Article 9 GDPR: Difference between revisions

From GDPRhub
No edit summary
mNo edit summary
(23 intermediate revisions by 8 users not shown)
Line 185: Line 185:


== Legal Text ==
== Legal Text ==
<center>'''Article 9: Processing of special categories of personal data'''</center><span id="1"> 1.  Processing of personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation shall be prohibited.</span>
<br /><center>'''Article 9: Processing of special categories of personal data'''</center>
 
<span id="1"> 1.  Processing of personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation shall be prohibited.</span>


<span id="2"> 2.  Paragraph 1 shall not apply if one of the following applies:</span>
<span id="2"> 2.  Paragraph 1 shall not apply if one of the following applies:</span>
Line 214: Line 216:


==Relevant Recitals==
==Relevant Recitals==
{{Recital/10 GDPR}}{{Recital/46 GDPR}}{{Recital/51 GDPR}}{{Recital/52 GDPR}}{{Recital/53 GDPR}}{{Recital/54 GDPR}}{{Recital/55 GDPR}}{{Recital/56 GDPR}}
==<span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1">Commentary==
<span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1">Article 9(1) GDPR contains a general prohibition for the processing of special categories of data; that is, data that the legislator has considered to be particularly sensitive for different reasons. Under Article 9(2) GDPR such general prohibition is excluded when certain requirements are met. Article 9(3) GDPR lays down specific indications for processing carried out in the context of professional or institutional activities. Finally, Article 9(4) GDPR allows Member States to maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health.
=== (1) General Prohibition of Processing of Special Categories of Personal Data ===
Article 9(1) GDPR provides a list of special categories of personal data whose processing is generally prohibited unless any of the exceptions under Article 9(2) GDPR applies. The list is exhaustive<ref>''Georgieval, Kuner'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 9 GDPR, p. 375 (Oxford University Press 2020). However, other GDPR provisions consider and regulate processing relating to other categories of data such as data relating to criminal convictions under Article 10 GDPR. See, ''Albers, Veit'', in BeckOK DatenschutzR, Article 9 GDPR, margin number 18 (C.H. Beck 2021, 38th Edition).


==== <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 10'''</div> <div class="mw-collapsible-content"> In order to ensure a consistent and high level of protection of natural persons and to remove the obstacles to flows of personal data within the Union, the level of protection of the rights and freedoms of natural persons with regard to the processing of such data should be equivalent in all Member States. Consistent and homogenous application of the rules for the protection of the fundamental rights and freedoms of natural persons with regard to the processing of personal data should be ensured throughout the Union. Regarding the processing of personal data for compliance with a legal obligation, for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller, Member States should be allowed to maintain or introduce national provisions to further specify the application of the rules of this Regulation. In conjunction with the general and horizontal law on data protection implementing Directive 95/46/EC, Member States have several sector-specific laws in areas that need more specific provisions. This Regulation also provides a margin of manoeuvre for Member States to specify its rules, including for the processing of special categories of personal data (‘sensitive data’). To that extent, this Regulation does not exclude Member State law that sets out the circumstances for specific processing situations, including determining more precisely the conditions under which the processing of personal data is lawful. </div></div>  <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 46'''</div> <div class="mw-collapsible-content"> The processing of personal data should also be regarded to be lawful where it is necessary to protect an interest which is essential for the life of the data subject or that of another natural person. Processing of personal data based on the vital interest of another natural person should in principle take place only where the processing cannot be manifestly based on another legal basis. Some types of processing may serve both important grounds of public interest and the vital interests of the data subject as for instance when processing is necessary for humanitarian purposes, including for monitoring epidemics and their spread or in situations of humanitarian emergencies, in particular in situations of natural and man-made disasters. The protection of natural persons in relation to the processing of personal data is a fundamental right. Article 8(1) of the Charter of Fundamental Rights of the European Union (the ‘Charter’) and Article 16(1) of the Treaty on the Functioning of the European Union (TFEU) provide that everyone has the right to the protection of personal data concerning him or her. </div></div>  <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 51'''</div> <div class="mw-collapsible-content"> Personal data which are, by their nature, particularly sensitive in relation to fundamental rights and freedoms merit specific protection as the context of their processing could create significant risks to the fundamental rights and freedoms. Those personal data should include personal data revealing racial or ethnic origin, whereby the use of the term ‘racial origin’ in this Regulation does not imply an acceptance by the Union of theories which attempt to determine the existence of separate human races. The processing of photographs should not systematically be considered to be processing of special categories of personal data as they are covered by the definition of biometric data only when processed through a specific technical means allowing the unique identification or authentication of a natural person. Such personal data should not be processed, unless processing is allowed in specific cases set out in this Regulation, taking into account that Member States law may lay down specific provisions on data protection in order to adapt the application of the rules of this Regulation for compliance with a legal obligation or for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller. In addition to the specific requirements for such processing, the general principles and other rules of this Regulation should apply, in particular as regards the conditions for lawful processing. Derogations from the general prohibition for processing such special categories of personal data should be explicitly provided, inter alia, where the data subject gives his or her explicit consent or in respect of specific needs in particular where the processing is carried out in the course of legitimate activities by certain associations or foundations the purpose of which is to permit the exercise of fundamental freedoms. </div></div>  <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 52'''</div> <div class="mw-collapsible-content"> Derogating from the prohibition on processing special categories of personal data should also be allowed when provided for in Union or Member State law and subject to suitable safeguards, so as to protect personal data and other fundamental rights, where it is in the public interest to do so, in particular processing personal data in the field of employment law, social protection law including pensions and for health security, monitoring and alert purposes, the prevention or control of communicable diseases and other serious threats to health. Such a derogation may be made for health purposes, including public health and the management of health-care services, especially in order to ensure the quality and cost-effectiveness of the procedures used for settling claims for benefits and services in the health insurance system, or for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes. 3A derogation should also allow the processing of such personal data where necessary for the establishment, exercise or defence of legal claims, whether in court proceedings or in an administrative or out-of-court procedure. </div></div>  <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 53'''</div> <div class="mw-collapsible-content"> Special categories of personal data which merit higher protection should be processed for health-related purposes only where necessary to achieve those purposes for the benefit of natural persons and society as a whole, in particular in the context of the management of health or social care services and systems, including processing by the management and central national health authorities of such data for the purpose of quality control, management information and the general national and local supervision of the health or social care system, and ensuring continuity of health or social care and cross-border healthcare or health security, monitoring and alert purposes, or for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes, based on Union or Member State law which has to meet an objective of public interest, as well as for studies conducted in the public interest in the area of public health. Therefore, this Regulation should provide for harmonised conditions for the processing of special categories of personal data concerning health, in respect of specific needs, in particular where the processing of such data is carried out for certain health-related purposes by persons subject to a legal obligation of professional secrecy. Union or Member State law should provide for specific and suitable measures so as to protect the fundamental rights and the personal data of natural persons. Member States should be allowed to maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health. However, this should not hamper the free flow of personal data within the Union when those conditions apply to cross-border processing of such data. </div></div>  <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 54'''</div> <div class="mw-collapsible-content"> The processing of special categories of personal data may be necessary for reasons of public interest in the areas of public health without consent of the data subject. Such processing should be subject to suitable and specific measures so as to protect the rights and freedoms of natural persons. In that context, ‘public health’ should be interpreted as defined in Regulation (EC) No 1338/2008 of the European Parliament and of the Council, namely all elements related to health, namely health status, including morbidity and disability, the determinants having an effect on that health status, health care needs, resources allocated to health care, the provision of, and universal access to, health care as well as health care expenditure and financing, and the causes of mortality. Such processing of data concerning health for reasons of public interest should not result in personal data being processed for other purposes by third parties such as employers or insurance and banking companies. </div></div>  <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 55'''</div> <div class="mw-collapsible-content"> Moreover, the processing of personal data by official authorities for the purpose of achieving the aims, laid down by constitutional law or by international public law, of officially recognised religious associations, is carried out on grounds of public interest. </div></div>  <span id="r1"><div class="toccolours mw-collapsible mw-collapsed" style="border-width: 0px" overflow:auto;"> <div>'''Recital 56'''</div> <div class="mw-collapsible-content"> Where in the course of electoral activities, the operation of the democratic system in a Member State requires that political parties compile personal data on people’s political opinions, the processing of such data may be permitted for reasons of public interest, provided that appropriate safeguards are established. </div></div>  ==Commentary== '''Overview'''  ====
</ref> and includes data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership, genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or a natural person's sex life or sexual orientation.  
<span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1">Article 9 GDPR contains a prohibition for the processing of special categories of data; that is, data that the legislator has considered to be particularly sensitive for different reasons. This prohibition contains also different exceptions that allow the processing in situation in which such processing is necessary.


