BVwG - W274 2243598-1

From GDPRhub
BVwG - W274 2243598-1
Courts logo1.png
Court: BVwG (Austria)
Jurisdiction: Austria
Relevant Law: Article 5(1)(c) GDPR
Article 6(1)(f) GDPR
Article 85(2) GDPR
§9(1) DSG
Decided: 24.08.2023
Published: 11.10.2023
Parties:
National Case Number/Name: W274 2243598-1
European Case Law Identifier:
Appeal from:
Appeal to:
Original Language(s): German
Original Source: BVwG (in German)
Initial Contributor: co

The BVwG confirmed a decision of the DSB, stating that a citizen journalist had a legitimate interest under Article 6(1)(f) GDPR in processing the personal data of a data subject that appears in his recordings and photographs as it contributed to a debate in the public interest.

English Summary

Facts

In occasion of a hunting event, a data subject noticed that another person, the controller, took pictures and videos of him without his consent. Although the data subject clearly and specifically asked the controller to stop taking pictures of him, he kept photographing and recording him.

The controller is an activist and deputy-chairman of an animal protection organization and had been publishing contents relating to hunting gatherings on the internet and social media platforms, which, according to the data subject, constitute unlawful processing of personal data. After the above-mentioned episode, the data subject made an access request under Article 15 GDPR by post, but the controller never replied. According to the data subject this constituted a violation of his right to privacy, in particular, he claimed that by taking and publishing pictures and videos of individuals without their consent, the controller violated Article 13 GDPR, Article 6 GDPR, Article 9 GDPR and Article 15 GDPR. The data subject thus filed a complaint with the Austrian DPA on 08 January 2019.

In his submissions, the controller stated that he has been involved in the documentation of hunting events, specifically pheasant hunting ones, as in this case, to gather enough material in order to show how these animals are being hunted and to spread this information with the public. This material is then published online and would also be used for a press conference on the topic later that year. In this, he claimed to pursue journalistic purposes as a citizen journalist and thus fall under the protection of Article 9(1) DSG’s “media privilege” exempting media companies from the provisions of the GDPR, which constitutes the national implementation of Article 85(2) GDPR.

The DSB dealt with the complaint and found that it should be dismissed. The DSB concluded that the media privilege of Article 9(1) DSG only applies to media companies and not to private persons like the controller in this case. However, the DSB found the activities of the controller to fall under the category of citizen journalism, which grants him a right to freedom of expression/opinion that is to be balanced against the right to privacy of the complainant. In this, the DSB held that the interest of the controller to use his freedom of expression in order contribute to debates in the public interest overrides the interest to data protection.

The complainant was not satisfied with such decision and filed an appeal with the BVwG.

Holding

After a thorough investigation of the facts, the BVwG found that it could not be proved whether the pictures and videos portraying the complainant had actually been published or not, but it is assumed so.

First, the BVwG agreed in principle with the DSB that the media privilege of Article 9(1) DSG, which had in the meantime been declared unconstitutional, does not apply to private persons pursuing journalistic aims but only to media companies.

Secondly, as regards the freedom of expression of the controller and his submission that the processing took place on the basis of a legitimate interest under Article 6(1)(f) GDPR, the BVwG, similarly to the DSB in its decision, carried out a balancing exercise between the interest of the controller and the right to privacy of the data subject. In doing so, the BVwG referred to the jurisprudence of the ECtHR for reference to the criteria to apply in the balancing of interests and added some aspects to the reasoning in the DSB’s decision. The BVwG referred to the fact that documentaries and reports published by the controller had been featured in the news of renowned Austrian media outlets as to prove that there is a public interest in such debate. Further, the fact that a national law on protection of animals had recently been amended, increased the public interest in documenting the effectiveness of such law and whether further measures to protect hunted animals should be put in place.

In addition to this, the BVwG found that the main aim of the controller was of a journalistic nature and never centered on the filming of the data subject. It had not been proven that the pictures and videos portraying the data subject had been published anywhere and in case they did, he would not be the focus of such publication and could only be recognized by few local people, hence, the publication would not have such a serious impact on him. Lastly, considering the images recorded for documentation, it cannot be stated that the controller violated the principle of data minimization under Article 5(1)(c) GDPR, as those images are necessary to give a complete picture of the hunting activities.

Thus, the BVwG shared the conclusion of the DSB that the legitimate interest of the controller to contribute to a debate in the public interest overrides the right to privacy of the data subject, that is, the processing activities of the controller are lawful under Article 6(1)(f) GDPR.

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the German original. Please refer to the German original for more details.

Decision date

August 24, 2023

standard

B-VG Art 133 Paragraph 4
DSG §1
DSG §9
GDPR Art4 Z1
GDPR Art4 Z2
GDPR Art4 Z7
GDPR Art5 Paragraph 1
GDPR Art6 Paragraph 1

B-VG Art. 133 today B-VG Art. 133 valid from January 1st, 2019 to May 24th, 2018 last changed by Federal Law Gazette I No. 138/2017 B-VG Art. 133 valid from January 1st, 2019 last changed by Federal Law Gazette I No. 22/2018 B-VG Art. 133 valid from May 25, 2018 to December 31, 2018 last changed by Federal Law Gazette I No. 22/2018 B-VG Art. 133 valid from August 1, 2014 to May 24, 2018 last changed by Federal Law Gazette I No. 164/2013 B-VG Art by BGBl amended by BGBl. No. 211/1946 B-VG Art. 133 valid from December 19, 1945 to December 24, 1946 last amended by StGBl. No. 4/1945 B-VG Art. 133 valid from January 3, 1930 to June 30, 1934

DSG Art. 1 § 1 today DSG Art. 1 § 1 valid from January 1st, 2014 last changed by Federal Law Gazette I No. 51/2012 DSG Art. 1 § 1 valid from January 1st, 2000 to December 31st, 2013

DSG Art. 2 § 9 today DSG Art. 2 § 9 valid from July 1st, 2024 last changed by BGBl No. 24/2018 DSG Art. 2 § 9 valid from May 25, 2018 to May 24, 2018 last changed by Federal Law Gazette I No. 120/2017 DSG Art . I No. 13/2005 DSG Art. 2 § 9 valid from January 1st, 2000 to March 31st, 2005

saying

W274 2243598-1/10E

IN THE NAME OF THE REPUBLIC!

The Federal Administrative Court recognizes the judge Mag. LUGHOFER as chairman and the expert lay judges Prof. KommR POLLIRER and Dr. GOGOLA as assessor on the complaint of XXXX, now represented by Sartori Rechtsanwälte OG, Kalchberggassen 6/11/8, 8010 Graz, against the decision of the data protection authority, Barichgasse 40 - 42, 1030 Vienna, dated May 4th, 2021, GZ D124.003, Co-participant XXXX, due to violation of the right to secrecy, after a public oral hearing rightly: The Federal Administrative Court recognizes through the judge Mag. LUGHOFER as chairman and the expert lay judges Prof. KommR POLLIRER and Dr. GOGOLA as assessor on the complaint by Roman XXXX, now represented by Sartori Rechtsanwälte OG, Kalchberggassen 6/11/8, 8010 Graz, against the decision of the data protection authority, Barichgasse 40 - 42, 1030 Vienna, dated May 4th, 2021, GZ D124.003 , co-participant Roman XXXX , due to violation of the right to secrecy, rightly so after a public oral hearing:

The complaint will not be followed up.

The appeal is not permitted in accordance with Article 133 Para. 4 B-VG. The revision is not permitted according to Article 133, Paragraph 4, B-VG.

text

Reasons for the decision:

With a complaint to the data protection authority (hereinafter: the authority concerned) against XXXX (hereinafter: co-participant, MB) dated January 8, 2019, XXXX (hereinafter: complainant, BF) requested that the authority concerned wanted to initiate an investigation and the legal violations mentioned with a notice determine, order the MB with a notice to comply with its obligation to provide information with regard to the BF's personal data stored by it in accordance with Art. 15 DSGVO or 44 DSG, demand all necessary clarifications from the MB, and ask the MB to continue in accordance with Section 22 Paragraph 1 DSG prohibit data processing with a notice, punish him and examine and punish any administrative criminal offenses in accordance with the GDPR or DSG by the XXXX and “any associated instigators or accomplices”. In a complaint to the data protection authority (hereinafter: the authority concerned) against Roman XXXX (hereinafter: co-participant, MB) dated January 8, 2019, Roman XXXX (hereinafter: complainant, BF) requested that the authority concerned wanted to initiate an investigation into the legal violations mentioned determine with a notice, order the MB with a notice to comply with its obligation to provide information with regard to the BF's personal data stored by it in accordance with Article 15, GDPR or 44 DSG, demand all necessary clarifications from the MB, in accordance with paragraph 22, paragraph one, DSG To prohibit MB from continuing data processing with a notice, to punish him and to examine and punish any administrative criminal offenses in accordance with the GDPR or DSG by the Roman XXXX and “any associated instigators or accomplices”.

In summary, the BF stated that a hunting event took place on November 3rd, 2018 in the XXXX hunting area and on the property of the XXXX company. The MB was present during this event and took pictures and videos of the BF without obtaining his consent. The BF noticed the fact that the images had been taken, among other things, through the corresponding clicking noises from the camera aimed at his face. According to the BF's perception, the MB used both a photo and a video camera. The BF explicitly, clearly and loudly informed the MB several times that he did not want to be filmed or photographed. Despite these clear, perceptible expressions of intent, the MB did not stop his behavior and continued to take photographs and films. In summary, the BF stated that a hunting event took place on November 3rd, 2018 in the hunting area Römer XXXX and on the property of the company Römer XXXX. The MB was present during this event and took pictures and videos of the BF without obtaining his consent. The BF noticed the fact that the images had been taken, among other things, through the corresponding clicking noises from the camera aimed at his face. According to the BF's perception, the MB used both a photo and a video camera. The BF explicitly, clearly and loudly informed the MB several times that he did not want to be filmed or photographed. Despite these clear, perceptible expressions of intent, the MB did not stop his behavior and continued to take photographs and films.

As a result, the BF submitted a request for information to the MB on November 6th, 2018 in accordance with Art. 15 GDPR or Section 44 DSG “registered with return receipt and sealed without adhesive tape”, which was received by the MB on November 21st, 2018. After delivery, the letter was obviously opened by the MB, then sealed again with adhesive tape and sent back via the post office as supposedly “not fixed”. To date, and after the set deadline of one month has expired, the BF has not received any response letter of any kind. As a result, the BF submitted a request for information to the MB on November 6th, 2018 in accordance with Article 15, GDPR or Paragraph 44, DSG “registered with return receipt and sealed without adhesive tape”, which was received by the MB on November 21st, 2018. After delivery, the letter was obviously opened by the MB, then sealed again with adhesive tape and sent back via the post office as supposedly “not fixed”. To date, and after the set deadline of one month has expired, the BF has not received any response letter of any kind.

