Article 13 GDPR: Difference between revisions

From GDPRhub
(Fix internal link which was pointing to index.php due to an escaped question mark)
 
(19 intermediate revisions by 4 users not shown)
Line 223: Line 223:


==Commentary==
==Commentary==
[[Article 5 GDPR|Article 5(1)(a) GDPR]], which enshrines the principle of lawfulness, fairness and transparency, lays important foundations on which other provisions of the GDPR are built. Transparency, in particular, is envisaged as an overarching concept that governs several other data protection rights and obligations, including Articles [[Article 15 GDPR|13 to 15 GDPR]] on information and access to personal data.<ref>EDPB, ‘Binding decision 1/2021 on the dispute arisen on the draft decision of the Irish Supervisory Authority regarding WhatsApp Ireland under Article 65(1)(a) GDPR’, 28 July 2021, pp. 39-41 (available [https://edpb.europa.eu/system/files/2021-09/edpb_bindingdecision_202101_ie_sa_whatsapp_redacted_en.pdf here]).</ref> Article 13 GDPR can thus be considered as an expression of the principle of transparency.
Transparency is key when it comes to the processing of personal data and serves multiple purposes. When controllers have to go on public record about the use of personal data, many may reconsider if certain processing operations ar really necessary. Data subjects can (at least theoretically) make informed decisions about the use of a service or product, or at least exercise their rights under the GDPR, when relevant information is provided.


===(1) Information the Controller Shall Provide at the Time that Personal Data is Obtained ===
Article 13 GDPR embodies the principle of transparency in [[Article 5 GDPR|Article 5(1)(a) GDPR]], outlining the controller's obligation to actively provide clear and comprehensive information to individuals about the processing of their personal data.<ref>Transparency, in particular, is envisaged as an overarching concept that governs several other data protection rights and obligations, including Articles [https://gdprhub.eu/index.php%3Ftitle=Article_15_GDPR 13 to 15 GDPR] on information and access to personal data. See, EDPB, ‘Binding decision 1/2021 on the dispute arisen on the draft decision of the Irish Supervisory Authority regarding WhatsApp Ireland under Article 65(1)(a) GDPR’, 28 July 2021, pp. 39-41 (available [https://edpb.europa.eu/system/files/2021-09/edpb_bindingdecision_202101_ie_sa_whatsapp_redacted_en.pdf here]).</ref> Article 13 GDPR applies in situations where personal data are collected directly from the data subjects and a direct contract is assumed,<ref>When personal data have not been obtained from the data subjects but rather from a third party (i.e. indirect collection), [https://gdprhub.eu/index.php%3Ftitle=Article_14_GDPR Article 14 GDPR] applies. Both provisions however have a similar structure and content, as they both describe the specific pieces of information that controllers must provide to data subjects.</ref> while [[Article 14 GDPR]] applies in all other situations.


Article 13 GDPR applies in situations where personal data are collected ''directly'' from the data subjects (i.e. direct collection).<ref>[https://gdprhub.eu/index.php%3Ftitle=Article_14_GDPR Article 14 GDPR] applies in situations where personal data have not been obtained from the data subjects but rather from a third party (i.e. indirect collection). Both provisions however have a similar structure and content, as they both describe the specific pieces of information that controllers must provide to data subjects.</ref> Such information is primarily envisaged as a mean for the data subject ''to "be able to determine in advance what the scope and consequences of the processing entails”''.<ref name=":0">EDPB, ‘Binding decision 1/2021 on the dispute arisen on the draft decision of the Irish Supervisory Authority regarding WhatsApp Ireland under Article 65(1)(a) GDPR’, 28 July 2021, pp. 39-41 (available [https://edpb.europa.eu/system/files/2021-09/edpb_bindingdecision_202101_ie_sa_whatsapp_redacted_en.pdf here]).
Article 13 GDPR is divided into 4 paragraphs. The first paragraph mandates the controller to describe certain elements of the processing, such as the identity and contact details of the controller and the DPO, where appointed, the purposes of the processing, legal bases, any legitimate interests pursued by the controller, recipients of the data, etc. The second paragraph stipulates that "''in addition''" to the aforementioned elements, further details must be furnished to "''ensure fair and transparent processing''".<ref>The reason for the distinction between the information provided in Article 13(1) and Article 13(2) of the GDPR may not be entirely clear. At first glance, one could argue that the information in Article 13(1) is essential and must be provided in all cases, while the information in Article 13(2) is only necessary to ensure "fair and transparent processing", as indicated in Recital 60. However, some authoritative doctrine rejects this interpretation based on logical and systematic arguments. In particular, many of the information listed in Article 13(2) are not inherently less "essential" than those in Article 13(1) (such as Article 12(2)(e) and (f) of the GDPR). Therefore, the controller must provide all the information listed in both Article 13(1) and Article 13(2) of the GDPR. See, ''Bäcker'', in Kühling, Buchner, DS-GVO BDSG, Article 13 GDPR, margin number 20 (C.H. Beck 2020, 3rd Edition).</ref> These may encompass information on data retention, the existence of rights that can be exercised by the data subject, as well as clarifications on the functioning and potential consequences of automated decision-making systems. The third paragraph defines the obligation to notify the data subject when the controller intends to undertake additional processing that was not previously disclosed. Lastly, the fourth paragraph establishes a general principle that the aforementioned information may be omitted if the data subject already possesses it.


</ref>
===(1) Information the controller shall provide at the time personal data is obtained ===


To avoid discrepancies and ensure a uniform and sufficient level of information of the data subjects, the EU legislator did not leave the content of such information to the discretion of controllers. Hence, Article 13 GDPR meticulously lists which pieces of information must be provided to the data subjects, as further detailed here below. Generally, such information is provided by the controllers in the form of an annex to a contract, a hard-copy document or an online data protection notice, commonly referred to as 'privacy policy' or 'privacy notice'. Further information on the format of such data protection notice and the manner in which it can be provided to the data subjects can be found in the Commentary on [[Article 12 GDPR]].
Paragraph 1 clarifies the scope of application of Article 13 of the GDPR. The information in question must be provided when personal data is "''collected from the data subject''".  


Regardless of the format of the notice or the method of transmission, Article 13(1) GDPR provides that the information should be provided ''"at the time when personal data are obtained"''. The verb 'provide' does not necessarily entail a physical action on the part of the controller, such as handing the notice to the data subject in person, but requires nonetheless the controller to be proactive in giving the information.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 18 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Hence, the attention of the data subject should be drawn on the existence of the notice, and the latter must be easily accessible and distinguishable from other information, such as the terms of use of a website or the clauses of a contract.<ref>''Zanfir-Fortuna'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 13, p. 427 (Oxford University Press 2020).</ref> What remains essential in any case is for the information to be accessible to the data subjects ''prior to'', or at least ''at the moment'' the personal data are obtained.
==== Collection from the data subject ====
Collection occurs whenever personal data comes into the possession of the controller. This includes operations such as receiving data included in a paper or digital form, collecting IP addresses and associated actions, reading cookies, or gathering usage data from a device (e.g., a fitness tracker) or application.<ref>''Dix'', in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 13 GDPR, margin number 5 (C.H. Beck 2019).</ref>


====(a) Identity and Contact Details of the Controller====
This requirement necessitates a certain contextual relationship between the action of collecting data and the physical or digital presence of the data subject. This includes personal data that: a data subject consciously provides to a data controller (e.g. when completing an online form); or a data controller collects from a data subject by observation without the knowledge of the data subject (e.g. using automated data capturing devices or surveillance cameras, network equipment, Wi-Fi tracking, RFID or other types of sensors).<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 14-15 (available [https://ec.europa.eu/newsroom/article29/items/622227/en here]).</ref> It is irrelevant if the data subject
==== At the time when personal data is obtained ====
The information must be given "''at the time data is obtained''". The wording of the law therefore requires information at least parallel to the beginning of the processing operation.<ref>''Bäcker'', in Kühling, Buchner, DS-GVO BDSG, Article 13, margin number 12 (C.H. Beck 2020, 3rd Edition).</ref> The idea of the legislator is that in case where information is directly obtained, the controller and the data subjects are both present. This is however not always the case, for example in asynchronous situations, such as when a data subject fills out a paper form and sends it via postal mail.


The first piece of information that must be provided to the data subject is the identity and contact details of the controller. This information is indeed a prerequisite for the data subject to be able to get in touch in the controller and further exercise their right to information and access where necessary.
In most cases information will have to be provided before personal data is obtained. In some cases for logistical reasons, as the controller may not have a "live" connection with the data subject at the time he obtains the personal data. Furthermore, some informational requirements of Article 13 GDPR clearly require that the information is provided before personal data is obtained by the controller, such as the information if the provision of information is mandatory under Article 13(2)(e) GDPR, which must already be present when a data subject fills out a form.  


The contact details should ideally include ''“different forms of communications with the data controller (e.g. phone number, email, postal address, etc.)”.''<ref name=":1">WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 35 (available [https://ec.europa.eu/newsroom/article29/items/622227/en here]).</ref> In practice, however, most data controllers provide an email address, a postal address, or both. In light of the GDPR’s fairness principle enshrined in [[Article 5 GDPR|Article 5(1)(a) GDPR]], and of [https://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX:32000L0031&from=EN Article 5(1)(c) of the E-Commerce-Directive (2000/31/EC)], the data subject should be able to contact the controller via email when the controller offers digital services.
However, in some cases, providing the information before personal data is obtained may not always possible. If a data subject visits a website for the first time, this may trigger instant use of personal data by the controller when the user just sends a request to the web server, but the controller can only provide information under Article 13 GDPR when sending a response or when the website is loaded. This may still be seen as "''at the time data is obtained''".


Some controllers, rather than directly providing the data subject with their contact details, offer instead an online contact form. in order to be able to submit such contact form, the data subject is usually required to fill in some mandatory fields, such as a name, email address or the nature of the request. While some contact forms require minimal information and therefore make it easy for the data subject to contact the controller, others may require specific information such as a login, a customer ID or a contract number, which not all data subjects have, thereby making it impossible to contact the controller.  
==== ''Ex-ante'' information ====
Because the information must be provided when personal data is first obtained, any information provided under Articles 13 and [[Article 14 GDPR|14 GDPR]] is necessarily an ''ex-ante'' information about the intentions of the controller as well as possible future processing of personal data. In reality, personal data could be used in a different way, for example because certain described processing operations never occurred or the controller (for lawful or unlawful reasons) deviated from the information given under Articles 13 and [[Article 14 GDPR|14 GDPR]]. Obviously the controller has to update and information if such situations occur and may even need to proactively inform data subjects (see below paragraph 3 for the change of purposes).


In addition, while some contact forms show the address email of the controller (either directly in the form, or subsequently by sending a copy of the message to the data subject's email address), other forms do not provide the actual contact details of the controller. In the latter case, the controller would thus simply not fulfill its obligation under Article 13(1)(a) GDPR, given that the online contact form would merely consist in a contact ''method'', rather than in a contact ''detail''.
The data subject always has the option to request information about the actual use of his or her personal data from an ''ex-post'' perspective via the right to access under [[Article 15 GDPR]]. This would also reveal if certain options (e.g. sharing with others) was actually taking case and may also allow to provide more specific information as the actual use of the personal data of a specific data subject.<blockquote><u>Example:</u> The controller may only make personal data available to an external recipient in rare cases (e.g. if a user does not pay his bills) which cannot be ruled out ''ex-ante''. If a data subjects makes a request at a later stage, the controller can clarify that the personal data of the specific data subject was in fact not disclosed.</blockquote>


====(b) Contact Details of the Data Protection Officer====
==== Information must be provided ====
The verb "''provide''" does not entail a physical action on the part of the controller, such as handing the notice to the data subject in person or sending it via email, but requires nonetheless active provision of the information for easy access by the data subject.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 18 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> The controller must comply with Article 12(1) GDPR and shall be provide the information in a transparent, easily accessible form. It must be distinguishable from other information, such as the terms of use of a website or the clauses of a contract.<ref>What remains essential in any case is for the information to be accessible to the data subjects ''prior to'', or at least ''at the moment'' the personal data are obtained. See also, ''Zanfir-Fortuna'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 13, p. 427 (Oxford University Press 2020).</ref>


In some instances, controller must designate a Data Protection Officer (DPO) who has the duty to oversee the processing activities conducted by the controller and to act as a point of contact for the data subjects<ref>See, Article 38(4) GDPR. For more information in that respect, see Commentary on [[Article 37 GDPR]] to [[Article 39 GDPR]]). If a DPO is indeed designated, Article 13(1)(b) GDPR makes it mandatory for the controller to provide to the data subjects the contact details of the DPO.</ref>. The contact details of the DPO should include information allowing data subjects to reach the DPO in an easy way. This may include a postal address, a dedicated telephone number, and/or a dedicated  e-mail  address.<ref>WP29, ‘Guidelines on Data Protection Officers (‘DPOs’)’, 16/EN WP243 rev.01, 5 April 2017, p. 13 (available [https://ec.europa.eu/newsroom/just/document.cfm?doc_id=44100 here]).</ref> When appropriate, for purposes of communications with the public, the controller could also provide these contact details in the form of a dedicated hotline or a dedicated contact form addressed to the DPO on the organisation’s website. With respect to the online contact form, however, compliance with Article 13(1)(b) GDPR would require at minimum that the actual contact details of the DPO are also made visible to the data subject, either within the form or somewhere else.
In accordance with Article 12(1) GDPR, and depending on the specific case, the so-called privacy notice can be provided in written or electronic form, as an annex to a contract, a hard-copy document or an online multilayered document.<ref>Further information on the format of such data protection notice and the manner in which it can be provided to the data subjects can be found in the Commentary on [https://gdprhub.eu/index.php%3Ftitle=Article_12_GDPR Article 12 GDPR].</ref> To avoid discrepancies and ensure a uniform and sufficient level of information of the data subjects, the EU legislator did not leave the content of such information to the discretion of controllers. Hence, Article 13(1) GDPR meticulously lists which elements must be provided to the data subjects when personal data are obtained.


