Organic Law 3/2018, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the director of the Spanish Data Protection Agency
    39 KB (6,095 words) - 10:08, 20 October 2021
  • AEPD (Spain) - PS-00507-2022 (category Article 4(1) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    49 KB (7,832 words) - 10:54, 22 January 2024
  • AEPD (Spain) - PS/00505/2021 (category Article 6(1) GDPR)
    December 5, on Data Protection Personal and guarantee of digital rights (hereinafter LOPDGDD), indicates what: "1. In accordance with the provisions of
    28 KB (4,283 words) - 09:43, 24 March 2022
  • AEPD (Spain) - EXP202300944 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director of the Agency is competent to initiate and resolve this procedure. Spanish Data Protection. Likewise
    76 KB (11,351 words) - 09:28, 24 April 2024
  • AEPD (Spain) - PS/00151/2021 (category Spanish)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), Sections 1) and 2)
    53 KB (8,628 words) - 15:44, 13 July 2022
  • AEPD (Spain) - PS/00475/2021 (category Spanish)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), Sections 1) and 2)
    64 KB (10,187 words) - 14:26, 24 November 2022
  • AEPD (Spain) - PS/00119/2021 (category Article 6(1) GDPR)
    the LOPDGDD, the Director of the Agency Spanish Data Protection is competent to resolve this procedure. II The RGPD defines data processing in article 4.2
    28 KB (4,459 words) - 14:26, 24 November 2022
  • AEPD (Spain) - PS/00244/2021 (category Spanish)
    and 48 of the LOPDGDD, the Director of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II Organic Law 3/2018, of
    13 KB (1,886 words) - 14:06, 13 October 2021
  • AEPD (Spain) - EXP202102433 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    35 KB (5,473 words) - 05:14, 26 April 2023
  • AEPD (Spain) - PS/00499/2022 (category Article 5(1)(c) GDPR)
    forth in the data protection regulations, in accordance with the Article 65.4 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee
    55 KB (8,912 words) - 13:18, 16 May 2023
  • AEPD (Spain) - EXP202204836 (category Spanish)
    articles 47, 48.1, 64.2 and 68.1 of LOPDGDD, it is competent to initiate and resolve this procedure the Director of the Agency Spanish Data Protection. Likewise
    52 KB (8,320 words) - 13:18, 14 February 2024
  • AEPD (Spain) - PS/00027/2022 (category Article 5(1)(c) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency
    18 KB (2,701 words) - 11:04, 24 May 2023
  • AEPD (Spain) - 00027-2022 (category Spanish)
    processed the personal data of the data subject and/or third parties in violation of the content of art. 5 (1) GDPR, which provides that personal data shall be
    16 KB (2,612 words) - 15:47, 6 December 2022
  • AEPD (Spain) - EXP202204501 (category Article 5(1)(f) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    57 KB (8,604 words) - 15:40, 20 March 2024
  • AEPD (Spain) - PS/00388/2022 (category Article 32(1) GDPR)
    established in articles 47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights
    72 KB (11,730 words) - 08:54, 19 July 2023
  • AEPD (Spain) - PS/00060/2021 (category Article 6(1) GDPR)
    5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72.1.b) qualifies this infringement
    18 KB (2,739 words) - 10:39, 7 July 2021
  • AEPD (Spain) - PS-00371-2021 (category Article 5(1)(f) GDPR)
    and 48.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of rights. digital rights (hereinafter, LOPDGDD), is competent
    46 KB (7,141 words) - 13:00, 18 January 2024
  • AEPD (Spain) - PS/00078/2021 (category Article 5(1)(c) GDPR)
    regarding the processing of personal data, a copy of all documents is requested employees to report on the protection of personal data other than the privacy
    118 KB (19,187 words) - 17:08, 9 March 2022
  • AEPD (Spain) - PS/00410/2020 (category Article 6(1)(a) GDPR)
    for Data Protection, directed against the claimed. The The reason is the publication on the website *** URL.1, of personal data of the complainant without
    47 KB (7,334 words) - 17:00, 14 December 2022
