Search results

From GDPRhub
  • AEPD (Spain) - PS/00274/2020 (category Article 21 GDPR)
    regardless of the contractual obligation. According to Article 33(2) of the Spanish data protection law (LOPDGDD), Raise Marketing is responsible for the data processing
    16 KB (2,544 words) - 14:25, 13 December 2023
  • AEPD (Spain) - PS/00240/2019 (category Article 5(1)(b) GDPR)
    Therefore, given that Article 6(1), Article 5(1)(a), Article 5(1)(d), Article 5(1)(c), and Article 14 GDPR were infringed in connection to Article 5(1)(b), the
    602 KB (102,229 words) - 14:21, 13 December 2023
  • AEPD (Spain) - EXP202100764 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    34 KB (5,184 words) - 13:22, 13 December 2023
  • AEPD (Spain) - PS/00152/2020 (category Article 33 GDPR)
    foundation was responsible for violating Article 33 GDPR, and issued it with a warning pursuant to Article 58(2)(b) GDPR. The AEPD did not find the former
    27 KB (4,243 words) - 14:06, 13 December 2023
  • AEPD (Spain) - PS/00268/2022 (category Article 33 GDPR)
    infringement of Article 5.1.f) of the RGPD, Article 33 of the RGPD, Article 25 of the RGPD and Article 32 of the RGPD, typified in Article 83.5 of the RGPD
    63 KB (9,551 words) - 12:33, 13 December 2023
  • AEPD (Spain) - EXP202104006 (category Article 33 GDPR)
    contemplated in article 83.2 of the RGPD and the article 76.2 of the LOPDGDD, with respect to the infraction committed by violating the established in article 5.1
    31 KB (4,578 words) - 12:11, 6 March 2024
  • AEPD (Spain) - EXP202203617 (category Article 5(1)(c) GDPR)
    requisite to the minimisation principle from Article 5(2)(c) GDPR. Also, according to Article 89(3) LOPDGDD, the use of audio recording systems in the workplace
    74 KB (11,726 words) - 13:02, 13 December 2023
  • AEPD (Spain) - PS/00254/2019 (category Article 33(1) GDPR)
    alleged infringement of Article 32.1 of the GDPR typified as a serious infringement in Article 73 f) of the LOPDGDD and in Article 83.4 of the GDPR. For
    39 KB (6,341 words) - 14:23, 13 December 2023
  • AEPD (Spain) - PS/00389/2019 (category Article 33 GDPR)
    powers conferred on each individual by Article 58(2) of the GPRS, the authority, and in accordance with Article 47 of Organic Law 3/2018, of 5 December
    31 KB (4,819 words) - 14:34, 13 December 2023
  • AEPD (Spain) - PS/00028/2022 (category Article 33 GDPR)
    " Regarding section k) of article 83.2 of the GDPR, the LOPDGDD, article 76, "Sanctions and corrective measures", provides: "2. In accordance with the provisions
    58 KB (9,301 words) - 12:39, 13 December 2023
  • AEPD (Spain) - EXP202200399 (category Article 33 GDPR)
    this an aggravating factor. Finally, the DPA found that a violation of Article 33 GDPR. The DPA stated that the controller knew it had suffered a data breach
    10 KB (1,343 words) - 13:13, 13 December 2023
  • AEPD (Spain) - EXP202206735 (category Article 6 GDPR)
    powers that article 58.2 of the GDPR grants to each authority of control and as established in articles 47, 48.1, 64.2 and 68.1 of the LOPDGDD, The Director
    75 KB (12,421 words) - 13:23, 13 December 2023
  • AEPD (Spain) - PS/00104/2020 (category Article 5(1)(f) GDPR)
    indirectly, through the infringement." With regard to article 83.2 (k) of the RGPD, the LOPDGDD, article 76, "Sanctions and corrective measures", provides:
    36 KB (6,022 words) - 13:59, 13 December 2023
  • AEPD (Spain) - E/08452/2019 (category Article 33 GDPR)
    Benidorm 1.2. Description of measures taken The content of the URL that communicated the character data has been removed denounced personnel. 2. On September
    11 KB (1,651 words) - 13:42, 13 December 2023
  • AEPD (Spain) - E/08158/2019 (category Article 33 GDPR)
    provisions of Article 47 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the
    14 KB (2,108 words) - 13:41, 13 December 2023
  • AEPD (Spain) - E/05724/2019 (category Article 33 GDPR)
    provisions of Article 47 of Organic Law 3/2018, of December 5, on the Protection of Personal Data and the Guarantee of Digital Rights (hereinafter LOPDGDD), the
    14 KB (2,124 words) - 13:40, 13 December 2023
  • AEPD (Spain) - PS/00187/2020 (category Article 5(1)(f) GDPR)
    by the alleged violation of Article 32 of the RGPD, Article 5.1.f) of the RGPD, Article 25 of the RGPD, typified in Article 83.5 of the RGPD. FOURTH: On
    51 KB (7,770 words) - 14:08, 13 December 2023
  • AEPD (Spain) - E/08205/2019 (category Article 33 GDPR)
    AV DIAGONAL Num.534 P.6 PTA.2 - 08029 Barcelona (BARCELONA) In accordance with the provisions of Article 50 of the LOPDGDD, this Resolution will be made
    17 KB (2,577 words) - 13:42, 13 December 2023
  • AEPD (Spain) - E/00739/2021 (category Article 12(5) GDPR)
    exercise of the right of access. That according to established in article 13.2 of the LOPDGDD request that it be more specific in its request, specify the treatment
    29 KB (4,607 words) - 13:38, 13 December 2023
  • AEPD (Spain) - EXP202104873 (category Article 5(1)(f) GDPR)
    contemplated in article 83.2 of the GDPR and the Article 76.2 of the LOPDGDD, with respect to the offense committed by violating the established in article 5.1.f)
    24 KB (3,512 words) - 10:43, 13 December 2023
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)