====(c) Purposes and Legal Basis====
====(a) Identity and contact details of the controller====


Article 13(1)(c) provides that controllers should provide the purposes for which the personal data are processed, as well as the corresponding legal basis. The legal basis must necessarily be found either in [[Article 6 GDPR]] or, where special categories of personal data are processed, in [[Article 9 GDPR]]. In exceptional cases where personal data relating to criminal matters are being processed (e.g. copy of the criminal record of a job applicant), the controller should also indicate, in addition to the legal basis applicable under Article 6 GDPR, what is the relevant EU or Member State law allowing such processing to be carried out.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 35-36 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Controllers are therefore bound to identify the different legal bases on which they rely for processing the personal data, and link them to the purpose of the processing. Data subjects should therefore be provided with a comprehensive overview of the different processing activities that the controller intend to conduct, as well as their respective purpose and legal basis. This obligation stems from the GDPR’s transparency obligations in [[Article 5 GDPR|Article 5(1)(a) GDPR]] and is supported by statements made by the WP29 in its guidelines on consent, and on transparency.<ref>WP29, ‘Guidelines on Consent under Regulation 2016/679’, 17/EN WP259 rev.01, 10 April 2018, p. 22 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51030 here]); WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 7-8 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Where a single controller processes many different categories of personal data for various purposes, it may become difficult for the data subject to understand which legal basis applies for which processing purpose. A controller that would be too unspecific would however breach its obligation under Article 13(1)(c) GDPR and possibly also under Article 5(1)(a) GDPR, which enshrines the principle of transparency.<ref>See, for example, Data Protection Commission, Decision of the Data Protection Commission made pursuant to Section 111 of the Data Protection Act, In the matter of WhatsApp Ireland Limited, IN-18-12-2, 20 August 2021, margin numbers 593-595 (available [https://edpb.europa.eu/system/files/2021-09/dpc_final_decision_redacted_for_issue_to_edpb_01-09-21_en.pdf here]).</ref> In practice, to reconcile the obligation to provide both complete and concise information to the data subjects<ref>Article 12(1) GDPR provides in particular that the information should be "''concise, transparent, intelligible and easily accessibl''e".</ref>, many controllers provide this information in the form of a table with different rows and columns clearly distinguishing between the different purposes of the processing and their corresponding legal basis. This table may be added within the privacy notice of the controller, or as an annex to it.
The first piece of information that must be provided to the data subject is the identity and contact details of the controller. This information is a prerequisite for the data subject to be able to get in touch in the controller and further exercise their GDPR rights, if needed. The contact details should ideally include ''“different forms of communications with the data controller (e.g. phone number, email, postal address, etc.).''<ref name=":1">WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 35 (available [https://ec.europa.eu/newsroom/article29/items/622227/en here]).</ref>


====(d) Legitimate Interests====
In practice, Article 5(1)(c) of the eCommerce Directive 2000/31/EC requires an email address for any service provider. This conclusion is also supported by logical and systematic reasons. Firstly, it is neither realistic nor compatible with the obligation to facilitate as required by Article 12(2) GDPR to require a data subject residing in Europe to contact a far-away controller via regular mail in order to exercise their GDPR rights. Secondly, according to Article 12(3) GDPR, the data subject has the right to submit their request in electronic format, which would not be possible without an email address or another form of electronic communication. Thirdly, depending on the location of the controller, various practical obstacles would arise, including the slowness of regular mail, especially when back-and-forth communication with the controller is necessary. Moreover, such means could entail significant costs for the data subject whilst the exercise of GDPR rights is in principle "''free of charge''" (Article 12(5) GDPR).


When a controller rely on a legitimate interest for the processing of personal data, as provided for under [[Article 6 GDPR|Article 6(1)(f) GDPR]], the data subjects must be properly informed about the nature of that specific interest, as required by Article 13(1)(d) GDPR. For example, if a controller, on the basis of a legitimate interest, processes the IP address of data subjects to redirect them to a website corresponding to the geographical location of the data subject (e.g. website.de for data subjects located in Germany and website.fr for data subjects located in France), the specific interest of the controller behind that processing should be clearly explained (e.g. ensuring that the products available on the website are available and can be delivered in the country of the data subjects).
Some controllers, rather than directly providing the data subject with their contact details, offer instead an online contact form. In order to be able to submit such contact form, the data subject is usually required to fill in some mandatory fields, such as a name, email address or the nature of the request. While some contact forms require minimal information and therefore make it easy for the data subject to contact the controller, others may require specific information such as a login, a customer ID or a contract number, which not all data subjects have, thereby making it difficult or even impossible to contact the controller.<ref>In certain circumstances, indeed, a controller may process personal data of a data subject even if the latter does not have an account with the former. For example, browsing a website that installs profiling cookies certainly involves the processing of personal data. In this case, the data subject should be able to contact the controller or the DPO without having to create an account.</ref>


Understanding the legitimate interest of the controller can be seen as a prerequisite for a data subject to be able to exercise other rights, such as the right to object to the processing. With this information, the data subject can indeed assess whether the interest invoked by the controller is truly legitimate and if the processing is proportionate, taking into account the objective pursued by the controller, and the impact that it can have on his/her own rights and interests. If, after performing this balancing test, the data subject finds that the processing is disproportionate, he or she may exercise the right to object to the processing under [[Article 21 GDPR]].
Online contact forms, chat bots or alike do not constitute "''contact details''" as required by Article 13(1)(a) of the GDPR. Rather, it is may serve as additional means that the controller may provide to facilitate contacts with the data subject.<ref>In this sense, the guidelines of the EDPB in relation to data protection officers are particularly instructive. Although these guidelines are specifically related to the contact details of the DPO (Article 13(1)(b) GDPR), in our opinion, they can also be applied by analogy to Article 13(1)(a) GDPR, as the two provisions have the same literal wording. The EDPB clarifies that online contact forms can be provided "in addition to" the contact details, and not "as an alternative" to them: "''The contact details of the DPO should include information allowing data subjects and supervisory authorities to reach the DPO in an easy way (a postal address, a dedicated telephone number, and/or a dedicated e-mail address). When appropriate, for purposes of communications with the public, other means of communication could also be provided, for example, a dedicated hotline or a dedicated contact form addressed to the DPO on the organization's website''." See, WP29, ‘Guidelines on Data Protection Officers (‘DPOs’)’, 16/EN WP243 rev.01, 5 April 2017, p. 13 (available [https://ec.europa.eu/newsroom/just/document.cfm?doc_id=44100 here]).</ref> If only various contact tools are provided, the controller would thus simply not fulfil its obligation under Article 13(1)(a) GDPR, given that the online contact form would merely consist in a contact ''method'', rather than in a contact ''detail''.  


As a matter of best practice, controllers should include this information in the table listing the different purposes of the processing and their corresponding legal basis. If the legal basis is [[Article 6 GDPR|Article 6(1)(f) GDPR]] (i.e. 'legitimate interest'), the controller should define this interest. If the information provided is incomplete or unclear, the controller can be fined for breach of Article 13(1)(d) GDPR.<ref>EDPB, ‘Binding decision 1/2021 on the dispute arisen on the draft decision of the Irish Supervisory Authority regarding WhatsApp Ireland under Article 65(1)(a) GDPR’, 28 July 2021, pp. 16-17 (available [https://edpb.europa.eu/system/files/2021-09/edpb_bindingdecision_202101_ie_sa_whatsapp_redacted_en.pdf here]).</ref> The WP29 furthermore considered that, as a matter of best practice, the controller should also provide the data subject with the information from the balancing test, which the controller must normally carry out under Article 6(1)(f) GDPR before collecting the personal data.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 36 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> The result of the balancing test is however not a mandatory information under Article 13(1)(d) GDPR.
====(b) Contact details of the data protection officer====


====(e) Recipients====
[[Article 37 GDPR]] may require that a controller must designate a data protection officer ("DPO") who has the duty to oversee the processing activities conducted by the controller and to act as a point of contact for the data subjects<ref>See, Article 38(4) GDPR. For more information in that respect, see Commentary on [[Article 37 GDPR]] to [[Article 39 GDPR]]). If a DPO is indeed designated, Article 13(1)(b) GDPR makes it mandatory for the controller to provide to the data subjects the contact details of the DPO.</ref>. The contact details of the DPO should include information allowing data subjects to reach the DPO in an easy way. This may include a postal address, a dedicated telephone number, and/or a dedicated  e-mail  address.<ref>WP29, ‘Guidelines on Data Protection Officers (‘DPOs’)’, 16/EN WP243 rev.01, 5 April 2017, p. 13 (available [https://ec.europa.eu/newsroom/just/document.cfm?doc_id=44100 here]).</ref>


Article 13(1)(e) GDPR provides that when controllers disclose personal data to internal or external recipients, they should identify such recipients. [[Article 4 GDPR|Article 4(9) GDPR]] defines the term 'recipient' as any ''natural'' or a ''legal'' person, ''"whether a third party or not"''. This means that both internal or external persons should be covered, whether they are employees, agents or external service provider of the controller. In a privacy notice addressed to the employees of a company, for example, all recipients of the employee's data should be identified, such as the HR manager of that company or an external payroll service provider. If it is not possible to identify all the recipients (either because their identity may regularly change, or because the list would be overwhelmingly long), the controllers should at least identify the ''categories'' of recipients of the personal data.  
The tasks of a DPO listed in [[Article 39 GDPR]] do not indicate that the DPO would usually respond to questions or the exercise of rights by the data subject. However, the DPO does serve as a contact point for the authorities and may be informed about potential non-compliance of the controller by the wider public. The provision of the contract details must allow to perform these tasks.


The level of details that must be provided under Article 13(1)(e) GDPR with respect to the identity or category of recipients is not entirely clear. Yet, in accordance with the principle of fairness, it is generally agreed that controllers must provide information on recipients which is the most meaningful for data subjects.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 37 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> In practice, this will generally require the controller to name the relevant third party recipients, so that the data subjects is aware of the persons with whom their data will be shared externally. If a controller provides only the categories of recipients, the WP29 considers that this information should be as specific as possible by including a reference to the activities they carry out, the industry, sector/sub-sector and the location of the recipients (e.g. if the controller is located in Austria: the HR manager of the controller; the HR department of the controller's affiliate in Belgium; the competent Austrian tax authorities; a payroll service provider located in Luxembourg; an IT maintenance service provider located in Germany; etc).<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 37 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref>
====(c) Purposes, personal data and legal basis====


As a matter of best practice, and to ensure that the information is both complete, concise and intelligible, controllers can establish a table of recipients, where the different recipients of the personal data are named, or —if categories of recipients are mentioned instead — their sectoral qualification and location is clearly indicated.
According to Article 13(1)(c), controllers must specify the purposes for processing personal data as well as the corresponding legal basis.  


====(f) International Transfers====
===== Purposes =====
[[Article 5 GDPR|Article 5(1)(b) GDPR]] requires that personal data is collected for specified, explicit and legitimate purposes. The controller must disclose them to the data subject, to ensure that the data subject can assess if his or her personal data is used lawfully. See the commentary on [[Article 5 GDPR|Article 5(1)(b) GDPR]] for more details.


Article 13(1)(f) GDPR covers information on transfers of personal data to international organisations or third countries, i.e. any country located outside of the European Economic Area.<ref>The European Economic Area (EEA) comprises the 27 Member States of the EU, plus Iceland, Liechtenstein and Norway. See Agreement on the European Economic Area, 3 January 1994, p. 3 (available [https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX:32019D0419 here]).</ref> In case of data transfers to third countries, controllers should inform data subjects about the existence of such transfers, name all the relevant countries, and specify the safeguards relied upon. For example, if a controller transfers personal data to a business partner located in Japan, it must list Japan as being one of the transfer location, and mention whether such transfer is based on the Commission's adequacy decision between the EU and Japan,<ref>Commission Implementing Decision (EU) 2019/419 of 23 January 2019 pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council on the adequate protection of personal data by Japan under the Act on the Protection of Personal Information (available [https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj here]).</ref> or on standard contractual clauses signed with the data importer.[Commission Implementing Decision (EU) 2021/914 of 4 June 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council (available here).]
===== Legal basis =====
The legal basis must necessarily be found either in [[Article 6 GDPR|Article 6(1) GDPR]] or, where special categories of personal data are processed, in [[Article 9 GDPR|Article 9(2) GDPR]]. Where personal data relating to criminal matters are being processed under [[Article 10 GDPR]] (e.g. copy of the criminal record of a job applicant), the controller should also indicate, in addition to the legal basis applicable under Article 6(1) GDPR, what is the relevant EU or Member State law allowing such processing to be carried out.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 35-36 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref>


Besides mentioning the third countries or international organizations where data importers are located, the controller must also inform the data subject about the means by which to obtain a copy of the applicable safeguards. For example, if the applicable safeguard is an adequacy decision adopted by the Commission pursuant to [[Article 45 GDPR]], the controller could add an hyperlink<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 37-38 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> redirecting the data subject towards the relevant decision as published on Eur-lex (the official website of EU legislation). Or, if the applicable safeguard is a transfer agreement signed by the controller and the data importer containing the standard contractual clauses referred to in [[Article 46 GDPR|Article 46(2)(c) GDPR]], the controller could state that the data subjects may obtain a copy of the agreement upon request, for example by sending an email to the controller or its DPO.<ref>Hence, this shows the importance to provide the contact details of the controller and the DPO (where applicable), as provided for in Article 13(1)(a) and (b) GDPR.</ref>
===== Personal data =====
The description of personal data used should be as precise as possible, while still being concise. Usually this can be achieved by engaging in a data mapping exercise. Controllers with larger amounts of personal data, may disclose a first layer of information that names certain groups of personal data (like contact details, information about your orders, payment information). In a second layer such information can then be specified down to the specific fields (like name, email address or credit card number). Overall, an "''appropriate''" (see [[Article 12 GDPR|Article 12(1) GDPR]]) level of information that allows the data subject to fully understand the use of his or her personal data must be provided.