The BF's processing of his personal data significantly impairs the BF's legitimate confidentiality interests. The MB is, among other things, an activist for XXXX. The MB and XXXX have published personal data from other hunting events on the XXXX website and the Internet platforms Facebook and YouTube several times in the past, which is why there is a risk of delay with regard to the personal data they process. The XXXX, as the alleged instigator or accomplice, to whom the MB is also attributed, does not shy away from publishing images with personal data without the consent of those affected. As an example, Figure 6 shows an image in which the faces are not published anonymously on the XXXX website. The image can still be viewed online under a link detailed in the application. The BF's processing of his personal data significantly impairs the BF's legitimate confidentiality interests. The MB is, among other things, an activist of the Roman XXXX. The MB and the Roman XXXX have published personal data from other hunting events on the Roman XXXX website and the Internet platforms Facebook and YouTube several times in the past, which is why there is a risk of delay with regard to the personal data they process. The Roman XXXX as the suspected instigator or accomplice, to whom the MB can also be attributed, does not shy away from publishing images with personal data without the consent of those affected. As an example, Figure 6 shows an image in which the faces are not published anonymously on the Roman XXXX website. The image can still be viewed online under a link detailed in the application.

It is generally known that the MB is the XXXX campaign manager and that he notoriously carries out such film and photo shoots illegally in many hunting areas. It is generally known that the MB is the campaign manager of the Roman XXXX and that he notoriously carries out such film and photo shoots illegally in many hunting areas.

The MB committed the following legal violations:

Violation of the obligation to provide information in accordance with Article 13 of the GDPR, violation of the obligation to provide information in accordance with Article 13 of the GDPR,

unlawful collection of personal data in accordance with Article 6 GDPR, unlawful collection of personal data in accordance with Article 6 GDPR,

unlawful collection of special categories of personal data in accordance with Article 6 of the GDPR in conjunction with Article 9 of the GDPR, unlawful collection of special categories of personal data in accordance with Article 6 of the GDPR in conjunction with Article 9 of the GDPR,

Refusal of information in accordance with Article 15 of the GDPR and refusal of information in accordance with Article 15 of the GDPR as well

Violation of the fundamental right to secrecy in accordance with Section 1 DSG. Violation of the fundamental right to secrecy according to paragraph one, DSG.

Additional documents and photos were submitted with the complaint, as well as a request for information from the BF to the MB dated November 6th, 2018.

After an order to rectify the defect dated January 28, 2019 with regard to the designation of the right that was considered to have been violated, the authority concerned initially rejected the complaint in a decision dated February 20, 2019, especially since the order to rectify the defect had not been answered within the set deadline.

With a further decision dated March 11, 2019, the authority concerned revoked the decision of February 20, 2019 in accordance with Section 68 Paragraph 2 AVG because the BF's statement was received after the deadline set in the order to remedy the defect, but before delivery of the rejection decision, so that it was received in the the proceedings in question still need to be taken into account. With a further decision dated March 11, 2019, the authority concerned revoked the decision of February 20, 2019 in accordance with Section 68, Paragraph 2, AVG, because the BF's statement was received after the deadline set in the order to remedy the defect, but before delivery of the rejection decision, so that it must still be taken into account in the present proceedings.

In a letter dated March 11, 2019, the authority concerned informed the BF on DSB-D124.003/0003-DSB/2019 that it would be expedient to investigate the (among other things) alleged violation of the right to information and the right to information in an independent procedures to be dealt with. The proceedings in relation to the two rights mentioned will be conducted under GZ D124.296, while the other alleged rights violations will be continued under the reference number in question.

Upon request, the MB commented on this on April 12, 2019 as follows:

He is active in animal protection and regularly works in the area of educational work/public relations to promote animal welfare. The facts described by the BF concern events in connection with pheasant hunting. There has been a practice of pheasant hunting in XXXX for many years, which causes unnecessary animal suffering. Thousands of pheasants have been released every year for decades and the majority are shot again during several hunts. Despite an amendment to the law, the desired improvements did not materialize. He is active in animal protection and regularly works in the area of educational work/public relations to promote animal welfare. The facts described by the BF concern events in connection with pheasant hunting. There has been a practice of pheasant hunting in Roman XXXX for many years, which causes unnecessary animal suffering. Thousands of pheasants have been released every year for decades and the majority are shot again during several hunts. Despite an amendment to the law, the desired improvements did not materialize.

During the hunting events on November 3rd, 2018 led by the BF, the MB made video material to document how a hunt takes place, how birds are driven out, how they fly, how they are shot or even just shot at and fall to the ground. The purpose of the recordings would be to publish them in the future to an indefinite group of people, with the sole aim of disseminating information about the handling of birds during and before such hunting events. There is a significant public interest in such reporting.

The images produced will be used for publications for the general public on the subject of pheasant hunting. A press conference on the subject of pheasant hunting will take place in June 2019 and there will be regular research and publications on the topic. The image material serves to educate/sensitize the public about these processes through information films and to contribute to the formation of opinions. The images in question would be taken exclusively for journalistic purposes and by making use of the media privilege in accordance with Section 9 Paragraph 1 DSG. According to the ECJ and the decision-making practice of the data protection authority, journalistic activities are not only reserved for media companies. The media privilege excludes, among other things, the application of Chapter II of the GDPR, which is Articles 6 - 11 GDPR. Due to Section 9 Para. 1 DSG, there is also no obligation to fulfill the information obligation according to Art. 13 GDPR and the request for information made according to Art. According to the media privilege, a complaint to the data protection authority and the imposition of a fine are excluded. The data protection authority is not responsible for dealing with the BF's complaint due to Section 9 Paragraph 1 DSG. The complaint should be rejected. The images produced will be used for publications for the general public on the subject of pheasant hunting. A press conference on the subject of pheasant hunting will take place in June 2019 and there will be regular research and publications on the topic. The image material serves to educate/sensitize the public about these processes through information films and to contribute to the formation of opinions. The images in question would be taken exclusively for journalistic purposes and by making use of the media privilege in accordance with paragraph 9, paragraph one, DSG. According to the ECJ and the decision-making practice of the data protection authority, journalistic activities are not only reserved for media companies. The media privilege excludes, among other things, the application of Roman Chapter II of the GDPR, which is Articles 6 and 11 of the GDPR. Due to paragraph 9, paragraph one, DSG, there is also no obligation to fulfill the information obligation according to Article 13, DSGVO and the request for information made according to Article 15, DSGVO, since the application of the Roman Chapter III DSGVO is completely regulated by paragraph 9, paragraph one, DSG be excluded. According to the media privilege, a complaint to the data protection authority and the imposition of a fine are excluded. The data protection authority is not responsible for dealing with the BF's complaint based on paragraph 9, paragraph one, DSG. The complaint should be rejected.

In a letter dated July 10, 2019, the authority concerned asked the MB to provide a further statement and stated that Section 9 Paragraph 1 DSG was applicable to media owners, publishers, media employees and employees of a media company or media service within the meaning of the Media Act. According to the preliminary legal opinion of the authority concerned, Section 9 (1) DSG therefore does not apply. The MB is therefore requested to comment on the alleged image processing and in particular to provide further information on the image and video recordings made by the BF. Furthermore, it should be clarified whether the recordings were made for the XXXX mentioned and to what extent they were further used (publication on the internet). In a letter dated July 10, 2019, the authority concerned asked the MB to provide a further statement and stated, paragraph 9, Paragraph one, DSG is applicable to media owners, publishers, media employees and employees of a media company or media service within the meaning of the Media Act. According to the preliminary legal opinion of the authority concerned, paragraph 9, paragraph one, DSG does not apply. The MB is therefore requested to comment on the alleged image processing and in particular to provide further information on the image and video recordings made by the BF. Furthermore, it should be made clear whether the recordings were made for the aforementioned Roman XXXX and to what extent they were further used (publication on the Internet).

In a statement dated August 9, 2019, the MB summarized that the ECJ had decided in the BUIVIDS case on the data protection directive that citizen journalists could also fall within the scope of Article 9 of the data protection directive. Art. 85 Para. 2 GDPR is not based on specific legal entities or legal forms, but on “journalistic purposes”. Given the importance of freedom of expression in every democratic society, the terms associated with it, including that of journalism, must be interpreted broadly. The preparatory work for Directive 95/46 shows that the exemptions and exceptions provided for in Article 9 apply not only to media companies but to everyone who carries out journalistic activities. This does not only mean traditional media companies and independent journalists, but also journalistic activity in a broader sense, such as bloggers. It is clear from the provision and the recitals that the national legislature may not restrict this to traditional media companies. According to the case law of the ECJ, the member states must interpret their national law in accordance with EU law. § 1 Media Act defines the media company as a company in which the content of the medium is taken care of and its production and distribution or its features or availability are either taken care of or arranged for. There appears to be a restriction to classic media companies. This view is in contradiction to Article 85 GDPR and the previous ECJ case law on the previous provision. In a statement dated August 9, 2019, the MB summarized that the ECJ had decided in the BUIVIDS case on the data protection directive that citizen journalists could also fall within the scope of Article 9 of the data protection directive. Article 85, paragraph 2, GDPR is not based on specific legal entities or legal forms, but on “journalistic purposes”. Given the importance of freedom of expression in every democratic society, the terms associated with it, including that of journalism, must be interpreted broadly. The preparatory work for Directive 95/46 shows that the exemptions and exceptions provided for in Article 9 apply not only to media companies but to everyone who carries out journalistic activities. This does not only mean traditional media companies and independent journalists, but also journalistic activity in a broader sense, such as bloggers. It is clear from the provision and the recitals that the national legislature may not restrict this to traditional media companies. According to the case law of the ECJ, the member states must interpret their national law in accordance with EU law. Paragraph one, MedienG, defines the media company as a company in which the content of the medium is taken care of and its production and distribution or its features or availability are either taken care of or arranged. There appears to be a restriction to classic media companies. This view is in contradiction to Article 85, GDPR and the previous ECJ case law on the previous provision.

The MB's recordings were made so that the MB could use them in a documentation he was yet to create about the events surrounding pheasant hunting in the XXXX. Since the creation and collection of materials has not yet been completed, no publication has taken place yet. In the course of further processing and publication, the personal reference will be removed (through pixelation/defacement of the BF). The MB's recordings were taken so that they could be used by the MB in a documentation he has yet to create about the events surrounding pheasant hunting in Roman XXXX use. Since the creation and collection of materials has not yet been completed, no publication has taken place yet. In the course of further processing and publication, the personal reference is removed (by pixeling/making the BF unrecognizable).

Media companies could currently exist in other constellations and, in times of increasing digitalization, could also represent small units, even one-person media companies. The term media company should also be extended to citizen journalists and the MB. It would also be a contradiction in value if media owners were subject to the criminal provisions of the Media Act but could not benefit from the privileges under data protection law. The publication will generally take place on the MB's private Facebook account. Since the MB also serves on the XXXX board, reporting could possibly also take place there in the future. The images were taken out of the MB's own interest. There is not yet an exact schedule for the completion of the documentation. The plan is before October 2019. Media companies could currently also exist in other constellations and, in times of increasing digitalization, could also represent small units, even one-person media companies. The term media company should also be extended to citizen journalists and the MB. It would also be a contradiction in value if media owners were subject to the criminal provisions of the Media Act but could not benefit from the privileges under data protection law. The publication will generally take place on the MB's private Facebook account. Since the MB also serves on the board of Roman XXXX, reporting could possibly also take place there in the future. The images were taken out of the MB's own interest. There is not yet an exact schedule for the completion of the documentation. It is planned before October 2019.