==== '''(1) Prohibition of the processing of special categories of personal data''' ====
In general terms, the prohibition of processing shall apply to all data revealing sensitive aspects. These categories are meant to be interpreted broadly<ref>The CJEU shares the same conclusions: “''in the light of the purpose of the directive, the expression 'data concerning health' used in Article 8(1) thereof must be given a wide interpretation so as to include information concerning all aspects, both physical and mental, of the health of an individual''”. See, CJEU, 6 November 2003, Bodil Lindqvist, C-101/01, margin number 50 (available [https://curia.europa.eu/juris/document/document.jsf?text=&docid=48382&pageIndex=0&doclang=en&mode=lst&dir=&occ=first&part=1&cid=157699 here]).</ref> and, according to some authors, not only cover data directly containing sensitive information (i.e. a trade union's badge, or a clinical record) but also data from which sensitive information can be inferred. Take, for instance, the online support given to a political demonstration, or a video footage showing the person accessing a certain hospital department. In both cases, it is argued, the information reveals something sensitive about the individual (either their political views, or a health condition) and should be treated accordingly.<ref>''Petri,'' in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 11 (C.H. Beck 2019). See also, WP29, ‘Advice paper on special categories of data (“sensitive data”)’, 20 April 2011, p. 6 (available [https://ec.europa.eu/justice/article-29/documentation/other-document/files/2011/2011_04_20_letter_artwp_mme_le_bail_directive_9546ec_annex1_en.pdf here]).</ref>
The GDPR prohibits, in its Article 9(1), all processing of special categories of personal data unless it is based on one or more of the ten alternative legal bases under Article 9(2). This approach means that by default processing of other persons' special categories of data is prohibited – unless one of the exceptions in Article 9(2) are met.
===== Racial or ethnic origin =====
This category recognises and expresses the intention to protect the principle of non-discrimination and cultural diversity typical of any modern society. While the characteristic of ''"racial origin"'' is based on biological ancestry and hereditary characteristics, ''"ethnic origin"'' focuses more on the cultural aspects that characterise a group of people. These include language, history, tradition, shared values and a sense of togetherness.<ref>''Walker'', in Kühling, Buchner, DS-GVO BDSG, Article 9 GDPR, margin number 26 (C.H. Beck 2020, 3rd Edition).</ref> However, the use of the term ''“racial”'' in no way means that the GDPR or the European Union accepts a definition, or even worse the existence of, any ''“race”''. This assumption has already been made clear by the WP29,<ref>WP29, Advice paper on special categories of data (“sensitive data”), 20 April 2011, [https://ec.europa.eu/justice/article-29/documentation/other-document/files/2011/2011_04_20_letter_artwp_mme_le_bail_directive_9546ec_annex1_en.pdf p. 10].</ref> and subsequently confirmed by Recital 51 GDPR: “''the use of the term ‘racial origin’ in this Regulation does not imply an acceptance by the Union of theories which attempt to determine the existence of separate human races''”. Rather, the special protection is intended to counteract such theories.<ref>''Walker'', in Kühling, Buchner, DS-GVO BDSG, Article 9 GDPR, margin number 25 (C.H. Beck 2020, 3rd Edition).</ref>


The list is exhaustive, so no other exceptions can be used.<ref>''Georgieval/Kuner'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 9 GDPR, p. 375 (Oxford University Press, Oxford, 2020)</ref>
===== Political opinions =====


===== '''Special categories of data''' =====
The GDPR does not provide a definition of the expression ''"political opinion".'' It seems clear, however, that any type of clear, unambiguous statement, support or, as the case may be, rejection<ref>''Walker'', in Kühling, Buchner, DS-GVO BDSG, Article 9 GDPR, margin number 27 (C.H. Beck 2020, 3rd Edition).</ref> of a political party or of an ideological organization, any subscription to a politically oriented magazine, or participation in offline and online petitions, meetings or demonstrations, most likely amount to ''"political opinion"''.<ref>For example, the Austrian Federal Administrative Court also has held that data on the "''affinity for a political party''" also qualifies as special categories of personal data, namely as data on political opinions. See, Bundesverwaltungsgericht, 26 November 2020, W258 2217446-1 (available [https://www.ris.bka.gv.at/Dokument.wxe?ResultFunctionToken=e9b780cb-e5e0-4be8-81e7-7a49b08cc25b&Position=1&SkipToDocumentPage=True&Abfrage=Bvwg&Entscheidungsart=Undefined&SucheNachRechtssatz=True&SucheNachText=True&GZ=&VonDatum=&BisDatum=&Norm=DSGVO&ImRisSeitVonDatum=&ImRisSeitBisDatum=&ImRisSeit=Undefined&ResultPageSize=100&Suchworte=&Dokumentnummer=BVWGT_20201126_W258_2217446_1_00 here]).</ref> Conversely, opinions that focus on purely commercial facts or exclusively express a private interest, without reference to a public debate or the functioning of a democratic and pluralistic society, are excluded from the definition.<ref>''Shiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin number 19 (C.H. Beck, 2nd Edition 2018).</ref>
The list of special categories of data includes: data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation.


It is to be noted that the A29WP has determined that the term “data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, and trade-union membership” is to be understood that not only data which by its nature contains sensitive information is covered by this provision, but also data from which sensitive information with regard to an individual can be concluded.<ref>Article 29 Working Party, Advice Paper on Special Categories of Data (4 April 2011), p. 6. Available at: <nowiki>https://ec.europa.eu/justice/article-29/documentation/other-document/files/2011/2011_04_20_letter_artwp_mme_le_bail_directive_9546ec_annex1_en.pdf</nowiki> (accessed 19.07.2021)</ref> The A29WP has also remarked that biological race does not exist, so this category is only meant for the protection of certain data due to their reference to a particular ethnic group.<ref>Article 29 Working Party, Advice Paper on Special Categories of Data (4 April 2011), p. 10. Available at: <nowiki>https://ec.europa.eu/justice/article-29/documentation/other-document/files/2011/2011_04_20_letter_artwp_mme_le_bail_directive_9546ec_annex1_en.pdf</nowiki> (accessed 19.07.2021)</ref>
In cases of doubt, a ''broad understanding'' of the term ''"political opinion"'' is appropriate in order not to jeopardize the foundations of political opinion-forming.<ref>''Shiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin number 19 (C.H. Beck, 2nd Edition 2018).</ref> For these reasons, a fairly large number of ''activities'' are covered by the processing ban with regard to political opinions. They range, for example, from subscriber lists of political party magazines and lists of participants at political events or demonstrations, to expressions of interest or approval for political groups in social networks (such as the "Like" on Facebook) as long as they reflect a reliable conclusion on a political opinion.<ref>Data revealing political opinions may include value judgments, statements, views and convictions. See ''Shiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin number 20 (C.H. Beck, 2nd Edition 2018).</ref>


These categories are therefore meant to be interpreted broadly. This was already stated by the CJEU regarding health data under the Data Protection Directive, saying that “in the light of the purpose of the directive, the expression “data concerning health” used in Article 8(1) thereof must be given a wide interpretation so as to include information concerning all aspects, both physical and mental, of the health of an individual”.<ref>CJEU, 6.11.2003, Bodil Lindqvist, C-101/01, § 50 (available at: <nowiki>https://curia.europa.eu/juris/document/document.jsf?text=&docid=48382&pageIndex=0&doclang=EN&mode=lst&dir=&occ=first&part=1&cid=2289382</nowiki> (accessed 28/07/2021))</ref> In this way, for example, the Austrian DPA has held that negative PCR (SARS_CoV-2) test are to be qualified as a health data.<ref>[Datenschutzbehörde, DSB-2021-0.101.211, February 15, 2021. Available at: <nowiki>https://www.ris.bka.gv.at/Dokument.wxe?ResultFunctionToken=096d50fd-d36d-4a43-bb00-5ff38c3b6f4d&Position=1&Abfrage=Dsk&Entscheidungsart=Undefined&Organ=Undefined&SucheNachRechtssatz=True&SucheNachText=True&GZ=&VonDatum=01.01.1990&BisDatum=&Norm=&ImRisSeitVonDatum=&ImRisSeitBisDatum=&ImRisSeit=Undefined&ResultPageSize=100&Suchworte=&Dokumentnummer=DSBT_20210215_2021_0_101_211_00</nowiki> (accessed 28/07/2021)</ref> This category also may include data on special needs of students, since it qualifies as health data.<ref>Datatilsynet, 20 / 02191-1 KBK, July 7, 2020. Available at: <nowiki>https://www.datatilsynet.no/contentassets/9d5792264c884f3a903d3981c38812ac/~-20_02191-1-vedtak-om-overtredelsesgebyr---ralingen-kommune-202444_10_1.pdf</nowiki> (accessed 28/07/2021)</ref>
===== Religious and philosophical beliefs =====
The protection of religious beliefs aims to protect not only ''"traditional"'' religious affiliations but also other secular views (e.g. pacifism, socialism). Followers of natural religions or sects, atheists, anthroposophists, or members of ideological organizations, as well as Christians, Muslims and Buddhists all have a right to legal protection which guarantees that information about their convictions may only be processed under special conditions.  