It is worth noting at this stage that data importers are necessarily recipients of personal data in the sense of [[Article 4 GDPR|Article 4(9) GDPR]]. Hence, all data importers to which personal data are transferred should have already been identified by the controller pursuant to Article 13(1)(e) GDPR, as discussed here above. For the sake of clarity, a controller may thus decide to include the information on data transfers in the table listing the various recipients of the personal data, and in particular the location of the data importer as well as the applicable safeguard.<ref>For more information on the various safeguards that may apply for data transfers, please refer to the Commentary on [https://gdprhub.eu/Article%2044%20GDPR Article 44 GDPR] and following.</ref>
===== Grouping and linking of purposes, personal data and legal basis =====
A mere list of types of personal data, the six legal basis under [[Article 6 GDPR|Article 6(1) GDPR]] and another long list of various purposes provides almost no information to the data subject as to which personal data is used for which purpose and under which legal basis. A data subject would not be able to find out if he or she can withdraw consent under [[Article 7 GDPR|Article 7(3)]], object under [[Article 21 GDPR]] or if the processing is in fact compliant with the principles of [[Article 5 GDPR|Article 5(1) GDPR]]. Simply listing the elements under Article 13(1)(c) GDPR without any context <blockquote><u>Example:</u> A pharmacy collects health data and address data of patients. It uses the address data for marketing (sending newsletters each month and postal mail for Christmas) and the health data only insofar as necessary to sell the product and charge the health insurance and to comply with legal obligation to keep records. A privacy policy that does not link the different types of personal data, with the legal basis and the purpose (e.g. data: email / legal basis: consent / purpose: marketing) would suggest that the pharmacy could use health data for marketing purposed under a (non-existent) legal obligation under Article 6(1)(c) GDPR. Such information is not transparent and does not facilitate the exercise of rights.</blockquote>Article 13(1)(c) GDPR must therefore be read to not only list the different legal bases on which they rely for processing the personal data, and link them to the purpose of the processing and the relevant personal data. Data subjects should therefore be provided with a comprehensive overview of the different processing activities that the controller intend to conduct, as well as their respective purpose and legal basis. The wording of the provision already clarifies that the elements are linked ("''purpose of the processing for which the personal data are intended''" and "''as well as the legal basis for the processing''") otherwise the paragraph could simple read "''any purposes, any personal data, as well as any legal basis''". The obligation to link  also stems from the GDPR’s transparency obligations in [[Article 5 GDPR|Article 5(1)(a) GDPR]] and is supported by statements made by the WP29 in its guidelines on consent, and on transparency.<ref>WP29, ‘Guidelines on Consent under Regulation 2016/679’, 17/EN WP259 rev.01, 10 April 2018, p. 22 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51030 here]); WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 7-8 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Where a single controller processes many different categories of personal data for various purposes, it may become difficult for the data subject to understand which legal basis applies for which processing purpose. A controller that would be too unspecific would however breach its obligation under Article 13(1)(c) GDPR and possibly also under Article 5(1)(a) GDPR, which enshrines the principle of transparency.<ref>See, for example, Data Protection Commission, Decision of the Data Protection Commission made pursuant to Section 111 of the Data Protection Act, In the matter of WhatsApp Ireland Limited, IN-18-12-2, 20 August 2021, margin numbers 593-595 (available [https://edpb.europa.eu/system/files/2021-09/dpc_final_decision_redacted_for_issue_to_edpb_01-09-21_en.pdf here]).</ref>


===(2) Obligation to Provide Further Information at the Time When Personal Data are Obtained ===
In practice, to reconcile the obligation to provide both complete and concise information to the data subjects<ref>Article 12(1) GDPR provides in particular that the information should be "''concise, transparent, intelligible and easily accessibl''e".</ref>, many controllers provide this information in the form of a table with different rows and columns clearly distinguishing between the different purposes of the processing and their corresponding legal basis. This table may be added within the privacy notice of the controller, or as an annex to it. Usually the personal data processed is further defined in an other table.
The second paragraph of Article 13 provides for an additional set of information that must be provided to the data subjects at the time of the collection of the personal data. The distinction between the set of mandatory information listed in first paragraph and in the second paragraph of Article 13 GDPR does not seem to be grounded in any material considerations, or have any practical consequences for the controllers or for the data subjects.<ref>''Zanfir-Fortuna'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 13, p. 428 (Oxford University Press 2020).</ref> In both paragraphs, the expression "''the controller shall (...) provide''" is used, thereby making the obligation to provide each set of information equally binding. Furthermore, no additional requirement is laid down with respect to the timing or format in which the set of information listed in the second paragraph of Article 13 GDPR must be provided. Finally, the same sanction can be imposed on a controller for a violation of Article 13 GDPR, regardless of whether it concerns information under Article 13(1) or Article 13(2) GDPR.<ref>More specifically, Article 83(5)(b) GDPR provides that if a controller fails to inform a data subject pursuant to Article 13 GDPR, the latter may be subject to an administrative fine up to 20 million EUR or up to 4% of the total worldwide annual turnover of the preceding financial year, whichever is the higher. No distinction is made between the information to be provided under Article 13(1) or 13(2) GDPR.</ref> Both paragraphs can therefore be regarded as equally important in terms of information obligations.


====(a) Retention Period====
<u>Example</u>:  A streaming provider included a table in the privacy policy, where each line holds the information about the purposes, the legal basis and the relevant type of personal data. This way any data subject can identify which personal data is used for which purpose and under which legal basis.
====(d) Legitimate interests====


Article 13(2)(a) GDPR provides that the controller must inform the data subjects regarding the period for which the personal data will be stored (i.e. the 'retention period' or 'storage period'). If it is not possible for the controller to give a specific date or amount of time (for example, because the retention period may vary from one case to another), the criteria used to determine that period should at least be given. As a way of illustration, a controller selling goods online could either indicate that the personal data of the data subject will be stored in the customer database "for 1 year after collection of the data", or "for a period of 3 months from the day of delivery of the good, unless the good is returned, in which case this period is of 1 month from the day of receipt of the returned good".
When a controller rely on a legitimate interest for the processing of personal data, as provided for under [[Article 6 GDPR|Article 6(1)(f) GDPR]], the data subjects must be properly informed about the nature of that specific interest, as required by Article 13(1)(d) GDPR. <blockquote><u>Example</u>: A controller, on the basis of a legitimate interest, processes the IP address of data subjects to filter DDOS attacks and other security threats. At the same time the controller also uses this personal data for advertisement purposes. The controller's specific interest behind that processing should be clearly explained in the privacy notice, to ensure that a data subject can understand the legitimate interest relied upon. A data subject may accept that security is a legitimate interest, but may take the view that advertisement is not.</blockquote>With this information, the data subject can indeed assess whether the interest invoked by the controller is truly legitimate and if the processing is proportionate, taking into account the objective pursued by the controller, and the impact that it can have on his/her own rights and interests. If the data subject finds that the processing is disproportionate, he or she may challenge the reliance on [[Article 6 GDPR|Article 6(1)(f) GDPR]] or at least exercise the right to object under [[Article 21 GDPR]]. If the legal basis is [[Article 6 GDPR|Article 6(1)(f) GDPR]] (i.e. 'legitimate interest'), the controller should define this interest. If the information provided is incomplete or unclear, the controller can be fined for breach of Article 13(1)(d) GDPR.<ref>EDPB, ‘Binding decision 1/2021 on the dispute arisen on the draft decision of the Irish Supervisory Authority regarding WhatsApp Ireland under Article 65(1)(a) GDPR’, 28 July 2021, pp. 16-17 (available [https://edpb.europa.eu/system/files/2021-09/edpb_bindingdecision_202101_ie_sa_whatsapp_redacted_en.pdf here]).</ref> <blockquote><u>EDPB</u>: The WP29 furthermore considered that, as a matter of best practice, the controller should also provide the data subject with the information from the balancing test, which the controller must normally carry out under Article 6(1)(f) GDPR before collecting the personal data.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 36 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref>


By making it mandatory for the controller to establish clear retention periods, Article 13(2)(a) GDPR gives concrete expression to the principle of storage limitation enshrined in [[Article 5 GDPR|Article 5(1)(e) GDPR]]. The underlying logic behind both that principle and provision is to prevent controllers from storing personal data indefinitely after the purposes of the processing have been achieved.
Understanding the balancing test is however not just a "best practice" but a precondition to e.g. exercise rights under [[Article 21 GDPR|Article 21(1) GDPR]]. If a data subject is not aware if a specific circumstance was considered by the controller, it is hard to raise a "''particular situation''" that was not considered as required under Article 21(1) GDPR. It seems equally hard to challenge the balancing assessment under [[Article 6 GDPR|Article 6(1)(f) GDPR]] if it not disclosed. Therefore, it is argued that the balancing test must also be disclosed.<ref>See for example ''Bäcker'', in Kühling, Buchner, DS-GVO BDSG, Article 13, margin number 27 (C.H. Beck 2020, 3rd Edition).</ref></blockquote>


When a controller reaches the end of a retention period, the personal data should either be deleted or fully anonymised (in which case, they would no longer qualify as 'personal data' in the sense of the GDPR).<ref>Personal data will however only be considered as fully anonymised and therefore fall outside of the scope of application of the GDPR if the anonymisation is robust enough. See, in this respect, WP29, ‘Opinion 05/2014 on Anonymisation Techniques’, 0829/14/EN WP216, 10 April 2014 (available [https://ec.europa.eu/justice/article-29/documentation/opinion-recommendation/files/2014/wp216_en.pdf here]).</ref> By contrast, archiving personal data, even in a pseudonymised or encrypted form, does not amount to deletion or anonymization. Keeping personal data in digital or physical archives still amount to storing them. Hence, it would be incorrect for a controller to state, for example, that the retention period of the personal data is 5 years, "''after which the data will be archived''". Rather, the archiving period should be included ''within'' the retention period.
====(e) Recipients or categories of recipients====


As different categories of personal data may be needed for shorter or longer periods of time, depending on the purpose of the processing, controllers should distinguish between those categories and stipulate the applicable retention period for each of them. As a matter of best practice, this information can be provided in the form of a table, or included in the table referencing the categories of data, the purposes of the processing and their respective legal basis. Furthermore, the retention periods - or the criteria used to calculate them - should be specific enough for the data subjects to be able to at least form an idea of how long their personal data will be kept before being deleted or anonymised. For example, it would not be sufficient for the data controller to generically state that personal data will be kept as long as necessary for the legitimate purposes of the processing.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 38 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Similarly, if a controller provides that the data will be stored to comply with a legal obligation, it should specify which legal obligation it refers to.  
Article 13(1)(e) GDPR provides that when controllers disclose personal data to internal or external recipients, they should identify such recipients. The term "''recipient''" is defined in [[Article 4 GDPR|Article 4(9) GDPR]] as any entity to which personal data is factually disclosed. The legal role of the recipient is irrelevant. It is not necessary for the recipient to be a third party as defined in [[Article 4 GDPR|Article 4(10) GDPR]]. Therefore, the obligation to provide information also applies to data flows between different, separate organisational units within the controller's organisation. This includes processors, which are also considered recipients.<ref>''Bäcker'', in Kühling, Buchner, DS-GVO BDSG, Article 13 GDPR, margin number 20 (C.H. Beck 2020, 3rd Edition).</ref> There may be exemptions for certain public authorities receiving personal data under Article 4(9) GDPR. <blockquote><u>Example</u>: In a privacy notice addressed to the employees of a company, all recipients of the employee's data should be identified. Meaning any external party that has factual access to the information, such as the processors, external service companies or an external accountant.  </blockquote>The level of details that must be provided under Article 13(1)(e) GDPR with respect to the identity or category of recipients is not entirely clear. Yet, in accordance with the principle of fairness, it is generally agreed that controllers must provide information on recipients which is the most meaningful for data subjects.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 37 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> In practice, this will require the controller to name the individual third party recipients, so that the data subjects is aware of the persons with whom their data will be shared externally.


When deciding on a retention period for personal data, controllers should pay particular attention to the following:  
Only if it is not possible to identify all the recipients (for example, because the recipients may not be foreseeable or are not known by the controller, which may be the case for a public database), the controllers must at least identify the ''categories'' of recipients of the personal data.<ref>''Bäcker'', in Kühling, Buchner, DS-GVO BDSG, Article 13, margin number 30 (C.H. Beck 2020, 3rd Edition).</ref> In such case, the WP29 considers that this information should be as specific as possible by including a reference to the activities they carry out, the industry, sector/sub-sector and the location of the recipients.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 37 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Just naming generic groups like "''partners''" or "''third parties''" is usually not sufficient.<blockquote><u>Example</u>: A controller runs a public database, that the data subject entered his or her information in. The controller uses two processors, that are known to him, but some of the data can also be retrieved by any user of the service. The privacy policy should name the individual known processors (e.g. "''Web Service Provider A, Example Road 1, Member State X''") but also refer to the unknown recipients as a category of recipients (e.g. "''any user of the service''").</blockquote>To ensure that the information is both complete, concise and intelligible, controllers can establish a table of recipients, where the different recipients of the personal data are named, or - if categories of recipients are mentioned instead - their qualification is indicated as clearly and narrow as possible. In line with the requirements under Article 12 GDPR, the controller must also link which personal data is available to which recipient, if only certain data is shared. 


(i) maximum legal period: sometimes, EU or Member State law puts a clear limitation on the storage of personal data (e.g. for copy of a criminal record, etc). In that case, the controller must respect this maximum period, clearly indicate its length, or indicate that a shorter period will be applicable.  
<u>Example:</u> An online shop may inform that all data are stored with a specific hosting provider, consumer request are stored with a provider of a CRM system and only the address information is shared with a postal service.


(ii) maximum recommended period: sometimes, although there exists no legally binding provision on how long a type of personal data can be kept, a recommendation was made by a public authority or private body (e.g. recommendation from a DPA regarding CV of job applicants; industry guidelines on laboratory results ; etc). In that case, the controller should ensure that the personal data are not kept for a longer period that the recommended period, and clearly indicate what this period is.
====(f) International transfers====


(iii) minimum legal period or minimum recommended period: sometimes, there exists a legal obligation or a recommendation with respect to a ''minimum'' storage period (e.g. for employees salary slips). In that case, the controller may decide to erase the personal data as soon as this minimum legal period is passed, or decide to keep them for a longer period. In the latter case, the controller must still decide on a limited and reasonable storage period, keeping in mind in particular the storage limitation principle enshrined on [[Article 5 GDPR|Article 5(1)(e) GDPR]].
Article 13(1)(f) GDPR covers information on transfers of personal data to international organisations or third countries, i.e. any country located outside of the European Economic Area.<ref>The European Economic Area (EEA) comprises the 27 Member States of the EU, plus Iceland, Liechtenstein and Norway. See Agreement on the European Economic Area, 3 January 1994, p. 3 (available [https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX:32019D0419 here]).</ref> In case of data transfers to third countries (which are regulated in [[Article 44 GDPR|Articles 44]] to [[Article 50 GDPR|50 GDPR]]), controllers should inform data subjects about the existence of such transfers, name all the relevant countries, and specify the safeguards relied upon. <blockquote><u>Example</u>: A controller transfers personal data to a business partner located in Japan, it must list Japan as being one of the transfer location, and mention whether such transfer is based on the Commission's adequacy decision between the EU and Japan,<ref>Commission Implementing Decision (EU) 2019/419 of 23 January 2019 pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council on the adequate protection of personal data by Japan under the Act on the Protection of Personal Information (available [https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj here]).</ref> or on standard contractual clauses signed with the data importer or another legal basis.<ref>Commission Implementing Decision (EU) 2021/914 of 4 June 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council (available [https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj here]).</ref></blockquote>Besides mentioning the third countries or international organizations where data importers are located, the controller must also inform the data subject about the means by which to obtain a copy of the applicable safeguards. For example, if the applicable safeguard is an adequacy decision adopted by the Commission pursuant to [[Article 45 GDPR]], the controller could add an hyperlink<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 37-38 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> redirecting the data subject towards the relevant decision as published on EURlex (the official website of EU legislation). Or, if the applicable safeguard is a transfer agreement signed by the controller and the data importer containing the standard contractual clauses referred to in [[Article 46 GDPR|Article 46(2)(c) GDPR]], the controller could equally provide a link to the document or state that the data subjects may obtain a copy of the agreement upon request, for example by sending an email to the controller.<ref>Hence, this shows the importance to provide the contact details of the controller and the DPO (where applicable), as provided for in Article 13(1)(a) and (b) GDPR.</ref>


(iv) no required or recommended period: in most cases, controllers will have to determine themselves a reasonable storage period, using as guidance the cardinal principle according to which personal data should be kept for no longer than is necessary for achieving the purpose of the processing (Article 5(1)(e) GDPR). One of this purpose could be, for example, to protect the interests of the controller against possible (extra-) judicial claims in the future (e.g. proceedings for liability brought by a client after termination of a contract; complaint from a former employee regarding unpaid wages ; etc). As a consequence, controllers may opt for retention periods which correspond to limitation periods established by law for civil or criminal liability (usually, between 3 to 10 years, depending on the nature of the claim). Although this strategy may be acceptable, this should not detract the controllers from respecting the principle of data minimization ([[Article 5 GDPR|Article 5(1)(c) GDPR]]), according to which the stored personal data should be adequate, relevant and limited to what is strictly necessary in relation to such a purpose. As a consequence, controllers should not indiscriminately apply a 'blanket' storage period for all archived data without proceeding to an ''ex ante'' analysis and classification of the relevant and adequate data. Similarly, another processing purpose that could call for long-term archiving of personal data personal data could be scientific or historical research, or to compile statistics for (business) analyses. In that case, however, the controller should implement appropriate technical and organizational measures in order to safeguard the rights and freedoms of the data subject (for example, pseudonymising the personal data; restricting staff access to certain files; implementing multi-factor authentication for security purpose; etc).
It is worth noting at this stage that data importers are necessarily recipients of personal data in the sense of [[Article 4 GDPR|Article 4(9) GDPR]]. Hence, all data importers to which personal data are transferred should have already been identified by the controller pursuant to Article 13(1)(e) GDPR, as discussed here above.


