Article 82 GDPR

From GDPRhub
Article 82 - Right to compensation and liability
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 82 - Right to compensation and liability

1. Any person who has suffered material or non-material damage as a result of an infringement of this Regulation shall have the right to receive compensation from the controller or processor for the damage suffered.

2. Any controller involved in processing shall be liable for the damage caused by processing which infringes this Regulation. A processor shall be liable for the damage caused by processing only where it has not complied with obligations of this Regulation specifically directed to processors or where it has acted outside or contrary to lawful instructions of the controller.

3. A controller or processor shall be exempt from liability under paragraph 2 if it proves that it is not in any way responsible for the event giving rise to the damage.

4. Where more than one controller or processor, or both a controller and a processor, are involved in the same processing and where they are, under paragraphs 2 and 3, responsible for any damage caused by processing, each controller or processor shall be held liable for the entire damage in order to ensure effective compensation of the data subject.

5. Where a controller or processor has, in accordance with paragraph 4, paid full compensation for the damage suffered, that controller or processor shall be entitled to claim back from the other controllers or processors involved in the same processing that part of the compensation corresponding to their part of responsibility for the damage, in accordance with the conditions set out in paragraph 2.

6. Court proceedings for exercising the right to receive compensation shall be brought before the courts competent under the law of the Member State referred to in Article 79(2).

Relevant Recitals

Recital 75: Risks to the Rights and Freedoms of Natural Persons
The risk to the rights and freedoms of natural persons, of varying likelihood and severity, may result from personal data processing which could lead to physical, material or non-material damage, in particular: where the processing may give rise to discrimination, identity theft or fraud, financial loss, damage to the reputation, loss of confidentiality of personal data protected by professional secrecy, unauthorised reversal of pseudonymisation, or any other significant economic or social disadvantage; where data subjects might be deprived of their rights and freedoms or prevented from exercising control over their personal data; where personal data are processed which reveal racial or ethnic origin, political opinions, religion or philosophical beliefs, trade union membership, and the processing of genetic data, data concerning health or data concerning sex life or criminal convictions and offences or related security measures; where personal aspects are evaluated, in particular analysing or predicting aspects concerning performance at work, economic situation, health, personal preferences or interests, reliability or behaviour, location or movements, in order to create or use personal profiles; where personal data of vulnerable natural persons, in particular of children, are processed; or where processing involves a large amount of personal data and affects a large number of data subjects.

Recital 85: Notification Reasons and Timeframe
A personal data breach may, if not addressed in an appropriate and timely manner, result in physical, material or non-material damage to natural persons such as loss of control over their personal data or limitation of their rights, discrimination, identity theft or fraud, financial loss, unauthorised reversal of pseudonymisation, damage to reputation, loss of confidentiality of personal data protected by professional secrecy or any other significant economic or social disadvantage to the natural person concerned. Therefore, as soon as the controller becomes aware that a personal data breach has occurred, the controller should notify the personal data breach to the supervisory authority without undue delay and, where feasible, not later than 72 hours after having become aware of it, unless the controller is able to demonstrate, in accordance with the accountability principle, that the personal data breach is unlikely to result in a risk to the rights and freedoms of natural persons. Where such notification cannot be achieved within 72 hours, the reasons for the delay should accompany the notification and information may be provided in phases without undue further delay.

Recital 146: Claim for Damages
The controller or processor should compensate any damage which a person may suffer as a result of processing that infringes this Regulation. The controller or processor should be exempt from liability if it proves that it is not in any way responsible for the damage. The concept of damage should be broadly interpreted in the light of the case-law of the Court of Justice in a manner which fully reflects the objectives of this Regulation. This is without prejudice to any claims for damage deriving from the violation of other rules in Union or Member State law. Processing that infringes this Regulation also includes processing that infringes delegated and implementing acts adopted in accordance with this Regulation and Member State law specifying rules of this Regulation. Data subjects should receive full and effective compensation for the damage they have suffered. Where controllers or processors are involved in the same processing, each controller or processor should be held liable for the entire damage. However, where they are joined to the same judicial proceedings, in accordance with Member State law, compensation may be apportioned according to the responsibility of each controller or processor for the damage caused by the processing, provided that full and effective compensation of the data subject who suffered the damage is ensured. Any controller or processor which has paid full compensation may subsequently institute recourse proceedings against other controllers or processors involved in the same processing.

