Search results

From GDPRhub
  • who was making the calls. This way the company violated Section 40 of the Data Protection Act 1998 and Regulations 19 and 24 of Privacy and Electronic Communication
    6 KB (229 words) - 09:43, 13 March 2020
  • first explicit data protection laws can be traced back to the 1970 data protection act in the German state of Hessen, the US Privacy Act of 1974 or the
    48 KB (5,978 words) - 15:57, 1 February 2024
  • Second Act on the Adaptation of Data Protection Law to Regulation (EU) 2016/679 and on the Implementation of Directive (EU) 2016/680 (Second Data Protection
    112 KB (19,310 words) - 08:08, 23 June 2022
  • Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection will be
    22 KB (3,319 words) - 13:00, 13 December 2023
  • charged with fraud under the Computer Misuse Act 1990 and under section 55 of the Data Protection Act 1998 (DPA) and was sentenced to a term of eight years
    87 KB (14,773 words) - 09:28, 1 March 2022
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    26 KB (4,147 words) - 13:27, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 8, 2022, the Director of the Spanish Agency for Data Protection agreed to
    27 KB (4,121 words) - 15:06, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    33 KB (4,835 words) - 13:26, 13 December 2023
  • as article 20 of the Spanish Law on Personal Data Protection and Guarantee of Digital Rights (debtors data can only be checked as long as the checking party
    27 KB (4,106 words) - 13:55, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    22 KB (3,386 words) - 16:05, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    22 KB (3,427 words) - 13:26, 13 December 2023
  • website where data is collected personal data through multiple forms, only one informs about the treatment of data, violating data protection regulations
    29 KB (4,482 words) - 14:06, 5 March 2024
  • Spanish Data Protection Agency RESOLVES FIRST: ORDER the ARCHIVE of the present procedure as no administrative infringement of data protection has been
    18 KB (2,781 words) - 14:30, 13 December 2023
  • the regulations on data protection regarding of the transfer of your data to SIE. However, as has been reflected in the first section of this document,
    32 KB (4,952 words) - 13:11, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On April 20, 2023, the Director of the Spanish Agency for Data Protection agreed
    45 KB (7,135 words) - 13:08, 13 December 2023
  • 2016 on the protection of Individuals with regard to the processing of personal data and Free circulation of these data (General Data Protection Regulations
    23 KB (3,695 words) - 13:53, 13 December 2023
  • obligations in terms of data protection. It includes the establishment, maintenance, ac- updating and control of data protection policies in an organization
    270 KB (43,335 words) - 12:39, 13 December 2023
  • December, Protection of Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is
    24 KB (3,887 words) - 14:34, 13 December 2023
  • the section "Details of the point of sale" you will find "***Data"; as "Data of the current holder" B.B.B. and its VAT number; in the section "Data of the
    36 KB (6,022 words) - 13:59, 13 December 2023
  • (EU)2016/679 (General Data Protection Regulation, hereinafter RGPD), andpursuant to the provisions of Title VII, Chapter I, Second Section, of the LawOrganic
    19 KB (2,795 words) - 14:06, 13 December 2023
  • (Article 40(a) LSSI). The AEPD fined the controller €2000 for failing to comply with Article 21 LSSI. The Director of the Spanish Data Protection Authority
    14 KB (2,070 words) - 13:43, 13 December 2023
  • the data protection regulations, To date there is no reply in this regard. THIRD: On November 30, 2020, the Director of the Spanish Agency of Data Protection
    22 KB (3,321 words) - 14:37, 13 December 2023
  • telecommunications provider that the data subject was a customer of. The data subject contacted the Data Protection Officer of the company via email, and
    20 KB (3,159 words) - 13:20, 13 December 2023
  • rental property processing personal data without a reason or clear purpose. The DPA referred to Article 5(1)(c) GDPR on data minimisation. It also highlighted
    22 KB (3,562 words) - 14:22, 13 December 2023
  • employee accidentally sent an email to the data subject with personal data belonging to other clients. The data subject submitted a complaint against a gas
    38 KB (5,920 words) - 12:43, 13 December 2023
  • that the data subject's data had been erased a breach of Article 17 GDPR and Article 21 LSSI? The Spanish DPA held that apart from data protection obligations
    15 KB (2,337 words) - 14:24, 13 December 2023
  • having responded to the Spanish Data Protection Agency. THIRD: On 26 September 2019, the Director of the Spanish Data Protection Agency agreed to initiate sanctioning
    21 KB (3,335 words) - 14:25, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    15 KB (2,192 words) - 14:36, 13 December 2023
  • claims made before the Spanish Agency for Data Protection, consisting of transferring them to the Data Protection Delegates designated by those responsible
    25 KB (4,016 words) - 14:27, 13 December 2023
  • previously to the claim. According to the former Data Protection Directive, to the former Spanish Data Protection Act (in its Article 29), to the CJEU (C-468/10
    602 KB (102,229 words) - 14:21, 13 December 2023
  • instructed by the Spanish Data Protection Agency and based on the following FIRST: On 3/08/2018, the Catalan Data Protection Authority (AEPD) received
    25 KB (3,933 words) - 14:37, 13 December 2023
  • the data protection regulations, especially when such data were accessible and the purpose of the sending was to facilitate the verification of data by
    24 KB (3,907 words) - 14:08, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    35 KB (5,475 words) - 13:21, 13 December 2023
  • help section. FIFTH: In view of the facts reported, in accordance with the evidence available, the Data Inspectorate of this Spanish Data Protection Agency
    27 KB (4,296 words) - 13:59, 13 December 2023
  • empty. The “Data Protection and Property Administration” guide of the AEPD includes in the eighth section the following text: “Can personal data be published
    34 KB (5,184 words) - 13:22, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection C / Jorge
    32 KB (4,831 words) - 14:31, 13 December 2023
  • personal data on basis of breach of confidence, misuse of private information, breach of the Data Protection Act 1998 and common law negligence. The data loss
    61 KB (8,986 words) - 08:40, 22 February 2022
  • Agency for the Protection of Data (AEPD), a claim, dated 11/15/18, made by an interested party before the Berlin Commissioner for Data Protection and Freedom
    19 KB (2,841 words) - 14:02, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    16 KB (2,335 words) - 14:33, 13 December 2023
  • Agency Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency will
    22 KB (3,420 words) - 12:59, 13 December 2023
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and in accordance with the provisions of Title VII, Chapter I, Section Two of Organic Law
    17 KB (2,620 words) - 14:43, 13 December 2023
  • the data protection authority competent to personal data, information, premises, equipment and means of processing required by the data protection authority
    16 KB (2,462 words) - 13:58, 13 December 2023
  • the data from the second debt for 30 days since its inclusion in the file, in accordance with Article 20(1)(c) of the Spanish Data Protection Act. Since
    26 KB (4,231 words) - 14:44, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency will
    55 KB (9,017 words) - 10:46, 13 December 2023
  • (EU) 2016/679 (General Data Protection Regulation, hereinafter RGPD) and Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee of
    29 KB (4,536 words) - 14:25, 13 December 2023
  • on the Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection C / Jorge
    22 KB (3,568 words) - 14:06, 13 December 2023
  • The data protection regulation is specified in the national data protection act (1050/2018). According to Article 5(1)(c) of the Data Protection Regulation
    15 KB (2,137 words) - 20:18, 27 March 2024
  • the contact details of the data protection officer, if applicable;c) the purposes of the treatment to which the personal data are intended and the basislegal