In the same sense, for example, data revealing racial data may include the shape of the face or eyes, and data revealing political opinions may include value judgments, statements, views and convictions.<ref>''Schiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin numbers 15-22 (Beck 2018, 2nd ed.) (accessed 10/07/2021)</ref> The Austrian Federal Administrative Court also has held, for example, that data on the "affinity for a political party" also qualifies as special categories of personal data, namely as data on political opinions.<ref>Bundesverwaltungsgericht, W258 2217446-1, November 26, 2020. Available at: <nowiki>https://www.ris.bka.gv.at/Dokument.wxe?ResultFunctionToken=e9b780cb-e5e0-4be8-81e7-7a49b08cc25b&Position=1&SkipToDocumentPage=True&Abfrage=Bvwg&Entscheidungsart=Undefined&SucheNachRechtssatz=True&SucheNachText=True&GZ=&VonDatum=&BisDatum=&Norm=DSGVO&ImRisSeitVonDatum=&ImRisSeitBisDatum=&ImRisSeit=Undefined&ResultPageSize=100&Suchworte=&Dokumentnummer=BVWGT_20201126_W258_2217446_1_00</nowiki> (accessed 28/07/2021)</ref>
===== Trade union membership =====
Expression of Article 28 of the EU Charter of Fundamental Rights, this category reflects the importance of trade unions' role in protecting workers' dignity and labour conditions. By restricting the processing of this type of data, this provision reduces the risk of employer retaliations based on trade union membership.<ref>''Mester'', in Taeger, Gabel, DSGVO BDSG, Article 9, margin number 12, (C.H. Beck, 3rd Edition 2019).</ref> This category refers to membership as well as activities activities that reveal a close connection to a trade union. These include, among others, status as a union representative, documents showing a certain union membership, participation in the foundation of a union, as well as daily handling of union affairs. Depending on the individual case’s circumstances, the subscription to a trade union publication, the distribution of trade union documents (publications, advertising material) or even the expression of interest in the activities of a trade union (e.g. reading the notices, talking to a union member at the trade union stand),<ref>''Petri,'' in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 22 (C.H. Beck 2019).


The definitions for biometric and genetic data and data concerning health are provided by Article 4. Additionally, and in the same sense as before, these terms shall be interpreted broadly, so when genetic, biometric or health data can be inferred from other kind of data, it will be included in the protected special categories. For example, photographs can be considered biometric data when processed through a specific technical means allowing the unique identification or authentication of a natural person, as stated by recital 51.
</ref> may also benefit from this special protection under Article 9(1) GDPR.


==== '''Legal Basis – Relation to Article 6''' ====
===== Genetic data =====
In accordance to recital 51, when processing data from Article 9 GDPR, not only conditions from such Article apply but the general principles and other rules of the GDPR shall be applied too. In particular, the conditions for lawful processing apply. Therefore, the processing of special categories of personal data cannot only be based on one of the exceptions and requirements from Article 9(2) and (3), but also has to be based on a legal basis from Article 6(1).<ref>Expert Group Minutes 2016: Commission expert group on the Regulation (EU) 2016/679 and Directive (EU) 2016/680, 'Minutes of the Second Meeting' (10 October 2016). Available at: <nowiki>https://ec.europa.eu/transparency/expert-groups-register/core/api/front/expertGroupAddtitionalInfo/27803/download</nowiki> and <nowiki>https://ec.europa.eu/transparency/expert-groups-register/screen/expert-groups/consult?do=groupDetail.groupDetail&groupID=3461</nowiki></ref> This also means that principles from Article 5 shall be applied when processing special categories of data.
A definition of genetic data can be found in [[Article 4 GDPR|Article 4(13) GDPR]]. It includes any personal data relating to the inherited or acquired genetic characteristics of a natural person which give unique information about the physiology or the health of that natural person, and which result, in particular, from an analysis of a biological sample from the natural person in question.


==== '''(2) Exceptions''' ====
===== Biometric data =====
In accordance with Article 9(2), special categories of data can only be processed when meeting one of the exceptions listed.
A definition of biometric data can be found in [[Article 4 GDPR|Article 4(14)GDPR]]. It refers to personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, which allow or confirm the unique identification of that natural person, such as facial images or dactyloscopic data. With regard to biometric data'','' it should be noted that Article 9(1) only prohibits their processing ''"for the purpose of uniquely identifying a natural person".'' Therefore, the processing of biometric data for other purposes does not fall under the general prohibition of processing. According to Petri, the exact meaning of "''uniquely identifying''" is to be based on the processing method and the respective state of the art, but above all on the individual case’s circumstances , and in particular, the nature of the data processed.<ref>''Petri,'' in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 14 (C.H. Beck 2019).</ref>


===== '''''a) Explicit consent''''' =====
===== Health data =====
The first exception, under letter a), is the obtention of the explicit consent of the data subject. As opposed to consent used as a legal basis from Article 6(1), consent from Article 9 is a qualified type of consent that requires a higher level of precision and will from the data subject. Consent will need a clearly affirmative action separate from other transactions.<ref>''Bygravel/Tosoni'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 4 GDPR, p. 185 (Oxford University Press, Oxford, 2020)</ref> Additionally, the data subject must give an express statement of consent.<ref>EDPB, Guidelines 05/2020 on consent under Regulation 2016/679, 4 May 2020, p. 20</ref> Also, consent will need to meet all the other requirements from Article 7.
[[Article 4 GDPR|Article 4(15) GDPR]] defines health data as any personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status. In this way, for example, the Austrian DPA has held that negative PCR (SARS_CoV-2) tests should be classified as health data.<ref>Datenschutzbehörde, DSB-2021-0.101.211, 15 February 2021, (available [https://www.ris.bka.gv.at/Dokument.wxe?ResultFunctionToken=096d50fd-d36d-4a43-bb00-5ff38c3b6f4d&Position=1&Abfrage=Dsk&Entscheidungsart=Undefined&Organ=Undefined&SucheNachRechtssatz=True&SucheNachText=True&GZ=&VonDatum=01.01.1990&BisDatum=&Norm=&ImRisSeitVonDatum=&ImRisSeitBisDatum=&ImRisSeit=Undefined&ResultPageSize=100&Suchworte=&Dokumentnummer=DSBT_20210215_2021_0_101_211_00 here]).</ref> This category may also include data on special needs of students which qualify as health data too.<ref>Datatilsynet, 20/02191-1 KBK/-, 2 July 2020 (available [https://www.datatilsynet.no/contentassets/9d5792264c884f3a903d3981c38812ac/~-20_02191-1-vedtak-om-overtredelsesgebyr---ralingen-kommune-202444_10_1.pdf here]). </ref>


For example, the Norwegian DPA has held that it is not possible to rely on this exception when consent is not valid under Article 6(1)(a).<ref>Datatilsynet, DT-20/02136, January 26, 2021. Available at: <nowiki>https://www.datatilsynet.no/contentassets/da7652d0c072493c84a4c7af506cf293/advance-notification-of-an-administrative-fine.pdf</nowiki> (accessed 28/07/2021)</ref>
===== Sex life and sexual orientation =====
The special protection afforded to personal data concerning sex life and sexual orientation essentially reflects the EU’s interest in fighting any sort of discrimination based on these factors as established in Article 21 of the EU Charter of Fundamental Rights. This includes information relating to heterosexuality, bisexuality, homosexuality and transsexuality, such as information about an intended gender change, one that has already taken place, living in a registered civil partnership or in a same-sex marriage. It also protects information related to sexual practices, as well as other acts that may reveal sexual orientation. Even the abstention from sexual practices may be considered sensitive data.<ref>''Petri,'' in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 23 (C.H. Beck 2019).</ref>


===== '''''b) Necessary for the purposes of carrying out obligations and exercising specific rights in the field of employment and social security law''''' =====
====Legal Basis – Relation to [[Article 6 GDPR]]====
The second exception, under letter b), is related to processing by employers that is necessary for the purposes of carrying out obligations and exercising specific rights of the controller or of the data subject in the field of employment and social security and social protection law. Such obligations and exercise of rights must be provided by law or by a collective agreement, and must provide for appropriate safeguards. Biometric and health data play an important role in this exception, and the necessity principle is key to avoid overuse.<ref>''Schiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin numbers 38-40 (Beck 2018, 2nd ed.) (accessed 10/07/2021)</ref>
In accordance to Recital 51 GDPR, when processing data pursuant to Article 9 GDPR, not only do the conditions within this article apply, but so do the general principles and other rules of the GDPR as well. This means that not only do the principles in [[Article 5 GDPR]] apply, but that the conditions for lawful processing also apply. Therefore, the processing of special categories of personal data must not only be based on one of the exceptions and requirements from Article 9(2) and Article 9 (3) GDPR, but will also require an additional concomitant legal basis contained in [[Article 6 GDPR|Article 6(1) GDPR]].<ref>Expert Group Minutes 2016: Commission expert group on the Regulation (EU) 2016/679 and Directive (EU) 2016/680, 'Minutes of the Second Meeting', 10 October 2016, (available [https://ec.europa.eu/transparency/expert-groups-register/core/api/front/expertGroupAddtitionalInfo/27803/download here] and [https://ec.europa.eu/transparency/expert-groups-register/screen/expert-groups/consult?do=groupDetail.groupDetail&groupID=3461 here]). </ref>


For example, the Dutch DPA has held that the processing of special categories of data – health data in this particular case – must be strictly necessary to achieve what is stated in the law; when the processing of certain categories of health data is not really necessary to comply with the legal obligation, the controller cannot rely on this exception for those categories.<ref>Autoriteit Persoonsgegevens, Decision from March 24, 2020 regarding CP&A B.V. Available at: <nowiki>https://autoriteitpersoonsgegevens.nl/sites/default/files/atoms/files/boete_cpa_verzuimregistratie.pdf</nowiki> (accessed 27/07/2021)</ref>
However, four exceptions for processing special categories of data established in Article 9(2)(a) GDPR, Article 9(2)(c) GDPR, Article 9(2)(g) GDPR and Article 9(2)(i) GDPR directly correlate with a specific legal basis laid out in Article 6(1) GDPR, while offering an even stricter and better protection. Therefore, it can be interpreted that these exceptions in Article 9(2) GDPR related to explicit consent, vital interests of a person physically or legally unable to give consent, and public interest, subsume the corresponding legal basis contained in Article 6(1)(a) GDPR, 6(1)(d) GDPR and 6(1)(e) GDPR respectively, and would require no additional correlation. The other six exceptions listed in Article 9(2) GDPR would require an additional legal basis pursuant to Article 6(1) GDPR.