At the request of the authority concerned on September 11, 2019, the MB was asked to issue a further statement to explain in more detail the self-interest it had put forward or the purpose of data processing, and to disclose the Facebook account on which the photos or videos were to be published as well as information on whether photos or video recordings relevant to the proceedings have already been published.

The MB answered the additional questions in an email dated October 11, 2019, as follows:

The video material was made to document how a hunt takes place with the sole aim of disseminating information about how to deal with birds during and before such hunting events. The visual material serves to educate/sensitize the public about these processes through information films (or still images from these films to illustrate articles on this topic) and to contribute to the formation of opinions. The MB's own interest is that he is committed to animal protection independently of his work at XXXX and would also like to educate people about the treatment of animals via Facebook, for example. So far he has not published the images. The video material was made to document how a hunt takes place with the sole aim of disseminating information about how to deal with birds during and before such hunting events. The visual material serves to educate/sensitize the public about these processes through information films (or still images from these films to illustrate articles on this topic) and to contribute to the formation of opinions. The MB's own interest is that he is committed to animal protection independently of his work at Roman XXXX and would also like to educate people about the treatment of animals via Facebook, for example. So far he has not published the images.

The MB subsequently announced its Facebook account.

In a letter dated April 21, 2020, the BF commented additionally and stated, among other things:

Regarding “Facticity 1”:

During the hunting events, the non-hunting MB, which was neither approved nor used by the hunting director XXXX, entered the hunted area away from the paths. He was seen by the sworn hunting protection body XXXX and was expressly asked several times to leave the hunted area immediately in order to avoid endangering people and property. The MB raided several designated properties, some of which were leased and private properties or a non-public transport facility within the meaning of Section 4 of the XXXX Goods and Rope Routes State Act, without authorization. The hunting area has no public path. As far as the BF is aware, the MB was not legally punished in this regard in the first instance by the BH XXXX. During the hunting events, the MB, which was not approved or used by the hunting director Roman XXXX, entered the hunted area away from the paths. He was approached by the sworn hunting protection body Roman XXXX and was expressly asked several times to leave the hunted area immediately in order to avoid endangering people and property. The MB unauthorizedly roamed several designated properties, some of them leased and private property, or a non-public transport facility within the meaning of paragraph 4 of the Roman XXXX Goods and Rope Routes State Act. The hunting area has no public path. As far as the BF is aware, the MB was not legally punished in this regard by the BH Roman XXXX in the first instance.

On “Facticity 2”.

In the meantime, the MB has at least published the image processing of the hunting events in question on XXXX's YouTube site. This can be seen under a link provided there. The video shows the “completely tendentious, one-sided, pathetic, paparazzi-like and completely excessive processing and publication of personal data” in the hunted area with completely inappropriate, excessive, unnecessary persistent persecution of hunting participants and disruption of hunting events. The MB's claim that he took the images out of his own interest and did not publish them is untrue. In the meantime, the MB has at least published the image processing of the hunting events in question on the YouTube site of the Roman XXXX. This can be seen under a link provided there. The video shows the “completely tendentious, one-sided, pathetic, paparazzi-like and completely excessive processing and publication of personal data” in the hunted area with completely inappropriate, excessive, unnecessary persistent persecution of hunting participants and disruption of hunting events. The MB's claim that he took the images out of his own interest and did not publish them is untrue.

On “Facticity 3”:

Small game needs an appropriate habitat. The conservancy serves to ensure that the habitat of the game (here the pheasant) is maintained. The creation of such a habitat is referred to as conservation. In particular, this means the creation of grazing areas, cover areas and breeding places in order to reduce clutch losses due to the plundering of nests and young birds for a ground-nesting bird such as the pheasant by predatory game but also birds of prey. This legal requirement is implemented in the area of the hunting director XXXX in particular by creating game fields with a wide variety of seeds as food and by creating eco-protection strips for cover and shelter. The cultures were usually left standing for a period of two years in order to allow them to get used to them and thus also provide breeding opportunities. It is also obvious to the amateur hunter that without such land care and environmental protection measures there can be no game population on large areas of arable land. Furthermore, hunting has been used by humans to obtain food for centuries. Small game needs an appropriate habitat. The conservancy serves to ensure that the habitat of the game (here the pheasant) is maintained. The creation of such a habitat is referred to as conservation. In particular, this means the creation of grazing areas, cover areas and breeding places in order to reduce clutch losses due to the plundering of nests and young birds for a ground-nesting bird such as the pheasant by predatory game but also birds of prey. This legal requirement is implemented in the Roman XXXX hunting manager's territory in particular by creating game fields with a wide variety of seeds as food and by creating eco-protection strips for cover and shelter. The cultures were usually left standing for a period of two years in order to allow them to get used to them and thus also provide breeding opportunities. It is also obvious to the amateur hunter that without such land care and environmental protection measures there can be no game population on large areas of arable land. Furthermore, hunting has been used by humans to obtain food for centuries.

On “Facticity 4”.

On January 26, 2020, a posting was published on the XXXX Facebook page, which, among other things, reflected an official act by the police, apparently related to a statement of facts to the StA XXXX for defamation. It is provided with extensive comments. Contrary to the pathetic and distorted allegations and the content of the XXXX website, which were probably intended to solicit donations, an animal rights activist who could possibly be assigned to the open sphere of the XXXX was arrested by the security police due to his illegal behavior as part of the hunting event on December 8th, 2018 because he violated § 52 paragraph 5 of the XXXX State Hunting Act. The allegedly aggressive physical violence dramatized by XXXX was a harmless defensive measure by pushing away the lenses, especially since multiple indications that the hunt leader, the BF and other hunting guests did not want to be filmed were not enough "and further provocative personal data by holding out the camera the camera lens would have taken place directly in front of the face”. On January 26, 2020, a posting was published on the Roman XXXX Facebook page, which, among other things, reflected an official act by the police, obviously related to a statement of facts to the StA Roman XXXX for defamation. It is provided with extensive comments. Contrary to the pathetic and distorted claims and the content of the Roman XXXX website, which were probably intended to solicit donations, an animal rights activist who could possibly be assigned to the public sphere of the Roman XXXX was arrested by the security police as part of the hunting event on December 8th, 2018 because of his illegal behavior violated paragraph 52, paragraph 5, of the Roman XXXX State Hunting Act. The allegedly aggressive physical violence dramatized by Roman XXXX was a harmless defensive measure by pushing the lenses away, especially since multiple indications that the hunt leader, the BF and other hunting guests did not want to be filmed were not enough "and further provocative personal data by withholding the camera lens would have taken place directly in front of the face”.

The MB's activity is by no means citizen journalism. The fundamental rights to private life, freedom of thought, conscience, religion and freedom of belief would be left unobserved.

Furthermore, the BF deals with the findings of the ECJ cited by the MB and further states that the lack of imprint within the meaning of Section 24 Media Act or the lack of disclosure within the meaning of Section 25 Media Act and the mere note that the MB “Campaigner at XXXX “indicates that a sole journalistic purpose or citizen journalism cannot be assumed. The MB is an employee of the XXXX association, which is financed primarily through donations. He primarily wanted to encourage donors to pay donations by arousing pity in order to ensure his future as an employee of XXXX. In this respect, Art. 85 GDPR is excluded from the outset. Furthermore, the BF deals with the findings of the ECJ cited by the MB and further states that the lack of imprint within the meaning of Paragraph 24, Media Act or the lack of disclosure within the meaning of Paragraph 25, Media Act and the mere note that the MB “Campaigner at Roman XXXX” indicates that a sole journalistic purpose or citizen journalism cannot be assumed. The MB is an employee of the Roman XXXX association, which is financed primarily through donations. He primarily wanted to encourage donors to pay donations by arousing pity in order to ensure his future as an employee of Roman XXXX. In this respect, Article 85 of the GDPR is excluded from the outset.

Furthermore, the MB's Facebook appearance with the posting from January 26, 2020, including the associated comments, contradicts the code of honor for the Austrian press of the Austrian Press Council, especially since personal defamation, slander and ridicule can be found there.

What applies to the prominent Caroline, Princess of Monaco, must also apply, by analogy, at least to a normal, unknown citizen.

With the contested decision, the authority concerned dismissed the complaint as unfounded as well as the BF's request to impose a fine on the MB and, in accordance with Article 58 Para. 2 lit. f GDPR, to impose a permanent ban on the MB on the processing of all personal data of the MB BF, in particular at hunting events, to impose, in eventu, a temporary or definitive restriction on the processing of personal data, particularly for hunting events. With the contested decision, the authority concerned dismissed the complaint as unfounded as well as the BF's request to impose a fine on the MB and, in accordance with Article 58, Paragraph 2, Letter f, GDPR, to impose a permanent ban on the MB on the processing of all of the MB's personal data BF, in particular at hunting events, to impose, in eventu, a temporary or definitive restriction on the processing of personal data, particularly for hunting events.

The authority concerned made the following findings:

“The MB is active in animal protection and is also a member of XXXX and also works as its campaign manager. “The MB is active in animal protection and is also a member of Roman XXXX and also works as its campaign manager.

In this context or in this function, the MB filmed a hunting event in the XXXX hunting area on November 3rd, 2018 in order to publish this image or video material on its Facebook account. In this context or in this function, the MB filmed on November 3rd .2018 filmed a hunting event in the Roman XXXX hunting area in order to publish this image or video material on his Facebook account.

The BF took part in this hunting event as a hunter and was also filmed by the MB in this context.

The BF is aware of the MB and its activities in XXXX from previous similar situations. The BF is aware of the MB and its activities in Roman XXXX from previous similar situations.

The MB regularly reports on animal protection topics on its private Facebook account (https://www.facebook.com/XXXX). There are three reports from the MB on hunting events in XXXX alone, from December 10th, 2018, December 22nd, 2019 and April 16th, 2020. The MB reports on its private Facebook account (https://www.facebook.com/roman XXXX ) regularly on animal welfare issues. There are three reports from the MB on hunting events in Roman XXXX alone, namely from December 10th, 2018, December 22nd, 2019 and April 16th, 2020).

The link sent by the BF in its last statement to a YouTube video (https://www.youtube.com/ XXXX ), which is supposed to show the hunting event in question, is entitled “Born to die” and was published by XXXX on November 27th .2015, i.e. before the hunting event in question on November 3rd, 2018, published on the video platform."The link sent by the BF in its last statement to a YouTube video (https://www.youtube.com/roman XXXX) that The hunting event that is the subject of the proceedings is entitled “Born to Die” and was published on the video platform by Roman XXXX on November 27th, 2015, i.e. before the hunting event that is the subject of the proceedings on November 3rd, 2018.”