    29 KB (4,402 words) - 14:00, 13 December 2023
  • December, Protection of Personal Data and Guarantee of Digital Rights (in (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency C/
    20 KB (3,086 words) - 14:04, 13 December 2023
  • weighting with the right to data protection based on to the proportionality and need to publish the specific personal data of the voice. Such situation
    15 KB (2,257 words) - 13:02, 13 December 2023
  • of Data Protection and based on the following FIRST: D. A.A.A. (hereinafter, the claimant) on 3 April 2019 filed a complaint with the Spanish Data Protection
    23 KB (3,672 words) - 14:25, 13 December 2023
  • 3/2018, of 5 December, Protection of Personal Data and guarantee of digital rights (LOPDGDD), when submitted to the Spanish Data Protection Agency (hereinafter
    49 KB (7,973 words) - 13:25, 13 December 2023
  • regarding the Protection ofIndividuals with regard to the Processing of Personal Data and theFree Circulation of this Data (General Data Protection Regulation
    23 KB (3,592 words) - 14:40, 13 December 2023
  • to the data subject at the time his or her personal data is collected. The website referred in its privacy policy to the previous Spanish Data Protection
    22 KB (3,514 words) - 13:58, 13 December 2023
  • December, on the Protection of Personal Data and Guarantee of Digital Rights (en hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    20 KB (3,097 words) - 14:22, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 15, 2022, the Director of the Spanish Agency of Data Protection agreed
    26 KB (3,867 words) - 10:44, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On April 1, 2022, the Director of the Spanish Agency for Data Protection agreed
    26 KB (3,846 words) - 12:42, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On November 15, 2021, the Director of the Spanish Agency of Data Protection agreed
    27 KB (4,108 words) - 13:32, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    26 KB (3,848 words) - 14:31, 13 December 2023
  • Law 29/1998 of 13 July 1998, regulating the Contentious-Administrative Jurisdiction, within two months from day following notification of this act, as provided
    16 KB (2,625 words) - 14:29, 13 December 2023
  • 3/2018, of December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    31 KB (4,862 words) - 14:28, 13 December 2023
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and in accordance with the provisions of Title VII, Chapter I, Section Two of Organic Law
    22 KB (3,523 words) - 13:45, 13 December 2023
  • General Data Protection Regulation is determined by the sanctioning board formed by the data protection commissioner and deputy data protection commissioners
    77 KB (12,352 words) - 07:20, 23 April 2024
  • is no administrative appeal against this act. Mar España Martí Director of the Spanish Agency for Data Protection >>SECOND : On August 7, 2020, the defendant
    24 KB (3,769 words) - 14:10, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    26 KB (3,840 words) - 14:28, 13 December 2023
  • communication of the appointment of a Protection DelegateData (hereinafter "DPD") to the Spanish Agency for Data Protection.That, in relation to the first of
    31 KB (4,757 words) - 13:52, 13 December 2023
  • on Personal Data Protection and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    27 KB (4,408 words) - 13:45, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    29 KB (4,480 words) - 14:27, 13 December 2023
  • provided in the data protection regulations. The claim indicates the following, in relation to the data protection regulations Personal data: “The local Pub
    20 KB (3,085 words) - 12:24, 13 December 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The Procedures processed by the Spanish Data Protection Agency
    79 KB (12,408 words) - 13:24, 13 December 2023
  • of this act, as provided in theArticle 46.1 of the aforementioned legal text. Mar España Martí Director of the Spanish Agency for Data Protection
    13 KB (1,871 words) - 13:59, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 23, 2022, the Director of the Spanish Agency of Data Protection agreed
    37 KB (5,914 words) - 10:42, 13 December 2023
  • reported, and in accordance with the evidence the Data Inspection of this Spanish Agency for the Protection of Data considered that the action of the claimed entity
    16 KB (2,587 words) - 13:50, 13 December 2023
  • Agency for the Protection of Data and based on the following FACTS FIRST: On 13/02/2019 he joined the Spanish Protection Agency of Data (AEPD) a claim
    39 KB (6,720 words) - 14:22, 13 December 2023
  • of the data protection authority competent to personal data, information, premises, equipment and means of treatment that are required by the data protection
    20 KB (2,992 words) - 13:30, 13 December 2023
  • transfer of data to third parties and on security measures. The section referring to the origin of the data states: “As a general rule, the Personal data is always
    26 KB (4,150 words) - 14:05, 13 December 2023
  • personal data relating to a data subject are collected from him or her, the data controller shall, at the time the data are 1. Where personal data are obtained
    52 KB (8,416 words) - 12:59, 13 December 2023
  • December, on the Protection of Personal Data and Guarantee of Digital Rights (en hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    30 KB (4,833 words) - 14:10, 13 December 2023
  • Agency for Data Protection and based on to the following: BACKGROUND FIRST: On March 22, 2021, the Director of the Spanish Agency for Data Protection agreed
    21 KB (3,099 words) - 13:59, 13 December 2023
  • containing the complainant's personal data without a legal basis. A data subject filed a complaint with the Spanish Data Protection Authority (AEPD) against the
    30 KB (4,631 words) - 13:00, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    28 KB (4,350 words) - 13:57, 13 December 2023
  • party.1When personal data are obtained from a data subject, the data controller shall, at the time the data are obtained, provide the data subject with all
    11 KB (1,680 words) - 13:41, 13 December 2023
  • procedure. Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    26 KB (3,971 words) - 13:26, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    16 KB (2,380 words) - 14:01, 13 December 2023
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On August 10, 2022, the Director of the Spanish Agency for Data Protection agreed
    31 KB (4,578 words) - 12:11, 6 March 2024
  • 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency is
    18 KB (2,714 words) - 14:07, 13 December 2023
  • theLPACAP, against this act there is no administrative appeal.Mar Spain MartíDirector of the Spanish Agency for Data Protection>>SECOND : On November 7
    18 KB (2,721 words) - 14:11, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    27 KB (4,189 words) - 14:44, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    28 KB (4,592 words) - 14:25, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    34 KB (5,222 words) - 12:58, 13 December 2023
  • for the protection of data. The physical image of a person, according to article 4.1 of the RGPD, is data personal protection and their protection, therefore
    47 KB (7,616 words) - 14:35, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    45 KB (6,853 words) - 14:29, 13 December 2023
  • the Spanish Agency for Data Protection and based on to the following: BACKGROUND FIRST: The Spanish Agency for Data Protection proceeded to open the guardianship
    22 KB (3,343 words) - 14:08, 13 December 2023
  • is no administrative appeal against this act. Mar España Marti Director of the Spanish Agency for Data Protection >>SECOND : On June 4, 2020, the requested
    18 KB (2,798 words) - 13:44, 13 December 2023
  • notification of this act, as provided for in Article 46. 1 of the aforementioned Act. Mar España Martí Director of the Spanish Data Protection Agency
    15 KB (2,411 words) - 13:49, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 17, 2021, the Director of the Spanish Agency for Data Protection agreed
    28 KB (4,527 words) - 12:35, 13 December 2023
  • email address of the Delegate of Data Protection and a link to the website of the Spanish Data Protection Agency Data. The treatment appears in the Registry