Recital 147: Specific Rules on Jurisdiction
Where specific rules on jurisdiction are contained in this Regulation, in particular as regards proceedings seeking a judicial remedy including compensation, against a controller or processor, general jurisdiction rules such as those of Regulation (EU) No 1215/2012 of the European Parliament and of the Council should not prejudice the application of such specific rules.

Commentary

Article 82 GDPR introduces a right to compensation for damage caused as a result of an infringement of the GDPR. Article 82(1) contains the conditions for such a claim, which are to be interpreted in accordance with EU law. Such conditions include an infringement of the Regulation, the existence of a material or non-material negative consequence (the damage) and a causal link between these two elements. The first paragraph also clarifies who can be active or passive subject of the claim. Article 82(2) differentiates between controller and processor’s liability, mirroring the division of functions established by the GDPR. Article 82(3) regulates the burden of proof, excluding a strict liability regime. Article 82(4) and (5) GDPR set out rules concerning the liability relationships in the case of several damaging parties. According to Article 82(4) GDPR, each damaging party is liable vis-à-vis the damaged party for the entire amount (joint liability). Article 82(5) GDPR regulates the internal compensation between the damaging parties. Finally, Article 82(6) establishes the competence of courts to adjudicate on claims for damages, in accordance with applicable national law.

(1) Right to receive compensation

Article 82 GDPR – like almost all provisions of the GDPR – is directly applicable in all Member States without any act of implementation. Article 82 GDPR leaves the Member States no room for manoeuvre at all. Member State deviations that are not compatible with Article 82 GDPR must therefore – in accordance with the principle of the primacy of Union law – remain inapplicable.[1] In this context, it should also be pointed out that this provision is only to be interpreted according to Union law and not according to the law of the Member States. Emphasising this self-evident fact is necessary, as this is not always followed in the case law and literature of some Member States.[2]

Any person who has suffered damage

Article 82(1) GDPR identifies the person who is entitled to bring a claim for damages under the GDPR in very broad terms. The claimant can be “any person”. Therefore, according to the explicit wording, which is also congruent with Recital 146 sentence 1 of the GDPR, a person who is not a “data subject” can also be entitled to bring an action. We can imagine, for example, the case where a data breach affecting a data subject also entails monetary negative consequences for a third person whose data were not directly processed. It is disputed whether legal persons can also be damaged parties.[3]

From the controller or processor

Paragraph (1) also defines the personal scope of a claim with regard to its passive subject (the damaging entity). Only controllers and processors within the meaning of Article 4(7) and (8) GDPR can be liable for compensation.

Infringement of the GDPR

A claim for damages first requires an infringement of the GDPR.

Article 82 GDPR does not contain a catalogue of infringements that justify compensation. In this respect, any infringement of the GDPR, be it a right, an obligation or a principle fulfils this requirement. In particular, the infringement is not limited to violations of Chapter III ('Right of the Data Subject'). As a matter of fact, according to Recital 146 sentence 5 GDPR, Article 82 GDPR also allows claims for damages for infringements of “delegated and implementing acts adopted in accordance with this Regulation and Member State law specifying rules of this Regulation”.[4]

Material or non-material damage suffered

The second requirement for the right to compensation under Article 82(1) is the existence of a 'damage'.

According to the clear wording of Article 82 GDPR, damage must have occurred in order to justify a claim for damages. In its landmark judgement C-300/21, the CJEU clarified that 'damage' shall be clearly distinguishable from the infringement itself, to be compensated. A simple violation of the GDPR does not automatically give rise to a claim under Article 82(1). Defining the concept of damage is therefore of crucial importance in determining the existence of a right to compensation. A key objective of the GDPR is effectiveness. This becomes particularly clear with regard to damages in the wording of Recital 146 sentence 6 GDPR, according to which not only “full” but also “effective” compensation has to be paid. Therefore, the concept of damage is necessarily broad under the GDPR.

That being said, Article 82(1) makes reference to two different kinds of damages: material and non-material.