  • AEPD (Spain) - PS/00016/2022 (category Spanish)
    established in articles 47, 48.1, 64.2 and 68.1 and 68.2 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of digital rights
    62 KB (9,829 words) - 14:09, 14 March 2023
  • AEPD (Spain) - PS/00448/2021 (category Article 5(1)(c) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    16 KB (2,431 words) - 11:46, 25 January 2022
  • AEPD (Spain) - PS-00393-2022 (category Spanish)
    of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), and against the Law 34/2002, of July 11, on Information Society
    54 KB (8,094 words) - 10:51, 10 January 2024
  • AEPD (Spain) - PS/00443/2021 (category Spanish)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    40 KB (6,231 words) - 08:51, 16 March 2023
  • AEPD (Spain) - PS/00393/2021 (category Article 5(1) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    20 KB (2,998 words) - 14:20, 15 June 2022
  • AEPD (Spain) - E/13223/2021 (category Spanish)
    the art. 47, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director
    19 KB (2,818 words) - 17:41, 23 February 2022
  • AEPD (Spain) - PS/00043/2021 (category Article 5(1)(f) GDPR)
    articles 47 and 48.1 of Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of rights (hereinafter, LOPDGDD), is competent to initiate
    23 KB (3,505 words) - 13:40, 27 April 2022
  • AEPD (Spain) - PS/00476/2021 (category Spanish)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    26 KB (4,105 words) - 14:34, 13 April 2022
  • AEPD (Spain) - PS/00126/2021 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    26 KB (3,922 words) - 13:10, 9 June 2021
  • AEPD (Spain) - EXP202207521 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (hereinafter, LOPDGDD), is
    54 KB (8,747 words) - 08:36, 30 August 2023
  • AEPD (Spain) - EXP202205850 (category Article 5(1)(c) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    29 KB (4,590 words) - 15:06, 19 April 2023
  • AEPD (Spain) - EXP202305587 (category Article 5(1)(f) GDPR)
    18/99 FIRST: First notification of personal data breach 1.-Notifications of personal data breach made by I-DE: A) On March 18, 2022, the Innovation Division
    285 KB (44,507 words) - 11:21, 30 April 2024
  • AEPD (Spain) - EXP202205206 (category Article 5(1)(f) GDPR)
    (General Data Protection Regulation, hereinafter RGPD), grants each control authority and as established in articles 47, 48.1, 64.2 and 68.1 of the Organic
    263 KB (41,516 words) - 09:29, 24 April 2024
  • AEPD (Spain) - PS/00200/2021 (category Article 6(1) GDPR)
    with articles 5,6,7 and 9. " Organic Law 3/2018, on Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD) in its article 72, under the heading
    23 KB (3,787 words) - 09:50, 5 August 2021
  • AEPD (Spain) - PS/00356/2021 (category Article 5(1)(c) GDPR)
    article 65.4 of Organic Law 3/2018, of 5 December, of Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), said claim was transferred
    18 KB (2,791 words) - 18:33, 1 February 2022
  • AEPD (Spain) - E/12707/2022 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of Organic Law 3/2018, of December 5, on Data Protection Personal Rights and Guarantee of Digital Rights (hereinafter, LOPDGDD), the
    35 KB (5,522 words) - 14:57, 19 October 2023
  • article 66 of the LOPDGDD: "1. Except in the cases referred to in article 64.3 of this organic law, the Spanish Agency for Data Protection must, prior to
    17 KB (2,419 words) - 14:27, 24 November 2022
  • AEPD (Spain) - PS/00191/2022 (category Article 5(1)(c) GDPR)
    the Spanish Agency for Data Protection and based on to the following BACKGROUND FIRST: D.A.A.A. (hereinafter, the claiming party), dated ***DATE.1, filed
    11 KB (1,598 words) - 05:19, 26 April 2023
  • AEPD (Spain) - PS/00324/2021 (category Article 5(1)(c) GDPR)
    specially protected personal data, in accordance with article 9.1 of the RGPD, where the following is indicated: “The processing of personal data that reveals
    29 KB (4,546 words) - 17:47, 7 January 2022
  • AEPD (Spain) - PS/00301/2020 (category Article 5(1)(d) GDPR)
