Join our community for free to access exclusive whitepapers, reports, and regulatory information.
By signing up you agree to OneTrust DataGuidance's Terms and Conditions and Privacy Policy.
Already have an account? Log in
The General Data Protection Regulation (Regulation (EU) 2016/679) ('GDPR') has been implemented with the Organic Law 3/2018 of 5 December, on the Protection of Personal Data and Guarantee of Digital Rights (only available in Spanish here) ('the LOPDGDD').
Some of the new developments contained in the LOPDGDD are:
The AEPD has issued guidelines including on the following issues:
Additionally, the AEPD has issued several GDPR facilitation tools (only available in Spanish here).
Furthermore, the AEPD has issued lists of activities which require ('Blacklist') or does not require ('Whitelist') a Data Protection Impact Assessment ('DPIA'):
Notably, the European Data Protection Board ('EDPB') has published the following Opinion for Spain:
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
The AEPD is the main regulatory authority.
The AEPD supervises the implementation of, and compliance with, the LOPDGDD by all data controllers and processors. Moreover, the AEPD examines the sanction procedure in case of an infringement of the data protection legislation, as well as any claims filed by data subjects. The AEPD is also the authority who imposes fines on data controllers and/or processors when they do not comply with the data protection legislation.
Data controller: No national variations from the GDPR.
Data processor: No national variations from the GDPR.
Personal data: No national variations from the GDPR.
Sensitive data: No national variations from the GDPR.
Health data: No national variations from the GDPR.
Biometric data: No national variations from the GDPR.
Pseudonymisation: No national variations from the GDPR.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
In relation to the processing of personal data for statistical purposes:
Processing of personal data for archiving purposes in the public interest is subject to Law 16/1985, of 25 June, on the Spanish Historical Heritage (only available in Spanish here) and other related regulations.
In relation to the processing of personal data for scientific or historical research purposes:
There are no national law variations from the GDPR.
There is no specific requirement in Spain for data processing notifications.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
The Spain Blacklist provides that the following types of processing operations require a DPIA:
Furthermore, the Spain Whitelist provides that the following types of processing operations do not require a DPIA:
The AEPD has issued the following resources to assist with undertaking a DPIA:
Penalties
In accordance with Article 83(4) of the GDPR, the processing of personal data without having carried out a DPIA is considered a serious violation and will have a two-year statutory limitation period (Article 73(t) of the LOPDGDD).
The LOPDGDD requires data controllers to appoint a DPO in specific circumstances even if the GDPR does not require it. Companies that are required to appoint a DPO under the LOPDGDD are:
Role
Under Article 36(2) of the LOPDGDD, a DPO cannot be dismissed or penalized unless they commit fraud or gross negligence in their exercise. Additionally, the DPO must report directly to the highest level of management.
A DPO may intervene when a complaint is made against a controller or processor to a supervisory authority. Prior to submitting the complaint to the supervisory authority, the DPO, when they have been designated, may intervene and communicate to the complainant the organization's response within two months of the receipt of the complaint (Article 37(1) of the LOPDGDD).
The AEPD, or the corresponding regional data protection authority, i.e. the Catalan Data Protection Authority ('APDCAT'), the Basque data protection agency ('AVPD'), and the Council of transparency and data protection in Andalusia, may forward the complaint to the DPO before attending to it (Article 37(1) of the LOPDGDD). The DPO has one month to reply to the complaint (Article 37(2) of the LOPDGDD).
Professional qualifications
The AEPD has issued the Certification Scheme Guidelines, a non-compulsory DPO certification scheme, which verifies that a DPO meets the professional qualifications and knowledge required to practice the profession. Although certification is not mandatory to be able to practice as a DPO, and the profession can be exercised without being certified under this or any other scheme, the Certification Scheme Guidelines note that the AEPD has considered it necessary to offer a reference point to the market on the contents and elements of a certification mechanism that can serve as a guarantee to accredit the qualification and professional capacity of DPO candidates.
The Certification Scheme Guidelines state that only those accredited by the National Accreditation Entity ('ENAC') can issue certificates to DPOs, and include a list of organisations that have been accredited or are in the process of being accredited.
Notification
The LOPDGDD also allows organizations to voluntarily appoint a DPO. However, if appointed, it will be mandatory to notify the AEPD of such an appointment.
The LOPDGDD requires data controllers to inform the AEPD or, as the case may be, the regional data protection authorities, of the designations, appointments, and dismissals of DPOs within a period of ten days (Article 34(3) of the LOPDGDD).
The DPO notification with the AEPD can be made via an online form (only available in Spanish here). There is also an online form for notifying the APDCAT (only available in Catalan here), the Council of transparency and data protection in Andalusia (only available in Spanish here) and the AVPD (only available to access in Spanish here).
The AEPD and the regional authorities have an obligation under Article 34(4) of the LOPDGDD to maintain, within the scope of their respective competencies, an updated list of DPOs that will be accessible by electronic means (the AEPD's list is only available in Spanish here).
Finally, if a data subject files a claim before the AEPD, the latter may first address the DPO in order to obtain an answer to the claim.
There are no national law variations from the GDPR.
There are no national law variations from the GDPR.