Material damages are any out of pocket loss caused by a violation of the GDPR. They are usually forms of secondary harm (such as the loss of a job, the damage from having a contract denied or the damage from price discrimination), that are indirectly caused by a violation of the data subject's rights under GDPR. Out of pocket losses can be objectively quantified in economic terms and this makes the damage ‘material’.

Non-material damages are the emotional damage caused by the illegal processing of personal data itself. There is no objective value of emotional damages and it will be up to the civil courts to quantify these damages. (FN) This problem is not specific to the GDPR, as also other emotional damages (e.g. ‘pain and suffering’) exist and are mainly determined by case law. Traditionally, different Member States have very different approaches when it comes to the calculation of emotional damages. This makes it very hard not only to predict exact amounts but also to harmonise the matter at the European level. (FN) The specific requirements for the occurrence of non-material damages are therefore unclear. For example, it has been argued that making personal data accessible to third parties without their consent may constitute non-material damage due to the inherent public exposure.[5] A frequent issue is whether the mere loss of control over personal data, such as e.g. in a data breach, could entail non-material damage. Given these interpretative difficulties, several cases concerning the notion of non-material damage are currently pending before the CJEU. (FN)

Lack of minimum threshold

The lack of a clear definition of non-material damages at the European level has brought some countries to apply their own national standards. In Germany, many scholars and some courts take the view that “minimal violations” (Bagatellverstoß) do not give rise to damages under GDPR. In practice, this would mean that Article 82 GDPR does not apply unless a certain threshold is met. However, this does not necessarily solve the interpretative issue, as there is no clear indication on how this threshold should be defined. Also, this legal view seems to be solely based on a German legal tradition.

However, Article 82 GDPR does not foresee an exception for “minimal violations” and there is no opening clause that would allow national law or case law to create such an exception. To the contrary, Recital 146 GDPR clarifies: “The concept of damage should be broadly interpreted in the light of the case-law of the Court of Justice in a manner which fully reflects the objectives of this Regulation." and "Data subjects should receive full and effective compensation for the damage they have suffered”. In its judgement C-300/21 the CJEU ruled that the minimum threshold theory is not in line with EU law and every and each damage shall be compensated in full to the extent that it stems from a GDPR infringement. The small scale of the harm could only play a role when it comes to the determination of the amount of the right to compensation. Therefore, the German interpretation, to the extent that it persists after the above mentioned judgement, seems to be not in line with the GDPR

Right to compensation and burden of proof

Like any other element of material law, the right to compensation is subject to the rules on burden of proof. As a general rule, it falls upon the party who presents the facts favourable to them. Each element of the right to compensation - infringement, damage and causal link - should thus be proved by the person damaged.

It has been discussed whether a general reversal of the burden of proof for all requirements of a claim for damages could be derived from the accountability obligation enshrined in Article 5(2) GDPR.[6] This theory is not totally convincing. In light of Article 5(2) GDPR, a reversal of burden of proof for the infringement may be reasonable. However, is doubtful whether this also extends to the other requirements. Therefore, it can be assumed that the legislator did not provide for a general reversal of the burden of proof. By contrast, the legislator established an explicit reversal of the burden of proof for the responsibility requirement (subjective requirement of the damage) mentioned by Article 82(3), to which we refer.

(2) Liability requirements for controllers and processors

Controllers and processors

The first sentence of Article 82(2) states that a controller involved in processing shall be liable for the damage caused by any conduct which infringes the GDPR. This means that each controller involved in a processing is in principle fully liable for the resulting damage. In this respect, it is sufficient that the controller can be regarded as the controller for the processing in question within the meaning of Article 4(7) GDPR.

According to the second sentence, a processor is liable for damage only in two cases: (1) it did not comply with obligations of the GDPR specifically directed to processors; (2) it acted outside or contrary to lawful instructions of the controller. The obligations of the GDPR specifically directed to processors include all provisions in which a processor is named as the norm addressee. It is irrelevant whether it is named alone or together with or as an alternative to the controller.[7] The obligation to implement appropriate technical and organisational measures according to Article 32(1) GDPR would be an example of such an obligation.[8]

It is also important to stress that, without prejudice to the processor's liability under Article 82(2), according to Article 28(10) GDPR a processor that infringes the Regulation by determining the purposes and means of processing becomes controller with regard to that processing and is consequently subject to liability rules applicable to controllers - including thus further liability.