    62 KB (9,703 words) - 13:05, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 26, 2022, the Director of the Spanish Agency for Data Protection agreed
    36 KB (5,608 words) - 13:01, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    33 KB (5,185 words) - 13:48, 13 December 2023
  • Agency for Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    36 KB (5,485 words) - 13:19, 13 December 2023
  • December 5, Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), The Director of the Spanish Agency for Data Protection is competent
    35 KB (5,635 words) - 14:41, 13 December 2023
  • JORGE DELEITO GARCIA Lawyer: ALVARO REQUEIJO PASCUA Defendant: SPANISH DATA PROTECTION AGENCY State Attorney Speaker IImo. Sr .: D. FERNANDO DE MATEO MENÉNDEZ
    26 KB (4,277 words) - 09:18, 26 July 2021
  • (EU)2016/679 (General Data Protection Regulation, hereinafter RGPD), andpursuant to the provisions of Title VII, Chapter I, Second Section, of the LawOrganic
    21 KB (3,082 words) - 13:59, 13 December 2023
  • on their use and, in particular, on the purposes of data processing according to the data protection laws. Consequently, after considering some aggravating
    21 KB (3,202 words) - 14:54, 13 December 2023
  • to the Spanish Agency for Data Protection, in which a written document is attached for possible violation of data protection regulations. The claim is
    27 KB (3,993 words) - 13:52, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    38 KB (5,648 words) - 14:31, 13 December 2023
  • on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation
    28 KB (4,435 words) - 14:23, 13 December 2023
  • on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation
    28 KB (4,459 words) - 14:23, 13 December 2023
  • 2017. The Spanish data protection authority ('AEPD') concluded that Xfera Móviles carried out the processing of the claimant's personal data without his/her
    22 KB (3,521 words) - 14:36, 13 December 2023
  • December 5, on the Protection ofPersonal Data and Guarantee of Digital Rights (LOPDGDD), the Director of theSpanish Data Protection Agency is competent
    38 KB (5,879 words) - 14:07, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    31 KB (4,738 words) - 14:39, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    34 KB (5,427 words) - 14:30, 13 December 2023
  • provisions of Title VII, Chapter I, Second Section, of the LawOrganic 3/2018, of December 5, Protection of Personal Data and guarantee ofdigital rights (hereinafter
    20 KB (3,078 words) - 14:10, 13 December 2023
  • reviews. 4.2.2. Exemption under section 22 (2) of the Data Protection Act. 11) of the According to section 22 (Data Protection Act. In accordance with paragraph
    33 KB (5,189 words) - 16:23, 6 December 2023
  • which personal data corresponding to the claimed person appears, violating the regulations on data protection. The security of personal data is regulated
    29 KB (4,300 words) - 14:41, 13 December 2023
  • all this in the file that works in this AgencySpanish Data Protection, proceed to open the protection of lawTD / 00580/2018.FOURTH: On July 12, 2018 the Director
    23 KB (3,481 words) - 14:42, 13 December 2023
  • 04/27/16, regarding the Protection of Natural Persons with regard to the Processing of Personal Data and the Free Circulation of these Data (RGPD). SIXTH: On
    20 KB (3,014 words) - 13:16, 13 December 2023
  • consent of the data subject, the data controller must be able to prove that the data subject consented to the processing of his or her personal data. 2. Where
    33 KB (5,396 words) - 14:26, 13 December 2023
  • and sub-section "Identification data". And in the "Sensitive Data" sub-section "Does not exist". In the Risk Analysis document, in the section "Identification
    39 KB (6,341 words) - 14:23, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    46 KB (7,199 words) - 13:48, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), states that: "1. Those responsible and in charge of data processing
    32 KB (4,837 words) - 14:26, 13 December 2023
  • the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency will
    24 KB (3,512 words) - 10:43, 13 December 2023
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and in accordance with the provisions of Title VII, Chapter I, Second Section, of the Organic
    22 KB (3,293 words) - 14:23, 13 December 2023
  • related to the treatment of data thatmust know. Data Protection Officer : *** URL.5- Regarding the purpose of processing personal data, the following highlightsinformation:At
    47 KB (7,368 words) - 14:21, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    45 KB (7,217 words) - 14:40, 13 December 2023
  • December 5, on the Protection of Personal Data and Guarantee of Digital Rights (LOPDGDD), the Director of the Spanish Data Protection Agency is competent
    55 KB (8,967 words) - 14:33, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 15, 2022, the Director of the Spanish Agency of Data Protection agreed
    40 KB (6,014 words) - 13:21, 13 December 2023
  • the Protection of Data and in consideration of the following ACTS FIRST: On 04/23/2019 the Director of the Spanish Agency for the Protection of Data (AEPD)
    37 KB (5,785 words) - 14:11, 13 December 2023
  • 3/11 Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    31 KB (4,864 words) - 13:27, 13 December 2023
  • The personal data will be: (…) f) treated in such a way as to guarantee adequate security of the data personal coughs, including protection against unauthorized
    32 KB (4,834 words) - 14:43, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    21 KB (3,137 words) - 14:33, 13 December 2023
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and in accordance with the provisions of Title VII, Chapter I, Second Section, of the LOPDGDD
    63 KB (10,203 words) - 13:01, 13 December 2023
  • previously valid Personal Data Act (523/1999) was repealed by the Data Protection Act. Article 5(1)(f) of the General Data Protection Regulation provides for
    56 KB (8,980 words) - 08:47, 4 March 2024
  • the Personal Data Act 2000 § 8 do not apply either. Since the processing of the relevant personal data lacks a basis in the Personal Data Act 2000 § 8, it
    144 KB (23,058 words) - 18:48, 5 March 2022
  • for the protection of personal data It is thus obvious. A diligent compliance with the principle of legality in the treatment of third-party data requires
    21 KB (3,154 words) - 14:07, 13 December 2023
  • regarding the protection of individuals with regard to the processing of personal data and the free circulation of these data (General Data Protection Regulation
    26 KB (3,881 words) - 13:35, 13 December 2023
  • The Spanish Data Protection Agency (AEPD) decided to impose a fine of €3000 on a Spanish citizen (the defendant) for the infringement of the accuracy principle
    22 KB (3,424 words) - 14:06, 13 December 2023
  • the graphic symbol of the SPANISH DATA PROTECTION AGENCY can suppose an aggressive practice in terms of data protection, generating the Image of a false
    44 KB (7,162 words) - 13:53, 13 December 2023
  • 07/15/2021, sent the Notification Act of an alleged infringement of data protection regulations to the Spanish Protection Agency of data. The following is indicated
    32 KB (4,945 words) - 13:25, 13 December 2023
  • the core of the fundamental right to the protection of personal data and requires that it be proven that the data controller deployed the diligence necessary
    24 KB (3,766 words) - 14:21, 13 December 2023
  • personal data . Avilon Center responded that information on the origin of the data could not be provided to the data subject during the call as the data subject
    23 KB (3,590 words) - 14:45, 13 December 2023
  • regarding the protection of personal data of: the identity of the owner of the website and the Delegate Data Protection; the purpose of the personal data obtained
    195 KB (30,495 words) - 12:40, 13 December 2023
  • (EU)2016/679 (General Data Protection Regulation, hereinafter RGPD), andin accordance with the provisions of Title VII, Chapter I, Second Section, of the LawOrganic
    27 KB (4,150 words) - 13:45, 13 December 2023
  • December, Protection of Personal Data and guarantee of digital rights (in hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    30 KB (4,436 words) - 14:36, 13 December 2023
  • free movement of data). Data Protection), hereinafter DPMR ; Having regard to the law of 3 December 2017 establishing the Data Protection Authority, hereinafter