====(b) Information About Data Subject's Rights====
===(2) Obligation to provide further information ===
The second paragraph of Article 13 provides for an additional set of information that must be provided to the data subjects at the time of the collection of the personal data.


The controller should inform the data subject about their rights under data protection law, and in particular their right to access, rectification, erasure, restriction of processing, data portability and their right to object. Strictly speaking, it is not enough to merely inform a data subject about the existence of those rights, the controller should also include “''a summary of what each right involves and how the data subject can take steps to exercise it and any limitations on the right''”.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 39 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> As a matter of best practice, controllers can enumerate these rights in the privacy notice and then refer the data subjects to an annex or another page where those rights and the manner in which they can be exercised are explained in more detail. In addition to this, the GDPR requires controllers to explicitly bring the right to object to the data subject’s attention at the latest at the time of first communication with the data subject, in a clear manner, and separately from any other information.<ref>Article 21(4) GDPR and Recital 70, which applies in the case of direct marketing.</ref> This can be done, for example, the first time an email is sent to the data subject in the context of direct marketing.
The distinction between the set of mandatory information listed in first paragraph and in the second paragraph of Article 13 GDPR is to be explained from the drafting process, where the Council suggested that paragraph 2 should only be provided in certain situations,<ref>See General Approach by the Council at https://data.consilium.europa.eu/doc/document/ST-9565-2015-INIT/en/pdf</ref> while the European Parliament insisted that paragraphs 1 and 2 must always be provided. This was achieved by turning a condition ("''such further information that is necessary to ensure fair and transparent processing''") to an explanation ("''to ensure fair and transparent processing''"). The fact that the list is split in two paragraphs is hence purely due to the political process and does not have any practical consequences for the controllers or for the data subjects.<ref>''Zanfir-Fortuna'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 13, p. 428 (Oxford University Press 2020).</ref> In both paragraphs, the expression "''the controller shall (...) provide''" is used, thereby making the obligation to provide each set of information equally binding.


==== (c) Information About the Right to Withdraw Consent ====
====(a) Retention period====
According to Article 13(2)(c), the controller must inform the data subject about the existence of the right to withdraw consent at any time, when the legal basis for the processing of the personal data was the consent of the data subject. The WP29 and the EDPB have both written extensive guidelines on the notion of 'consent' under the GDPR.<ref>WP29, ‘Opinion 15/2011 on the definition of consent’, 01197/11/EN WP187, 13 July 2011 (available [https://ec.europa.eu/justice/article-29/documentation/opinion-recommendation/files/2011/wp187_en.pdf here]); and EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1) (available [https://edpb.europa.eu/sites/default/files/files/file1/edpb_guidelines_202005_consent_en.pdf here]).</ref> Besides these guidelines, several recitals and provisions of the GDPR define consent and lay down requirements with respect to the method for obtaining consent or allowing its withdrawal. Most importantly, [[Article 7 GDPR|Article 7(3) GDPR]] prescribes that withdrawing consent should be as easy as giving consent. Hence, although the controller is not under an obligation to guarantee that giving and withdrawing consent can be perform through the same action, it is generally agreed that "''when consent is obtained via  electronic  means  through  only  one  mouse-click,  swipe,  or keystroke, data subjects must, in practice, be able to withdraw that consent equally as easily''".<ref>EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1), p. 23 (available [https://edpb.europa.eu/sites/default/files/files/file1/edpb_guidelines_202005_consent_en.pdf here]).</ref>


As a matter of best practice, the information regarding the right to withdraw consent should be clearly indicated in the privacy notice of the controller (or in a similar document), and also at the time consent is obtained from the data subject. That way, the attention of the data subjects is drawn to the fact that the processing operation at stake relies on their consent, and that they have the right to put an end to such processing at any time if they change their mind. Besides, in light of the principle of fairness and the various provisions on consent in the GDPR, the possibility to withdraw consent should be given to the data subject every time the latter is being actively tracked or contacted on the basis of such consent. As a way of illustration, if a data subject has subscribed to a newsletter or marketing mailing list, the possibility to unsubscribe from such list should be given to the data subject within every email or communication sent to him on the basis of such consent. Similarly, website visitors should be able to disable cookies as easily as agreeing to cookie usage, and the possibility to withdraw that consent should be given for the entire duration of the browsing session (for example, by clearly displaying a pop-up badge on every page of the website, on which the data subject can click to disable cookies).<ref>See, for example the technical solutions enumerated by Cookie Script for implementing a "Cookie badge" (accessed on 30 September 2021) (available [https://support.cookie-script.com/article/27-cookie-badge here]).</ref>
Article 13(2)(a) GDPR provides that the controller must inform the data subjects regarding the period for which the personal data will be stored (i.e. the 'retention period' or 'storage period'). If it is not possible for the controller to give a specific date or amount of time (for example, because the retention period may depend on other factors), the criteria used to determine that period should at least be given. <blockquote><u>Example</u>: A controller selling goods online could indicate that the personal data of the data subject will be stored "''for 7 year after your purchase under our legal obligation to keep tax records''", or that customer service interactions will be kept "''for a period of 3 months from the last message we revived from you''".</blockquote>By making it mandatory for the controller to publish clear retention periods, Article 13(2)(a) GDPR requires the controller to publicly declare its compliance with the principle of storage limitation enshrined in [[Article 5 GDPR|Article 5(1)(e) GDPR]], which requires the deletion of anonymization of personal data when it is not necessary anymore to achieve the purpose. <blockquote><u>Example</u>: A controller states that the retention period of the personal data is 5 years, "''after which the data will be archived''". This would breach the data minimisation principle. Rather, the archiving period should be included ''within'' the retention period.</blockquote>As different categories of personal data may be needed for shorter or longer periods of time, depending on the purpose of the processing, controllers should distinguish between those categories and stipulate the applicable retention period for each of them. Furthermore, the retention periods - or the criteria used to calculate them - should be specific enough for the data subjects to be able to at least form an idea of how long their personal data will be kept before being deleted or anonymised.  <blockquote><u>Example</u>: It would not be sufficient for the data controller to generically state that personal data will be kept as long as necessary for the legitimate purposes of the processing. Similarly, if a controller provides that the data will be stored to comply with a legal obligation, it should specify which legal obligation it refers to.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 38 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> </blockquote>
====(d) The Right to Lodge a Complaint====
 
Article 13(2)(d) GDPR provides that the data subject should be specifically informed about the existence of the right to lodge a complaint with a supervisory authority. The complaint may be filed, ''inter alia'', with the supervisory authority in the Member State of the data subject's habitual residence, place of work or of an alleged infringement of the GDPR.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 39 (available here). For more information regarding this right, please refer to the Commentary on [https://gdprhub.eu/Article%2077%20GDPR Article 77 GDPR].</ref>
====(b) Information about data subject's rights====
 
Many data subjects are not aware of their rights. The controller is therefor required to inform the data subject about their rights under data protection law, namely their right to access, rectification, erasure, restriction of processing, data portability and their right to object. It is not enough to merely inform a data subject about the existence of those rights, the controller should also include “''a summary of what each right involves and how the data subject can take steps to exercise it and any limitations on the right''”.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 39 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Controllers can enumerate these rights in the privacy notice and then refer the data subjects to an annex or another page where those rights and the manner in which they can be exercised are explained in more detail. In addition to this, the GDPR requires controllers to explicitly bring the right to object to the data subject’s attention at the latest at the time of first communication with the data subject, in a clear manner, and separately from any other information.<ref>Article 21(4) GDPR and Recital 70, which applies in the case of direct marketing.</ref> This can be done, for example, the first time an email is sent to the data subject in the context of direct marketing.
 
==== (c) Information about the right to withdraw consent ====
According to Article 13(2)(c), the controller must inform the data subject about the existence of the right to withdraw consent at any time, when the legal basis for the processing of the personal data was the consent of the data subject.<ref>The WP29 and the EDPB have both written extensive guidelines on the notion of 'consent' under the GDPR. WP29, ‘Opinion 15/2011 on the definition of consent’, 01197/11/EN WP187, 13 July 2011 (available [https://edpb.europa.eu/sites/default/files/files/file1/edpb_guidelines_202005_consent_en.pdf here]); and EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1) (available [https://edpb.europa.eu/sites/default/files/files/file1/edpb_guidelines_202005_consent_en.pdf here]). Besides these guidelines, several recitals and provisions of the GDPR define consent and lay down requirements with respect to the method for obtaining consent or allowing its withdrawal. Most importantly, [https://gdprhub.eu/index.php%3Ftitle=Article_7_GDPR Article 7(3) GDPR] prescribes that withdrawing consent should be as easy as giving consent. Hence, although the controller is not under an obligation to guarantee that giving and withdrawing consent can be perform through the same action, it is generally agreed that "''when consent is obtained via  electronic  means  through  only  one  mouse-click,  swipe,  or keystroke, data subjects must, in practice, be able to withdraw that consent equally as easily''". See, EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1), p. 23 (available [https://edpb.europa.eu/sites/default/files/files/file1/edpb_guidelines_202005_consent_en.pdf here]).</ref> The same requirement can be found in [[Article 7 GDPR|Article 7(3) GDPR]]. In addition, [[Article 7 GDPR|Article 7(3) GDPR]] requires that this information must be given "''prior to consent''". <blockquote><u>Example</u>: A data subject subscribes to a newsletter and is asked for consent to get emails. The consent request should include a hint that the consent can be withdrawn at any time.</blockquote>
 
====(d) The right to lodge a complaint====
Article 13(2)(d) GDPR provides that the data subject should be specifically informed about the existence of the right to lodge a complaint with a supervisory authority under [[Article 77 GDPR]]. The complaint may be filed, ''inter alia'', with the supervisory authority in the Member State of the data subject's habitual residence, place of work or of an alleged infringement of the GDPR.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 39 (available here). For more information regarding this right, please refer to the Commentary on [https://gdprhub.eu/Article%2077%20GDPR Article 77 GDPR].</ref> Suggesting that the lead supervisory authority of the controller is (solely) competent, is a common false statement.
 
==== (e) Contractual or statutory requirement ====
Article 13(2)(e) GDPR provides that the controller must inform the data subject whether the provision of personal data is a statutory or contractual requirement, or a requirement necessary to enter into a contract, as well as whether the data subject is obliged to provide the personal data, and the possible consequences of failure to provide such data. The aim of the provision is to make it clear to data subjects which elements are (1) purely optional and may not be provided, (2) which may not be provided but may lead to a negative consequence for the data subject and (3) which information is strictly required.
 
<u>Example:</u> An online shop may require the name and postal address of a customer because it is necessary for the delivery of the order. To clearly identify which fields are “required” and which are not, the online store adds the common star symbol (*) to the required fields.
 
The controller must also inform the data subject about any possible consequences of not providing information - should they exist. In many cases the consequences may be trivial, but in certain cases there is no legal duty to provide information, but the lack of the relevant information may lead to a negative consequence for the data subject.
 
<u>Example:</u> For certain job positions or professional qualifications, a controller may be required by law to verify that the applicant does not have any criminal record. There is no legal duty to provide such information, but failure to provide such data may bar the data subject from obtaining that position or qualification.
 
<u>Example:</u>  A bank requires certain documentation to grant a loan. Providing certain information (e.g. an ID) is legally required based on various banking regulations. Other information is optional, but would likely lead to a much better credit rate for the customer (e.g. records about securities, income and alike). Finally some information, are merely used to "''improve customer service''", such as filling out a customer service questionnaire by the bank, and are purely optional. The three categories must be clearly communicated to the data subject, to ensure that they make the right choices.
 
Independent of Article 13(2)(e) GDPR, controllers who oblige a data subject to provide personal data when the latter are not required by law or necessary for the performance of a contract may be in breach of [[Article 5 GDPR|Article 5(1)(c) GDPR]]. Furthermore, controllers that suggest that data is necessary, which is optional may violate the principle of lawfulness, fairness and transparency ([[Article 5 GDPR|Article 5(1)(a) GDPR]]) and may obtain uninformed (there therefore invalid) consent.