Processing

On the basis of Article 82(2), some courts have argued that infringements giving rise to damages are only those involving a "processing". Recital 146 sentence 1 GDPR is usually cited in this regard, too, as it states that “the controller or processor should compensate any damage which a person may suffer as a result of processing that infringes this Regulation”. However, this seems to be a weak argument. Article 82 GDPR aims at providing damaged persons with full and effective protection through a compensatory remedy. Limiting such a remedy to infringements that are based on a processing would exclude situations that entail serious negative consequences on the legal position of data subjects, such as unanswered access requests where the lack of a reply hinders the rights and interests of the person requesting the information. The problem here is similar to the one already addressed in the context of Article 77(1) GDPR. Therefore, we refer to that part of this commentary.

(3) Presumed Responsibility

Article 82(3) GDPR introduces a further prerequisite (“responsible”) for the claim for damages, which should mean something like intent and negligence. Article 82(3) GDPR also contains a reversal of the burden of proof with regard to “responsibility”. Responsibility is presumedition The purely dogmatic dispute as to whether the provision should rather be qualified as strict liability with the possibility of exculpation is practically irrelevant and can be left aside.[9] Only if the controller or processor proves (i.e. bears the full burden of proof) that they are not responsible “in any way" for the damage that has occurred, there is exceptionally no liability. This is confirmed by Recital 146 sentence 2 GDPR.

The examples listed by Zanfir-Fortuna in which responsibility should be omitted seem incorrect.[10] The first example given is: “Controllers prove that they are not controllers of the unlawful processing”. If this proof succeeds, the proving party would already not be considered as a controller. The second example (which is a mirror image of the third example) is also unconvincing: “Damage was caused by a processor acting outside of or contrary to the mandate received by the controller”. Here, too, the liability requirement of Article 82(2) GDPR would already cease to apply (especially if the controller could not foresee or control the processor’s wrongdoing) so that without Article 82(3) GDPR, a claim for damages would not come into consideration. Moreover, this view is not convincing from the point of view of creditor protection (see in detail under (2) Involvement, causality and special liability requirements for processors). These examples suggest that Zanfir-Fortuna understands Article 82(3) GDPR as a general reversal of the burden of proof to paragraphs 1 and 2, which is not the case (see above Burden of Proof).

Nemitz points out that the exemption from liability only applies if the respective controller or processor can prove a fault rate of 0 percent. In practice, this means that either there must not be a causal connection between the violation of the GDPR and the damage or that the violation is only based on an unavoidable event.[11] The liability system of Article 82(4) and (5) GDPR must be applied to everything else because of the otherwise unfairly distributed insolvency risk (see previous paragraph).

(4) Liability in the Case of Multiple Damaging Parties (Joint Liability)

Article 82(4) GDPR contains a special rule for the case where there are several damaging parties (cf. also Recital 146 sentence 7 GDPR). The provision contains the addition at the end “in order to ensure effective compensation of the data subject”. Therefore, the provision itself contains a justification that has become substantive law. In this respect, it must be considered even more sharply in interpreting the provision than, for example, the intention of the legislature, which can only be inferred from recitals or other regulatory material. The provision must therefore be interpreted in a particularly damaged-party friendly and thus broad manner.

According to Article 82(4) GDPR, each damaging party is liable for the entire damage suffered by the damaged party. This means that in the external relationship there are no restrictions based on the level of “involvement” in the respective processing. All damaging parties are liable without limitation as joint debtors. This also corresponds to the aforementioned regulatory background of the provision. The damaged party's chances of compensation are increased by the increase in the number of persons liable (lower risk of insolvency). The compensation in the internal relationship is regulated in Article 82(5) GDPR.

It is the sole decision of the damaged party whether to claim one damaging parties or all of them.[12] The provision clarifies that it is irrelevant whether several controllers and processors, or a mixture of both are involved in the processing leading to damage. This makes it clear that the processor is not liable in a subsidiary manner to the controller. The “involvement” corresponds to that of Article 82(2) GDPR. However, for a majority of the damaging parties to exist at all, the aforementioned requirements of Article 82(2) and (3) GDPR must be fulfilled in addition to the “involvement”.