    131 KB (22,429 words) - 16:57, 12 December 2023
  • sending an email containing personal data to a third party without the authorisation of the data subject. The data subject submitted a complaint to the
    25 KB (3,670 words) - 14:28, 13 December 2023
  • on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation
    23 KB (3,636 words) - 14:38, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On March 28, 2022, the Director of the Spanish Agency for Data Protection agreed
    45 KB (7,313 words) - 10:32, 13 December 2023
  • procedure Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency will be
    75 KB (12,421 words) - 13:23, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On March 9, 2021, it had entry in this Spanish Agency of Data Protection (hereinafter
    30 KB (4,551 words) - 11:51, 9 February 2023
  • on the protection of natural persons with regard to the processing of personal data and the free movement of such data, approved the Personal Data Protection
    233 KB (37,080 words) - 20:01, 31 March 2021
  • of the complaints to be to the Spanish Data Protection Agency, consisting of transferring to the Data Protection Delegates appointed by the persons responsible
    47 KB (7,756 words) - 14:04, 13 December 2023
  • regulations on data protection - regulation in force since07/31/2018 until its repeal by Organic Law 3/2018, of December 5, ofData Protection and Guarantees
    88 KB (14,301 words) - 13:48, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On September 9, 2022, the Director of the Spanish Agency of Data Protection agreed
    34 KB (5,358 words) - 13:16, 13 December 2023
  • Processing of Personal Data and the Free Movement of these Data (RGPD), and violation of Organic Law 3/2018, of December 5, on Data Protection Personal Rights
    58 KB (8,995 words) - 13:00, 13 December 2023
  • "1. The personal data will be: (…) f) treated in such a way as to guarantee adequate data security personal data, including protection against unauthorized
    28 KB (4,619 words) - 13:53, 13 December 2023
  • Organic Law on Data Protection (LOPD) because the events occurred before the entry into force of the Organic Law on Personal Data Protection and Guarantee
    28 KB (4,295 words) - 14:11, 13 December 2023
  • legitimacy to include the claimant's data in its credit file? In accordance with Article 20 of the Spanish Data Protection Act (LOPDGDD), individuals should be
    36 KB (5,582 words) - 14:35, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On February 1, 2022, the Director of the Spanish Agency for Data Protection agreed
    54 KB (8,451 words) - 13:35, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On August 8, 2022, the Director of the Spanish Agency for Data Protection agreed
    49 KB (7,579 words) - 13:15, 13 December 2023
  • Agency for Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency will
    45 KB (6,998 words) - 12:58, 13 December 2023
  • the Spanish Data Protection Agency and based on the following BACKGROUND FIRST: On June 7, 2022, the Director of the Spanish Data Protection Agency is aware
    28 KB (4,608 words) - 13:27, 13 December 2023
  • procedure. Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by The Spanish Data Protection Agency will
    66 KB (10,558 words) - 13:14, 13 December 2023
  • When you have made the personal data public and are obliged, by virtue ofof the provisions of section 1, to delete said data, the person responsible for thetreatment
    31 KB (4,853 words) - 13:52, 13 December 2023
  • for Data Protection and based on to the following FACTS FIRST: A.A.A. (hereinafter, the claimant) filed a claim with this Spanish Agency for Data Protection
    38 KB (5,945 words) - 12:14, 9 June 2021
  • 7(3) of the former Spanish Data Protection Act (LOPD) for the processing of special categories of personal data, such as data referring to the victim's
    48 KB (7,550 words) - 14:05, 13 December 2023
  • Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection
    27 KB (4,356 words) - 12:41, 13 December 2023
  • that guarantee compliance with the regulations of data protection, the signing of data transfer and data access contracts with the suppliers, where appropriate
    29 KB (4,386 words) - 14:20, 13 December 2023
  • bodies: a) The director of the Spanish Data Protection Agency. b) The General Data Protection Registry. c) Data Inspection. As well as in the Sole Repealing
    57 KB (9,217 words) - 10:44, 13 December 2023
  • 08/11/2022, a letter from the Protection Delegate is received at this Agency of Data indicating: On the part of this Data Protection Delegate, it is requested
    40 KB (6,014 words) - 13:24, 13 December 2023
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On June 16, 2023, the Director of the Spanish Agency for Data Protection agreed
    45 KB (6,904 words) - 13:12, 13 December 2023
  • December 5, Protection of Personal Data and guarantees aunt of digital rights (hereinafter, LOPDGDD), the Director of the Es- The Data Protection Office is
    46 KB (7,230 words) - 14:20, 13 December 2023
  • Sales Limited ("CCSL") with an enforcement notice under section 40 of the Data Protection Act 1998 ("DPA"). The notice is in relation to a serious contravenof
    22 KB (2,764 words) - 16:07, 19 September 2021
  • both the data controller and the data subject are part of. Being part of the same labour group could justify processing personal data from the data subject
    30 KB (4,623 words) - 12:58, 13 December 2023
  • law. The data subject requested 'the blocking of his personal data' in this decision. This refers to Article 32 of the Spanish data protection Act. Share
    52 KB (8,323 words) - 13:17, 13 December 2023
  • 3 Do we always act as data controllers? Although Thomas acts often as data controller, in some of our activities We can also act as data processor or sub-processor
    131 KB (20,916 words) - 12:38, 13 December 2023
  • 2018 on the protection of natural resourcespersonswithrelationuntiltheprocessingfrompersonal data). 738. Article 26, 7 ° Data Protection Act exhaustively
    41 KB (6,354 words) - 16:59, 12 December 2023
  • law. The data subject requested 'the blocking of his personal data' in this decision. This refers to Article 32 of the Spanish data protection Act. Share
    58 KB (9,301 words) - 12:39, 13 December 2023
  • According to Section 1, Paragraph 1 of the Data Protection Act, everyone has the right to secrecy about those who concern them personal data insofar as there
    18 KB (2,823 words) - 13:18, 9 December 2021
  • personal data. 30. Section 40 materially provides: 9 "The sixth data protection principle is that personal data processed for any of the law enforcement
    30 KB (4,052 words) - 12:51, 19 January 2024
  • comply with legal obligations. In section 7, “origin”, “how have we obtained your data?” They state: “the data data that we treat come from the interested
    72 KB (11,671 words) - 13:34, 13 December 2023
  • right to the data protection, (ii) there is public interest and legitimate interest in the data processing made by the publication of such data, as it was
    37 KB (5,700 words) - 14:24, 13 December 2023
  • Agency for Data Protection and based on the following: BACKGROUND FIRST: On October 16, 2019, you entered this Spanish Agency of Data Protection a letter
    50 KB (7,524 words) - 13:44, 13 December 2023
  • of protection of the fundamental right to protection data is not reduced only to the intimate data of the person, but to any type of personal data, whether
    43 KB (7,001 words) - 13:56, 13 December 2023
  • infringement. Section 4(4) of the Data Protection Act 1998 (DPA 1998) imposes a duty on data controllers to comply with data protection principles. These
    169 KB (26,941 words) - 08:48, 25 November 2021
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 20, 2022, the Director of the Spanish Agency for Data Protection agreed
    51 KB (7,867 words) - 13:10, 13 December 2023
  • Processing of Personal Data and the Free Circulation of these Data (RGPD) and Organic Law 3/2018, of December 5, on Protection of Personal Data and Guarantee of
    36 KB (5,344 words) - 10:47, 13 December 2023
  • handling data personal data (through the appropriate channel) the data protection policy and procedures and Privacy? BUT C.5 Is the privacy and data protection
    287 KB (48,336 words) - 13:53, 13 December 2023