===== '''''c) Vital for the protection of the vital interests of the data subject or of another natural person where the data subject is incapable of giving consent''''' =====
=== (2) Exceptions ===
Thirdly, and similarly to one of the legal basis from Article 6, Article 9(2) provides under letter c) an exception to the processing of special categories of data when the processing is vital for the protection of the vital interests of the data subject or of another natural person where the data subject is incapable of giving consent. As specified by recital 46, the processing shall take place only where the processing cannot be manifestly based on another legal basis; therefore, in order to use this exception, the data subject must be in a situation in which they are physically or legally unable to consent.
In accordance with Article 9(2) GDPR, special categories of data can only be processed when meeting one of the exceptions listed.  


===== '''''d) In the course of legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim''''' =====
==== (a) Explicit Consent ====
The fourth exception, under letter d), is for the processing carried out in the course of its legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim. Such bodies shall only carry out the processing internally, and the processing shall relate to members or former members. The rationale behind this exception is that often such bodies are intrinsically related with personal data that fall under the categories of Article 9.
The first exception, under letter (a), is obtaining the explicit consent of the data subject. As opposed to the simple consent established as a legal basis in [[Article 6 GDPR|Article 6(1)(a) GDPR]], the explicit consent in Article 9(2)(a) GDPR is a qualified type that requires a higher level of precision and will from the data subject. Explicit consent will need a clearly affirmative action separate from other transactions.<ref>''Bygravel, Tosoni'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 4 GDPR, p. 185 (Oxford University Press, Oxford, 2020).</ref> Additionally, the data subject must give an express statement of consent.<ref>EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1), p. 20 (available [https://edpb.europa.eu/sites/default/files/files/file1/edpb_guidelines_202005_consent_en.pdf here]).</ref> Consent will also need to meet all the other requirements in [[Article 7 GDPR]]. Although they are not equivalent, as we have mentioned before, there is a definite correlation between the consent established in Article 6(1)(a) GDPR and the explicit consent in Article 9(2)(a). For example, in a recent decision, the Norwegian DPA has held that it is not possible to rely on this exception when consent is not valid under [[Article 6 GDPR|Article 6(1)(a) GDPR]].<ref>Datatilsynet, DT-20/02136, 26 January 2021, p. 19 (available [https://www.datatilsynet.no/contentassets/da7652d0c072493c84a4c7af506cf293/advance-notification-of-an-administrative-fine.pdf here]). </ref>


===== '''''e) Related to personal data which are manifestly made public by the data subject''''' =====
==== (b) Necessary for Employment and Social Security Purposes ====
The fifth exception, under letter e), makes reference to data that is manifestly made public. The word “manifestly” implies that the data subject must affirmatively make public the data and be aware of the result of such publicity. The mere existence in public space does not fall under the term of publication in this sense.<ref>''Schiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin numbers 45-46 (Beck 2018, 2nd ed.) (accessed 10/07/2021)</ref>
The second exception, under letter (b), is related to processing by employers that is necessary for the purposes of carrying out obligations and exercising specific rights of the controller or of the data subject in the field of employment and social security and social protection law. These obligations and rights must be provided by law or by a collective agreement, and include appropriate safeguards. Biometric and health data play an important role in this exception, and the necessity principle is key to avoid overuse.<ref>''Shiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin numbers 38-39 (C.H. Beck, 2nd Edition 2018).


The Norwegian DPA has considered, for example, that making use of a gay dating app does not amount to manifestly making public data about sexual orientation, since the data is mainly only visible to other members of the LGTBQ community, as it is necessary to have an account too, an anonymous profile can be used and there is not a clear warning of the public nature of the information.<ref>Datatilsynet, DT-20/02136, January 26, 2021. Available at: <nowiki>https://www.datatilsynet.no/contentassets/da7652d0c072493c84a4c7af506cf293/advance-notification-of-an-administrative-fine.pdf</nowiki> (accessed 28/07/2021), with references to EDPB, Guidelines 8/2020 on the targeting of social media users, 2 September 2020, Section 8.2</ref>
</ref> For example, the Dutch DPA has held that the processing of special categories of data – health data in this particular case – must be strictly necessary to achieve what is stated in the law; when the processing of certain categories of health data is not really necessary to comply with the legal obligation, the controller cannot rely on this exception for those categories.<ref>Autoriteit Persoonsgegevens, 24 March 2020 (available [https://autoriteitpersoonsgegevens.nl/sites/default/files/atoms/files/boete_cpa_verzuimregistratie.pdf here]). </ref>


===== '''''f) Necessary for the establishment, exercise or defence of legal claims or whenever courts are acting in their judicial capacity''''' =====
==== (c) Protection of the Vital Interests of the Data Subject or of Another Natural Person  ====
The sixth exception, under letter f), relates to legal claims and judicial activities, that in many cases require the processing of certainly sensitive data. While the concept of legal claims and judicial activities is to be interpreted broadly in order to include every type of legal claim, since the term is not further specified, the exception itself should be interpreted restrictively, meaning that it will only be applicable to legal claims or activities and to immediate preparatory acts.<ref>''Georgieval/Kuner'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 9 GDPR, p. 379 (Oxford University Press, Oxford, 2020)</ref>
Thirdly, and similarly to the legal basis from [[Article 6 GDPR|Article 6(d) GDPR]], Article 9(2) GDPR provides, under letter (c), an exception to the processing of special categories of data when the processing is necessary for the protection of the vital interests of the data subject or of another natural person where the data subject is physically or legally incapable of giving consent. As specified by Recital 46 GDPR, the processing of personal data based on the vital interest of another natural person shall take place only where the processing cannot be manifestly based on another legal basis.


===== '''''g) Necessary for reasons of substantial public interest, on the basis of Union or Member State law''''' =====
==== (d) In the Course of Legitimate Activities by a Foundation and Similar Bodies ====
The seventh exception, under letter g), allows for the processing of special categories of data when there is a substantial public interest involved. The processing shall be carried out on the basis of Union or Member State law, and shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject. The law must satisfy the principle of certainty and define the necessary safeguards, and therefore the right must be itself enshrined in the law.<ref>CJEU, Case C‑291/12, 17 October 2013, paragraph 55; related to Case of S. and Marper v. The United Kingdom, Applications nos. 30562/04 and 30566/04, 4 December 2008</ref> Recital 46 provides, as an example, processing that is necessary for humanitarian purposes, including for monitoring epidemics and their spread or in situations of humanitarian emergencies, in particular in situations of natural and man-made disasters.
The fourth exception, under letter (d), is for the processing carried out in the course of its legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim. Such bodies shall only carry out the processing internally, and the processing shall relate to members or former members. The rationale behind this exception is that often such bodies are intrinsically related with personal data that fall under the categories of Article 9 GDPR.  


===== '''''h) Necessary for medicinal purposes or for the management of health systems and services''''' =====
==== (e) Related to Personal Data which are Manifestly Made Public by the Data Subject ====
The eighth exception, under letter h), includes the processing of data that is necessary for medicinal purposes and for the provision of health services. Medicinal purposes entail preventive or occupational medicine, the assessment of the working capacity of the employee, or medical diagnosis. The management of health systems includes the provision of health or social care or treatment and the management of health or social care systems and services.
The fifth exception, under letter (e), makes reference to data that is manifestly made public. The word ''“manifestly”'' implies that the data subject must affirmatively make the data public, and be aware of the result of such publicity. The mere presence of the data in a public space does not necessarily imply that it has been manifestly made public in this sense.<ref>''Shiff'', in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin numbers 45-46 (C.H. Beck, 2nd Edition 2018).</ref> The Norwegian DPA has considered, for example, that making use of a LGTBQ dating app does not amount to manifestly making public data about sexual orientation, since the data is mainly only visible to other members of the LGTBQ community, as it is necessary to have an account too in order to access that data. Additionally, the app gives you the option of using an anonymous profile, and the app does not provide a clear warning stating the public nature of any information on the data subject’s profile.<ref>Datatilsynet, DT-20/02136, 26 January 2021, pp. 19-20 (available [https://www.datatilsynet.no/contentassets/da7652d0c072493c84a4c7af506cf293/advance-notification-of-an-administrative-fine.pdf here]) referring to EDPB, ‘Guidelines 8/2020 on the targeting of social media users’, 2 September 2020, pp. 34-36 (available [https://edpb.europa.eu/system/files/2021-04/edpb_guidelines_082020_on_the_targeting_of_social_media_users_en.pdf here]).</ref>