==== (e) Contractual or Statutory Requirement ====
Article 13(2)(e) GDPR provides that the controller must inform the data subject whether the provision of personal data is a statutory or contractual requirement, or a requirement necessary to enter into a contract, as well as whether the data subject is obliged to provide the personal data, and the possible consequences of failure to provide such data. As a way of illustration, an online shop may require the name and postal address of a customer because it is necessary for the performance of the contract, more particularly for the delivery of the good. Similarly, online forms should clearly identify which fields are “required”, which are not, and what will be the consequences of not filling in the required fields.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 40 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> Also, for certain job positions or professional qualifications, a controller may be required by law to verify that the applicant does not have any criminal record. Failure to provide such data may bar the data subject from obtaining that position or qualification. When providing personal data is a legal or contractual requirement, this should be brought to the attention of the data subject. It should also be clearly indicated whether failure to provide such information will have negative consequences for the data subject, such as the impossibility to enter into a contract or be offered a job position. Controllers who abuse from their position of power by obliging a data subject to provide personal data when the latter are not required by law or necessary for the performance of a service may however be in breach of the GDPR, and in particular of the conditions to obtain valid consent ([[Article 7 GDPR]]), or of the principle of lawfulness, fairness and transparency ([[Article 5 GDPR|Article 5(1)(a) GDPR]]) and of the provision relating to valid consent. The EDPB has already stated for example that so-called 'cookies walls', which prevent access to a website if the users do not accept cookies, with no other reasonable alternative, are not a valid method to obtain the '''freely given''<nowiki/>' consent of data subjects.<ref>EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1), p. 12 (available [https://edpb.europa.eu/sites/default/files/files/file1/edpb_guidelines_202005_consent_en.pdf here]).] and may thus lead to a breach of [https://gdprhub.eu/Article%207%20GDPR Article 7 GDPR]. For more information on this topic, please refer to the Commentary on [https://gdprhub.eu/Article%207%20GDPR Article 7 GDPR].</ref>
==== (f) Automated Decision-Making ====
==== (f) Automated Decision-Making ====
Article 13(2)(f) GDPR provides that the data subject should be informed about the existence of automated automated-decision making (including profiling), as referred to in [[Article 22 GDPR|Article 22(1) GDPR]]. In short, automated decision-making (hereafter, ADM) qualifies as such under the GDPR when three constitutive elements can be identified: (i) a decision; (ii) taken ''solely'' by automated mean (i.e. without any human involved in the decision-making process); (iii) which produces legal effects or similarly significant effects on the data subject. As a way of illustration, if a recruiter relies on a smart algorithm to select the best profile, among a pool of candidates, for a job offer, the use of such a smart algorithm will qualify as ADM under the GDPR, both for the data subject who has been selected, and for the data subjects who have been rejected.
Article 13(2)(f) GDPR provides that the data subject should be informed about the existence of automated automated-decision making (including profiling), as referred to in [[Article 22 GDPR|Article 22(1) GDPR]].  


As made clear by Article 13(2)(f) GDPR, in the event a controller relies on an ADM, the data subjects must be informed about it. More particularly, the controller is under the duty to provide the data subject with "''meaningful information''" about the logic involved, the significance and the (possible) consequences of this ADM on him or her. The use of the term "''meaningful''" has triggered a lot of debates among scholars,<ref>See, among others, ''Malgieri and Comandé'', ‘Why a Right to Legibility of Automated Decision-Making Exists in the General Data Protection Regulation’, ''International Data Privacy Law'' 7, no. 4 (1 November 2017), p. 243–65 (available [https://doi.org/10.1093/idpl/ipx019 here]); ''Goodman and Flaxman'', ‘EU Regulations on Algorithmic Decision-Making and a “right to Explanation” (available [http://arxiv.org/abs/1606.08813 here]); ''Edwards and Veale'', ‘Slave to the Algorithm? Why a 'Right to an Explanation' Is Probably Not the Remedy You Are Looking For’, ''Duke Law & Technology Review'' (available [https://ssrn.com/abstract=2972855 here]); ''Wachter, Mittelstadt, Floridi''; ‘Why a Right to Explanation of Automated Decision-Making Does Not Exist in the General Data Protection Regulation’, in ''International Data Privacy Law'', Volume 7, Issue 2, pp. 76–99 (available [https://doi.org/10.1093/idpl/ipx005 here]); ''Selbst and Powles'', Meaningful information and the right to explanation, ''International Data Privacy Law'', Volume 7, Issue 4, 1 November 2017, Pages 233–242 (available [https://doi.org/10.1093/idpl/ipx022 here]).</ref> as to whether Article 13(2(f) GDPR would provide a reinforced right to information when it comes to ADM, if not an ''ex post'' 'right to explanation' or 'right to understand' once this provision is read in combination with [[Article 22 GDPR|Article 22(3) GDPR]] and Recital 71 GDPR.
===== Automated decision-making ... referred to in Article 22(1) and (4) =====
For further details on the definition of automated decision-making see [[Article 22 GDPR]] and Article 4. In short, automated decision-making requires three constitutive elements: (1) a decision; (2) taken solely by automated mean (i.e. without any human involved in the decision-making process); (3) which produces legal effects or similarly significant effects on the data subject.  <blockquote><u>Example</u>: A recruiter relies on a smart algorithm to select the best profile, among a pool of candidates, for a job offer, the use of such a smart algorithm will qualify as automated decision-making under the GDPR, both for the data subject who has been selected, and for the data subjects who have been rejected.</blockquote>As made clear by Article 13(2)(f) GDPR, in the event a controller relies on automated decision-making, the data subjects must be informed about it. More particularly, the controller is under the duty to provide the data subject with "''meaningful information about the logic involved''" and on the "''significance and the envisaged consequences''" of such forms of processing.


The rationale behind this reinforced right to information lies in the complexity of algorithms and machine-learning, which sometimes operate in obscure ways, and may not be perceivable or understandable for data subjects. Given that the purpose of that provision is to ensure that the data subject obtains "''meaningful information''" about the ADM, simply disclosing the code behind the ADM or providing a complex explanation of the algorithms would in principle not be suitable or sufficient. Rather, the controller should highlight the criteria on the basis of which the decision is made, so that the data subject can understand the main reasons behind the decision.<ref>WP29, ‘Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679’, 17/EN WP251 rev.01, 3 October 2017, p. 25 (available [https://ec.europa.eu/newsroom/article29/redirection/document/49826 here]).</ref> In line with Article 12(1) GDPR, such information should be concise yet complete, intelligible, and given in clear and plain language.
===== Meaningful information about the logic involved =====
According to the WP29, "''meaningful''"<ref>The use of the term "''meaningful''" has triggered a lot of debates among scholars, as to whether Article 13(2)(f) GDPR would provide a reinforced right to information when it comes to ADM, if not an ''ex post'' 'right to explanation' or 'right to understand' once this provision is read in combination with [https://gdprhub.eu/index.php%3Ftitle=Article_22_GDPR Article 22(3) GDPR] and Recital 71 GDPR. See, among others, ''Malgieri and Comandé'', ‘Why a Right to Legibility of Automated Decision-Making Exists in the General Data Protection Regulation’, ''International Data Privacy Law'' 7, no. 4 (1 November 2017), p. 243–65 (available [https://doi.org/10.1093/idpl/ipx019 here]); ''Goodman and Flaxman'', ‘EU Regulations on Algorithmic Decision-Making and a “right to Explanation” (available [http://arxiv.org/abs/1606.08813 here]); ''Edwards and Veale'', ‘Slave to the Algorithm? Why a 'Right to an Explanation' Is Probably Not the Remedy You Are Looking For’, ''Duke Law & Technology Review'' (available [https://ssrn.com/abstract=2972855 here]); ''Wachter, Mittelstadt, Floridi''; ‘Why a Right to Explanation of Automated Decision-Making Does Not Exist in the General Data Protection Regulation’, in ''International Data Privacy Law'', Volume 7, Issue 2, pp. 76–99 (available [https://doi.org/10.1093/idpl/ipx005 here]); ''Selbst and Powles'', Meaningful information and the right to explanation, ''International Data Privacy Law'', Volume 7, Issue 4, 1 November 2017, Pages 233–242 (available [https://doi.org/10.1093/idpl/ipx022 here]).</ref> means that the controller should inform the data subject in simple ways about the rationale behind the automated decision-making including profiling but not necessarily give a ”''complex explanation of the algorithms used or disclosure of the full algorithm''”. Furthermore, “[t]''he controller should provide the data subject with general information (notably, on factors taken into account for the decision-making process, and on their respective ‘weight’ on an aggregate level)''”<ref>WP29, ‘Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679’, 17/EN WP251 rev.01, 3 October 2017, p. 25 and 27 (available [https://ec.europa.eu/newsroom/article29/redirection/document/49826 here]).</ref> The rationale behind this reinforced right to information lies in the complexity of algorithms and machine-learning, which sometimes operate in obscure ways, and may not be perceivable or understandable for data subjects. Given that the purpose of that provision is to ensure that the data subject obtains "''meaningful information''" about the automated decision-making, simply disclosing the code behind the automated decision-making or providing a complex explanation of the algorithms would in principle not be suitable or sufficient. Rather, the controller should highlight the criteria on the basis of which the decision is made, so that the data subject can understand the main reasons behind the decision. In line with Article 12(1) GDPR, such information should be concise yet complete, intelligible, and given in clear and plain language.
===== Significance and envisaged consequences =====
The controller is also required to inform the data subject about the "''significance and envisaged consequences''" of the processing. These two terms, which are likely synonymous, pertain to the decision that is made or prepared based on the data processing. The controller must describe what will be decided upon based on the data processing, what decision-making options are available, and how processing results may impact or potentially lead to certain decisions.<ref>''Bäcker'', in Kühling, Buchner, DS-GVO BDSG, Article 13 GDPR, margin number 55 (C.H. Beck 2020, 3rd Edition).</ref><blockquote><u>Example</u>: XXX</blockquote>As a matter of best practice, controllers should thus fully understand how automated decision-making functions, in order to be able to provide the required information. Ideally, the controller would adopt a layered approach, first focusing on the logic involved, and subsequently highlighting the significance and envisaged consequences of the processing of different categories of data within the automated decision-making process.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 19 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref>


As a matter of best practice, controllers should thus fully understand how the ADM function themselves, in order to be able to provide the required information. Ideally, the controller would adopt a layered approach, first focusing on the logic involved, and subsequently highlighting the significance and envisaged consequences of the processing of different categories of data within the ADM process.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 19 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref>
===== At least in the cases of Article 22(1) and (4) =====
The use of the wording "[a]''t least in those cases''" seems to be the result of political negotiations and caused confusion. It literally means that the information under Article 13(2)(f) GDPR (logic involved, significance and envisaged consequences) "''may''" also be provided if the automated decision-making or profiling does not meet the requirements set forth in Article 22(1) GDPR. Obviously, a controller "''may''" always provide more information. The reading of the provision as a free choice by the controller would make this element of the law redundant.  


=== (3) Information on the Further Processing of Personal Data ===
In the view of the WP29, “[i]''f the automated decision-making and profiling does not meet the Article 22(1) definition it is nevertheless good practice to provide the above information.''”<ref>WP29, ‘Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679’, 17/EN WP251 rev.01, 3 October 2017, p. 25 (available [https://ec.europa.eu/newsroom/article29/redirection/document/49826 here]).</ref> This would mean that the legislator simply reminded controllers of the option to share more information.
Article 13(3) GDPR covers situations where a controller decides to process personal data for a novel purpose. More specifically, this Article provides that where a controller intends to process personal data for a purpose that had not been primarily envisaged, the data subject must be informed about the new purpose prior to that further processing. In practice, this would mean that controllers must update their privacy notice (and, ideally, notify those changes to the data subjects) ''prior'' to using the personal data in pursuit of this new objective.


It is important to recall in this respect that the processing of personal data for purposes other than those for which the personal data were initially collected are allowed only where the processing is compatible with the purposes for which the personal data were initially collected.<ref>Recital 50 GDPR.</ref> In such a case, no legal basis separate from that which allowed the collection of the personal data is required. To appreciate the compatibility of various purposes, the controller should take into account, among others, the existence of a link between the original and additional purpose, the general context in which the data are processed, and also the reasonable expectations of the data subjects.<ref>Recital 50 GDPR.</ref> As a general rule, further processing for scientific or historical research purposes, or further processing for statistical purposes should be considered to be compatible lawful processing operations.<ref>Article 5(1)(b) GDPR.</ref> Hence, if a controller, after having collecting personal data and processed them for business purpose, intends to keep a certain category of data for statistical purposes, it should update its privacy policy to include this new purpose, as well as all the relevant information which must accompany this new entry (e.g. storage period; recipient of the personal data (for example, if the statistics are collected or analyzed by a third party; etc).
However, it is worth highlighting that Article 13(2)(f) GDPR refers to the automated decision-making including profiling as “''processing''”. As such, this processing has to comply with all general principles of the GDPR (in particular, lawfulness, fairness, transparency in Article 5(1)(a) and the requirements under Article 12(1) GDPR). The WP29 confirms the “''general principle that data subjects should not be taken by surprise by the processing of their personal data,'' [and that this] ''equally appl''[ies] ''to profiling generally (not just profiling which is captured by Article 22), as a type of processing.''”<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 22 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref> In other words, automated decision-making including profiling, are typical processing operations under Article 4(2) GDPR and, as such, must always be disclosed to the data subject to the extent necessary “''to ensure fair and transparent processing taking into account the specific circumstances and context in which the personal data are processed''.<ref>In this specific case, the Working Party only explicitly refers to “profiling”. However, it must be implied that ADM is equally subject to the same logic. Indeed, ADM, especially when it involves profiling, fulfils the requirements of “processing” under Article 4(2) GDPR.</ref> Thus, in application of the above general GDPR principles, automated decision-making including profiling, even if not relevant under Article 22, should usually be disclosed and explained to ensure fair and transparent processing.  


In conclusion, the phrase “''at least in those cases''” means that the basic information regarding automated decision-making and profiling must be provided regardless of the requirements of Article 22(1) and 22(4) GDPR being met, unless there is a situation where the requirements of Article . If those requirements are met, involving more impactful processing, additional “''meaningful information about the logic involved, as well as the significance and the envisaged consequences of such processing for the data subject''” shall also be provided.<ref>In the context of Articles 13(2)(f) and 14(2)(g) GDPR, ''Mester'' comes to the same conclusion in ''Taeger,Gabel'', DSGVO-BDSG-TTDSG, 4th edition 2022, Article 13, margin number 28. Due to the identical wording, this interpretation must be transferred to Articles 14(2)(g) and 15(1)(h) GDPR.</ref>
=== (3) Information about the change of purposes ===
Purpose limitation is a core pillar of the principles in [[Article 5 GDPR|Article 5(1)(b) GDPR]]. Usually, the processing of personal data for purposes other than those for which the personal data were initially collected are only allowed where the new processing operation is compatible with the purposes for which the personal data were initially collected.<ref>Recital 50 GDPR.</ref> See [[Article 6 GDPR|Article 6(4) GDPR]] for further details. 
Article 13(3) GDPR covers situations where a controller decides to process personal data for a novel purpose. This is independent of the question if a new purpose is deemed to be a "''compatible''" purpose under [[Article 6 GDPR|Article 6(4) GDPR]]. Also "''compatible''" purposes are new purposes.<ref>''Dix'', in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 13 GDPR, margin number 20 (C.H. Beck 2019).</ref>
More specifically, under this provision, a controller who intends to process personal data for a purpose that had not been primarily envisaged, must inform the data subject about the new purpose prior to that further processing. This would mean that controllers must at least update their privacy notice (and, ideally, notify those changes to the data subjects) ''prior'' to using the personal data in pursuit of this new objective. Hence, if a controller, after having collected personal data and processed them for business purpose, intends to keep a certain category of data for statistical purposes, it should update its privacy policy to include this new purpose, as well as all the relevant information which must accompany this new entry (e.g. storage period; recipient of the personal data (for example, if the statistics are collected or analyzed by a third party; etc).
=== (4) Exemptions ===
=== (4) Exemptions ===
Article 13(4) GDPR covers situation where the data subject was already provided with the information, either because the controller has already provided it in the past, or because a third party did it on its behalf (for example, a processor). In that scenario, of course, the controller is exempted from the obligation to provide the same information a second time.