  • consented to the processing of his personal data " 2- There is no specific regulation on signaling regarding data protection should extrapolate this regulation
    38 KB (6,160 words) - 14:06, 13 December 2023
  • 15ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(5) of the Data Protection Act
    31 KB (4,210 words) - 15:26, 20 June 2023
  • formulated before the Spanish Agency for Data Protection, which consists of giving transfer of the same to the data protection delegates designated by the responsible
    61 KB (9,700 words) - 13:21, 13 December 2023
  • the data, claims may be submitted that may be right suits the corresponding data protection authority, being in Spain the Spanish Data Protection Agency
    85 KB (13,042 words) - 12:42, 13 December 2023
  • combination with other personal data concerning the data subject. The mayor claimed the posting of the data subject’s personal data was covered by Article 6(1)(f)
    40 KB (6,508 words) - 14:39, 13 December 2023
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On 02/04/2019 the Director of the Spanish Agency for Data Protection agrees to
    100 KB (16,401 words) - 14:07, 13 December 2023
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 48 of the Data Protection Act 1998
    38 KB (4,984 words) - 23:21, 29 January 2021
  • Spanish Data Protection Agency and based on the following BACKGROUND FIRST: The affected party filed a claim with the Spanish Data Protection Agency on
    36 KB (5,821 words) - 14:20, 13 December 2023
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(5) of the Data Protection Act
    40 KB (5,684 words) - 18:42, 16 February 2022
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(5) of the Data Protection Act
    32 KB (5,066 words) - 09:04, 14 February 2022
  • required data protection impact assessment (Section 67 BDSG); 2.9 committed data protection violations under the DSGVO and BDSG by collecting data of the
    117 KB (19,778 words) - 14:27, 13 April 2022
  • pursuant to section 155 and Schedule 16 of the Data Protection Act 2018 (the “DPA”). I relates to infringements of the General Data Protection Regulation
    241 KB (31,368 words) - 09:59, 9 May 2022
  • legislation on the subject of data protection; identification of the person responsible for data processing; the finali- nature of data collection; the rights
    52 KB (8,471 words) - 14:33, 13 December 2023
  • sought is personal data by section 3(2) Data Protection Act 1998 (“DPA”). 3.    Responding to the Request by processing the Personal Data in this case would
    28 KB (4,450 words) - 15:12, 20 October 2023
  • the Organic Law on Data Protection and Digital Rights Guarantee (hereinafter LOPDGDD), the Director of the Agency Spanish Data Protection is competent to
    51 KB (7,770 words) - 14:08, 13 December 2023
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(5) of the Data Protection Act
    41 KB (5,879 words) - 12:39, 23 March 2022
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(S) of the Data Protection Act
    48 KB (6,084 words) - 16:29, 25 January 2022
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 48 of the Data Protection Act 1998
    43 KB (5,548 words) - 10:45, 28 July 2021
  • Without prejudice to what is established in the previous section, the data protection authority data will also propose the initiation of disciplinary actions
    63 KB (9,551 words) - 12:33, 13 December 2023
  • 5/12, on Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of the Spanish Agency for Data Protection is competent
    62 KB (10,401 words) - 14:35, 21 November 2023
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 48 of the Data Protection Act 1998
    42 KB (5,271 words) - 13:44, 23 June 2021
  • 19ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(5) of the Data Protection Act
    39 KB (5,404 words) - 11:56, 21 September 2021
  • automated personal data processing activity; and (iii) the commercial interests of a data controller must yield to the legitimate data protection interests of
    206 KB (32,869 words) - 14:36, 13 December 2023
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(S) of the Data Protection Act
    50 KB (6,389 words) - 10:14, 9 February 2022
  • 21ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(5) of the Data Protection Act
    41 KB (5,743 words) - 11:44, 21 September 2021
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(S) of the Data Protection Act
    41 KB (6,563 words) - 15:07, 14 July 2021
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 48 of the Data Protection Act 1998
    72 KB (8,623 words) - 10:38, 26 May 2021
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(S) of the Data Protection Act
    54 KB (6,922 words) - 11:45, 16 June 2021
  • ANNEX 1 SECTION 55 A-E OF THE DATA PROTECTION ACT 1998 RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(S) of the Data Protection Act
    63 KB (8,280 words) - 14:53, 2 March 2022
  • credit ”. Next, in the section “Point of sale data”, it appears “SFIF ***POINT 1". In the "Your data" section there are the data of the contract holder:
    86 KB (14,295 words) - 14:32, 13 December 2023
  • of the data subject knew that it was the data subject’s practice. Furthermore, the data collected is not sensitive and doesn't compromise the data subject’s
    107 KB (17,195 words) - 09:00, 27 January 2023
  • concluded that processing of personal data carried out by I-DE violated data protection law (legal basis and data protection principles). The report highlighted
    129 KB (21,793 words) - 14:09, 13 December 2023
  • required by Regulation 21B(2)(b) and 21B(3)(b) PECR. Indeed, they obtained the data to make these calls from six competition/offer websites. EBAG could not provide
    8 KB (581 words) - 09:54, 7 December 2021
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 24, 2021, the Director of the Spanish Agency for Data Protection agreed
    20 KB (3,044 words) - 14:29, 24 November 2022
  • variously defined in sections 3(6), 5 and 6 of the Data Protection Act 2018 (“DPA”) and Article 4(7) of the UK General Data Protection Regulation (“UK GDPR”)
    129 KB (17,281 words) - 14:57, 10 April 2024
  • Sentence 94/1998, of May 4, that Through a fundamental right to data protection, the person is guaranteed the control over your data, any personal data, and over
    47 KB (7,334 words) - 17:00, 14 December 2022
  • Agency for Data Protection and based on to the following: BACKGROUND FIRST: On July 30, 2021, the Director of the Spanish Agency for Data Protection agreed
    27 KB (4,223 words) - 10:01, 22 September 2021
  • Bavaria and applies for Section 3 Paragraph 1 Sentence 2 in conjunction with Section 3a of the Fourteenth Bavarian Infection Protection Measures Ordinance (14th
    33 KB (5,353 words) - 12:40, 26 January 2022
  • fundamental right to protection personal data represented by the unauthorized storage of its operational and location data of data constructs ipso facto
    103 KB (16,947 words) - 08:34, 24 April 2024
  • Agency for Data Protection and based on to the following: BACKGROUND FIRST: On July 19, 2021, the Director of the Spanish Agency for Data Protection agreed
    23 KB (3,387 words) - 09:55, 22 September 2021
  • duplicate of the data subject’s SIM card without the data subject’s consent. The third party accessed the data subject’s banking data as a result, causing
    85 KB (13,823 words) - 12:51, 3 April 2024
  • and (2) of the Spanish Data Protection Law (LOPDGDD) to highlight the importance of the principle of transparency in data protection law. The DPA then held
    422 KB (70,184 words) - 13:56, 13 December 2023
  • the consent or knowledge of the data subject. The AEDP held that the controller had used the data subject's personal data to make them party to a contract
    26 KB (3,922 words) - 13:10, 9 June 2021
  • the fact that the data subject had requested an arbitration, the debt was not enforceable. Article 20 of the Spanish Data Protection Act allows for the processing
    28 KB (4,254 words) - 11:30, 16 June 2021
  • f) of its section 1 that personal data will be "Treated in such a way as to guarantee adequate data security personal data, including protection against
    20 KB (3,078 words) - 14:26, 24 November 2022
  • 2016/679 (General Data Protection Regulation, hereinafter GDPR), and in accordance with the provisions of Title VII, Chapter I, Second Section, of the LOPDGDD
    55 KB (8,720 words) - 10:46, 18 January 2024