The processing must be carried out on the basis of Union or Member State law or pursuant to contract with a health professional. Additionally, Article 9(3) establishes a supplementary condition: the data shall be processed by or under the responsibility of a professional subject to the obligation of professional secrecy.
==== (f) Necessary for the Establishment, Exercise or Defence of Legal Claims ====
The sixth exception, under letter (f), relates to legal claims and judicial activities, that in many cases require the processing of certainly sensitive data. While the concept of legal claims and judicial activities is to be interpreted broadly in order to include every type of legal claim, since the term is not further specified. The exception itself, however, should be interpreted restrictively, meaning that it will only be applicable to legal claims or activities, as well as to immediate preparatory acts.<ref>''Georgieval, Kuner'', in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 9 GDPR, p. 379 (Oxford University Press 2020). </ref>


===== '''''i) Necessary for reasons of public interest in the area of public health''''' =====
==== (g) Necessary for Reasons of Substantial Public Interest, on the Basis of Union or Member State Law ====
The ninth exception, under letter i), includes data processed for the public interest in the area of the public health. An example of such public interest can be processing of personal data with the aim of protecting against serious cross-border threats to health or ensuring high standards of quality and safety of health care and of medicinal products or medical devices. This must be done on the basis of Union or Member State law which provides for suitable and specific measures to safeguard the rights and freedoms of the data subject, in particular professional secrecy.
The seventh exception, under letter (g), allows for the processing of special categories of data when there is a substantial public interest involved. The processing shall be carried out on the basis of Union or Member State law, and shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject. The right must be itself enshrined in the law, which satisfy the principle of certainty, and define the necessary safeguards.<ref>CJEU, C-291/12, ''Schwarz'', 17 October 2013, margin number 55 (available [https://curia.europa.eu/juris/document/document.jsf?text=&docid=143189&pageIndex=0&doclang=EN&mode=lst&dir=&occ=first&part=1&cid=166148 here]) referring to ECHR, ''S. and Marper'', Applications nos. 30562/04 and 30566/04, 4 December 2008, margin number 103 (available [https://hudoc.echr.coe.int/eng#{%22fulltext%22:&#x5B;%22S.%20and%20Marper%22&#x5D;,%22documentcollectionid2%22:&#x5B;%22GRANDCHAMBER%22,%22CHAMBER%22&#x5D;,%22itemid%22:&#x5B;%22001-90051%22&#x5D;} here]).</ref> Recital 46 GDPR provides, as an example, "''processing that is necessary for humanitarian purposes, including for monitoring epidemics and their spread or in situations of humanitarian emergencies, in particular in situations of natural and man-made disasters''."


These measures must be effective and must be provided by law. For example, the French Highest Administrative Court declared that a decree was unlawful due to the absence of sufficient guarantees to ensure that access to the processed health data did not exceed that which is strictly necessary for the exercise of the mission recognised by law.<ref>Conseil d’Etat, N° 428451, November 25, 2020. Available at: <nowiki>https://www.legifrance.gouv.fr/ceta/id/CETATEXT000042570046?tab_selection=cetat&searchField=ALL&query=428451&searchType=ALL&juridiction=TRIBUNAL_CONFLIT&juridiction=CONSEIL_ETAT&juridiction=COURS_APPEL&juridiction=TRIBUNAL_ADMINISTATIF&sortValue=DATE_DESC&pageSize=10&page=1&tab_selection=cetat#cetat</nowiki> (accessed 28/07/2020)</ref>
==== (h) Necessary for Medicinal Purposes or for the Management of Health Systems and Services ====
The eighth exception, under letter (h), includes the processing of data that is necessary for medicinal purposes and for the provision of health services. Medicinal purposes entail preventive or occupational medicine, the assessment of the working capacity of the employee, or medical diagnosis. The management of health systems and services includes the provision of health or social care or treatment. The processing must be carried out on the basis of Union or Member State law or pursuant to a contract with a health professional. Additionally, Article 9(3) GDPR establishes a supplementary condition: the data shall be processed by or under the responsibility of a professional subject to the obligation of professional secrecy.


===== '''''j) Necessary for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes''''' =====
==== (i) Necessary for Reasons of Public Interest in the Area of Public Health ====
The last exception, under letter j), includes processing that is necessary for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes. This shall be based on Union or Member State law and shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject.
The ninth exception, under letter (i), includes data processed for the public interest in the area of the public health. An example of such public interest can be processing of personal data with the aim of protecting against serious cross-border threats to health or ensuring high standards of quality and safety of health care and of medicinal products or medical devices. This must be done on the basis of Union or Member State law which provides for suitable and specific measures to safeguard the rights and freedoms of the data subject, in particular professional secrecy.


For example, the Austrian DPA has held that labelling a person as "extreme right-wing" in a blog for the purpose of scientific research on the history of fascism and National Socialism, the resistance to the latter movements and on political manifestations of right-wing extremism, including the purpose of documentation and archiving, especially when such person has taken a basic political stance and repeatedly expressed this publicly, falls under this exception.<ref>Datenschutzbehörde, DSB-D124.1177/0006-DSB/2019, January 22, 2021. Available at: <nowiki>https://www.ris.bka.gv.at/Dokument.wxe?ResultFunctionToken=ade5bfc2-3a92-44cc-90b6-36c9132c2332&Position=1&Abfrage=Dsk&Entscheidungsart=Undefined&Organ=Undefined&SucheNachRechtssatz=True&SucheNachText=True&GZ=&VonDatum=01.01.1990&BisDatum=&Norm=&ImRisSeitVonDatum=&ImRisSeitBisDatum=&ImRisSeit=Undefined&ResultPageSize=100&Suchworte=&Dokumentnummer=DSBT_20210122_DSB_D124_1177_0006_DSB_2019_00</nowiki> (accessed 29/07/2021)</ref>
These measures must be effective and must be provided by law. For example, the French Highest Administrative Court declared that a decree was unlawful due to the absence of sufficient guarantees to ensure that access to the processed health data did not exceed that which is strictly necessary for the exercise of the mission recognised by law.<ref>Conseil d’Etat, N° 428451, 25 November 2020, (available [https://www.legifrance.gouv.fr/ceta/id/CETATEXT000042570046?tab_selection=cetat&searchField=ALL&query=428451&searchType=ALL&juridiction=TRIBUNAL_CONFLIT&juridiction=CONSEIL_ETAT&juridiction=COURS_APPEL&juridiction=TRIBUNAL_ADMINISTATIF&sortValue=DATE_DESC&pageSize=10&page=1&tab_selection=cetat#cetat here]). </ref>


==== '''(3) Professional secrecy''' ====
==== (j) Necessary for Archiving Purposes in the Public Interest, Scientific or Historical Research Purposes or Statistical Purposes ====
Data processed for necessary for medicinal purposes or for the management of health systems and services, under the exception from Article 9(2)(h), shall be processed by or under the responsibility of a professional subject to the obligation of professional secrecy.
The last exception, under letter (j), includes processing that is necessary for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes. This shall be based on Union or Member State law and shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject. For example, the Austrian DPA has held that labelling a person as "''extreme right-wing''" in a blog for the purpose of scientific research on the history of fascism and National Socialism, political manifestations of right-wing extremism and the resistance to the latter movements, including also the purpose of documentation and archiving (especially when such person has taken a basic political stance and repeatedly expressed this publicly), falls under this exception.<ref>Datenschutzbehörde, DSB-D124.1177/0006-DSB/2019, 22 January 2021 (available [[DSB (Austria) - DSB-D124.1177/0006-DSB/2019|here]]).</ref>


The obligation of professional secrecy must be provided by national law and must be statutory. For example, the Swedish DPA has established that a confidentially contract cannot replace statutory professional secrecy, since confidentially obligations are not strong enough.<ref>Integritetsskyddsmyndigheten, DI-2019-3375, June 7, 2021. Available at: <nowiki>https://www.imy.se/globalassets/dokument/beslut/2021/2021-06-07-beslut-medhelp.pdf</nowiki> (accessed 29/07/2021)</ref>
=== (3) Professional Secrecy ===
Data processed necessarily for medicinal purposes or for the management of health systems and services under the exception from Article 9(2)(h) GDPR, shall be processed by or under the responsibility of a professional subject to the obligation of professional secrecy. The obligation of professional secrecy must be provided by national law and must be statutory. For example, the Swedish DPA has established that a confidentially contract cannot replace statutory professional secrecy on the grounds that confidentially obligations are not strict enough.<ref>Integritetsskyddsmyndigheten, DI-2019-3375, 7 June 2021 (available [https://www.imy.se/globalassets/dokument/beslut/2021/2021-06-07-beslut-medhelp.pdf here]). </ref>


