Article 82 GDPR

From GDPRhub
Article 82 - Right to compensation and liability
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 82 - Right to compensation and liability


1. Any person who has suffered material or non-material damage as a result of an infringement of this Regulation shall have the right to receive compensation from the controller or processor for the damage suffered.

2. Any controller involved in processing shall be liable for the damage caused by processing which infringes this Regulation. A processor shall be liable for the damage caused by processing only where it has not complied with obligations of this Regulation specifically directed to processors or where it has acted outside or contrary to lawful instructions of the controller.

3. A controller or processor shall be exempt from liability under paragraph 2 if it proves that it is not in any way responsible for the event giving rise to the damage.

4. Where more than one controller or processor, or both a controller and a processor, are involved in the same processing and where they are, under paragraphs 2 and 3, responsible for any damage caused by processing, each controller or processor shall be held liable for the entire damage in order to ensure effective compensation of the data subject.

5. Where a controller or processor has, in accordance with paragraph 4, paid full compensation for the damage suffered, that controller or processor shall be entitled to claim back from the other controllers or processors involved in the same processing that part of the compensation corresponding to their part of responsibility for the damage, in accordance with the conditions set out in paragraph 2.

6. Court proceedings for exercising the right to receive compensation shall be brought before the courts competent under the law of the Member State referred to in Article 79(2).

Relevant Recitals

Recital 146: Damages

The controller or processor should compensate any damage which a person may suffer as a result of processing that infringes this Regulation. The controller or processor should be exempt from liability if it proves that it is not in any way responsible for the damage. The concept of damage should be broadly interpreted in the light of the case-law of the Court of Justice in a manner which fully reflects the objectives of this Regulation. This is without prejudice to any claims for damage deriving from the violation of other rules in Union or Member State law. Processing that infringes this Regulation also includes processing that infringes delegated and implementing acts adopted in accordance with this Regulation and Member State law specifying rules of this Regulation. Data subjects should receive full and effective compensation for the damage they have suffered. Where controllers or processors are involved in the same processing, each controller or processor should be held liable for the entire damage. However, where they are joined to the same judicial proceedings, in accordance with Member State law, compensation may be apportioned according to the responsibility of each controller or processor for the damage caused by the processing, provided that full and effective compensation of the data subject who suffered the damage is ensured. Any controller or processor which has paid full compensation may subsequently institute recourse proceedings against other controllers or processors involved in the same processing.

Commentary

(1) Compensation

Non-Material damages

Non-material damages are the emotional damage of the illegal processing of personal data itself. There is no objective value of emotional damages and it will be up to the case law of civil courts to quantify these damages. This is not specific to GDPR, as also other emotional damages (e.g. pain and suffering) are mainly following case law. Traditionally different Member States have very different case law when it comes to calculating emotional damages. This makes it very hard to predict exact amounts.

Material damages

Material damages are any "out of pocket" loss that are causes by a violation of the GDPR. They are usually forms of secondary harm (such as the loss of a job, the damage from having a contract denied or the damage from price discrimination), that are indirectly caused by a violation of the data subject's rights under GDPR. Out of pocket losses can be objectively quantified.

Germany: "minimal" damages?

In Germany, many scholars and some courts take the view that "minimal violations" (Bagatellverstoß) do not give rise to damages under GDPR. In effect this would man that Article 82 does not apply, unless a certain threshold is met. There is no clear indication how this alleged threshold is defined.

This legal view seems to be solely based on a German legal tradition to limit non-material damages. Under the German BDSG (implementing Directive 95/46/EC) there was no non-material damages in the private sector at all. There is also a limit under German civil law protection of the right to privacy (Allgemeines Persönlichkeitsrecht). The German debate is often connected with the option under German law that lawyers may be able charge for cease and desist letters (Abmahnungen).

Article 82 GDPR does not foresee an exception for "minimal violations" and there is no opening clause that would allow national law or case law to create such an exception. To the contrary, Recital 146 clarifies:

"The concept of damage should be broadly interpreted in the light of the case-law of the Court of Justice in a manner which fully reflects the objectives of this Regulation." and "Data subjects should receive full and effective compensation for the damage they have suffered."

The German interpretation therefore seems to be a clear violation of GDPR - as EU law may never be interpreted under national law, but solely based on European law.

(2) Liable party

You can help us fill this section!

(3) Exception from liability

You can help us fill this section!

(4) Joint liability

You can help us fill this section!

(5) Internal compensation in cases of joint liability

You can help us fill this section!

(6) Reference to Article 79(2)

The reference to Article 79 GDPR clarifies that the civil courts are also in charge of damages claims.

Other forms of monetary relief

In addition to damages under Article 82 GDPR, there may be other civil law or contractual claims that a data subject may rely on.

For example, many jurisdictions foresee that unlawful profits must be given back ("unjust enrichment").

GDPR does not regulate such other civil law claims, that may apply in parallel to Article 82.

Decisions

→ You can find all related decisions in Category:Article 82 GDPR

References