Legally, the authority concerned concluded that it had already dealt with Section 9 (1) DSG in the decision dated December 2, 2019 on DSB-D124.352/0003-DSB/2019, according to which the processing of personal data by media owners, publishers, media employees and Employees of a media company or media service within the meaning of the Media Act and, secondly, this processing must be carried out for the journalistic purposes of the media company or media service. A direct application of Article 85 Para. 2 GDPR is not expedient due to the primacy of Union law regulations, since this provision does not represent a substantive law provision, but rather a mandate to member states. An analogous application of Section 9 Paragraph 1 to the present case is not possible, especially since the Austrian legislature has opted for a deliberately restrictive approach. Only if the strict requirements of Section 9 Para. 1 DSG are met, legal protection only exists through the ordinary courts according to the Media Act and the data protection authority has no jurisdiction. Legally, the authority concerned concluded that it had already dealt with paragraph 9, paragraph one, DSG in the decision dated December 2, 2019 on DSB-D124.352/0003-DSB/2019, according to which personal data can be processed by media owners, publishers and media employees and employees of a media company or media service within the meaning of the Media Act and, secondly, this processing must be carried out for the journalistic purposes of the media company or media service. A direct application of Article 85, paragraph 2, GDPR is not expedient due to the primacy of Union law regulations, as this provision does not represent a substantive law provision, but rather a mandate to member states. An analogous application of paragraph 9, paragraph one, to the present case is not possible, especially since the Austrian legislature has opted for a deliberately restrictive approach. Only if the strict requirements of paragraph 9, paragraph one, DSG are met, legal protection only exists through the ordinary courts according to the Media Act and the data protection authority has no jurisdiction.

Therefore, in his capacity as a private individual, the MB cannot rely on the “media privilege” stipulated in Section 9 (1) DSG. However, the MB's activities can undoubtedly be qualified as “citizen journalism” and are therefore subject to the fundamental right to freedom of expression. For the purpose of balancing the fundamental right to secrecy and freedom of expression, the ECHR developed a number of relevant criteria, which were also adopted by the ECJ. In this context, the contribution to a debate of general interest, the level of awareness of the person concerned, the subject of the report, the previous behavior of the person concerned, the content, form and effects of the publication, the manner and the circumstances under which the information was obtained and its accuracy must be taken into account. Therefore, the MB, in his capacity as a private individual, cannot rely on the “media privilege” standardized in paragraph 9, paragraph one, DSG. However, the MB's activities can undoubtedly be qualified as “citizen journalism” and are therefore subject to the fundamental right to freedom of expression. For the purpose of balancing the fundamental right to secrecy and freedom of expression, the ECHR developed a number of relevant criteria, which were also adopted by the ECJ. In this context, the contribution to a debate of general interest, the level of awareness of the person concerned, the subject of the report, the previous behavior of the person concerned, the content, form and effects of the publication, the manner and the circumstances under which the information was obtained and its accuracy must be taken into account.

After the facts have been presented, the MB regularly reports on animal protection issues on its private Facebook account. The MB's film documentation of the hunt was obviously intended to contribute to a debate of general interest. The MB's legitimate interests (freedom of expression) therefore outweigh the BF's interest in keeping his data confidential.

Additional evidence could have been omitted because it is not legally important whether the (meaning) MB took the film away from public roads. Since the complaint is not directed against XXXX, the BF's statements regarding this association do not need to be discussed in more detail. The complaint alleging a violation of the right to secrecy should therefore be dismissed. Additional evidence could have been omitted because it is not legally important whether the (meaning) MB carried out the filming away from public avenues. Since the complaint is not directed against Roman XXXX, the BF's statements about this club do not need to be discussed in more detail. The complaint alleging a violation of the right to secrecy should therefore be dismissed.

Due to the lack of a subjective right to initiate criminal proceedings, the application in this regard should be rejected. With regard to the eventual application to proceed in accordance with Article 58 (2) (f) of the GDPR in the sense of a temporary or definitive restriction on processing, including a ban, reference must be made to the principle of official agency, which is why this application must also be rejected. Due to the lack of a subjective right to initiate criminal proceedings, the application in this regard should be rejected. With regard to the eventual application to proceed in accordance with Article 58, Paragraph 2, Letter f, GDPR in the sense of a temporary or definitive restriction on processing, including a ban, reference should be made to the principle of official agency, which is why this application must also be rejected.

The BF's 33-page complaint is directed against this decision because of "unlawful application in particular of the provisions of the DSG, the GDPR and all other conceivable legal bases" with the requests to hold an oral hearing if necessary and to change the ruling in such a way that the BF's requests be fully taken into account.

The authority concerned submitted the complaint and the electronic file to the administrative court - received on June 21, 2021.

Public oral negotiations took place on October 21, 2021 and October 20, 2022, during which the BF, the MB and XXXX were heard as witnesses. Public oral hearings took place on October 21, 2021 and October 20, 2022, during which the BF, the MB and Roman XXXX were heard as witnesses.

In a notice dated May 5, 2023, the BF stated that in the meantime a legally binding ruling had been issued in proceedings relating to W214 2255545-1 of the BVwG, according to which the media privilege of Section 9 Paragraph 1 DSG did not apply in a similar case against the MB . This is justified in the decision cited by the fact that the complainant there, XXXX, pursues a journalistic purpose, but the images in question were not processed for journalistic purposes by a media owner, editor, media employee or employee of a media company or media service within the meaning of the Media Act . This finding also clearly states that XXXX should not be viewed as a citizen journalist. According to the findings, an interpretation that complies with EU law in the sense of extending it to citizen journalism is not possible due to the clear wording of Section 9 (1) DSG. The MB in this procedure is therefore completely subject to the scope of application of the GDPR. In a notice dated May 5, 2023, the BF stated that in the meantime a legally binding ruling had been issued in proceedings relating to W214 2255545-1 of the BVwG, according to which the media privilege of paragraph 9, paragraph one, DSG did not apply in a similar case against the MB achieved. This is justified in the decision cited by the fact that the complainant there, Roman XXXX, was pursuing a journalistic purpose, but the images in question were not processed for journalistic purposes by a media owner, editor, media employee or employee of a media company or media service within the meaning of the Media Act be. This finding also clearly states that Roman XXXX should not be viewed as a citizen journalist. According to the findings, an interpretation that complies with EU law in the sense of extending it to citizen journalism is not possible due to the clear wording of paragraph 9, paragraph one, DSG. The MB in this procedure is therefore completely subject to the scope of application of the GDPR.

The complaint is not justified:

The following facts are clear:

The MB is deputy chairman of the animal protection organization XXXX and is also employed by this association. He works there as a “campaign manager”. The MB is active both within the scope of his work for the XXXX and privately as an animal rights activist or “explorer” in connection with animal welfare issues. The MB is deputy chairman of the animal protection organization Roman XXXX and is also employed by this association. He works there as a “campaign manager”. The MB is active both within the framework of his work for the Roman XXXX and privately as an animal rights activist or “explorer” in connection with animal welfare issues.

Numerous entries with animal protection topics can be found on the Internet under the search term XXXX, especially media articles in which the MB is named and depicted (e.g. “ORF.at”, “mein Landkreis.at”, “Kleine Zeitung”, “ots.at”) ). The MB is mentioned by name, for example, in articles from ORF.online XXXX from XXXX “Animal rights activists protested against pheasant hunting”, XXXX “Animal rights activists target pheasant hunting” and XXXX: Protest against pheasant hunting”. The MB also appears on the Internet, for example. as part of a question from MPs XXXX, comrades, to the Federal Minister for Agriculture, Forestry, Regions and Water Management regarding “conspicuously inactive federal ministers in animal welfare scandals in Austrian stables” dated June 21, 2023. Numerous entries with animal protection topics can be found on the Internet using the search term Roman XXXX, especially media articles in which the MB is named and depicted (e.g. “ORF.at”, “mein Landkreis.at”, “Kleine Zeitung”, “ots.at "). The MB is mentioned by name, for example, in articles from ORF.online Roman XXXX from Roman XXXX “Animal rights activists protested against pheasant hunting”, Roman XXXX “Animal rights activists target pheasant hunting” and Roman XXXX: Protest against pheasant hunting”. The MB also appears on the Internet, for example. as part of a question from MPs Roman XXXX, comrades, to the Federal Minister for Agriculture, Forestry, Regions and Water Management regarding “conspicuously inactive federal ministers in animal welfare scandals in Austrian stables” on June 21, 2023.

The MB has already been present several times during driven hunts for pheasants in the XXXX. He was not sent there by XXXX, but as a private person with the motive of documenting the circumstances of the hunt and using the image documents created to educate the public about the process of these hunts, on the one hand via his own Facebook presence and on the other hand by handing them over to the media . The MB has already been present several times during driven hunts for pheasants in Roman XXXX. He was not sent there by Roman XXXX, but as a private person with the motive to document the circumstances of the hunt and to use the image documents created to educate the public about the process of these hunts, on the one hand via his own Facebook presence and on the other hand by handing them over to the media use.

On November 3rd, 2018, the pheasant hunt, which is the only one shown here, took place in XXXX. The BF was an invited hunting guest of the inviting XXXX. Already at an early stage of this hunt, MB, who was already known to XXXX and other hunting guests, appeared on the hunting grounds, accompanied by a few other people, in orange clothing, equipped with a camcorder and a photo camera. He didn't introduce himself there and filmed with the camcorder or took photos of the hunting events with the camera. It could not be determined that the MB used a “buttonhole camera”. In connection with the MB's appearance at the hunt, the BF said to him that he did not want to be filmed by him. The MB filmed, among other things, about 2 meters away in the direction - also - of the BF, who was standing on the edge of a meadow talking on the phone. It could not be established that the BF was in the recording area of the MB and that film or image documents showing the BF were made, passed on and published by the MB on that day. After being informed by telephone of the plaintiff's appearance, XXXX went to the supervising hunter and asked him to ensure that the MB left the hunt. The MB did not follow the request to leave the hunting area. There were discussions about this between the MB, the hunt leader XXXX and other hunting guests, but no serious arguments. When hunters approached the MB, he filmed this in order to collect any evidence in the event that physical action was taken against him. Because the MB appeared during a shoot, this shoot was still being finished. The hunters then gathered and left the hunting area to continue the hunt in another area. The MB followed the hunters and also appeared during the continued hunt. It could not be determined that the hunt moved to a third location. In any case, it was ultimately broken off prematurely by the hunters. On November 3rd, 2018, the pheasant hunt, which is the only one depicted here, took place in Roman XXXX. The BF was an invited hunting guest of the inviting Roman XXXX. Already at an early stage of this hunt, the MB, already known to Roman XXXX and other hunting guests, appeared on the hunting grounds, accompanied by a few other people, in orange clothing, equipped with a camcorder and a photo camera. He didn't introduce himself there and filmed with the camcorder or took photos of the hunting events with the camera. It could not be determined that the MB used a “buttonhole camera”. In connection with the MB's appearance at the hunt, the BF said to him that he did not want to be filmed by him. The MB filmed, among other things, about 2 meters away in the direction - also - of the BF, who was standing on the edge of a meadow talking on the phone. It could not be established that the BF was in the recording area of the MB and that film or image documents showing the BF were made, passed on and published by the MB on that day. Roman XXXX, after being informed by telephone of the plaintiff's appearance, went to the supervising hunter and asked him to ensure that the MB left the hunt. The MB did not follow the request to leave the hunting area. There were discussions about this between the MB, the hunt leader Roman XXXX and other hunting guests, but no major arguments. When hunters approached the MB, he filmed this in order to collect any evidence in the event that physical action was taken against him. Because the MB appeared during a shoot, this shoot was still being finished. The hunters then gathered and left the hunting area to continue the hunt in another area. The MB followed the hunters and also appeared during the continued hunt. It could not be determined that the hunt moved to a third location. In any case, it was ultimately broken off prematurely by the hunters.