  • paragraph 2 FGO Section 91a Paragraph 1 Clause 2, Section 100 Paragraph 1 Clause 1, Section 102, Section 115 Paragraph 2 No. 1 and 2, Section 135 Paragraph
    38 KB (6,277 words) - 08:12, 18 May 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Data Protection Agency
    49 KB (7,832 words) - 10:54, 22 January 2024
  • based on personal data obtained in accordance with the regulations for the protection of applicable data (identification data and contact data) and with standardized
    84 KB (13,036 words) - 13:26, 13 December 2023
  • regarding - Articles 6 and 39 of the Data Protection Act for all contracts, - Articles 32 and 40 of the Data Protection Act in its drafting prior to Law No
    392 KB (67,730 words) - 15:27, 17 March 2022
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On October 29, 2021, the Director of the Spanish Agency for Data Protection agreed
    23 KB (3,593 words) - 16:23, 26 January 2022
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On November 15, 2021, the Director of the Spanish Agency of Data Protection agreed
    26 KB (3,914 words) - 12:38, 2 February 2022
  • processes special data, such as fingerprints. Such data qualifies as biometric data. For special personal data, an even higher protection is required. The
    179 KB (22,957 words) - 17:07, 12 December 2023
  • Agency for Data Protection and based on to the following: BACKGROUND FIRST: On July 12, 2021, the Director of the Spanish Agency for Data Protection agreed
    33 KB (5,242 words) - 11:42, 11 August 2021
  • personal data of a data subject. The Spanish Data Protection Authority (AEPD) fined a data controller for unlawfully processing the personal data of its
    37 KB (5,879 words) - 07:09, 4 October 2023
  • I 1 kap. Section 4 of the Patient Data Act states that the law complements the data protection regulation. The purpose of the Patient Data Act is to provide
    87 KB (13,573 words) - 11:43, 7 April 2022
  • regulations of Data Protection. No response to these letters has been received. THIRD: On 08/23/2021 the Director of the Spanish Protection Agency Data agreed
    27 KB (4,079 words) - 12:37, 9 February 2022
  • regarding the protection of natural persons with regard to the processing of personal data and the free circulation of these data (General Data Protection Regulation
    29 KB (4,484 words) - 12:28, 7 July 2021
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 7, 2021, the Director of the Spanish Agency for Data Protection agreed to
    26 KB (3,947 words) - 10:42, 21 July 2021
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On January 8, 2024, the Director of the Spanish Agency for Data Protection agreed
    34 KB (5,141 words) - 09:28, 8 March 2024
  • SANCTIONING PROCEDURE Of the procedure instructed by the Spanish Agency for Data Protection and based on to the following: BACKGROUND FIRST: D. A.A.A. (hereinafter
    26 KB (4,069 words) - 15:51, 1 December 2021
  • recognised: I. Section 9 (1) of the Federal Act on the Protection of Natural Persons in the Processing of personal data (Data Protection Act - DSG), Federal
    202 KB (29,013 words) - 13:35, 12 January 2023
  • forth in the regulations of Data Protection. THIRD: On May 26, 2021, the Director of the Spanish Agency for Data Protection agreed to admit for processing
    34 KB (5,536 words) - 19:04, 16 May 2022
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On April 18, 2022, the Director of the Spanish Agency for Data Protection agreed
    31 KB (4,660 words) - 09:46, 22 June 2022
  • 12/04/2022, the Director of the Spanish Data Protection Agency (Agencia Española de Protección of Data Protection Agency agreed to initiate sanctioning proceedings
    28 KB (4,427 words) - 10:02, 16 June 2023
  • RIGHTS OF APPEAL AGAINST DECISIONS OF THE COMMISSIONER 1. Section 55B(S) of the Data Protection Act 1998 gives any person upon whom a monetary penalty notice
    79 KB (10,566 words) - 10:48, 7 December 2021
  • the Spanish Protection Agency Data agreed to admit the claim filed by the claimant for processing. FOURTH: The General Subdirectorate for Data Inspection
    28 KB (4,283 words) - 09:43, 24 March 2022
  • Director of the Spanish Data Protection Agency is competent to initiate and to solve this procedure. II The General Data Protection Regulation deals in its
    18 KB (2,739 words) - 10:39, 7 July 2021
  • Spanish Data Protection Agency, which consists of transferring them to the data protection officers designated by the data controllers or data processors
    193 KB (32,580 words) - 11:16, 15 June 2022
  • By granting a data subject's access request despite the data subject's lack of motivation to use the access request for data protection related purposes
    62 KB (10,852 words) - 14:08, 7 January 2023
  • the obligations of the data transmitter ("Obligations of the data exporter") and of the data recipient ("Obligations of the data importer"). The fact that
    58 KB (9,364 words) - 13:51, 16 December 2021
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 27, 2021, the Director of the Spanish Agency for Data Protection agreed
    31 KB (4,769 words) - 08:00, 8 September 2021
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    35 KB (5,473 words) - 05:14, 26 April 2023
  • Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed ted by the Spanish Data Protection Agency
    23 KB (3,550 words) - 10:03, 18 October 2023
  • affected and hired a data protection consultant for additional support to address its failings and look into the organisation's data protection policies. With
    58 KB (7,695 words) - 09:00, 28 July 2021
  • PS / 00161/2020, instructed by the Spanish Agency for Data Protection before the entity, AD735 DATA MEDIA ADVERTISING S.L., with CIF .: B87781795, (hereinafter
    24 KB (3,756 words) - 11:38, 14 September 2021
  • notice under section 149 of the Data Protection Act 2018 ("DPA") based on a failure by EML to comply with Art 5(1)(a) of the General Data Protection Regulation
    29 KB (4,150 words) - 12:48, 3 August 2021
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On March 31, 2023, the Director of the Spanish Agency for Data Protection agreed
    26 KB (3,952 words) - 09:44, 14 February 2024
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On July 9, 2021, the Director of the Spanish Agency for Data Protection agreed to
    24 KB (3,728 words) - 10:06, 18 August 2021
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On June 24, 2021, the Director of the Spanish Agency for Data Protection agreed
    39 KB (6,095 words) - 10:08, 20 October 2021
  • personal data is in accordance with the data protection regulations, since the data required by the claimed entity in its security protocol are data (DNI,
    26 KB (4,105 words) - 14:34, 13 April 2022
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On May 3, 2022, the Director of the Spanish Agency for Data Protection agreed to
    47 KB (7,265 words) - 10:05, 21 July 2022
  • "1. The personal data will be: (…) f) treated in such a way as to guarantee adequate data security personal data, including protection against unauthorized
    40 KB (6,380 words) - 08:15, 28 July 2021
  • Spanish Data Protection Agency or, where appropriate, to the autonomous data protection authorities, designations, appointments and dismissals of data protection
    57 KB (8,604 words) - 15:40, 20 March 2024
  • Federal Data Protection Act. § Compared to Section 24 BDSG, Section 14 (3) and Section 15 (5) sentence 4 TMG constitute the more specific data protection
    53 KB (8,894 words) - 15:56, 22 March 2022
  • of a dating website €2000 for publishing contact data without the consent of the data subject. A data subject found out that their phone number had been
    23 KB (3,787 words) - 09:50, 5 August 2021
  • treatment of genetic data, biometric data aimed at identifying unequivocally to a natural person, data related to health or data related to the sexual
    29 KB (4,546 words) - 17:47, 7 January 2022
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On October 1, 2021, the Director of the Spanish Agency for Data Protection agreed
    64 KB (10,187 words) - 14:26, 24 November 2022
  • Administrative Law Act (Awb). Since failure to take a decision in time pursuant to Section 6:2(1)(b) of the General Administrative Law Act is equated with
    36 KB (6,014 words) - 11:14, 11 November 2020
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On January 10, 2022, the Director of the Spanish Agency for Data Protection agreed
