Search results

From GDPRhub
  • AEPD (Spain) - TD/00317/2019 (category Spanish)
    Page 2 2/6THIRD: On October 30, 2019, in accordance with article 65.4 ofOrganic Law 3/2018, of December 5, on the Protection of Personal Data andguarantee
    18 KB (2,591 words) - 14:47, 13 December 2023
  • AEPD (Spain) - EXP202301529 (category Spanish)
    articles 47, 48.1 and 64.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    20 KB (3,078 words) - 13:05, 13 December 2023
  • AEPD (Spain) - EXP202100300 (category Spanish)
    as provided in article 46.1 of the referred Law. 1191-150321 Mar Spain Martí Director of the Spanish Agency for Data Protection C / Jorge Juan, 6 www.aepd
    16 KB (2,362 words) - 13:37, 13 December 2023
  • AEPD (Spain) - TD/00183/2021 (category Spanish)
    Consequently, on June 17, 2021, for the purposes provided for in article 64.2 of the LOPDGDD, the Director of the Spanish Agency for Data Protection agreed to
    20 KB (3,087 words) - 13:30, 13 December 2023
  • AEPD (Spain) - EXP202202164 (category Article 5(1) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    29 KB (4,482 words) - 14:06, 5 March 2024
  • AEPD (Spain) - EXP202205353 (category Article 5(1)(f) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    22 KB (3,386 words) - 16:05, 13 December 2023
  • AEPD (Spain) - EXP202105644 (category Article 5(1)(f) GDPR)
    47 and 48.1 of the Law Organic 3/2018, of December 5, on the Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent
    27 KB (4,121 words) - 15:06, 13 December 2023
  • AEPD (Spain) - EXP202205104 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    26 KB (4,147 words) - 13:27, 13 December 2023
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - EXP202209511 (category Article 6(1) GDPR)
    and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is competent to initiate
    22 KB (3,257 words) - 13:28, 13 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR) (section On the data minimization principle)
    inclusion of your personal data in the FIJ. It should also be remembered that the repealed Organic Law 15/1999, on the Protection of Personal Data (LOPD) regulated
    602 KB (102,229 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202209001 (category Article 5(1)(c) GDPR)
    the provisions of articles 47, 48.1, 64.2 and 68.1 of the Law Organic 3/2018, of December 5, Protection of Personal Data and guarantee of C/ Jorge Juan,
    22 KB (3,303 words) - 13:28, 13 December 2023
  • AEPD (Spain) - EXP202205932 (category Article 6(1) GDPR)
    the Spanish Data Protection Agency. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection Agency
    32 KB (4,952 words) - 13:11, 13 December 2023
  • AEPD (Spain) - EXP202105344 (category Article 6(1) GDPR)
    procedure. Spanish Data Protection. Likewise, article 63.2 of the LOPDGDD determines that: “The procedures processed by the Spanish Agency for Data Protection
    22 KB (3,319 words) - 13:00, 13 December 2023
  • AEPD (Spain) - EXP202102430 (category Spanish)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    33 KB (4,835 words) - 13:26, 13 December 2023
  • AEPD (Spain) - EXP202206626 (category Article 5(1)(c) GDPR)
    48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, on Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    35 KB (5,475 words) - 13:21, 13 December 2023
  • AEPD (Spain) - EXP202203969 (category Article 6(1) GDPR)
    of the Spanish Protection Agency of data. Likewise, article 63.2 of the LOPDGDD determines that: "The procedures processed by the Spanish Data Protection
    45 KB (7,135 words) - 13:08, 13 December 2023
  • AEPD (Spain) - EXP202105680 (category Spanish)
    Organic Law 3/2018, of 5/12 Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), The Director of the Spanish Agency for Human
    66 KB (10,558 words) - 13:14, 13 December 2023
  • AEPD (Spain) - PS/00451/2019 (category Article 6(1)(f) GDPR)
    Article 20 of the Organic Law 3/2018 on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter, LOPDGDD). On 18 February 2019, the
    26 KB (4,231 words) - 14:44, 13 December 2023
  • AEPD (Spain) - EXP202210525 (category Article 6(1) GDPR)
    47, 48.1, 64.2 and 68.1 of the Organic Law 3/2018, of December 5, Protection of Personal Data and guarantee of digital rights (hereinafter, LOPDGDD), is
    22 KB (3,427 words) - 13:26, 13 December 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)