It could not be determined whether the MB used only paths or other terrain during the hunt in question.

In the past, the MB has already been reported to the BH for unauthorized entry into the hunting area during such a hunt.

It could not be determined that a picture of the BF taken by the MB had already been published in the media.

The aim of the MB is to take “impressive pictures” during such hunts, for example when a person carries a shot pheasant in their hand. It may be that the face is also shown in the recording, whereby the MB intends to crop the image when publishing so that only what he thinks makes sense for publication is reproduced.

One of the MB's motives for documenting the present and other such hunts was to improve XXXX hunting law, among other things, by banning the shooting of female pheasants. In connection with hunts, the BF has already been to the petitions committee of the XXXX state parliament three times with reports on Styrian pheasant hunting. One of the MB's motives for documenting the present and other such hunts was to improve Roman XXXX hunting law, among other things, by banning the shooting of female pheasants. In connection with hunts, the BF has already been in the petitions committee of the Roman XXXX state parliament three times with reports on Styrian pheasant hunting.

Film and photo material created by the MB has been published many times, both through publications within the framework of XXXX and through other media, for example in the free newspaper “Woche”, issue XXXX, and an issue XXXX. Film and photo material created by the MB was published many times, on the one hand through publications in the context of Roman XXXX as well as through other media, for example in the free paper “Woche”, edition Roman XXXX, as well as an edition Roman XXXX.

The MB also uses its Facebook profile for publications related to animal protection.

Assessment of evidence:

The findings regarding the MB's position at XXXX and the role in which he played in pheasant hunts in general and in the hunt in question are based on his detailed and credible information in this regard. The findings regarding the position of the MB in the Roman XXXX as well as the role in which he played in pheasant hunts in general and in the hunt in question are based on his detailed and credible information in this regard.

The findings regarding the MB's publications regarding animal protection issues on the Internet are based on its credible information in this regard in conjunction with an Internet search carried out on August 21, 2023.

The findings regarding the course of the hunt on November 3, 2018 were essentially presented in agreement by the BF, the witness XXXX and the MB. The BF was unable to state whether or in which medium he had found photos of himself participating in the hunt on November 3rd, 2018 (TS dated October 21st, 2021, p. 4). The MB's description that he had used a camcorder and a camera, but not a buttonhole camera, was in any case just as credible as the BF's description that the MB had also used a buttonhole camera, which is why a negative finding was made here due to a lack of objective evidence. Photo S 5 of the complaint shows the MB near the BF who is on the phone, apparently holding a camera in his direction. The MB's statements that he filmed the hunting event because a hunter talking on the phone was not exciting - from an animal protection perspective - seemed consistent with the description of the purpose of his documentation. The body language and posture of the people shown in picture S 5 of the data protection complaint do not provide any indication that a conflict situation between the BF and the MB was the reason for his filming. The findings regarding the course of the hunt on November 3, 2018 were essentially presented in agreement by the BF, the witness Roman XXXX and the MB. The BF was unable to state whether or in which medium he had found photos of himself participating in the hunt on November 3rd, 2018 (TS dated October 21st, 2021, p. 4). The MB's description that he had used a camcorder and a camera, but not a buttonhole camera, was in any case just as credible as the BF's description that the MB had also used a buttonhole camera, which is why a negative finding was made here due to a lack of objective evidence. Photo S 5 of the complaint shows the MB near the BF who is on the phone, apparently holding a camera in his direction. The MB's statements that he filmed the hunting event because a hunter talking on the phone was not exciting - from an animal protection perspective - seemed consistent with the description of the purpose of his documentation. The body language and posture of the people shown in picture S 5 of the data protection complaint do not provide any indication that a conflict situation between the BF and the MB was the reason for his filming.

Since the BF himself could not state where he got the picture S 5 of the data protection complaint (“I assume that we got it from the newspaper”) and generally could not say whether photos taken on November 3rd, 2018 were published by the MB ( TS October 21, 2021, p. 6 and witness XXXX p. 13), a negative finding was also made in this regard. Since the BF himself could not state where he got the picture S 5 of the data protection complaint (“I assume that we got it from the newspaper”) and generally could not say whether photos taken on November 3rd, 2018 were published by the MB ( TS October 21, 2021, p. 6 and witness Roman XXXX p. 13), a negative finding was also made in this regard.

The MB appeared credible in his statement in that he was primarily concerned with providing the most meaningful representation of the hunting process and that filming people from close up essentially takes place when these people move towards him. No evidence to the contrary emerged.

The statements of the MB on the one hand and the BF and the witness XXXX on the other hand regarding restriction on or leaving paths were opposite. On the one hand, the MB seemed credible in that he adopted the least objectionable behavior possible in order to achieve his goals, but on the other hand, when following the hunting activity, a consistent restriction to permissible routes does not seem very realistic. The MB was only prosecuted by BH XXXX following a report of a hunt on December 8, 2018 (VwGH Ra 2020/03/0053 of June 16, 2020). However, since the information provided by the BF and witness XXXX in this regard was also very general, a negative finding was made here too, although individual violations of Section 52 Paragraph 5 XXXX Hunting Act would have no relevant legal significance anyway (see below). The statements of the MB on the one hand and the BF and the witness Roman XXXX on the other hand regarding restriction on or leaving the paths were opposite. On the one hand, the MB seemed credible in that it used behavior that was as unobjectionable as possible in order to achieve its goals, but on the other hand, when following the hunting activity, a consistent restriction to permissible routes does not seem very realistic. The MB was only prosecuted by the BH Römer XXXX based on a report due to a hunt on December 8th, 2018 (VwGH Ra 2020/03/0053 from June 16th, 2020). However, since the information provided by the BF and the Roman XXXX witness in this regard was also very general, a negative finding was made here too, although individual violations of Section 52, Paragraph 5, Roman XXXX Hunting Act would in any case have no relevant legal significance (see below).

Legally follows:

According to Section 1 Paragraph 1 DSG, everyone has the right to confidentiality of personal data concerning them, particularly with regard to respect for their private and family life, provided there is a legitimate interest in doing so. The existence of such an interest is excluded if data is not accessible to a confidentiality claim due to its general availability or because it cannot be traced back to the data subject. According to paragraph one, paragraph one, of the DSG, everyone has the right to confidentiality of personal data concerning them, particularly with regard to respect for their private and family life, to the extent that there is a legitimate interest in doing so. The existence of such an interest is excluded if data is not accessible to a confidentiality claim due to its general availability or because it cannot be traced back to the data subject.

Paragraph 2: If the use of personal data is not in the vital interest of the person concerned or with his consent, restrictions on the right to secrecy are only permissible to protect the overriding legitimate interests of another, and in the event of intervention by a state authority only on the basis of laws, which are necessary for the reasons set out in Article 8 paragraph 2 of the European Convention for the Protection of Human Rights and Fundamental Freedoms. Such laws may only provide for the use of data that are particularly worthy of protection in order to protect important public interests and at the same time must establish appropriate guarantees to protect the confidentiality interests of those affected. Even in the case of permissible restrictions, the interference with fundamental rights may only be carried out in the mildest way that achieves the desired result. Paragraph 2: To the extent that the use of personal data is not in the vital interest of the person concerned or with his or her consent, restrictions on the right to confidentiality are only permissible to protect the overriding legitimate interests of another, and in the event of intervention by a state authority only on the basis of law , which are necessary for the reasons set out in Article 8, paragraph 2, of the European Convention for the Protection of Human Rights and Fundamental Freedoms. Such laws may only provide for the use of data that are particularly worthy of protection in order to protect important public interests and at the same time must establish appropriate guarantees to protect the confidentiality interests of those affected. Even in the case of permissible restrictions, the interference with fundamental rights may only be carried out in the mildest way that achieves the desired result.

According to Section 9 Paragraph 1 DSG, the processing of personal data by media owners, publishers, media employees and employees of a media company or media service within the meaning of the Media Act for the journalistic purposes of the media company or media service applies to the provisions of this Federal Act and Chapter II (Principles) of the GDPR. , III (Rights of the data subject), IV (Controller and processor), V (Transfer of personal data to third countries or to international organizations), VI (Independent supervisory authorities), VII (Cooperation and consistency) and IX (Rules for special processing situations) none Application. When exercising its powers towards the persons named in the first sentence, the data protection authority must observe the protection of editorial confidentiality (Section 31 Media Act). According to paragraph 9, paragraph one, of the DSG, the processing of personal data by media owners, publishers, media employees and employees of a media company or media service within the meaning of the Media Act for the journalistic purposes of the media company or media service applies to the provisions of this Federal Act and Chapter Roman II of the GDPR (Principles), Roman III (Rights of the Data Subject), Roman IV (Controller and Processor), Roman Five (Transfers of Personal Data to Third Countries or to International Organizations), Roman VI (Independent Supervisory Authorities), Roman VII (Cooperation and Consistency) and Roman IX (regulations for special processing situations) not applicable. When exercising its powers towards the persons named in the first sentence, the data protection authority must observe the protection of editorial confidentiality (Section 31, Media Act).