The meaning of Recital 146 sentence 8 GDPR is uncertain. Proportionate judicial recourse to the damaging parties seems to contradict Article 82(4) GDPR, according to which all damaging parties are liable for the full amount. Moreover, the application of the provision presupposes that a pro rata claim against joint damaging parties is possible at all. In this respect, Bergt correctly points out that a pro rata conviction is only justifiable if the joint conviction takes effect immediately if a party convicted pro rata does not pay voluntarily within a short period of time. This is because the expense of enforcement measures against several damaging parties, possibly even abroad, stands in the way of effective and complete compensation.[13]

(5) Internal Compensation in Cases of Joint Liability

Article 82(5) GDPR also regulates the compensation of damages paid in the case of multiple damaging parties. However, this paragraph addresses the problem from the angle of the internal relationship between damaging parties. As seen, all damaging parties can be held liable for the entire damage in the external relationship (Article 82(4) GDPR). In the internal relationship, however, the damaging parties should only be liable proportionally proportionally to their involvement in the unlawful activity, as otherwise there would be material injustice. This is why the person who has been held liable can demand compensation from the other damaging parties. This idea is also reflected in Recital 146 sentence 9 GDPR, which mentions ‘recourse proceedings’ against other controllers or processors involved in the same processing. In this context, it is once again established that – not differently from Article 82(4) GDPR – processors and controllers are on the same level in terms of liability, even within their internal relationship. The only differentiation stems from their different obligations under the material part of the GDPR and the controller-processor agreement pursuant to Article 28 GDPR.

(6) Court Proceedings and Competent Court

Article 82(6) GDPR states that claims for damages must be brought before courts and therefore they are not determined by the supervisory authorities. For the respective jurisdiction of the courts, reference is made to Article 79(2) GDPR (see also the respective commentary).

Decisions

→ You can find all related decisions in Category:Article 82 GDPR

References

  1. Zanfir-Fortuna, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 82 GDPR, p. 1162, 1164, 1175. (Oxford University Press 2020); Quaas, in BeckOK DatenschutzR, Article 82 GDPR, margin number 3 (C.H. Beck 2020, 36th edition).
  2. Zanfir-Fortuna, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 82 GDPR, p. 1162, 1164, 1175. (Oxford University Press 2020); Quaas, in BeckOK DatenschutzR, Article 82 GDPR, margin number 3 (C.H. Beck 2020, 36th edition).
  3. Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 82 GDPR, margin number 15 (C.H. Beck 2020, 3rd edition).
  4. Cf. also, for example, Zanfir-Fortuna, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 82 GDPR, p. 1175. (Oxford University Press 2020); Quaas, in BeckOK DatenschutzR, Article 82 GDPR, margin number 14 (C.H. Beck 2020, 36th edition); Nemitz, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 82 GDPR, margin number 9 (C.H. Beck 2018, 2nd edition).
  5. Nemitz, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 82 GDPR, margin number 13 (C.H. Beck 2018, 2nd edition).
  6. Geissler, Ströbel, Datenschutzrechtliche Schadensersatzansprüche im Musterfeststellungsverfahre, in NJW, 72 (2019) p.3415; Similar opinion by Wybitul/Haß/Albrecht, Abwehr von Schadensersatzansprüchen nach der Datenschutz-Grundverordnung, NJW, 71 (2018) p. 116.
  7. See only Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 82 GDPR, margin number 27 (C.H. Beck 2020, 3rd edition).
  8. On the lawfulness of instructions, see in particular Bergt, in Kühling/Buchner, DS-GVO BDSG, Article 82 GDPR, margin numbers 30, 36, 37 (C.H. Beck 2020, 3rd edition).
  9. Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 82 GDPR, margin number 51 (C.H. Beck 2020, 3rd edition).
  10. Zanfir-Fortuna, in Kuner et al., The EU General Data Protection Regulation (GDPR), Article 82 GDPR, p. 1176. (Oxford University Press 2020).
  11. Nemitz, in Ehmann, Selmayr, Data Protection Regulation, Article 82 GDPR, margin number 7 (C.H. Beck 2018, 2nd edition).
  12. Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 82 GDPR, margin number 57 (C.H. Beck 2020, 3rd edition).
  13. Bergt, in Kühling, Buchner, DS-GVO BDSG, Article 82 GDPR, margin number 58 (C.H. Beck 2020, 3rd edition).