    41 KB (6,588 words) - 16:47, 27 April 2022
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On May 20, 2021, the Director of the Spanish Agency for Data Protection agreed to
    30 KB (4,594 words) - 07:25, 22 June 2022
  • the protection of natural persons with regard to the processing of personal data and on the free movement of data (OJ L 281 p. 31) - Data Protection Directive
    64 KB (10,816 words) - 15:44, 22 June 2022
  • contents, a data protection impact assessment related to these risks, the technical and organisational measures implemented to ensure data protection, as well
    41 KB (6,620 words) - 16:19, 20 April 2022
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On March 7, 2024, the Director of the Spanish Agency for Data Protection agreed
    76 KB (11,351 words) - 09:28, 24 April 2024
  • Spanish Agency for Data Protection, existence of a Data Protection Delegate and your contact information, as well as that relating to the data retention periods
    566 KB (93,179 words) - 13:43, 13 December 2023
  • of the data, and applied the technical measures and organizational to ensure compliance with data protection regulations, it was found that data protection
    53 KB (8,628 words) - 15:44, 13 July 2022
  • transfer of data with prior consent of the interested parties, which in principle would not violate the regulations on the protection of personal data.” The
    23 KB (3,505 words) - 13:40, 27 April 2022
  • personal data for an invoice. The controller had received an order from the data subject's personal email and with the data subject's own personal data. The
    28 KB (4,554 words) - 11:33, 30 June 2021
  • the Director of the Agency Spanish Data Protection is competent to resolve this procedure. II The RGPD defines data processing in article 4.2 of the RGPD:
    28 KB (4,459 words) - 14:26, 24 November 2022
  • GPDR requires that a data protection impact assessment take place prior to the processing of high-risk data, which biometric data is always considered
    178 KB (27,656 words) - 12:28, 7 May 2024
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On June 22, 2023, the Director of the Spanish Agency for Data Protection agreed
    55 KB (8,605 words) - 17:18, 30 August 2023
  • the Protection of Personal Data and ga- guarantee of digital rights (hereinafter LOPDGDD), the Director of the Agencia Es- Spanish Data Protection Authority
    51 KB (8,261 words) - 15:29, 25 January 2022
  • 2016/679 (General Data Protection Regulation, hereinafter RGPD), and of in accordance with the provisions of Title VII, Chapter I, Second Section, of the Law
    37 KB (5,788 words) - 15:05, 14 July 2021
  • particular to offer data subjects the greatest possible protection for their data. D.2. On the responsibility of the data protection authority Processing
    86 KB (14,497 words) - 13:42, 3 April 2024
  • to the data. The restaurant staff is not trained in data protection and is completely inexperienced, so that there is not sufficient protection of personal
    66 KB (10,911 words) - 08:49, 21 June 2022
  • lawyers 1998 XI. Act LXXVIII of 2017 on the activity of a lawyer. Act (a hereinafter: Üttv.) - specify the scope of data to be registered, which data to store
    50 KB (8,064 words) - 14:42, 29 June 2022
  • claims whether before a court or otherwise. The Data Protection Act 2018 112. The Data Protection Act 2018, implementing the GDPR in the State, permits
    136 KB (23,256 words) - 13:47, 29 April 2021
  • cookies to the requirements of the General Data Protection Regulation and the New Organic Law on Data Protection and Guarantee of Digital Rights following
    62 KB (10,275 words) - 14:58, 13 December 2023
  • contains the section on basic information on Data Protection and the link to additional information and detailed information on Data Protection, as well as
    33 KB (5,189 words) - 13:34, 16 June 2021
  • Basic Data Protection Regulation, not by Section 13 (1) of the German Telemedia Act (Hullen/Roggenkamp in: Plath, DSGVO/BDSG, 3rd ed. 2018, Section 13 of
    52 KB (8,574 words) - 16:03, 10 March 2022
  • Spanish Data Protection Agency and based to the following BACKGROUND FIRST: On December 29, 2023, the Director of the Spanish Agency of Data Protection agreed
    176 KB (27,432 words) - 07:43, 10 May 2024
  • the data subject after she unsubscribed from them and for providing an inexistent email address on its website for data protection issues. The data subject
    37 KB (5,591 words) - 14:51, 10 April 2024
  • claim before the Catalan Data Protection Authority and on 10/26/2022 the Said Authority notified the Spanish Agency for Data Protection on 10/26/2022 for being
    33 KB (5,018 words) - 13:23, 2 August 2023
  • Headlines. 10. Special categories of data. 11. Large-scale data processing. 12. Data interconnections / Big Data. 13. Minor Data / Vulnerable Holders. 14. Application
    457 KB (75,575 words) - 09:36, 12 May 2021
  • of the same and the elimination of the data; the communication of data to third parties; the processing of data for the processing of orders; the base
    40 KB (6,381 words) - 10:12, 7 December 2021
  • December 5, on Data Protection Personal Rights and Guarantee of Digital Rights (hereinafter, LOPDGDD), the Director of the Spanish Data Protection Agency is
    35 KB (5,522 words) - 14:57, 19 October 2023
  • with the following basic data protection information. " The "Basic report on data protection" is divided into several sections dedicated to the "Responsible";
    158 KB (25,857 words) - 13:56, 14 July 2021
  • decision made by the Data Protection Commission (‘the DPC’) in accordance with section 111 of the Data Protection Act 2018 (‘the 2018 Act’). I make this Decision
    513 KB (85,155 words) - 13:25, 8 July 2023
  • 1. The personal data will be: (…) f) treated in such a way as to guarantee adequate data security personal data, including protection against unauthorized
    40 KB (6,262 words) - 10:43, 7 July 2021
  • European legislation was the Data Protection Directive, implemented in Dutch domestic law through the Personal Data Protection Act WBP. Meta claimed that, during
    243 KB (40,160 words) - 11:54, 5 April 2023
  • Because this implicates processing of personal data, the data subject argued, the GDPR applies. Fourth, the data subject emphasised that the GDPR and ePrivacy
    31 KB (4,895 words) - 11:51, 2 May 2024
  • transferred but the legal warning/clause that both the Protection Regulation of Data such as the Data Protection Law establish with all the information necessary
    38 KB (5,842 words) - 14:16, 18 October 2023
  • Headlines. 10. Special categories of data. 11. Large-scale data processing. 12. Data interconnections / Big Data. 13. Minor Data / Vulnerable Holders. 14. Application
    440 KB (73,154 words) - 09:44, 12 May 2021
  • provisions of Section 2(1)(c)(ii) of the Data Protection Act 1988 as amended by the Data Protection Act 2003. These have now been replaced by the Data Protection
    64 KB (9,589 words) - 16:15, 1 June 2022
  • assisting the data processor to ensure compliance with its obligations in the protection of personal data, and the deletion of personal data after the processor’s
    52 KB (8,192 words) - 20:47, 22 February 2022
  • carried out under the protection of European regulations on the protection of personal data (section 13), and taking into account (section 24) that the need
    73 KB (11,933 words) - 09:33, 2 June 2021
  • role played by your Data Protection Delegation in the claim. “The RFETM did not communicate this circumstance to the Data Protection Delegate, in how much
    103 KB (17,238 words) - 13:27, 3 April 2023
  • advertising exclusion system regulated in Article 23 of the Spanish Data Protection Act (LOPDGDD). The calls were carried out by the subcontractor Oasip on
    71 KB (10,492 words) - 14:29, 24 November 2022
  • company informed data subjects about their rights to access, alter, delete data and request information about processing and existence of data transfers to
    54 KB (8,094 words) - 10:51, 10 January 2024
  • 3/2018, of 5/12, Protection of Personal Data and guarantee of digital rights (hereinafter LOPDGDD), the Director of the Spanish Data Protection Agency agreed
    41 KB (6,468 words) - 17:16, 24 November 2021
  • had deleted the data subject's e-mail address (which was the only personal data of the data subject it possessed) and also informed the data subject by email