According to Article 4 Paragraph 1 of the GDPR, the term “personal data” refers to all information that relates to an identified or identifiable natural person (hereinafter “data subject”); A natural person is considered to be identifiable if he or she can be identified directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more special characteristics that express the physical, physiological, genetic, psychological, economic, cultural or social identity of that natural person; According to Article 4, point one, GDPR, the term “personal data” means any information relating to an identified or identifiable natural person (hereinafter “data subject”); A natural person is considered to be identifiable if he or she can be identified directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more special characteristics that express the physical, physiological, genetic, psychological, economic, cultural or social identity of that natural person;

According to point 2, “processing” means any process or series of processes carried out with or without the help of automated processes in connection with personal data, such as collecting, recording, organizing, arranging, storing, adapting or changing, reading out, etc Query, use, disclosure by transmission, distribution or otherwise making available, alignment or combination, restriction, deletion or destruction; According to Section 2, “processing” means any operation or series of operations carried out with or without the aid of automated procedures in connection with personal data, such as the collection, recording, organization, structuring, storage, adaptation or modification, reading, querying, using, disclosing by transmission, dissemination or otherwise making available, aligning or combining, restricting, deleting or destroying;

According to Z 7 is. “Controller” means the natural or legal person, public authority, agency or other body which, alone or jointly with others, decides on the purposes and means of processing personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law;In accordance with point 7, is. “Controller” means the natural or legal person, public authority, agency or other body which, alone or jointly with others, decides on the purposes and means of processing personal data; where the purposes and means of such processing are determined by Union or Member State law, the controller or the specific criteria for its nomination may be provided for by Union or Member State law;

According to Article 5 Paragraph 1 of the GDPR, personal data must be personal data. According to Article 5, paragraph one of the GDPR, personal data must be

a) processed lawfully, fairly and in a manner that is understandable to the data subject (“lawfulness, fair processing, transparency”);

b) collected for specified, explicit and legitimate purposes and not further processed in a manner incompatible with those purposes; further processing for archival purposes in the public interest, for scientific or historical research purposes or for statistical purposes shall not be considered incompatible with the original purposes in accordance with Article 89(1) (“purpose limitation”);

c) be adequate and relevant to the purpose and limited to what is necessary for the purposes of the processing (“data minimization”);

d) be factually correct and, where necessary, up to date; all reasonable measures must be taken to ensure that personal data that are inaccurate in relation to the purposes for which they are processed are deleted or rectified without delay (“accuracy”);

e) stored in a form that allows the identification of data subjects only for as long as is necessary for the purposes for which they are processed; Personal data may be stored for a longer period of time to the extent that the personal data is used exclusively for archival purposes in the public interest or for scientific and historical research purposes, subject to the implementation of appropriate technical and organizational measures required by this Regulation to protect the rights and freedoms of the data subject processed for statistical purposes in accordance with Article 89(1) (“storage limitation”);

f) processed in a manner that ensures appropriate security of the personal data, including protection against unauthorized or unlawful processing and against accidental loss, destruction or damage through appropriate technical and organizational measures (“integrity and confidentiality”);”

According to Article 6 paragraph 1 GDPR, processing is only lawful if at least one of the following conditions is met: According to Article 6 paragraph one GDPR, processing is only lawful if at least one of the following conditions is fulfilled:

a) the data subject has given his or her consent to the processing of personal data concerning him or her for one or more specific purposes;

b) the processing is necessary for the performance of a contract to which the data subject is party or in order to take steps prior to entering into a contract at the data subject's request;

c) the processing is necessary for compliance with a legal obligation to which the controller is subject;

d) the processing is necessary to protect the vital interests of the data subject or another natural person;

e) the processing is necessary for the performance of a task carried out in the public interest or in the exercise of official authority vested in the controller;

f) the processing is necessary to safeguard the legitimate interests of the controller or a third party, unless the interests or fundamental rights and freedoms of the data subject which require the protection of personal data outweigh them, in particular if the data subject is a child acts.

Point (f) of the first subparagraph does not apply to processing carried out by public authorities in the performance of their tasks.

According to Section 52 Paragraph 5 XXXX Hunting Act 1986, for the duration of driven, driven and lapping hunts, persons not involved in hunting may not enter the hunted area away from the paths in accordance with Paragraph 2 in order to avoid endangering people and property. Non-hunting people are people who are neither permitted nor used by the person authorized to hunt. Persons not involved in hunting who are found in hunted areas must leave immediately upon request from sworn hunting protection personnel. In the event of a violation, the sworn hunting protection personnel and, if necessary, the public security service are authorized to determine the identity of persons not involved in hunting and to file reports. According to paragraph 52, paragraph 5, Roman XXXX Hunting Act 1986, non-hunters are allowed to hunt for the duration of driven, driven and lapping hunts Persons do not enter the hunted area away from the paths in accordance with paragraph 2 in order to avoid endangering people and property. Non-hunting people are people who are neither permitted nor used by the person authorized to hunt. Persons not involved in hunting who are found in hunted areas must leave immediately upon request from sworn hunting protection personnel. In the event of a violation, the sworn hunting protection personnel and, if necessary, the public security service are authorized to determine the identity of persons not involved in hunting and to file reports.

It follows:

What needs to be assessed is whether the creation of film and photo recordings of a hunt in which the BF took part by an animal rights activist for possible later publication on his own Facebook page or the handing over to the media in the course of suggested critical reports on the practice of pheasant hunts is subject to data protection law was permissible, although in concrete terms it is not certain whether recordings showing the BF were actually published. The following legal assessment assumes that the BF can also be seen in film and photos taken on November 3, 2018.

In this case, the BF's image data recorded through the photographs taken represents personal data within the meaning of Art. 4 Z 1 GDPR. The GDPR defines the term “processing” in Art. 4 Z 2 DSGVO by listing a number of possible usage processes. In the official proceedings, none of the parties disputed that such processing was taking place. In this case, the BF's image data recorded through the photographs taken represents personal data within the meaning of Article 4, Number One, GDPR. The GDPR defines the term “processing” in Article 4, Number 2, GDPR by listing a number of possible usage processes. In the official proceedings, none of the parties disputed that such processing was taking place.

It was also not disputed that the MB is legally qualified as the person responsible for the specific data processing within the meaning of Art. 4 Z 7 GDPR, since he collected or recorded the relevant photographs. It was also not disputed that the MB is legally qualified as the person responsible for the specific data processing within the meaning of Article 4, Section 7, GDPR, since he collected or recorded the relevant photographs.

In the present case, the media privilege of Section 9 Paragraph 1 DSG does not apply. It is undisputed that the MB did not process the images in question for the journalistic purposes of a media company or media service within the meaning of the Media Act, which is why the regulation of Section 9 DSG, according to which the provisions of the DSG as well as Chapters II (Principles), III ( Rights of the data subject), IV (Controller and processor), V (Transfer of personal data to third countries or to international organizations), VI (Independent supervisory authorities), VII (Cooperation and consistency) and IX (Rules for special processing situations) do not apply, is not relevant in the present case. The authority concerned correctly states that - despite concerns about the restriction of media privilege in accordance with Section 9 Para. 1 DSG - a direct application of Art. 85 Para. 2 GDPR does not represent a substantive law provision, but - as mentioned - contains the mandate addressed to the member states to adopt appropriate legal provisions for certain processing situations (cf. Schiedermair in Ehmann/Selmayr, General Data Protection Regulation Commentary 2 [2018] Art. 85 Rz 1 and 9 ). In the present case, the media privilege in paragraph 9, paragraph one, DSG does not apply. It is undisputed that the MB did not process the images in question for the journalistic purposes of a media company or media service within the meaning of the Media Act, which is why the regulation of paragraph 9, DSG, according to which the provisions of the DSG and the GDPR chapter Roman II (Principles), Roman III (Rights of the Data Subject), Roman IV (Controller and Processor), Roman Five (Transfers of Personal Data to Third Countries or to International Organizations), Roman VI (Independent Supervisory Authorities), Roman VII (Cooperation and Consistency) and Roman IX (Regulations for special processing situations) do not apply, is not relevant in the present case. The authority concerned correctly states that - despite concerns about the restriction of media privilege in accordance with paragraph 9, paragraph one, DSG - a direct application of Article 85, paragraph 2, GDPR does not appear to be expedient due to the primacy of Union law regulations, since Article 85, paragraph 2, GDPR does not represent a substantive law provision, but - as mentioned - contains the mandate addressed to the member states to adopt appropriate legal provisions for certain processing situations (see Schiedermair in Ehmann/Selmayr, General Data Protection Regulation Commentary 2 [2018] Article 85, paragraphs 1 and 9) .

With its ruling of December 14, 2022 on G 287/2022-16, G 288/2022-14, the Constitutional Court, following applications from the Federal Administrative Court, repealed Section 9 Paragraph 1 of the DSG as unconstitutional and stated that the repeal would expire on June 30, 2024 force occurs. With its ruling of December 14, 2022 on G 287/2022-16, G 288/2022-14, the Constitutional Court, following applications from the Federal Administrative Court, repealed paragraph 9, paragraph one, of the DSG as unconstitutional and declared that the repeal would take place at the end of June 30, 2024 comes into force.

It follows that - apart from the case not present here - the provision of Section 9 Paragraph 1 DSG must - in principle - be applied by the courts until it expires on June 30, 2024. It follows that - apart from the case not present here - the provision of paragraph 9, paragraph one, DSG must - in principle - be applied by the courts until it expires on June 30, 2024.

The analogous application of Section 9 Paragraph 1 DSG to the present case is also ruled out, because the restriction standardized in Section 9 Paragraph 1 DSG was in the originally planned implementation of Article 85 Paragraph 2 GDPR domestically in the version of the data protection law. Adaptation Act 2018 is not provided for, which is why it is a deliberately restrictive approach by the Austrian legislature (see VwGH October 10, 2018, Ra 2018/08/0189, Rs 4 mwN, according to which the analogy is generally permissible in public law, but the existence of one a real legal gap is assumed). The analogous application of paragraph 9, paragraph one, DSG to the present case is also ruled out, because the restriction standardized in paragraph 9, paragraph one, DSG was in the originally planned implementation of Article 85, paragraph 2, GDPR domestically in the version of Data Protection Adaptation Act 2018 is not provided for, which is why it is a deliberately restrictive approach by the Austrian legislature see VwGH October 10, 2018, Ra 2018/08/0189, Rs 4 mwN, according to which the analogy is generally permissible in public law, but the existence of one a real legal gap is assumed).

Since the MB stated that the purpose of his recordings was to inform the public about the practice of pheasant hunting, he ultimately invoked the fundamental right of freedom of expression. It is therefore necessary - within the meaning of Section 1 Paragraph 2 DSG - to weigh up the interests of the BF's fundamental right to secrecy and the MB's fundamental right to freedom of expression (see in detail OGH of February 2, 2022, 6 Ob 129/21w in connection with a “teacher evaluation” APP"). Since the MB stated that the purpose of his recordings was to inform the public about the practice of pheasant hunting, he ultimately invoked the fundamental right of freedom of expression. It is therefore necessary - within the meaning of paragraph one, paragraph 2, DSG - to balance the interests between the BF's fundamental right to secrecy and the MB's fundamental right to freedom of expression (see in detail OGH of February 2, 2022, 6 Ob 129/21w in connection with a " Teacher Assessment APP”).

According to the case law of the European Court of Human Rights (ECHR), for the purposes of balancing the fundamental right to secrecy (Art. 8 EU-GRC) and the freedom of expression (Art. 11 EU-GRC), in particular the case law of For the purposes of balancing the fundamental right to secrecy (Article 8, EU-CFR) and freedom of expression (Article 11, EU-CFR), the European Court of Human Rights (ECHR) is particularly concerned with

        Contribute to a debate of general interest,

        the degree of popularity of the person concerned,

        the subject of the report,

        Content, form and effects of the publication,

        the manner and circumstances under which the information was obtained,

        and to remedy their accuracy (ECHR February 14, 2019, C-345/17, paragraph 66).

        It is also necessary to take into account the possibility that the data controller takes measures that make it possible to reduce the extent of the interference with the right to privacy (see again ECJ 14.02.2019 C-345/17).