==== '''(4) Opening Clause''' ====
=== (4) Opening Clause ===
According to Article 9(4) Member States may maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health. Member States are not allowed to introduce additional legal bases and lower the level of protection for special categories of personal data.
According to Article 9(4) GDPR Member States may maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health. Member States are not allowed to introduce additional legal bases or lower the level of protection for special categories of personal data. For example, Germany has introduced rules regarding consent in a genetic examination or analysis,<ref>[https://www.gesetze-im-internet.de/gendg/__8.html § 8(1) GenDG] (German Genetic Diagnostics Act).</ref> protection for biometric data in passports and identity cards, that must be secured against unauthorized modification, deletion and readout,<ref>[https://www.gesetze-im-internet.de/pauswg/__5.html § 5(6) and (9) PAuswG] (German Passport and Identity Card Act).</ref> the processing of personal data of organ donors,<ref>[https://www.gesetze-im-internet.de/tpg/__7.html § 7] and [https://www.gesetze-im-internet.de/tpg/__14.html § 14 TPG] (German Organ Transplant Law).</ref> and on data protection in the public health insurance and related associations.<ref>[https://www.gesetze-im-internet.de/sgb_5/__284.html § 284] and [https://www.gesetze-im-internet.de/sgb_5/__285.html § 285 SGB V] (German Social Insurance Code V)</ref>
For example, Germany has introduced rules regarding consent in a genetic examination or analysis;<ref>§ 8(1) GenDG (German Genetic Diagnostics Act)</ref> protection for biometric data in passports and identity cards, that must be secured against unauthorized modification, deletion and readout;<ref>§ 5(6) and (9) PAuswG (German Passport and Identity Card Act)</ref> the processing of personal data of organ donors;<ref>§ 7 and § 14 TPG (German Organ Transplant Law)</ref> or data protection in the public health insurance and related associations.<ref>§ 284 and § 285 SGB V (German Social Insurance Code V)</ref><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1"><span id="r1">
==Decisions==
==Decisions==
→ You can find all related decisions in [[:Category:Article 9 GDPR]]
→ You can find all related decisions in [[:Category:Article 9 GDPR]]

Revision as of 14:19, 26 September 2022

Article 9: Processing of special categories
Gdpricon.png
Chapter 10: Delegated and implementing acts

Legal Text


Article 9: Processing of special categories of personal data

1. Processing of personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation shall be prohibited.

2. Paragraph 1 shall not apply if one of the following applies:

(a) the data subject has given explicit consent to the processing of those personal data for one or more specified purposes, except where Union or Member State law provide that the prohibition referred to in paragraph 1 may not be lifted by the data subject;
(b) processing is necessary for the purposes of carrying out the obligations and exercising specific rights of the controller or of the data subject in the field of employment and social security and social protection law in so far as it is authorised by Union or Member State law or a collective agreement pursuant to Member State law providing for appropriate safeguards for the fundamental rights and the interests of the data subject;
(c) processing is necessary to protect the vital interests of the data subject or of another natural person where the data subject is physically or legally incapable of giving consent;
(d) processing is carried out in the course of its legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;
(e) processing relates to personal data which are manifestly made public by the data subject;
(f) processing is necessary for the establishment, exercise or defence of legal claims or whenever courts are acting in their judicial capacity;
(g) processing is necessary for reasons of substantial public interest, on the basis of Union or Member State law which shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject;
(h) processing is necessary for the purposes of preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3;
(i) processing is necessary for reasons of public interest in the area of public health, such as protecting against serious cross-border threats to health or ensuring high standards of quality and safety of health care and of medicinal products or medical devices, on the basis of Union or Member State law which provides for suitable and specific measures to safeguard the rights and freedoms of the data subject, in particular professional secrecy;
(j) processing is necessary for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) based on Union or Member State law which shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject.

3. Personal data referred to in paragraph 1 may be processed for the purposes referred to in point (h) of paragraph 2 when those data are processed by or under the responsibility of a professional subject to the obligation of professional secrecy under Union or Member State law or rules established by national competent bodies or by another person also subject to an obligation of secrecy under Union or Member State law or rules established by national competent bodies.

4. Member States may maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health.

Relevant Recitals

Recital 10: Equivalent Level of Protection and Homogeneous Application
In order to ensure a consistent and high level of protection of natural persons and to remove the obstacles to flows of personal data within the Union, the level of protection of the rights and freedoms of natural persons with regard to the processing of such data should be equivalent in all Member States. Consistent and homogenous application of the rules for the protection of the fundamental rights and freedoms of natural persons with regard to the processing of personal data should be ensured throughout the Union. Regarding the processing of personal data for compliance with a legal obligation, for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller, Member States should be allowed to maintain or introduce national provisions to further specify the application of the rules of this Regulation. In conjunction with the general and horizontal law on data protection implementing Directive 95/46/EC, Member States have several sector-specific laws in areas that need more specific provisions. This Regulation also provides a margin of manoeuvre for Member States to specify its rules, including for the processing of special categories of personal data (‘sensitive data’). To that extent, this Regulation does not exclude Member State law that sets out the circumstances for specific processing situations, including determining more precisely the conditions under which the processing of personal data is lawful.

Recital 46: Vital Interest of a Natural Person
The processing of personal data should also be regarded to be lawful where it is necessary to protect an interest which is essential for the life of the data subject or that of another natural person. Processing of personal data based on the vital interest of another natural person should in principle take place only where the processing cannot be manifestly based on another legal basis. Some types of processing may serve both important grounds of public interest and the vital interests of the data subject as for instance when processing is necessary for humanitarian purposes, including for monitoring epidemics and their spread or in situations of humanitarian emergencies, in particular in situations of natural and man-made disasters.

Recital 51: Protection of Sensitive Personal Data
Personal data which are, by their nature, particularly sensitive in relation to fundamental rights and freedoms merit specific protection as the context of their processing could create significant risks to the fundamental rights and freedoms. Those personal data should include personal data revealing racial or ethnic origin, whereby the use of the term ‘racial origin’ in this Regulation does not imply an acceptance by the Union of theories which attempt to determine the existence of separate human races. The processing of photographs should not systematically be considered to be processing of special categories of personal data as they are covered by the definition of biometric data only when processed through a specific technical means allowing the unique identification or authentication of a natural person. Such personal data should not be processed, unless processing is allowed in specific cases set out in this Regulation, taking into account that Member States law may lay down specific provisions on data protection in order to adapt the application of the rules of this Regulation for compliance with a legal obligation or for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller. In addition to the specific requirements for such processing, the general principles and other rules of this Regulation should apply, in particular as regards the conditions for lawful processing. Derogations from the general prohibition for processing such special categories of personal data should be explicitly provided, inter alia, where the data subject gives his or her explicit consent or in respect of specific needs in particular where the processing is carried out in the course of legitimate activities by certain associations or foundations the purpose of which is to permit the exercise of fundamental freedoms.

Recital 52: Derogating from the Prohibition on Special Category Data Processing
Derogating from the prohibition on processing special categories of personal data should also be allowed when provided for in Union or Member State law and subject to suitable safeguards, so as to protect personal data and other fundamental rights, where it is in the public interest to do so, in particular processing personal data in the field of employment law, social protection law including pensions and for health security, monitoring and alert purposes, the prevention or control of communicable diseases and other serious threats to health. Such a derogation may be made for health purposes, including public health and the management of health-care services, especially in order to ensure the quality and cost-effectiveness of the procedures used for settling claims for benefits and services in the health insurance system, or for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes. A derogation should also allow the processing of such personal data where necessary for the establishment, exercise or defence of legal claims, whether in court proceedings or in an administrative or out-of-court procedure.

Recital 53: Processing Special Category Data for Health-related Purposes
Special categories of personal data which merit higher protection should be processed for health-related purposes only where necessary to achieve those purposes for the benefit of natural persons and society as a whole, in particular in the context of the management of health or social care services and systems, including processing by the management and central national health authorities of such data for the purpose of quality control, management information and the general national and local supervision of the health or social care system, and ensuring continuity of health or social care and cross-border healthcare or health security, monitoring and alert purposes, or for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes, based on Union or Member State law which has to meet an objective of public interest, as well as for studies conducted in the public interest in the area of public health. Therefore, this Regulation should provide for harmonised conditions for the processing of special categories of personal data concerning health, in respect of specific needs, in particular where the processing of such data is carried out for certain health-related purposes by persons subject to a legal obligation of professional secrecy. Union or Member State law should provide for specific and suitable measures so as to protect the fundamental rights and the personal data of natural persons. Member States should be allowed to maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health. However, this should not hamper the free flow of personal data within the Union when those conditions apply to cross-border processing of such data.

Recital 54: Processing of Health Data for Reasons of Public Interest
The processing of special categories of personal data may be necessary for reasons of public interest in the areas of public health without consent of the data subject. Such processing should be subject to suitable and specific measures so as to protect the rights and freedoms of natural persons. In that context, ‘public health’ should be interpreted as defined in Regulation (EC) No 1338/2008 of the European Parliament and of the Council, namely all elements related to health, namely health status, including morbidity and disability, the determinants having an effect on that health status, health care needs, resources allocated to health care, the provision of, and universal access to, health care as well as health care expenditure and financing, and the causes of mortality. Such processing of data concerning health for reasons of public interest should not result in personal data being processed for other purposes by third parties such as employers or insurance and banking companies.

Recital 55: Processing by Authorities to Achieve Aims of Religious Associations
Moreover, the processing of personal data by official authorities for the purpose of achieving the aims, laid down by constitutional law or by international public law, of officially recognised religious associations, is carried out on grounds of public interest.

Recital 56: Processing in the Course of Electoral Activities
Where in the course of electoral activities, the operation of the democratic system in a Member State requires that political parties compile personal data on people's political opinions, the processing of such data may be permitted for reasons of public interest, provided that appropriate safeguards are established.

Commentary

Article 9(1) GDPR contains a general prohibition for the processing of special categories of data; that is, data that the legislator has considered to be particularly sensitive for different reasons. Under Article 9(2) GDPR such general prohibition is excluded when certain requirements are met. Article 9(3) GDPR lays down specific indications for processing carried out in the context of professional or institutional activities. Finally, Article 9(4) GDPR allows Member States to maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health.