    and 48.1 of LOPDGDD. II Defines article 4.2 of the RGPD: "treatment": any operation or set of operations made on personal data or personal data sets, either
    28 KB (4,554 words) - 11:33, 30 June 2021
  • AEPD (Spain) - PS/00259/2020 (category Article 6(1)(f) GDPR)
    transactions associated with their products ”and is broken down into points 1.1.1, 1.1.2 and 1.1.3. In all of them appears as option "No". SECOND: In view of the
    158 KB (25,857 words) - 13:56, 14 July 2021
  • AEPD (Spain) - E/03932/2020 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), the
    18 KB (2,696 words) - 09:27, 12 May 2021
  • AEPD (Spain) - PS/00261/2021 (category Article 6(1) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    34 KB (5,536 words) - 19:04, 16 May 2022
  • AEPD (Spain) - PS/00161/2021 (category Article 17(1) GDPR)
    arts. 47, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD). Sections 1) and 2)
    24 KB (3,756 words) - 11:38, 14 September 2021
  • AEPD (Spain) - PS/00322/2021 (category Article 6(1)(a) GDPR)
    assisting the data processor to ensure compliance with its obligations in the protection of personal data, and the deletion of personal data after the processor’s
    52 KB (8,192 words) - 20:47, 22 February 2022
  • AEPD (Spain) - EXP202213792 (category Article 5(1)(c) GDPR)
    by the Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On December 29, 2023, the Director of the Spanish Agency of Data Protection
    178 KB (27,656 words) - 12:28, 7 May 2024
  • AEPD (Spain) - EXP202210101 (category Article 6(1) GDPR)
    Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent to initiate and resolve
    85 KB (13,823 words) - 12:51, 3 April 2024
  • AEPD (Spain) - EXP202301323 (category Spanish)
    and h) of this Law (…). and what is established in the articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, While article 63.2 of the LOPDGDD determines that:
    31 KB (4,748 words) - 15:41, 27 March 2024
  • AEPD (Spain) - PS/00129/2020 (category Spanish)
    contains the section on basic information on Data Protection and the link to additional information and detailed information on Data Protection, as well as a
    33 KB (5,189 words) - 13:34, 16 June 2021
  • article 31 of Law 40/2015, of October 1, on the Regime Law of the Public Sector and in article 57 of the Law of Law 39/2015, of October 1, of the Common
    46 KB (7,089 words) - 14:00, 29 March 2023
  • AEPD (Spain) - PS/00261/2020 (category Article 5(1)(c) GDPR)
    which introduces Organic Law 3/2018, of 5/12, on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD) and that “article 22
    54 KB (8,837 words) - 13:34, 16 June 2021
  • AEPD (Spain) - EXP202104896 (category Spanish)
    article 72.1.e) of the LOPDGDD. “ "For the purposes specified in the art. 64.2 b) of Law 39/2015, of 1/10, on Procedure Common Administrative Law of Public
    103 KB (17,238 words) - 13:27, 3 April 2023
  • AEPD (Spain) - PS/00493/2020 (category Article 6(1) GDPR)
    65.4 of the Organic Law 3/2018, of 5/12, on the Protection of Personal Data and guarantee of digital rights (in hereinafter, LOPDGDD), which consists of
    51 KB (8,261 words) - 15:29, 25 January 2022
  • AEPD (Spain) - PS/00413/2021 (category Article 5(1)(c) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures Data processed by the Spanish Data Protection
    69 KB (11,301 words) - 10:49, 23 March 2023
  • AEPD (Spain) - E/10529/2021 (category Spanish)
    public safety, defense, security national law and criminal law, and public authorities' access to data personal data, as well as the application of said legislation
    44 KB (6,642 words) - 10:34, 13 December 2023
  • AEPD (Spain) - PS/00140/2022 (category Article 37(1) GDPR)
    Processing of Personal Data and the Free Circulation of these Data (GDPR), Organic Law 3/2018, of December 5, on Data Protection Personal and Digital Rights
    151 KB (23,196 words) - 05:40, 9 May 2023
  • AEPD (Spain) - PS/00255/2021 (category Spanish)
    defendant on March 30, 2021, in accordance with the provisions in article 65.4 of the Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee
    26 KB (4,069 words) - 15:51, 1 December 2021
  • AEPD (Spain) - PS-00587-2021 (category Article 5(1)(f) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency
    79 KB (12,131 words) - 15:30, 17 January 2024
  • AEPD (Spain) - PS/00226/2020 (category Spanish)
    Agency for Data Protection and based on to the following BACKGROUND Of the actions carried out by the Spanish Data Protection Agency before the entity, BANKIA
    373 KB (61,959 words) - 14:17, 9 March 2022
  • AEPD (Spain) - EXP202202309 (category Article 5(1)(f) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    106 KB (16,925 words) - 12:14, 3 April 2024
  • AEPD (Spain) - PS/00587/2021 (category Article 5(1)(f) GDPR)
    of the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency
    81 KB (12,762 words) - 12:51, 29 November 2022
  • AEPD (Spain) - PS/00068/2021 (category Article 5(1)(c) GDPR)
    collection, storage, use, disclosure of data) provided for by law limits the right to the protection of personal data, irrespective of whether such a limitation
    48 KB (7,804 words) - 10:36, 21 December 2021
  • AEPD (Spain) - PS/00331/2022 (category Spanish)
    THIRD: On September 9, 2021, in accordance with the then current article 64.3 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and
    240 KB (38,122 words) - 13:54, 28 February 2024
  • AEPD (Spain) - PS/00368/2021 (category Article 6(1) GDPR)
    3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights, (LOPDGDD), and based on: FACTS FIRST: On 04/16/20, three writs of
    246 KB (41,139 words) - 14:25, 24 November 2022
  • AEPD (Spain) - PS/00372/2021 (category AEPD (Spain))
    65 (4) of Organic Law 3/2018 of 5 December on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), GLOVOAPP was informed
    81 KB (13,337 words) - 14:55, 22 February 2023
  • AEPD (Spain) - PS/00140/2020 (category Article 6(1)(a) GDPR)
    FOURTH: On February 1, 2019, the Spanish Data Protection Agency gave transfer of the complaints described in the previous points to Data Protection Commission
    390 KB (63,154 words) - 07:08, 9 June 2022
  • AEPD (Spain) - PS/00120/2021 (category Article 5(1)(c) GDPR) (section Personal data of children)
    by the Spanish Agency for Data Protection and based on the following: BACKGROUND FIRST: On July 6, 2020, the Director of the Spanish Agency of Data Protection
    337 KB (50,591 words) - 15:29, 5 August 2021
  • AEPD (Spain) - EXP202104693 (category Article 6(1) GDPR)
    article 73.t) of the LOPDGDD” "For the purposes specified in the art. 64.2 b) of Law 39/2015, of 1/10, on Procedure Common Administrative Law of Public Administrations
    143 KB (23,267 words) - 08:54, 16 May 2023
  • AEPD (Spain) - PS/00467/2020 (category Article 5(1)(d) GDPR)
    the Organic Law 3/2018, of December 5, on the protection of personal data and guarantee of the rights chos digital, ("LOPDGDD"). THIRD: On 10/09/19, the
    149 KB (24,924 words) - 10:55, 11 August 2021
  • AEPD (Spain) - EXP202202960 (category Spanish)
    failed to conduct data protection impact assessments for the fingerprint data, which is a special category of data under Article 9(1) GDPR. In addition
    149 KB (22,597 words) - 12:34, 3 April 2024
  • AEPD (Spain) - PS/00050/2021 (category Spanish)
    system etc. Article 9.1 of the RGPD indicates: "Treatment of special categories of personal data" 1. The processing of personal data that reveals ethnic
    81 KB (13,036 words) - 14:28, 24 November 2022
  • AEPD (Spain) - PS/00500/2020 (category Article 6(1) GDPR)
    contained in points 26.1 and 26.4. "26.1 Processing of personal data in order to manage Commercial Relations. The personal data of the Holder, both those
    408 KB (64,616 words) - 14:28, 24 November 2022
  • AEPD (Spain) - PS/00281/2022 (category Article 4(1) GDPR)
    aforementioned GDPR and 72.1.m) of the LOPDGDD.” "For the purposes specified in the art. 64.2 b) of Law 39/2015, of 1/10, on Procedure Common Administrative
    313 KB (53,033 words) - 10:20, 7 June 2023