In this sense, the authority concerned has carried out a balancing of interests, the outcome of which cannot be objected to, although the balancing must be supplemented - also on the basis of the expanded factual basis:

The authority concerned correctly stated that the production of the videos and images in question made a contribution to a debate of public interest. As stated, the intention of the MB was to contribute to the public discourse about the nature of the pheasant hunt being carried out and to provide the public with information that would enable them to gain an understanding of what was going on.

The evident media reporting by the Austrian media (ORF, district newspapers, Kleine Zeitung) has already proven that there is a public interest in documenting and reporting on the hunt in question. It is obvious that an amendment to the Animal Protection Act, whereby Section 5 Paragraph 2 Z 14a of the Animal Protection Act now expressly stipulates that the release of wild animals bred in captivity that are not capable of surviving in the wild at the time of release is considered animal cruelty in the sense of § 5, is related to the campaigns in question and the public discussion has not stopped after the amendment to the Animal Protection Act, but has shifted to the question of whether the practice of the pheasant hunt in question is compatible with the current legal situation and, if so, whether Legal provisions would have to be tightened up. The evident media reporting by the Austrian media (ORF, district newspapers, Kleine Zeitung) has already proven that there is a public interest in documenting and reporting on the hunt in question. It is obvious that an amendment to the Animal Protection Act, whereby paragraph 5, paragraph 2, number 14a, of the Animal Protection Act now expressly regulates the release of wild animals bred in captivity that are not capable of surviving in the wild at the time of release , which is to be regarded as animal cruelty within the meaning of paragraph 5, is connected to the campaigns in question and the public discussion has not stopped after the amendment to the Animal Protection Act, but has shifted to the question of whether the practice of the pheasant hunt in question is compatible with the current legal situation and if so, whether legal provisions need to be tightened up.

There is no evidence that the BF is a person known to the general public (at least outside of hunting circles). However, there is also no evidence to suggest that the BF's main motive was the processing of personal data. According to the findings, this was the documentation of the hunting processes. The fact that the BF ended up in the MB's camera sights was not a significant circumstance of the material collection. It was not revealed that footage was actually released that showed the BF in an identifiable manner. As shown above, photo S 5 of the data protection complaint does not necessarily show that the purpose of these photographs of the MB was to show the BF on the phone.

Regarding the subject of the reporting, reference can be made to the comments on a debate of general interest.

Regarding the content, form and effects of the publication, it should first be noted that regarding the hunt in question it could not be determined whether or in which medium it was published. In general, it should be noted that the relevant publications are primarily carried out under the editorial responsibility of recognized media companies (ORF, daily and weekly newspapers; the MB's Facebook page, which does not have a wide reach). Since actual publications of photos by the BF are not evident and, in the case of individual publications, the BF is not personally at the center of the associated factual criticism and is only visible to a very regional public or the local hunting community, the effects of any publications on the BF cannot be considered be seriously qualified.

With regard to the manner and circumstances under which the information was obtained, it must be stated that the BF's claim that the MB processed personal data of the hunting participants in an “absolutely intrusive, persistent, excessive, paparazzi-like and completely unnecessary form” comes from the It cannot be deduced from the photograph presented by the BF, on which the MB is shown at some distance from the person photographing him. As established, the MB was interested in obtaining photos that show the hunters killing the animals, not the people themselves. As established, a closer film was only made when moving towards the MB. Even if the MB was not on a “path” but on an agricultural access route, this fundamentally has nothing to do with the question of whether it had a legitimate interest in the image data processing in question.

In any case, according to the findings, it did not emerge that the MB was mostly moving away from paths within the meaning of Section 52 Paragraph 5 of the XXXX Hunting Act. The violation of legal provisions or administrative offenses could only be relevant in the present assessment within the framework of the criterion presented: “circumstances under which the information was obtained”. Since - as stated - it did not emerge that the information in question was essentially obtained in an “illegal” manner, individual violations could not be of any significant importance in this context. In any case, according to the findings, it did not emerge that the MB was mostly off the beaten track within the meaning of paragraph 52, paragraph 5, of the Roman XXXX Hunting Act. The violation of legal provisions or administrative offenses could only be relevant in the present assessment within the framework of the criterion presented: “circumstances under which the information was obtained”. Since - as stated - it did not emerge that the information in question was essentially obtained in an “illegal” manner, individual violations could not be of any significant importance in this context.

The question of the “correctness” of the data does not arise when assessing unedited film or photo recordings.

The question of taking into account the possibility of the data controller taking measures that make it possible to reduce the level of interference with the right to privacy is more likely to arise in the case of institutional controllers. Here it should be pointed out again that the BF was not personally “targeted” by the MB and there is no evidence that any images with the BF relating to the hunt in question were published.

According to Article 5 (1) (c) of the GDPR, personal data must be appropriate and relevant to the purpose and limited to what is necessary for the purposes of processing (data minimization). This principle is intended to ensure that the processing of personal data is reduced to an unavoidable minimum (Jahnel, Commentary on the GDPR, Art. 5 Rz 32). The principle of data minimization generally limits the depth of intervention and thus the type of data, the personal reference of the data, the amount of data, the level of detail of the data, the storage period of the data, the number of uses and the circle of those authorized to access. Minimizing the amount of data means both minimizing the number of people affected and minimizing the amount of data per person affected. Minimizing the personal reference means in particular checking whether the purpose of the processing can also be achieved with pseudonymized, aggregated or anonymized data. (Hötzendorfer/Tschohl/Kastelitz in Knyrim, DatKomm Art 5 GDPR, Rz 39 (as of October 1, 2020, rdb.at)). According to Article 5, paragraph one, letter c, of the GDPR, personal data must be adequate and relevant to the purpose and limited to what is necessary for the purposes of processing (data minimization). This principle is intended to ensure that the processing of personal data is reduced to an unavoidable minimum (Jahnel, Commentary on the GDPR, Article 5, Paragraph 32). The principle of data minimization generally limits the depth of intervention and thus the type of data, the personal reference of the data, the amount of data, the level of detail of the data, the storage period of the data, the number of uses and the circle of those authorized to access. Minimizing the amount of data means both minimizing the number of people affected and minimizing the amount of data per person affected. Minimizing the personal reference means in particular checking whether the purpose of the processing can also be achieved with pseudonymized, aggregated or anonymized data. (Hötzendorfer/Tschohl/Kastelitz in Knyrim, DatKomm Article 5, GDPR, Rz 39 (as of October 1, 2020, rdb.at)).

Art. 6 Para. 1 lit. f GDPR enables the processing of personal data in “equal arrangements” between private individuals if it is necessary to protect the legitimate interests of a person responsible or a third party. However, these legitimate interests do not constitute a sufficient justification for the lawfulness of the processing if the interests or fundamental rights and freedoms of the data subject which require the protection of personal data outweigh them. The reasonable expectations of the person concerned, which are based on their relationship with the person responsible, must be taken into account. The concept of the reasonable expectations of the person concerned is not to be understood empirically, but rather normatively, otherwise one would inadmissibly draw conclusions from is to what should be; It therefore depends on whether the person concerned has the subjective expectation of being protected and whether this expectation is objectively legitimate. Article 6, paragraph one, letter f, GDPR allows the processing of personal data on an “equal basis” between private individuals if it is necessary to safeguard the legitimate interests of a controller or a third party. However, these legitimate interests do not constitute a sufficient justification for the lawfulness of the processing if the interests or fundamental rights and freedoms of the data subject which require the protection of personal data outweigh them. The reasonable expectations of the person concerned, which are based on their relationship with the person responsible, must be taken into account. The concept of the reasonable expectations of the person concerned is not to be understood empirically, but rather normatively, otherwise one would inadmissibly draw conclusions from is to what should be; It therefore depends on whether the person concerned has the subjective expectation of being protected and whether this expectation is objectively legitimate.

The ECJ has specified a “test pattern” for the predecessor provision (Article 7 lit f DS-RL), which is largely identical in content, according to which the processing of personal data is permissible under three cumulative conditions, which is also used by the authority concerned and the Supreme Court in their decision-making practice: The ECJ has specified a “test pattern” for the predecessor provision (Article 7, Letter f, DS-RL), which is largely identical in content, according to which the processing of personal data is permissible under three cumulative conditions, which is also used by the authority concerned and the Supreme Court in their decision-making practice becomes:

1. Existence of a legitimate interest exercised by the data controller or by the third party(s) to whom the data is transmitted,

2. Necessity of processing personal data to achieve the legitimate interest and

3. no predominance of the fundamental rights and freedoms of the person concerned.

Essentially, a weighing up of the interests affected (balancing of interests) must be carried out on a case-by-case basis, whereby it must also be checked whether a data subject can reasonably foresee, at the time the personal data is collected and in view of the circumstances under which it takes place, that processing may occur will be done for this purpose. The weighting must be done from an objective perspective and not from the subjective perspective of individual affected people, so individual sensitivities must not be taken into account. If this balancing of interests is in favor of the person responsible or a third party, processing is generally permitted (taking into account the other aforementioned requirements, and in particular Article 5 of the GDPR). The person responsible is responsible for carrying out the balancing of interests and is required to provide proof (Kastelitz/Hötzendorfer/Tschohl in Knyrim, DatKomm Art 6 GDPR (as of May 7, 2020, rdb.at)). Essentially, a weighing up of the interests affected (balancing of interests) must be carried out on a case-by-case basis, whereby it must also be checked whether a data subject can reasonably foresee, at the time the personal data is collected and in view of the circumstances under which it takes place, that processing may occur will be done for this purpose. The weighting must be done from an objective perspective and not from the subjective perspective of individual affected people, so individual sensitivities must not be taken into account. If this balancing of interests is in favor of the person responsible or a third party, processing is generally permitted (taking into account the other aforementioned requirements, and in particular Article 5, GDPR). The person responsible is responsible for carrying out the balancing of interests and is required to provide proof (Kastelitz/Hötzendorfer/Tschohl in Knyrim, DatKomm Article 6, GDPR (as of May 7, 2020, rdb.at)).

The MB put forward the justifying interest in the sense of Article 6 Para. 1 lit. f GDPR for the production of the images and video recordings, to contribute to the public discourse about the type of pheasant hunting carried out and to provide the public with information that enables them to get a picture of the events. In addition, the MB credibly presented the entire hunting event, including images of the roaming through the thicket, the scaring of the animals, the hunters getting into position, the shooting of pheasants in flight, the mood and behavior of the hunters, and the discussions with the opponents of the hunt , to want to document the hunting dogs that retrieve dead and wounded pheasants, the handling of the dogs and wounded pheasants and the killing of the pheasants. The MB cited Article 6, paragraph one, letter f, GDPR as justifying interest in the sense of the production of the image and video recordings, to contribute to the public discourse about the type of pheasant hunting carried out and to provide the public with information that enables them to get an idea of what is going on. In addition, the MB credibly presented the entire hunting event, including images of the roaming through the thicket, the scaring of the animals, the hunters getting into position, the shooting of pheasants in flight, the mood and behavior of the hunters, and the discussions with the opponents of the hunt , to want to document the hunting dogs that retrieve dead and wounded pheasants, the handling of the dogs and wounded pheasants and the killing of the pheasants.