(1) General Prohibition of Processing of Special Categories of Personal Data

Article 9(1) GDPR provides a list of special categories of personal data whose processing is generally prohibited unless any of the exceptions under Article 9(2) GDPR applies. The list is exhaustive[1] and includes data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership, genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or a natural person's sex life or sexual orientation.

In general terms, the prohibition of processing shall apply to all data revealing sensitive aspects. These categories are meant to be interpreted broadly[2] and, according to some authors, not only cover data directly containing sensitive information (i.e. a trade union's badge, or a clinical record) but also data from which sensitive information can be inferred. Take, for instance, the online support given to a political demonstration, or a video footage showing the person accessing a certain hospital department. In both cases, it is argued, the information reveals something sensitive about the individual (either their political views, or a health condition) and should be treated accordingly.[3]

Racial or ethnic origin

This category recognises and expresses the intention to protect the principle of non-discrimination and cultural diversity typical of any modern society. While the characteristic of "racial origin" is based on biological ancestry and hereditary characteristics, "ethnic origin" focuses more on the cultural aspects that characterise a group of people. These include language, history, tradition, shared values and a sense of togetherness.[4] However, the use of the term “racial” in no way means that the GDPR or the European Union accepts a definition, or even worse the existence of, any “race”. This assumption has already been made clear by the WP29,[5] and subsequently confirmed by Recital 51 GDPR: “the use of the term ‘racial origin’ in this Regulation does not imply an acceptance by the Union of theories which attempt to determine the existence of separate human races”. Rather, the special protection is intended to counteract such theories.[6]

Political opinions

The GDPR does not provide a definition of the expression "political opinion". It seems clear, however, that any type of clear, unambiguous statement, support or, as the case may be, rejection[7] of a political party or of an ideological organization, any subscription to a politically oriented magazine, or participation in offline and online petitions, meetings or demonstrations, most likely amount to "political opinion".[8] Conversely, opinions that focus on purely commercial facts or exclusively express a private interest, without reference to a public debate or the functioning of a democratic and pluralistic society, are excluded from the definition.[9]

In cases of doubt, a broad understanding of the term "political opinion" is appropriate in order not to jeopardize the foundations of political opinion-forming.[10] For these reasons, a fairly large number of activities are covered by the processing ban with regard to political opinions. They range, for example, from subscriber lists of political party magazines and lists of participants at political events or demonstrations, to expressions of interest or approval for political groups in social networks (such as the "Like" on Facebook) as long as they reflect a reliable conclusion on a political opinion.[11]

Religious and philosophical beliefs

The protection of religious beliefs aims to protect not only "traditional" religious affiliations but also other secular views (e.g. pacifism, socialism). Followers of natural religions or sects, atheists, anthroposophists, or members of ideological organizations, as well as Christians, Muslims and Buddhists all have a right to legal protection which guarantees that information about their convictions may only be processed under special conditions.

Trade union membership

Expression of Article 28 of the EU Charter of Fundamental Rights, this category reflects the importance of trade unions' role in protecting workers' dignity and labour conditions. By restricting the processing of this type of data, this provision reduces the risk of employer retaliations based on trade union membership.[12] This category refers to membership as well as activities activities that reveal a close connection to a trade union. These include, among others, status as a union representative, documents showing a certain union membership, participation in the foundation of a union, as well as daily handling of union affairs. Depending on the individual case’s circumstances, the subscription to a trade union publication, the distribution of trade union documents (publications, advertising material) or even the expression of interest in the activities of a trade union (e.g. reading the notices, talking to a union member at the trade union stand),[13] may also benefit from this special protection under Article 9(1) GDPR.

Genetic data

A definition of genetic data can be found in Article 4(13) GDPR. It includes any personal data relating to the inherited or acquired genetic characteristics of a natural person which give unique information about the physiology or the health of that natural person, and which result, in particular, from an analysis of a biological sample from the natural person in question.

Biometric data

A definition of biometric data can be found in Article 4(14)GDPR. It refers to personal data resulting from specific technical processing relating to the physical, physiological or behavioural characteristics of a natural person, which allow or confirm the unique identification of that natural person, such as facial images or dactyloscopic data. With regard to biometric data, it should be noted that Article 9(1) only prohibits their processing "for the purpose of uniquely identifying a natural person". Therefore, the processing of biometric data for other purposes does not fall under the general prohibition of processing. According to Petri, the exact meaning of "uniquely identifying" is to be based on the processing method and the respective state of the art, but above all on the individual case’s circumstances , and in particular, the nature of the data processed.[14]

Health data

Article 4(15) GDPR defines health data as any personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status. In this way, for example, the Austrian DPA has held that negative PCR (SARS_CoV-2) tests should be classified as health data.[15] This category may also include data on special needs of students which qualify as health data too.[16]

Sex life and sexual orientation

The special protection afforded to personal data concerning sex life and sexual orientation essentially reflects the EU’s interest in fighting any sort of discrimination based on these factors as established in Article 21 of the EU Charter of Fundamental Rights. This includes information relating to heterosexuality, bisexuality, homosexuality and transsexuality, such as information about an intended gender change, one that has already taken place, living in a registered civil partnership or in a same-sex marriage. It also protects information related to sexual practices, as well as other acts that may reveal sexual orientation. Even the abstention from sexual practices may be considered sensitive data.[17]

Legal Basis – Relation to Article 6 GDPR

In accordance to Recital 51 GDPR, when processing data pursuant to Article 9 GDPR, not only do the conditions within this article apply, but so do the general principles and other rules of the GDPR as well. This means that not only do the principles in Article 5 GDPR apply, but that the conditions for lawful processing also apply. Therefore, the processing of special categories of personal data must not only be based on one of the exceptions and requirements from Article 9(2) and Article 9 (3) GDPR, but will also require an additional concomitant legal basis contained in Article 6(1) GDPR.[18]

However, four exceptions for processing special categories of data established in Article 9(2)(a) GDPR, Article 9(2)(c) GDPR, Article 9(2)(g) GDPR and Article 9(2)(i) GDPR directly correlate with a specific legal basis laid out in Article 6(1) GDPR, while offering an even stricter and better protection. Therefore, it can be interpreted that these exceptions in Article 9(2) GDPR related to explicit consent, vital interests of a person physically or legally unable to give consent, and public interest, subsume the corresponding legal basis contained in Article 6(1)(a) GDPR, 6(1)(d) GDPR and 6(1)(e) GDPR respectively, and would require no additional correlation. The other six exceptions listed in Article 9(2) GDPR would require an additional legal basis pursuant to Article 6(1) GDPR.

(2) Exceptions

In accordance with Article 9(2) GDPR, special categories of data can only be processed when meeting one of the exceptions listed.

(a) Explicit Consent

The first exception, under letter (a), is obtaining the explicit consent of the data subject. As opposed to the simple consent established as a legal basis in Article 6(1)(a) GDPR, the explicit consent in Article 9(2)(a) GDPR is a qualified type that requires a higher level of precision and will from the data subject. Explicit consent will need a clearly affirmative action separate from other transactions.[19] Additionally, the data subject must give an express statement of consent.[20] Consent will also need to meet all the other requirements in Article 7 GDPR. Although they are not equivalent, as we have mentioned before, there is a definite correlation between the consent established in Article 6(1)(a) GDPR and the explicit consent in Article 9(2)(a). For example, in a recent decision, the Norwegian DPA has held that it is not possible to rely on this exception when consent is not valid under Article 6(1)(a) GDPR.[21]

(b) Necessary for Employment and Social Security Purposes

The second exception, under letter (b), is related to processing by employers that is necessary for the purposes of carrying out obligations and exercising specific rights of the controller or of the data subject in the field of employment and social security and social protection law. These obligations and rights must be provided by law or by a collective agreement, and include appropriate safeguards. Biometric and health data play an important role in this exception, and the necessity principle is key to avoid overuse.[22] For example, the Dutch DPA has held that the processing of special categories of data – health data in this particular case – must be strictly necessary to achieve what is stated in the law; when the processing of certain categories of health data is not really necessary to comply with the legal obligation, the controller cannot rely on this exception for those categories.[23]

(c) Protection of the Vital Interests of the Data Subject or of Another Natural Person

Thirdly, and similarly to the legal basis from Article 6(d) GDPR, Article 9(2) GDPR provides, under letter (c), an exception to the processing of special categories of data when the processing is necessary for the protection of the vital interests of the data subject or of another natural person where the data subject is physically or legally incapable of giving consent. As specified by Recital 46 GDPR, the processing of personal data based on the vital interest of another natural person shall take place only where the processing cannot be manifestly based on another legal basis.

(d) In the Course of Legitimate Activities by a Foundation and Similar Bodies

The fourth exception, under letter (d), is for the processing carried out in the course of its legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim. Such bodies shall only carry out the processing internally, and the processing shall relate to members or former members. The rationale behind this exception is that often such bodies are intrinsically related with personal data that fall under the categories of Article 9 GDPR.