Article 13(4) GDPR covers situation where the data subject was already provided with the information, either because the controller has already provided it in the past, or because a third party did it on its behalf (for example, a processor). In that scenario, of course, the controller is exempted from the obligation to provide the same information a second time. However, the principle of accountability requires data controllers to demonstrate and document what information the data subject already has, how and when they received it, and ensure that it is not outdated. Furthermore, even if the data subject has previously been provided with only partial information as listed in Article 13, the data controller still has an obligation to supplement missing information to ensure that the data subject has a complete set of information as listed in Articles 13 GDPR.<ref>WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 27 (available [https://ec.europa.eu/newsroom/article29/redirection/document/51025 here]).</ref><blockquote>In certain cases, [[Article 23 GDPR]] may be used by Member States to exempt certain duties under Article 13 GDPR in certain situations or sectors (such as undercover journalism).</blockquote>
=== Additional information duties ===
It it important to note that other Articles of the GDPR also include information duties, such as the duty in [[Article 7 GDPR|Article 7(3)]] to inform about the right to withdraw consent, the duty in [[Article 21 GDPR|Article 21(4)]] to inform about the right to object or [[Article 49 GDPR|Article 49(1) GDPR]], last paragraph on the reliance on the "''compelling legitimate interests''" to transfer personal data to a third country.
==Decisions==
==Decisions==
→ You can find all related decisions in [[:Category:Article 12 GDPR]]
→ You can find all related decisions in [[:Category:Article 13 GDPR]]


==References==
==References==

Latest revision as of 13:30, 6 March 2024

Article 13: Information to be provided where personal data are collected from the data subject
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 13: Information to be provided where personal data are collected from the data subject

1. Where personal data relating to a data subject are collected from the data subject, the controller shall, at the time when personal data are obtained, provide the data subject with all of the following information:

(a) the identity and the contact details of the controller and, where applicable, of the controller's representative;
(b) the contact details of the data protection officer, where applicable;
(c) the purposes of the processing for which the personal data are intended as well as the legal basis for the processing;
(d) where the processing is based on point (f) of Article 6(1), the legitimate interests pursued by the controller or by a third party;
(e) the recipients or categories of recipients of the personal data, if any;
(f) where applicable, the fact that the controller intends to transfer personal data to a third country or international organisation and the existence or absence of an adequacy decision by the Commission, or in the case of transfers referred to in Article 46 or 47, or the second subparagraph of Article 49(1), reference to the appropriate or suitable safeguards and the means by which to obtain a copy of them or where they have been made available.

2. In addition to the information referred to in paragraph 1, the controller shall, at the time when personal data are obtained, provide the data subject with the following further information necessary to ensure fair and transparent processing:

(a) the period for which the personal data will be stored, or if that is not possible, the criteria used to determine that period;
(b) the existence of the right to request from the controller access to and rectification or erasure of personal data or restriction of processing concerning the data subject or to object to processing as well as the right to data portability;
(c) where the processing is based on point (a) of Article 6(1) or point (a) of Article 9(2), the existence of the right to withdraw consent at any time, without affecting the lawfulness of processing based on consent before its withdrawal;
(d) the right to lodge a complaint with a supervisory authority;
(e) whether the provision of personal data is a statutory or contractual requirement, or a requirement necessary to enter into a contract, as well as whether the data subject is obliged to provide the personal data and of the possible consequences of failure to provide such data;
(f) the existence of automated decision-making, including profiling, referred to in Article 22(1) and (4) and, at least in those cases, meaningful information about the logic involved, as well as the significance and the envisaged consequences of such processing for the data subject.

3. Where the controller intends to further process the personal data for a purpose other than that for which the personal data were collected, the controller shall provide the data subject prior to that further processing with information on that other purpose and with any relevant further information as referred to in paragraph 2.

4. Paragraphs 1, 2 and 3 shall not apply where and insofar as the data subject already has the information.

Relevant Recitals

Recital 60: Information Requirements
The principles of fair and transparent processing require that the data subject be informed of the existence of the processing operation and its purposes. The controller should provide the data subject with any further information necessary to ensure fair and transparent processing taking into account the specific circumstances and context in which the personal data are processed. Furthermore, the data subject should be informed of the existence of profiling and the consequences of such profiling. Where the personal data are collected from the data subject, the data subject should also be informed whether he or she is obliged to provide the personal data and of the consequences, where he or she does not provide such data. That information may be provided in combination with standardised icons in order to give in an easily visible, intelligible and clearly legible manner, a meaningful overview of the intended processing. Where the icons are presented electronically, they should be machine-readable.

Recital 61: Time of Information Provision
The information in relation to the processing of personal data relating to the data subject should be given to him or her at the time of collection from the data subject, or, where the personal data are obtained from another source, within a reasonable period, depending on the circumstances of the case. Where personal data can be legitimately disclosed to another recipient, the data subject should be informed when the personal data are first disclosed to the recipient. Where the controller intends to process the personal data for a purpose other than that for which they were collected, the controller should provide the data subject prior to that further processing with information on that other purpose and other necessary information. Where the origin of the personal data cannot be provided to the data subject because various sources have been used, general information should be provided.

Recital 62: Exceptions to Information Requirement
However, it is not necessary to impose the obligation to provide information where the data subject already possesses the information, where the recording or disclosure of the personal data is expressly laid down by law or where the provision of information to the data subject proves to be impossible or would involve a disproportionate effort. The latter could in particular be the case where processing is carried out for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes. In that regard, the number of data subjects, the age of the data and any appropriate safeguards adopted should be taken into consideration.

Commentary

Transparency is key when it comes to the processing of personal data and serves multiple purposes. When controllers have to go on public record about the use of personal data, many may reconsider if certain processing operations ar really necessary. Data subjects can (at least theoretically) make informed decisions about the use of a service or product, or at least exercise their rights under the GDPR, when relevant information is provided.

Article 13 GDPR embodies the principle of transparency in Article 5(1)(a) GDPR, outlining the controller's obligation to actively provide clear and comprehensive information to individuals about the processing of their personal data.[1] Article 13 GDPR applies in situations where personal data are collected directly from the data subjects and a direct contract is assumed,[2] while Article 14 GDPR applies in all other situations.

Article 13 GDPR is divided into 4 paragraphs. The first paragraph mandates the controller to describe certain elements of the processing, such as the identity and contact details of the controller and the DPO, where appointed, the purposes of the processing, legal bases, any legitimate interests pursued by the controller, recipients of the data, etc. The second paragraph stipulates that "in addition" to the aforementioned elements, further details must be furnished to "ensure fair and transparent processing".[3] These may encompass information on data retention, the existence of rights that can be exercised by the data subject, as well as clarifications on the functioning and potential consequences of automated decision-making systems. The third paragraph defines the obligation to notify the data subject when the controller intends to undertake additional processing that was not previously disclosed. Lastly, the fourth paragraph establishes a general principle that the aforementioned information may be omitted if the data subject already possesses it.

(1) Information the controller shall provide at the time personal data is obtained

Paragraph 1 clarifies the scope of application of Article 13 of the GDPR. The information in question must be provided when personal data is "collected from the data subject".

Collection from the data subject

Collection occurs whenever personal data comes into the possession of the controller. This includes operations such as receiving data included in a paper or digital form, collecting IP addresses and associated actions, reading cookies, or gathering usage data from a device (e.g., a fitness tracker) or application.[4]

This requirement necessitates a certain contextual relationship between the action of collecting data and the physical or digital presence of the data subject. This includes personal data that: a data subject consciously provides to a data controller (e.g. when completing an online form); or a data controller collects from a data subject by observation without the knowledge of the data subject (e.g. using automated data capturing devices or surveillance cameras, network equipment, Wi-Fi tracking, RFID or other types of sensors).[5] It is irrelevant if the data subject

At the time when personal data is obtained

The information must be given "at the time data is obtained". The wording of the law therefore requires information at least parallel to the beginning of the processing operation.[6] The idea of the legislator is that in case where information is directly obtained, the controller and the data subjects are both present. This is however not always the case, for example in asynchronous situations, such as when a data subject fills out a paper form and sends it via postal mail.

In most cases information will have to be provided before personal data is obtained. In some cases for logistical reasons, as the controller may not have a "live" connection with the data subject at the time he obtains the personal data. Furthermore, some informational requirements of Article 13 GDPR clearly require that the information is provided before personal data is obtained by the controller, such as the information if the provision of information is mandatory under Article 13(2)(e) GDPR, which must already be present when a data subject fills out a form.

However, in some cases, providing the information before personal data is obtained may not always possible. If a data subject visits a website for the first time, this may trigger instant use of personal data by the controller when the user just sends a request to the web server, but the controller can only provide information under Article 13 GDPR when sending a response or when the website is loaded. This may still be seen as "at the time data is obtained".

Ex-ante information

Because the information must be provided when personal data is first obtained, any information provided under Articles 13 and 14 GDPR is necessarily an ex-ante information about the intentions of the controller as well as possible future processing of personal data. In reality, personal data could be used in a different way, for example because certain described processing operations never occurred or the controller (for lawful or unlawful reasons) deviated from the information given under Articles 13 and 14 GDPR. Obviously the controller has to update and information if such situations occur and may even need to proactively inform data subjects (see below paragraph 3 for the change of purposes).

The data subject always has the option to request information about the actual use of his or her personal data from an ex-post perspective via the right to access under Article 15 GDPR. This would also reveal if certain options (e.g. sharing with others) was actually taking case and may also allow to provide more specific information as the actual use of the personal data of a specific data subject.

Example: The controller may only make personal data available to an external recipient in rare cases (e.g. if a user does not pay his bills) which cannot be ruled out ex-ante. If a data subjects makes a request at a later stage, the controller can clarify that the personal data of the specific data subject was in fact not disclosed.

Information must be provided

The verb "provide" does not entail a physical action on the part of the controller, such as handing the notice to the data subject in person or sending it via email, but requires nonetheless active provision of the information for easy access by the data subject.[7] The controller must comply with Article 12(1) GDPR and shall be provide the information in a transparent, easily accessible form. It must be distinguishable from other information, such as the terms of use of a website or the clauses of a contract.[8]

In accordance with Article 12(1) GDPR, and depending on the specific case, the so-called privacy notice can be provided in written or electronic form, as an annex to a contract, a hard-copy document or an online multilayered document.[9] To avoid discrepancies and ensure a uniform and sufficient level of information of the data subjects, the EU legislator did not leave the content of such information to the discretion of controllers. Hence, Article 13(1) GDPR meticulously lists which elements must be provided to the data subjects when personal data are obtained.

(a) Identity and contact details of the controller

The first piece of information that must be provided to the data subject is the identity and contact details of the controller. This information is a prerequisite for the data subject to be able to get in touch in the controller and further exercise their GDPR rights, if needed. The contact details should ideally include “different forms of communications with the data controller (e.g. phone number, email, postal address, etc.)”.[10]

In practice, Article 5(1)(c) of the eCommerce Directive 2000/31/EC requires an email address for any service provider. This conclusion is also supported by logical and systematic reasons. Firstly, it is neither realistic nor compatible with the obligation to facilitate as required by Article 12(2) GDPR to require a data subject residing in Europe to contact a far-away controller via regular mail in order to exercise their GDPR rights. Secondly, according to Article 12(3) GDPR, the data subject has the right to submit their request in electronic format, which would not be possible without an email address or another form of electronic communication. Thirdly, depending on the location of the controller, various practical obstacles would arise, including the slowness of regular mail, especially when back-and-forth communication with the controller is necessary. Moreover, such means could entail significant costs for the data subject whilst the exercise of GDPR rights is in principle "free of charge" (Article 12(5) GDPR).

Some controllers, rather than directly providing the data subject with their contact details, offer instead an online contact form. In order to be able to submit such contact form, the data subject is usually required to fill in some mandatory fields, such as a name, email address or the nature of the request. While some contact forms require minimal information and therefore make it easy for the data subject to contact the controller, others may require specific information such as a login, a customer ID or a contract number, which not all data subjects have, thereby making it difficult or even impossible to contact the controller.[11]

Online contact forms, chat bots or alike do not constitute "contact details" as required by Article 13(1)(a) of the GDPR. Rather, it is may serve as additional means that the controller may provide to facilitate contacts with the data subject.[12] If only various contact tools are provided, the controller would thus simply not fulfil its obligation under Article 13(1)(a) GDPR, given that the online contact form would merely consist in a contact method, rather than in a contact detail.

(b) Contact details of the data protection officer

Article 37 GDPR may require that a controller must designate a data protection officer ("DPO") who has the duty to oversee the processing activities conducted by the controller and to act as a point of contact for the data subjects[13]. The contact details of the DPO should include information allowing data subjects to reach the DPO in an easy way. This may include a postal address, a dedicated telephone number, and/or a dedicated e-mail address.[14]

The tasks of a DPO listed in Article 39 GDPR do not indicate that the DPO would usually respond to questions or the exercise of rights by the data subject. However, the DPO does serve as a contact point for the authorities and may be informed about potential non-compliance of the controller by the wider public. The provision of the contract details must allow to perform these tasks.

(c) Purposes, personal data and legal basis

According to Article 13(1)(c), controllers must specify the purposes for processing personal data as well as the corresponding legal basis.

Purposes

Article 5(1)(b) GDPR requires that personal data is collected for specified, explicit and legitimate purposes. The controller must disclose them to the data subject, to ensure that the data subject can assess if his or her personal data is used lawfully. See the commentary on Article 5(1)(b) GDPR for more details.

Legal basis

The legal basis must necessarily be found either in Article 6(1) GDPR or, where special categories of personal data are processed, in Article 9(2) GDPR. Where personal data relating to criminal matters are being processed under Article 10 GDPR (e.g. copy of the criminal record of a job applicant), the controller should also indicate, in addition to the legal basis applicable under Article 6(1) GDPR, what is the relevant EU or Member State law allowing such processing to be carried out.[15]

Personal data

The description of personal data used should be as precise as possible, while still being concise. Usually this can be achieved by engaging in a data mapping exercise. Controllers with larger amounts of personal data, may disclose a first layer of information that names certain groups of personal data (like contact details, information about your orders, payment information). In a second layer such information can then be specified down to the specific fields (like name, email address or credit card number). Overall, an "appropriate" (see Article 12(1) GDPR) level of information that allows the data subject to fully understand the use of his or her personal data must be provided.