Whereas the GDPR establishes a minimum age of 16 years for the processing of children's data based on the child's own consent, the LOPDGDD, pursuant to the enablement provided in the GDPR itself, according to which Member States may provide by law for a lower age provided that such lower age is not below 13 years, sets the age of the child at 14 years for the processing of data based on the child's consent.
Processing of special categories of personal data
According to the LOPDGDD, the consent of the data subject will not be sufficient for processing data where the main purpose is to identify that individual's ideology, trade union membership, religion, sexual orientation, beliefs, or racial or ethnic origin. This is to prevent discrimination. Consequently, additional grounds are needed in order to process this type of personal data.
Moreover, the LOPDGDD states that processing of special categories of personal data in accordance with Article 9(2)(g), (h), and (i) of the GDPR must be based on a law, which could establish additional requirements regarding their security and confidentiality.
Processing of criminal convictions data
The processing of such data for purposes other than the prevention, investigation, detection, or prosecution of criminal offenses, or enforcement may only be carried out when covered by a rule with statutory force and effect or by EU law. In other cases, processing of such data may only be carried out by lawyers and procurators, provided that the purpose of the same is to collect the information provided by clients for the performance of their functions.
There are no national variations from the GDPR.
Data controllers may provide the information required by Article 13 of GDPR through a layer system. The first layer shall contain, as a minimum, the following:
The layer system can also be used when the personal data has not been obtained from the data subject (Article 14 of the GDPR), in which case it will be mandatory to include in the first layer of information:
Moreover, the LOPDGDD states that data controllers need to inform the data subjects not only about the possibility of exercising their rights, but also about the mechanism for exercising such rights (for example, via email).
There are no national variations from the GDPR.
There are no national variations from the GDPR.
The LOPDGDD allows data controllers to block personal data when data subjects have previously exercised their rights to rectification or erasure. Thus, the data controller may keep such personal data duly blocked during the statutory limitation period of any liabilities that may arise as a consequence of the processing.
There are no national variations from the GDPR.
There are no national variations from the GDPR.
There are no national variations from the GDPR.
The LOPDGDD classifies data protection infringements as minor, serious, or very serious, and specifies the statutory limitation period that is one, two, and three years, respectively.
Regarding the sanctions amount, the LOPDGDD refers to the provisions set out in the GDPR.
The AEPD imposed two sanctions on Caixabank in its resolution published in January 2021 (only available in Spanish here), for infringing the GDPR, which are relevant due to the considerable amount of the penalty. Specifically, a sanction of €4 million was imposed for the bank's lack of compliance with the requirements for obtaining valid consent from users, and another sanction of €2 million for unlawful processing of personal data due to the fact that the bank imposed customers' consent for the processing of their data in the framework contract.
In addition, the AEPD issued, on 27 July 2021, its decision in proceeding PS/00120/2021 (only available in Spanish here), fining Mercadona, S.A. €2.52 million, following the conclusion of the AEPD's investigation into the use of facial recognition systems carried out in Mercadona's establishments for the purpose of detecting the individuals with criminal convictions or restraining orders. In particular, the decision highlights, among other things, that the processing of biometric data through the facial recognition system did not only occur in relation to the identification of individuals with convictions or criminal offences, but rather affected any customer who walked into the supermarkets, including children, as well as Mercadona's employees.
Furthermore, the AEPD published, on 1 February 2022, its decision in Proceeding No. PS/00001/2021 (only available in Spanish here), in which it imposed a fine of €3.94 million on Vodafone España, S.A.U., violation of Articles 5(1)(f) and 5(2) of the GDPR for not implementing appropriate security measures to prevent fraudulent replication of SIM cards, and not being able to prove that Vodafone implemented such measures.
The AEPD published, on 18 May 2022, its decision in proceeding PS-00140-2020 (only available in Spanish here), in which it imposed a fine of €10 million on Google LLC for the violation of Articles 6 and 17 of the GDPR following two complaints and subsequent investigation from the AEPD.
In particular, the AEDP noted that the complaints concerned the transfer of requests related to the removal of content from Google's various products and platforms, such as the Google search engine and YouTube, to a third party, the 'Lumen Project'. Specifically, the AEPD explained that to enable the removal of content, Google required users that used the relevant forms to accept the transfer of copies of content removal requests to 'lumendatabase.org', on which they would, subsequently, be published.
On 28 July 2023 the AEPD fined Open Bank, S.A. €2.5 million (decision only available in Spanish here) for infringing Articles 25 and 32 GDPR on data protection by design and security of personal data processing respectively. According to the AEPD, the options offered by the Open Bank to prove the origin of various amounts received in a complainant's bank account (submitting the information by email, post or in person at any of Open Bank's offices in Madrid), in compliance with anti-money laundering regulations, did not incorporate any security measures, as no encryption mechanism. The AEPD states that 'e-mail cannot be considered an appropriate means of guaranteeing a level of security appropriate to the risk in the sending of documentation containing personal data provided under Chapter II of Law 10/2010 of 28 April, on the prevention of money laundering and terrorist financing (available in Spanish here) (unofficial English translation available here), which require special protection, considering the regulation on the prevention of money laundering, the nature of the processed data and the GDPR.