    81 KB (13,337 words) - 14:55, 22 February 2023
  • of the General Data Protection Regulation or data protection regulations corresponding, for the exercise of my right of access to all data relating to my
    52 KB (8,320 words) - 13:18, 14 February 2024
  • Agency for Data Protection and based on to the following BACKGROUND FIRST: On February 19, 2021, the Director of the Spanish Agency for Data Protection agreed
    81 KB (13,036 words) - 14:28, 24 November 2022
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    72 KB (11,730 words) - 08:54, 19 July 2023
  • of Personal data protection. Specifically, article 2.2 section a) of the aforementioned Organic Law 3/2018 in relation to article 2.2 section d) of Regulation
    80 KB (11,947 words) - 14:51, 4 October 2022
  • for correction of data had to be examined (application in respect of paragraph 1). However, this is unfounded. The data subject of a data processing operation
    66 KB (10,899 words) - 08:33, 8 September 2021
  • not pose a risk to data subjects. As provided in section 27 of the Data Protection Act, Article 5 (1) (a) of the General Data Protection Regulation applies
    104 KB (16,725 words) - 10:38, 29 February 2024
  • compliance of the processing of personal data by the Company with the provisions of the GDPR and the Personal Data Protection Act. [...], [...], [...], [...], [
    90 KB (14,642 words) - 11:12, 18 November 2020
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    54 KB (8,747 words) - 08:36, 30 August 2023
  • information on the use of data storage and data retrieval devices. In addition, where the use cookies makes it possible to identify the user, data controllers must
    44 KB (7,020 words) - 15:53, 14 March 2023
  • 04/27/2016 regarding the protection of natural persons with regard to data processing personal data and the free circulation of these data (hereinafter, RGPD);
    54 KB (8,837 words) - 13:34, 16 June 2021
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    263 KB (41,516 words) - 09:29, 24 April 2024
  • privacy and personal data, "" privacy right, "" personal data protection, "and" personal data protection right, "or only" personal data " ( Decision No. 6/2004
    91 KB (14,896 words) - 17:02, 7 March 2022
  • for Data Protection (AEPD) a claim made by A.A.A. (hereinafter the claimant), a Dutch citizen, before the authority of Netherlands data protection (Autoriteit
    118 KB (19,187 words) - 17:08, 9 March 2022
  • the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "Procedures processed by the Spanish Data Protection Agency will
    81 KB (12,762 words) - 12:51, 29 November 2022
  • specific data protection requirements. They define in concrete and normative terms who is to collect and store the data, for which reason data must be collected
    111 KB (18,198 words) - 11:22, 27 November 2023
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    285 KB (44,507 words) - 11:21, 30 April 2024
  • configuring a data breach. Medical files are part of the special categories of data and the processing of sensitive data has higher risks. The data controller
    79 KB (12,131 words) - 15:30, 17 January 2024
  • expert opinion is personal data under Article 4(1) GDPR. For this purpose, it distinguishes between factual data and personal data. With reference to ECJ case
    61 KB (10,071 words) - 14:28, 14 July 2021
  • 5. The Data Inspectorate decides on the basis of ch. Section 3 of the Data Protection Act and 2 Articles 58 (2) and 83 of the Data Protection Regulation
    96 KB (12,267 words) - 11:43, 7 April 2022
  • set forth in the data protection regulations, in accordance with the Article 65.4 of Organic Law 3/2018, of December 5, on Data Protection Personal and guarantee
    55 KB (8,912 words) - 13:18, 16 May 2023
  • President of the Personal Data Protection Office, hereinafter referred to as the "President of the Personal Data Protection Office", pursuant to art. 78
    82 KB (13,363 words) - 14:11, 18 January 2023
  • basis of the Personal Data Protection Act (hereinafter: 'Wbp') still in force at the time of those judgments and sometimes Section 7.7.5 of the Dutch Civil
    241 KB (42,617 words) - 14:14, 13 September 2022
  • it is true that the Spanish law, both the Data Protection Act, in its Article 22, and the Private Security Act, in its Article 42, allow for video surveillance
    337 KB (50,591 words) - 15:29, 5 August 2021
  • Committee for Data Protection (CEPD) on measures that complement the transfer tools for ensure compliance with the EU level of Personal Data Protection, adopted
    143 KB (23,267 words) - 08:54, 16 May 2023
  • 1(2) of the SUWI Act defines the term 'data'. The term 'data' includes personal data within the meaning of the General Data Protection Regulation (hereinafter
    128 KB (21,722 words) - 16:14, 10 March 2022
  • PRA Iberia. 3) g) Have, when not mandatory, a data protection officer. Y Thus, my client has a data protection delegate to whom the Agency does not even ra
    149 KB (24,924 words) - 10:55, 11 August 2021
  • the biometric data processed corresponded to a special category of personal data under Article 9 GDPR, the AEPD held that a Data Protection Impact Assessment
    79 KB (12,680 words) - 17:31, 8 February 2022
  • Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures Data processed by the Spanish Data Protection Agency
    69 KB (11,301 words) - 10:49, 23 March 2023
  • information on the right to data protection. It was also taken into account that the data that was going to be transferred was data from representatives of
    246 KB (41,139 words) - 14:25, 24 November 2022
  • the Protection of Natural Persons with regard to the Processing of Personal Data and the Free Circulation of these Data (as successive General Data Protection
    115 KB (18,312 words) - 11:58, 16 March 2022
  • opaque. Often it relies upon data that is derived or inferred from other data, rather than data directly provided by the data subject. Controllers seeking
    408 KB (64,616 words) - 14:28, 24 November 2022
  • are processing their personal data. This means that the General Data Protection Regulation (GDPR) and the Data Protection Act apply. AVG implementation (UAVG)
    208 KB (33,882 words) - 14:25, 24 November 2022
  • because it failed to conduct data protection impact assessments for the fingerprint data, which is a special category of data under Article 9(1) GDPR. In
    149 KB (22,597 words) - 12:34, 3 April 2024
  • Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    106 KB (16,925 words) - 12:14, 3 April 2024
  • number of data subjects concerned; the volume of data and/or the range of different data items being processed; the duration, or permanence, of the data processing
    151 KB (23,196 words) - 05:40, 9 May 2023
  • Character data Character data Character data Character data identifying identifying identifying identifying Flow and processed data Economic data, Economic
    240 KB (38,122 words) - 13:54, 28 February 2024
  • personal data, on the basis of Article 6 (i) the Data Protection Regulation and Chapter 2. Section 2 of the Data Protection Act. Sensitive personal data in accordance
    23 KB (3,553 words) - 09:02, 13 May 2022
  • Union regarding the protection of data, or article 65.3 of the current Organic Law 3/2018, of December 5, of Protection of Personal Data and Guarantee of
    390 KB (63,154 words) - 07:08, 9 June 2022
  • maintaining the authority and impartiality of the judiciary.” 44. Section 12 of the Human Rights Act 1998 (“HRA”) contains specific provisions which apply where,
    137 KB (20,826 words) - 14:03, 23 February 2022
  • Spanish Agency for Data Protection and based on to the following BACKGROUND Of the actions carried out by the Spanish Data Protection Agency before the
    373 KB (61,959 words) - 14:17, 9 March 2022
  • Catalan Data Protection Authority received a new complaint against Eulen, due to an alleged breach of the regulations on personal data protection. The reporting
    52 KB (7,751 words) - 14:16, 17 April 2024
  • the data, since the data subject can still be identifiable or individualized. Therefore, the pseudonymous data should be considered personal data and is
    313 KB (53,033 words) - 10:20, 7 June 2023
  • the processing of personal data, on the free movement of data and on the repeal of Directive 95/46/EC (General Data Protection Regulation, hereinafter: "GDPR")
    77 KB (13,004 words) - 14:44, 9 May 2023