(e) Related to Personal Data which are Manifestly Made Public by the Data Subject

The fifth exception, under letter (e), makes reference to data that is manifestly made public. The word “manifestly” implies that the data subject must affirmatively make the data public, and be aware of the result of such publicity. The mere presence of the data in a public space does not necessarily imply that it has been manifestly made public in this sense.[24] The Norwegian DPA has considered, for example, that making use of a LGTBQ dating app does not amount to manifestly making public data about sexual orientation, since the data is mainly only visible to other members of the LGTBQ community, as it is necessary to have an account too in order to access that data. Additionally, the app gives you the option of using an anonymous profile, and the app does not provide a clear warning stating the public nature of any information on the data subject’s profile.[25]

(f) Necessary for the Establishment, Exercise or Defence of Legal Claims

The sixth exception, under letter (f), relates to legal claims and judicial activities, that in many cases require the processing of certainly sensitive data. While the concept of legal claims and judicial activities is to be interpreted broadly in order to include every type of legal claim, since the term is not further specified. The exception itself, however, should be interpreted restrictively, meaning that it will only be applicable to legal claims or activities, as well as to immediate preparatory acts.[26]

(g) Necessary for Reasons of Substantial Public Interest, on the Basis of Union or Member State Law

The seventh exception, under letter (g), allows for the processing of special categories of data when there is a substantial public interest involved. The processing shall be carried out on the basis of Union or Member State law, and shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject. The right must be itself enshrined in the law, which satisfy the principle of certainty, and define the necessary safeguards.[27] Recital 46 GDPR provides, as an example, "processing that is necessary for humanitarian purposes, including for monitoring epidemics and their spread or in situations of humanitarian emergencies, in particular in situations of natural and man-made disasters."

(h) Necessary for Medicinal Purposes or for the Management of Health Systems and Services

The eighth exception, under letter (h), includes the processing of data that is necessary for medicinal purposes and for the provision of health services. Medicinal purposes entail preventive or occupational medicine, the assessment of the working capacity of the employee, or medical diagnosis. The management of health systems and services includes the provision of health or social care or treatment. The processing must be carried out on the basis of Union or Member State law or pursuant to a contract with a health professional. Additionally, Article 9(3) GDPR establishes a supplementary condition: the data shall be processed by or under the responsibility of a professional subject to the obligation of professional secrecy.

(i) Necessary for Reasons of Public Interest in the Area of Public Health

The ninth exception, under letter (i), includes data processed for the public interest in the area of the public health. An example of such public interest can be processing of personal data with the aim of protecting against serious cross-border threats to health or ensuring high standards of quality and safety of health care and of medicinal products or medical devices. This must be done on the basis of Union or Member State law which provides for suitable and specific measures to safeguard the rights and freedoms of the data subject, in particular professional secrecy.

These measures must be effective and must be provided by law. For example, the French Highest Administrative Court declared that a decree was unlawful due to the absence of sufficient guarantees to ensure that access to the processed health data did not exceed that which is strictly necessary for the exercise of the mission recognised by law.[28]

(j) Necessary for Archiving Purposes in the Public Interest, Scientific or Historical Research Purposes or Statistical Purposes

The last exception, under letter (j), includes processing that is necessary for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes. This shall be based on Union or Member State law and shall be proportionate to the aim pursued, respect the essence of the right to data protection and provide for suitable and specific measures to safeguard the fundamental rights and the interests of the data subject. For example, the Austrian DPA has held that labelling a person as "extreme right-wing" in a blog for the purpose of scientific research on the history of fascism and National Socialism, political manifestations of right-wing extremism and the resistance to the latter movements, including also the purpose of documentation and archiving (especially when such person has taken a basic political stance and repeatedly expressed this publicly), falls under this exception.[29]

(3) Professional Secrecy

Data processed necessarily for medicinal purposes or for the management of health systems and services under the exception from Article 9(2)(h) GDPR, shall be processed by or under the responsibility of a professional subject to the obligation of professional secrecy. The obligation of professional secrecy must be provided by national law and must be statutory. For example, the Swedish DPA has established that a confidentially contract cannot replace statutory professional secrecy on the grounds that confidentially obligations are not strict enough.[30]

(4) Opening Clause

According to Article 9(4) GDPR Member States may maintain or introduce further conditions, including limitations, with regard to the processing of genetic data, biometric data or data concerning health. Member States are not allowed to introduce additional legal bases or lower the level of protection for special categories of personal data. For example, Germany has introduced rules regarding consent in a genetic examination or analysis,[31] protection for biometric data in passports and identity cards, that must be secured against unauthorized modification, deletion and readout,[32] the processing of personal data of organ donors,[33] and on data protection in the public health insurance and related associations.[34]

Decisions

→ You can find all related decisions in Category:Article 9 GDPR

References

  1. Georgieval, Kuner, in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 9 GDPR, p. 375 (Oxford University Press 2020). However, other GDPR provisions consider and regulate processing relating to other categories of data such as data relating to criminal convictions under Article 10 GDPR. See, Albers, Veit, in BeckOK DatenschutzR, Article 9 GDPR, margin number 18 (C.H. Beck 2021, 38th Edition).
  2. The CJEU shares the same conclusions: “in the light of the purpose of the directive, the expression 'data concerning health' used in Article 8(1) thereof must be given a wide interpretation so as to include information concerning all aspects, both physical and mental, of the health of an individual”. See, CJEU, 6 November 2003, Bodil Lindqvist, C-101/01, margin number 50 (available here).
  3. Petri, in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 11 (C.H. Beck 2019). See also, WP29, ‘Advice paper on special categories of data (“sensitive data”)’, 20 April 2011, p. 6 (available here).
  4. Walker, in Kühling, Buchner, DS-GVO BDSG, Article 9 GDPR, margin number 26 (C.H. Beck 2020, 3rd Edition).
  5. WP29, Advice paper on special categories of data (“sensitive data”), 20 April 2011, p. 10.
  6. Walker, in Kühling, Buchner, DS-GVO BDSG, Article 9 GDPR, margin number 25 (C.H. Beck 2020, 3rd Edition).
  7. Walker, in Kühling, Buchner, DS-GVO BDSG, Article 9 GDPR, margin number 27 (C.H. Beck 2020, 3rd Edition).
  8. For example, the Austrian Federal Administrative Court also has held that data on the "affinity for a political party" also qualifies as special categories of personal data, namely as data on political opinions. See, Bundesverwaltungsgericht, 26 November 2020, W258 2217446-1 (available here).
  9. Shiff, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin number 19 (C.H. Beck, 2nd Edition 2018).
  10. Shiff, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin number 19 (C.H. Beck, 2nd Edition 2018).
  11. Data revealing political opinions may include value judgments, statements, views and convictions. See Shiff, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin number 20 (C.H. Beck, 2nd Edition 2018).
  12. Mester, in Taeger, Gabel, DSGVO BDSG, Article 9, margin number 12, (C.H. Beck, 3rd Edition 2019).
  13. Petri, in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 22 (C.H. Beck 2019).
  14. Petri, in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 14 (C.H. Beck 2019).
  15. Datenschutzbehörde, DSB-2021-0.101.211, 15 February 2021, (available here).
  16. Datatilsynet, 20/02191-1 KBK/-, 2 July 2020 (available here).
  17. Petri, in Simitis, Hornung, Spiecker gen. Döhmann, Datenschutzrecht, Article 9 GDPR, margin number 23 (C.H. Beck 2019).
  18. Expert Group Minutes 2016: Commission expert group on the Regulation (EU) 2016/679 and Directive (EU) 2016/680, 'Minutes of the Second Meeting', 10 October 2016, (available here and here).
  19. Bygravel, Tosoni, in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 4 GDPR, p. 185 (Oxford University Press, Oxford, 2020).
  20. EDPB, ‘Guidelines 05/2020 on consent under Regulation 2016/679’, 4 May 2020 (Version 1.1), p. 20 (available here).
  21. Datatilsynet, DT-20/02136, 26 January 2021, p. 19 (available here).
  22. Shiff, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin numbers 38-39 (C.H. Beck, 2nd Edition 2018).
  23. Autoriteit Persoonsgegevens, 24 March 2020 (available here).
  24. Shiff, in Ehmann, Selmayr, Datenschutz-Grundverordnung, Article 9 GDPR, margin numbers 45-46 (C.H. Beck, 2nd Edition 2018).
  25. Datatilsynet, DT-20/02136, 26 January 2021, pp. 19-20 (available here) referring to EDPB, ‘Guidelines 8/2020 on the targeting of social media users’, 2 September 2020, pp. 34-36 (available here).
  26. Georgieval, Kuner, in Kuner, Bygrave, Docksey, The EU General Data Protection Regulation (GDPR): A Commentary, Article 9 GDPR, p. 379 (Oxford University Press 2020).
  27. CJEU, C-291/12, Schwarz, 17 October 2013, margin number 55 (available here) referring to ECHR, S. and Marper, Applications nos. 30562/04 and 30566/04, 4 December 2008, margin number 103 (available here).
  28. Conseil d’Etat, N° 428451, 25 November 2020, (available here).
  29. Datenschutzbehörde, DSB-D124.1177/0006-DSB/2019, 22 January 2021 (available here).
  30. Integritetsskyddsmyndigheten, DI-2019-3375, 7 June 2021 (available here).
  31. § 8(1) GenDG (German Genetic Diagnostics Act).
  32. § 5(6) and (9) PAuswG (German Passport and Identity Card Act).
  33. § 7 and § 14 TPG (German Organ Transplant Law).
  34. § 284 and § 285 SGB V (German Social Insurance Code V)