Grouping and linking of purposes, personal data and legal basis

A mere list of types of personal data, the six legal basis under Article 6(1) GDPR and another long list of various purposes provides almost no information to the data subject as to which personal data is used for which purpose and under which legal basis. A data subject would not be able to find out if he or she can withdraw consent under Article 7(3), object under Article 21 GDPR or if the processing is in fact compliant with the principles of Article 5(1) GDPR. Simply listing the elements under Article 13(1)(c) GDPR without any context

Example: A pharmacy collects health data and address data of patients. It uses the address data for marketing (sending newsletters each month and postal mail for Christmas) and the health data only insofar as necessary to sell the product and charge the health insurance and to comply with legal obligation to keep records. A privacy policy that does not link the different types of personal data, with the legal basis and the purpose (e.g. data: email / legal basis: consent / purpose: marketing) would suggest that the pharmacy could use health data for marketing purposed under a (non-existent) legal obligation under Article 6(1)(c) GDPR. Such information is not transparent and does not facilitate the exercise of rights.

Article 13(1)(c) GDPR must therefore be read to not only list the different legal bases on which they rely for processing the personal data, and link them to the purpose of the processing and the relevant personal data. Data subjects should therefore be provided with a comprehensive overview of the different processing activities that the controller intend to conduct, as well as their respective purpose and legal basis. The wording of the provision already clarifies that the elements are linked ("purpose of the processing for which the personal data are intended" and "as well as the legal basis for the processing") otherwise the paragraph could simple read "any purposes, any personal data, as well as any legal basis". The obligation to link also stems from the GDPR’s transparency obligations in Article 5(1)(a) GDPR and is supported by statements made by the WP29 in its guidelines on consent, and on transparency.[16] Where a single controller processes many different categories of personal data for various purposes, it may become difficult for the data subject to understand which legal basis applies for which processing purpose. A controller that would be too unspecific would however breach its obligation under Article 13(1)(c) GDPR and possibly also under Article 5(1)(a) GDPR, which enshrines the principle of transparency.[17]

In practice, to reconcile the obligation to provide both complete and concise information to the data subjects[18], many controllers provide this information in the form of a table with different rows and columns clearly distinguishing between the different purposes of the processing and their corresponding legal basis. This table may be added within the privacy notice of the controller, or as an annex to it. Usually the personal data processed is further defined in an other table.

Example: A streaming provider included a table in the privacy policy, where each line holds the information about the purposes, the legal basis and the relevant type of personal data. This way any data subject can identify which personal data is used for which purpose and under which legal basis.

(d) Legitimate interests

When a controller rely on a legitimate interest for the processing of personal data, as provided for under Article 6(1)(f) GDPR, the data subjects must be properly informed about the nature of that specific interest, as required by Article 13(1)(d) GDPR.

Example: A controller, on the basis of a legitimate interest, processes the IP address of data subjects to filter DDOS attacks and other security threats. At the same time the controller also uses this personal data for advertisement purposes. The controller's specific interest behind that processing should be clearly explained in the privacy notice, to ensure that a data subject can understand the legitimate interest relied upon. A data subject may accept that security is a legitimate interest, but may take the view that advertisement is not.

With this information, the data subject can indeed assess whether the interest invoked by the controller is truly legitimate and if the processing is proportionate, taking into account the objective pursued by the controller, and the impact that it can have on his/her own rights and interests. If the data subject finds that the processing is disproportionate, he or she may challenge the reliance on Article 6(1)(f) GDPR or at least exercise the right to object under Article 21 GDPR. If the legal basis is Article 6(1)(f) GDPR (i.e. 'legitimate interest'), the controller should define this interest. If the information provided is incomplete or unclear, the controller can be fined for breach of Article 13(1)(d) GDPR.[19]

EDPB: The WP29 furthermore considered that, as a matter of best practice, the controller should also provide the data subject with the information from the balancing test, which the controller must normally carry out under Article 6(1)(f) GDPR before collecting the personal data.[20] Understanding the balancing test is however not just a "best practice" but a precondition to e.g. exercise rights under Article 21(1) GDPR. If a data subject is not aware if a specific circumstance was considered by the controller, it is hard to raise a "particular situation" that was not considered as required under Article 21(1) GDPR. It seems equally hard to challenge the balancing assessment under Article 6(1)(f) GDPR if it not disclosed. Therefore, it is argued that the balancing test must also be disclosed.[21]

(e) Recipients or categories of recipients

Article 13(1)(e) GDPR provides that when controllers disclose personal data to internal or external recipients, they should identify such recipients. The term "recipient" is defined in Article 4(9) GDPR as any entity to which personal data is factually disclosed. The legal role of the recipient is irrelevant. It is not necessary for the recipient to be a third party as defined in Article 4(10) GDPR. Therefore, the obligation to provide information also applies to data flows between different, separate organisational units within the controller's organisation. This includes processors, which are also considered recipients.[22] There may be exemptions for certain public authorities receiving personal data under Article 4(9) GDPR.

Example: In a privacy notice addressed to the employees of a company, all recipients of the employee's data should be identified. Meaning any external party that has factual access to the information, such as the processors, external service companies or an external accountant.

The level of details that must be provided under Article 13(1)(e) GDPR with respect to the identity or category of recipients is not entirely clear. Yet, in accordance with the principle of fairness, it is generally agreed that controllers must provide information on recipients which is the most meaningful for data subjects.[23] In practice, this will require the controller to name the individual third party recipients, so that the data subjects is aware of the persons with whom their data will be shared externally. Only if it is not possible to identify all the recipients (for example, because the recipients may not be foreseeable or are not known by the controller, which may be the case for a public database), the controllers must at least identify the categories of recipients of the personal data.[24] In such case, the WP29 considers that this information should be as specific as possible by including a reference to the activities they carry out, the industry, sector/sub-sector and the location of the recipients.[25] Just naming generic groups like "partners" or "third parties" is usually not sufficient.

Example: A controller runs a public database, that the data subject entered his or her information in. The controller uses two processors, that are known to him, but some of the data can also be retrieved by any user of the service. The privacy policy should name the individual known processors (e.g. "Web Service Provider A, Example Road 1, Member State X") but also refer to the unknown recipients as a category of recipients (e.g. "any user of the service").

To ensure that the information is both complete, concise and intelligible, controllers can establish a table of recipients, where the different recipients of the personal data are named, or - if categories of recipients are mentioned instead - their qualification is indicated as clearly and narrow as possible. In line with the requirements under Article 12 GDPR, the controller must also link which personal data is available to which recipient, if only certain data is shared.

Example: An online shop may inform that all data are stored with a specific hosting provider, consumer request are stored with a provider of a CRM system and only the address information is shared with a postal service.

(f) International transfers

Article 13(1)(f) GDPR covers information on transfers of personal data to international organisations or third countries, i.e. any country located outside of the European Economic Area.[26] In case of data transfers to third countries (which are regulated in Articles 44 to 50 GDPR), controllers should inform data subjects about the existence of such transfers, name all the relevant countries, and specify the safeguards relied upon.

Example: A controller transfers personal data to a business partner located in Japan, it must list Japan as being one of the transfer location, and mention whether such transfer is based on the Commission's adequacy decision between the EU and Japan,[27] or on standard contractual clauses signed with the data importer or another legal basis.[28]

Besides mentioning the third countries or international organizations where data importers are located, the controller must also inform the data subject about the means by which to obtain a copy of the applicable safeguards. For example, if the applicable safeguard is an adequacy decision adopted by the Commission pursuant to Article 45 GDPR, the controller could add an hyperlink[29] redirecting the data subject towards the relevant decision as published on EURlex (the official website of EU legislation). Or, if the applicable safeguard is a transfer agreement signed by the controller and the data importer containing the standard contractual clauses referred to in Article 46(2)(c) GDPR, the controller could equally provide a link to the document or state that the data subjects may obtain a copy of the agreement upon request, for example by sending an email to the controller.[30]

It is worth noting at this stage that data importers are necessarily recipients of personal data in the sense of Article 4(9) GDPR. Hence, all data importers to which personal data are transferred should have already been identified by the controller pursuant to Article 13(1)(e) GDPR, as discussed here above.

(2) Obligation to provide further information

The second paragraph of Article 13 provides for an additional set of information that must be provided to the data subjects at the time of the collection of the personal data.

The distinction between the set of mandatory information listed in first paragraph and in the second paragraph of Article 13 GDPR is to be explained from the drafting process, where the Council suggested that paragraph 2 should only be provided in certain situations,[31] while the European Parliament insisted that paragraphs 1 and 2 must always be provided. This was achieved by turning a condition ("such further information that is necessary to ensure fair and transparent processing") to an explanation ("to ensure fair and transparent processing"). The fact that the list is split in two paragraphs is hence purely due to the political process and does not have any practical consequences for the controllers or for the data subjects.[32] In both paragraphs, the expression "the controller shall (...) provide" is used, thereby making the obligation to provide each set of information equally binding.

(a) Retention period

Article 13(2)(a) GDPR provides that the controller must inform the data subjects regarding the period for which the personal data will be stored (i.e. the 'retention period' or 'storage period'). If it is not possible for the controller to give a specific date or amount of time (for example, because the retention period may depend on other factors), the criteria used to determine that period should at least be given.

Example: A controller selling goods online could indicate that the personal data of the data subject will be stored "for 7 year after your purchase under our legal obligation to keep tax records", or that customer service interactions will be kept "for a period of 3 months from the last message we revived from you".

By making it mandatory for the controller to publish clear retention periods, Article 13(2)(a) GDPR requires the controller to publicly declare its compliance with the principle of storage limitation enshrined in Article 5(1)(e) GDPR, which requires the deletion of anonymization of personal data when it is not necessary anymore to achieve the purpose.

Example: A controller states that the retention period of the personal data is 5 years, "after which the data will be archived". This would breach the data minimisation principle. Rather, the archiving period should be included within the retention period.

As different categories of personal data may be needed for shorter or longer periods of time, depending on the purpose of the processing, controllers should distinguish between those categories and stipulate the applicable retention period for each of them. Furthermore, the retention periods - or the criteria used to calculate them - should be specific enough for the data subjects to be able to at least form an idea of how long their personal data will be kept before being deleted or anonymised.

Example: It would not be sufficient for the data controller to generically state that personal data will be kept as long as necessary for the legitimate purposes of the processing. Similarly, if a controller provides that the data will be stored to comply with a legal obligation, it should specify which legal obligation it refers to.[33]

(b) Information about data subject's rights

Many data subjects are not aware of their rights. The controller is therefor required to inform the data subject about their rights under data protection law, namely their right to access, rectification, erasure, restriction of processing, data portability and their right to object. It is not enough to merely inform a data subject about the existence of those rights, the controller should also include “a summary of what each right involves and how the data subject can take steps to exercise it and any limitations on the right”.[34] Controllers can enumerate these rights in the privacy notice and then refer the data subjects to an annex or another page where those rights and the manner in which they can be exercised are explained in more detail. In addition to this, the GDPR requires controllers to explicitly bring the right to object to the data subject’s attention at the latest at the time of first communication with the data subject, in a clear manner, and separately from any other information.[35] This can be done, for example, the first time an email is sent to the data subject in the context of direct marketing.

(c) Information about the right to withdraw consent

According to Article 13(2)(c), the controller must inform the data subject about the existence of the right to withdraw consent at any time, when the legal basis for the processing of the personal data was the consent of the data subject.[36] The same requirement can be found in Article 7(3) GDPR. In addition, Article 7(3) GDPR requires that this information must be given "prior to consent".

Example: A data subject subscribes to a newsletter and is asked for consent to get emails. The consent request should include a hint that the consent can be withdrawn at any time.

(d) The right to lodge a complaint

Article 13(2)(d) GDPR provides that the data subject should be specifically informed about the existence of the right to lodge a complaint with a supervisory authority under Article 77 GDPR. The complaint may be filed, inter alia, with the supervisory authority in the Member State of the data subject's habitual residence, place of work or of an alleged infringement of the GDPR.[37] Suggesting that the lead supervisory authority of the controller is (solely) competent, is a common false statement.

(e) Contractual or statutory requirement

Article 13(2)(e) GDPR provides that the controller must inform the data subject whether the provision of personal data is a statutory or contractual requirement, or a requirement necessary to enter into a contract, as well as whether the data subject is obliged to provide the personal data, and the possible consequences of failure to provide such data. The aim of the provision is to make it clear to data subjects which elements are (1) purely optional and may not be provided, (2) which may not be provided but may lead to a negative consequence for the data subject and (3) which information is strictly required.

Example: An online shop may require the name and postal address of a customer because it is necessary for the delivery of the order. To clearly identify which fields are “required” and which are not, the online store adds the common star symbol (*) to the required fields.

The controller must also inform the data subject about any possible consequences of not providing information - should they exist. In many cases the consequences may be trivial, but in certain cases there is no legal duty to provide information, but the lack of the relevant information may lead to a negative consequence for the data subject.

Example: For certain job positions or professional qualifications, a controller may be required by law to verify that the applicant does not have any criminal record. There is no legal duty to provide such information, but failure to provide such data may bar the data subject from obtaining that position or qualification.

Example: A bank requires certain documentation to grant a loan. Providing certain information (e.g. an ID) is legally required based on various banking regulations. Other information is optional, but would likely lead to a much better credit rate for the customer (e.g. records about securities, income and alike). Finally some information, are merely used to "improve customer service", such as filling out a customer service questionnaire by the bank, and are purely optional. The three categories must be clearly communicated to the data subject, to ensure that they make the right choices.

Independent of Article 13(2)(e) GDPR, controllers who oblige a data subject to provide personal data when the latter are not required by law or necessary for the performance of a contract may be in breach of Article 5(1)(c) GDPR. Furthermore, controllers that suggest that data is necessary, which is optional may violate the principle of lawfulness, fairness and transparency (Article 5(1)(a) GDPR) and may obtain uninformed (there therefore invalid) consent.

(f) Automated Decision-Making

Article 13(2)(f) GDPR provides that the data subject should be informed about the existence of automated automated-decision making (including profiling), as referred to in Article 22(1) GDPR.

Automated decision-making ... referred to in Article 22(1) and (4)

For further details on the definition of automated decision-making see Article 22 GDPR and Article 4. In short, automated decision-making requires three constitutive elements: (1) a decision; (2) taken solely by automated mean (i.e. without any human involved in the decision-making process); (3) which produces legal effects or similarly significant effects on the data subject.

Example: A recruiter relies on a smart algorithm to select the best profile, among a pool of candidates, for a job offer, the use of such a smart algorithm will qualify as automated decision-making under the GDPR, both for the data subject who has been selected, and for the data subjects who have been rejected.

As made clear by Article 13(2)(f) GDPR, in the event a controller relies on automated decision-making, the data subjects must be informed about it. More particularly, the controller is under the duty to provide the data subject with "meaningful information about the logic involved" and on the "significance and the envisaged consequences" of such forms of processing.

Meaningful information about the logic involved

According to the WP29, "meaningful"[38] means that the controller should inform the data subject in simple ways about the rationale behind the automated decision-making including profiling but not necessarily give a ”complex explanation of the algorithms used or disclosure of the full algorithm”. Furthermore, “[t]he controller should provide the data subject with general information (notably, on factors taken into account for the decision-making process, and on their respective ‘weight’ on an aggregate level)[39] The rationale behind this reinforced right to information lies in the complexity of algorithms and machine-learning, which sometimes operate in obscure ways, and may not be perceivable or understandable for data subjects. Given that the purpose of that provision is to ensure that the data subject obtains "meaningful information" about the automated decision-making, simply disclosing the code behind the automated decision-making or providing a complex explanation of the algorithms would in principle not be suitable or sufficient. Rather, the controller should highlight the criteria on the basis of which the decision is made, so that the data subject can understand the main reasons behind the decision. In line with Article 12(1) GDPR, such information should be concise yet complete, intelligible, and given in clear and plain language.

Significance and envisaged consequences

The controller is also required to inform the data subject about the "significance and envisaged consequences" of the processing. These two terms, which are likely synonymous, pertain to the decision that is made or prepared based on the data processing. The controller must describe what will be decided upon based on the data processing, what decision-making options are available, and how processing results may impact or potentially lead to certain decisions.[40]

Example: XXX

As a matter of best practice, controllers should thus fully understand how automated decision-making functions, in order to be able to provide the required information. Ideally, the controller would adopt a layered approach, first focusing on the logic involved, and subsequently highlighting the significance and envisaged consequences of the processing of different categories of data within the automated decision-making process.[41]

At least in the cases of Article 22(1) and (4)

The use of the wording "[a]t least in those cases" seems to be the result of political negotiations and caused confusion. It literally means that the information under Article 13(2)(f) GDPR (logic involved, significance and envisaged consequences) "may" also be provided if the automated decision-making or profiling does not meet the requirements set forth in Article 22(1) GDPR. Obviously, a controller "may" always provide more information. The reading of the provision as a free choice by the controller would make this element of the law redundant.

In the view of the WP29, “[i]f the automated decision-making and profiling does not meet the Article 22(1) definition it is nevertheless good practice to provide the above information.[42] This would mean that the legislator simply reminded controllers of the option to share more information.

However, it is worth highlighting that Article 13(2)(f) GDPR refers to the automated decision-making including profiling as “processing”. As such, this processing has to comply with all general principles of the GDPR (in particular, lawfulness, fairness, transparency in Article 5(1)(a) and the requirements under Article 12(1) GDPR). The WP29 confirms the “general principle that data subjects should not be taken by surprise by the processing of their personal data, [and that this] equally appl[ies] to profiling generally (not just profiling which is captured by Article 22), as a type of processing.[43] In other words, automated decision-making including profiling, are typical processing operations under Article 4(2) GDPR and, as such, must always be disclosed to the data subject to the extent necessary “to ensure fair and transparent processing taking into account the specific circumstances and context in which the personal data are processed.”[44] Thus, in application of the above general GDPR principles, automated decision-making including profiling, even if not relevant under Article 22, should usually be disclosed and explained to ensure fair and transparent processing.

In conclusion, the phrase “at least in those cases” means that the basic information regarding automated decision-making and profiling must be provided regardless of the requirements of Article 22(1) and 22(4) GDPR being met, unless there is a situation where the requirements of Article . If those requirements are met, involving more impactful processing, additional “meaningful information about the logic involved, as well as the significance and the envisaged consequences of such processing for the data subject” shall also be provided.[45]

(3) Information about the change of purposes

Purpose limitation is a core pillar of the principles in Article 5(1)(b) GDPR. Usually, the processing of personal data for purposes other than those for which the personal data were initially collected are only allowed where the new processing operation is compatible with the purposes for which the personal data were initially collected.[46] See Article 6(4) GDPR for further details.

Article 13(3) GDPR covers situations where a controller decides to process personal data for a novel purpose. This is independent of the question if a new purpose is deemed to be a "compatible" purpose under Article 6(4) GDPR. Also "compatible" purposes are new purposes.[47]

More specifically, under this provision, a controller who intends to process personal data for a purpose that had not been primarily envisaged, must inform the data subject about the new purpose prior to that further processing. This would mean that controllers must at least update their privacy notice (and, ideally, notify those changes to the data subjects) prior to using the personal data in pursuit of this new objective. Hence, if a controller, after having collected personal data and processed them for business purpose, intends to keep a certain category of data for statistical purposes, it should update its privacy policy to include this new purpose, as well as all the relevant information which must accompany this new entry (e.g. storage period; recipient of the personal data (for example, if the statistics are collected or analyzed by a third party; etc).

(4) Exemptions

Article 13(4) GDPR covers situation where the data subject was already provided with the information, either because the controller has already provided it in the past, or because a third party did it on its behalf (for example, a processor). In that scenario, of course, the controller is exempted from the obligation to provide the same information a second time. However, the principle of accountability requires data controllers to demonstrate and document what information the data subject already has, how and when they received it, and ensure that it is not outdated. Furthermore, even if the data subject has previously been provided with only partial information as listed in Article 13, the data controller still has an obligation to supplement missing information to ensure that the data subject has a complete set of information as listed in Articles 13 GDPR.[48]

In certain cases, Article 23 GDPR may be used by Member States to exempt certain duties under Article 13 GDPR in certain situations or sectors (such as undercover journalism).

Additional information duties

It it important to note that other Articles of the GDPR also include information duties, such as the duty in Article 7(3) to inform about the right to withdraw consent, the duty in Article 21(4) to inform about the right to object or Article 49(1) GDPR, last paragraph on the reliance on the "compelling legitimate interests" to transfer personal data to a third country.

Decisions

→ You can find all related decisions in Category:Article 13 GDPR

References

  1. Transparency, in particular, is envisaged as an overarching concept that governs several other data protection rights and obligations, including Articles 13 to 15 GDPR on information and access to personal data. See, EDPB, ‘Binding decision 1/2021 on the dispute arisen on the draft decision of the Irish Supervisory Authority regarding WhatsApp Ireland under Article 65(1)(a) GDPR’, 28 July 2021, pp. 39-41 (available here).
  2. When personal data have not been obtained from the data subjects but rather from a third party (i.e. indirect collection), Article 14 GDPR applies. Both provisions however have a similar structure and content, as they both describe the specific pieces of information that controllers must provide to data subjects.
  3. The reason for the distinction between the information provided in Article 13(1) and Article 13(2) of the GDPR may not be entirely clear. At first glance, one could argue that the information in Article 13(1) is essential and must be provided in all cases, while the information in Article 13(2) is only necessary to ensure "fair and transparent processing", as indicated in Recital 60. However, some authoritative doctrine rejects this interpretation based on logical and systematic arguments. In particular, many of the information listed in Article 13(2) are not inherently less "essential" than those in Article 13(1) (such as Article 12(2)(e) and (f) of the GDPR). Therefore, the controller must provide all the information listed in both Article 13(1) and Article 13(2) of the GDPR. See, Bäcker, in Kühling, Buchner, DS-GVO BDSG, Article 13 GDPR, margin number 20 (C.H. Beck 2020, 3rd Edition).
  4. Dix, in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 13 GDPR, margin number 5 (C.H. Beck 2019).
  5. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 14-15 (available here).
  6. Bäcker, in Kühling, Buchner, DS-GVO BDSG, Article 13, margin number 12 (C.H. Beck 2020, 3rd Edition).
  7. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 18 (available here).
  8. What remains essential in any case is for the information to be accessible to the data subjects prior to, or at least at the moment the personal data are obtained. See also, Zanfir-Fortuna, in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 13, p. 427 (Oxford University Press 2020).
  9. Further information on the format of such data protection notice and the manner in which it can be provided to the data subjects can be found in the Commentary on Article 12 GDPR.
  10. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 35 (available here).
  11. In certain circumstances, indeed, a controller may process personal data of a data subject even if the latter does not have an account with the former. For example, browsing a website that installs profiling cookies certainly involves the processing of personal data. In this case, the data subject should be able to contact the controller or the DPO without having to create an account.
  12. In this sense, the guidelines of the EDPB in relation to data protection officers are particularly instructive. Although these guidelines are specifically related to the contact details of the DPO (Article 13(1)(b) GDPR), in our opinion, they can also be applied by analogy to Article 13(1)(a) GDPR, as the two provisions have the same literal wording. The EDPB clarifies that online contact forms can be provided "in addition to" the contact details, and not "as an alternative" to them: "The contact details of the DPO should include information allowing data subjects and supervisory authorities to reach the DPO in an easy way (a postal address, a dedicated telephone number, and/or a dedicated e-mail address). When appropriate, for purposes of communications with the public, other means of communication could also be provided, for example, a dedicated hotline or a dedicated contact form addressed to the DPO on the organization's website." See, WP29, ‘Guidelines on Data Protection Officers (‘DPOs’)’, 16/EN WP243 rev.01, 5 April 2017, p. 13 (available here).
  13. See, Article 38(4) GDPR. For more information in that respect, see Commentary on Article 37 GDPR to Article 39 GDPR). If a DPO is indeed designated, Article 13(1)(b) GDPR makes it mandatory for the controller to provide to the data subjects the contact details of the DPO.
  14. WP29, ‘Guidelines on Data Protection Officers (‘DPOs’)’, 16/EN WP243 rev.01, 5 April 2017, p. 13 (available here).
  15. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 35-36 (available here).
  16. WP29, ‘Guidelines on Consent under Regulation 2016/679’, 17/EN WP259 rev.01, 10 April 2018, p. 22 (available here); WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 7-8 (available here).
  17. See, for example, Data Protection Commission, Decision of the Data Protection Commission made pursuant to Section 111 of the Data Protection Act, In the matter of WhatsApp Ireland Limited, IN-18-12-2, 20 August 2021, margin numbers 593-595 (available here).
  18. Article 12(1) GDPR provides in particular that the information should be "concise, transparent, intelligible and easily accessible".
  19. EDPB, ‘Binding decision 1/2021 on the dispute arisen on the draft decision of the Irish Supervisory Authority regarding WhatsApp Ireland under Article 65(1)(a) GDPR’, 28 July 2021, pp. 16-17 (available here).
  20. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 36 (available here).
  21. See for example Bäcker, in Kühling, Buchner, DS-GVO BDSG, Article 13, margin number 27 (C.H. Beck 2020, 3rd Edition).
  22. Bäcker, in Kühling, Buchner, DS-GVO BDSG, Article 13 GDPR, margin number 20 (C.H. Beck 2020, 3rd Edition).
  23. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 37 (available here).
  24. Bäcker, in Kühling, Buchner, DS-GVO BDSG, Article 13, margin number 30 (C.H. Beck 2020, 3rd Edition).
  25. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 37 (available here).
  26. The European Economic Area (EEA) comprises the 27 Member States of the EU, plus Iceland, Liechtenstein and Norway. See Agreement on the European Economic Area, 3 January 1994, p. 3 (available here).
  27. Commission Implementing Decision (EU) 2019/419 of 23 January 2019 pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council on the adequate protection of personal data by Japan under the Act on the Protection of Personal Information (available here).
  28. Commission Implementing Decision (EU) 2021/914 of 4 June 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council (available here).
  29. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 37-38 (available here).
  30. Hence, this shows the importance to provide the contact details of the controller and the DPO (where applicable), as provided for in Article 13(1)(a) and (b) GDPR.
  31. See General Approach by the Council at https://data.consilium.europa.eu/doc/document/ST-9565-2015-INIT/en/pdf
  32. Zanfir-Fortuna, in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 13, p. 428 (Oxford University Press 2020).
  33. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 38 (available here).
  34. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 39 (available here).
  35. Article 21(4) GDPR and Recital 70, which applies in the case of direct marketing.
  36. The WP29 and the EDPB have both written extensive guidelines on the notion of 'consent' under the GDPR. WP29, ‘Opinion 15/2011 on the definition of consent’, 01197/11/EN WP187, 13 July 2011 (available here); and EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1) (available here). Besides these guidelines, several recitals and provisions of the GDPR define consent and lay down requirements with respect to the method for obtaining consent or allowing its withdrawal. Most importantly, Article 7(3) GDPR prescribes that withdrawing consent should be as easy as giving consent. Hence, although the controller is not under an obligation to guarantee that giving and withdrawing consent can be perform through the same action, it is generally agreed that "when consent is obtained via electronic means through only one mouse-click, swipe, or keystroke, data subjects must, in practice, be able to withdraw that consent equally as easily". See, EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1), p. 23 (available here).
  37. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 39 (available here). For more information regarding this right, please refer to the Commentary on Article 77 GDPR.
  38. The use of the term "meaningful" has triggered a lot of debates among scholars, as to whether Article 13(2)(f) GDPR would provide a reinforced right to information when it comes to ADM, if not an ex post 'right to explanation' or 'right to understand' once this provision is read in combination with Article 22(3) GDPR and Recital 71 GDPR. See, among others, Malgieri and Comandé, ‘Why a Right to Legibility of Automated Decision-Making Exists in the General Data Protection Regulation’, International Data Privacy Law 7, no. 4 (1 November 2017), p. 243–65 (available here); Goodman and Flaxman, ‘EU Regulations on Algorithmic Decision-Making and a “right to Explanation” (available here); Edwards and Veale, ‘Slave to the Algorithm? Why a 'Right to an Explanation' Is Probably Not the Remedy You Are Looking For’, Duke Law & Technology Review (available here); Wachter, Mittelstadt, Floridi; ‘Why a Right to Explanation of Automated Decision-Making Does Not Exist in the General Data Protection Regulation’, in International Data Privacy Law, Volume 7, Issue 2, pp. 76–99 (available here); Selbst and Powles, Meaningful information and the right to explanation, International Data Privacy Law, Volume 7, Issue 4, 1 November 2017, Pages 233–242 (available here).
  39. WP29, ‘Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679’, 17/EN WP251 rev.01, 3 October 2017, p. 25 and 27 (available here).
  40. Bäcker, in Kühling, Buchner, DS-GVO BDSG, Article 13 GDPR, margin number 55 (C.H. Beck 2020, 3rd Edition).
  41. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 19 (available here).
  42. WP29, ‘Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679’, 17/EN WP251 rev.01, 3 October 2017, p. 25 (available here).
  43. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, p. 22 (available here).
  44. In this specific case, the Working Party only explicitly refers to “profiling”. However, it must be implied that ADM is equally subject to the same logic. Indeed, ADM, especially when it involves profiling, fulfils the requirements of “processing” under Article 4(2) GDPR.
  45. In the context of Articles 13(2)(f) and 14(2)(g) GDPR, Mester comes to the same conclusion in Taeger,Gabel, DSGVO-BDSG-TTDSG, 4th edition 2022, Article 13, margin number 28. Due to the identical wording, this interpretation must be transferred to Articles 14(2)(g) and 15(1)(h) GDPR.
  46. Recital 50 GDPR.
  47. Dix, in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 13 GDPR, margin number 20 (C.H. Beck 2019).
  48. WP29, ‘Guidelines on Transparency under Regulation 2016/679’, 17/EN WP260 rev.01, 11 April 2018, pp. 27 (available here).