Based on this, in particular taking into account the specific findings regarding the recordings and publications regarding the specific hunt on November 3, 2018, the BF is unable to show that the MB violated the principle of data minimization within the meaning of Article 5 Paragraph 1 Letter c GDPR . The administrative court does not assume that a fundamentally comprehensive documentation of the hunt would be disproportionate, especially since the BF itself argues that a false and distorted picture of the hunt should not be presented, which, however, requires holistic documentation of the hunting event. Against this background, it would not be sufficient to create just a few images in a short period of time and the processing of hunters' personal data cannot be avoided in this context. Based on this, in particular taking into account the specific findings regarding the recordings and publications regarding the specific hunt on November 3rd, 2018, the BF is unable to show that the MB violated the principle of data minimization within the meaning of Article 5, paragraph one, Litera c, GDPR . The administrative court does not assume that a fundamentally comprehensive documentation of the hunt would be disproportionate, especially since the BF itself argues that a false and distorted picture of the hunt should not be presented, which, however, requires holistic documentation of the hunting event. Against this background, it would not be sufficient to create just a few images in a short period of time and the processing of hunters' personal data cannot be avoided in this context.

As a result, the BF's confidentiality interests do not outweigh the MB's legitimate interest. This means that, even in the event of evidence - which is not given here - the production of image and video files on which the BF is shown in an identifiable manner in individual cases was in accordance with Article 5 Paragraph 1 Letters a and c and Article 6 Paragraph 1 lit f GDPR permissible. Also due to the broader factual basis, the balance of interests carried out by the authority concerned cannot ultimately be objected to. As a result, the BF's confidentiality interests do not outweigh the MB's legitimate interest. This means that, even in the event of evidence - which is not given here - the production of image and video files on which the BF is shown in an identifiable manner in individual cases was in accordance with Article 5, paragraph one, letters a and c and Article 6, paragraph one , Litera f, GDPR permitted. Also due to the broader factual basis, the balance of interests carried out by the authority concerned cannot ultimately be objected to.

Regarding the BF’s announcement of May 5th, 2023:

The BF is wrong when it assumes that finding 2255545-1 from February 28, 2023 is relevant:

As can be seen from the reasons for the decision, this finding was based on a decision in which a data protection complaint regarding a violation of the right to information was upheld, whereas this is a decision concerning a violation of the right to secrecy. Regarding 2255545-1, the BVwG considered a violation of the obligation to provide information because it was not apparent that the MB (the local BF) operated a media company within the meaning of Section 1 Para. 1 Z 6 MedienG and therefore there was no application of Section 9 Para. 1 DSG (media privilege). However, this finding by no means means that the MB is “not” to be viewed as a citizen journalist. This legal question was not at all relevant in the above-mentioned finding due to the fact that it was based on proceedings for breach of the obligation to provide information. As can be seen from the reasons for the decision, this finding was based on a decision in which a data protection complaint regarding a violation of the right to information was upheld, whereas this is a decision concerning a violation of the right to secrecy. Regarding 2255545-1, the BVwG considered a violation of the obligation to provide information because it was not apparent that the MB (the local BF) operated a media company within the meaning of paragraph one, paragraph one, number 6, Media Act and therefore paragraph 9 was not applicable there , paragraph one, DSG (media privilege). However, this finding by no means means that the MB is “not” to be viewed as a citizen journalist. This legal question was not at all relevant in the above-mentioned finding due to the fact that it was based on proceedings for breach of the obligation to provide information.

Regarding the individual arguments of the complaint:

First of all, the complaint should be preceded by the fact that the factual objections were taken into account insofar as a broader set of facts was identified on the basis of the oral negotiations in which both the BF, the witness he used and the MB were heard. The factual objections have therefore essentially already been dealt with in the assessment of evidence.

If the BF on "Facticity 1" refers to a punishment of the MB by the BH XXXX due to a legally established violation of Section 52 Paragraph 5 XXXX Hunting Act, this cannot be of any significant importance: If the BF on "Facticity 1" refers to one Punishment of the MB by the BH Roman XXXX based on a legally established violation of Paragraph 52, Paragraph 5, Roman XXXX Hunting Act refers to this cannot be of any significant importance:

According to the cited decision of the Administrative Court Ra 2020/03/0053 of June 16, 2020, this is based on a violation of the aforementioned provision determined by BH XXXX in the course of a hunt on December 8, 2018, with a fine of EUR 220 being imposed on the MB. was imposed. The MB was on a non-public service road that was used to open up agricultural land; access to agricultural land was possible via land owned by various farmers. From a legal point of view, the Administrative Court stated that the term "public way within the meaning of Section 55 Paragraph 2 JG" used in the hunting law by the XXXX state legislature did not always correspond to the term "road with public transport" defined by federal law for the purposes of the road traffic regulations. According to the cited decision of the Administrative Court Ra 2020/03/0053 of June 16, 2020, this is based on a violation of the stated provision determined by the BH Roman XXXX in the course of a hunt on December 8, 2018, with a fine of EUR 220 being imposed on the MB. - was imposed. The MB was on a non-public service road that was used to open up agricultural land; access to agricultural land was possible via land owned by various farmers. Legally, the Administrative Court stated that the term "public way within the meaning of Section 55, Paragraph 2, JG" used in the hunting law by the Roman XXXX state legislature did not always correspond to the term "road with public transport" defined by federal law for the purposes of the road traffic regulations “.

The fact that in the individual case it was clear that the MB had entered a public service route during a hunting event that did not correspond to a route within the meaning of Section 52 Para. 5 StJG could not constitute such a serious “circumstance under which the information was obtained”. justification that could outweigh the fulfillment of the other criteria in favor of the MB. Furthermore, the conviction does not relate to the hunting in question. The reference to the administrative penalty mentioned merely shows that the MB was also on a servitude route during another hunt, but not one within the meaning of Section 52 Paragraph 2 or 5 StJG. The fact that in the individual case it was clear that the MB had entered a service route during a hunting event that did not correspond to a route within the meaning of Section 52, Paragraph 5, StJG, could not constitute such a serious “circumstance under which the information was obtained “, which could outweigh the fulfillment of the other criteria in favor of the MB. Furthermore, the conviction does not relate to the hunting in question. The reference to the administrative penalty mentioned merely shows that the MB was also on a servitude route during another hunt, but not one within the meaning of paragraph 52, paragraph 2, or 5 StJG.

Regarding “Facticity 2”:

Here the BF refers to a publication and images of a hunt from December 8th, 2018, “which is completely tendentious, one-sided, pathetic, paparazzi-like and completely excessive”.

The BF himself points out that these are photographs taken on the occasion of “the hunting events in question”, in particular one on December 8th, 2018.

In any case, the statement in the complaint dated June 1st, 2021 regarding “publications of images taken in the meantime” is contradicted by the fact that in his interrogation on October 21st, 2021, the BF answered the judge’s question as to whether photos taken on November 3rd, 2018 had been published in the meantime, he I cannot say this specifically in this case (TS June 21, 2021 p. 6). Even if it is proven that photos with the comment “carnage” were published, this would by no means preclude their qualification as a contribution to a debate of public interest, even if linked to such a comment.

Regarding “Facticity 3”: Here the BF argues about the legality and sensibleness in relation to the hunt in question.

However, taking a position for or against pheasant hunting is not part of the consideration at hand. The criterion of contributing to a debate of general interest in particular serves to enable arguments for and against certain social developments to be discussed in public. Arguments in favor of pheasant hunting therefore have no relevance to the present proceedings.

Regarding “Facticity 4”:

Here the BF refers to a posting on the MB's Facebook page from January 26, 2020, on which extensive comments were published. On a XXXX website, in the News section after “Pheasant Hunting XXXX”, the name of the hunting director XXXX is given in connection with the pheasant hunt. The hunt was carried out by XXXX in accordance with the law. Here the BF refers to a posting on the MB's Facebook page from January 26, 2020, on which extensive comments were published. On a Roman XXXX website, in the News section, after “Roman XXXX pheasant hunting”, the name of the Roman XXXX hunting manager is given in connection with the pheasant hunt. The hunt was carried out by Roman XXXX in accordance with the law.

From the extensive descriptions in this regard (pages 8 to 18 of the complaint), no relevant connection to the complaint procedure in question regarding the BF can be identified.

Regarding “Facticity 5”:

Whether the MB's Facebook presence does not have an imprint within the meaning of Section 24 Media Act or no disclosure within the meaning of Section 25 Media Act is not relevant with regard to the balancing of interests to be carried out here. Furthermore, it was denied that the media privilege was applicable to the MB. Whether the MB's Facebook presence does not have an imprint within the meaning of Paragraph 24, Media Act or no disclosure within the meaning of Paragraph 25, Media Act is not relevant with regard to the balancing of interests to be carried out here. Furthermore, it was denied that the media privilege was applicable to the MB.

Regarding “Facticity 6”:

What the XXXX is financed from is irrelevant to the present case. What the Roman XXXX is financed from is of no relevance to the present case.

Subsequently (C.1), the BF states that the MB's activities should in no way be qualified as citizen journalism.

In this regard, reference is made to the case law of the ECHR on C-345/17 of February 14, 2019, which has already been used by the authority and which was also considered relevant by the administrative court. If the BF relies on a “completely undifferentiated, human rights-violating, one-sided and tendentious blanket assessment” by the authority concerned, reference should be made to the assessment presented above in accordance with the criteria of the ECHR.

The BF also fails to demonstrate an incorrect application of the law based on the presentation of individual ECJ decisions mentioned in the decision:

As part of the presentation of the criteria for balancing interests, the authority concerned also used the ECJ judgment of February 14, 2019, C-345/17. The fact that this referred to a situation concerning the “recording of police officers” is not of decisive relevance in this regard, but rather the criteria presented there for balancing the right to respect for private life and that to freedom of expression.

It is undisputed that the BF did not take part in the hunting event as an official.

The BF also fails to demonstrate an incorrectness of the legal assessment by referring to the judgment of the ECJ of December 16, 2008, C-73/07, cited by the authority concerned, which refers to the publication of tax data from documents to the relevant authority. The BF repeatedly refers to the donation financing of the XXXX and draws the conclusion that the MB's campaigns are in reality only aimed at financing the association and thus its income. In this regard, reference is made to the findings presented above regarding the MB's motives for the image documentation, whereby the BF was unable to shake these motives for collecting material, which were credibly presented by the MB, in order to contribute to a public discourse. The BF is also unable to do so a reference to the judgment of the ECJ of December 16, 2008, C-73/07, cited by the authority concerned, which relates to the publication of tax data from documents, as a result of an incorrectness of the legal assessment of the authority concerned. The BF repeatedly refers to the donation financing of the Roman XXXX and draws the conclusion that the MB's campaigns are in reality only aimed at financing the association and thus its income. In this regard, reference is made to the findings presented above regarding the MB's motives for the image documentation, whereby the BF was unable to shake these motives for collecting material, which were credibly presented by the MB, in order to contribute to a public discourse.

The BF also fails to present relevant arguments from the ECJ judgment of February 7, 2012, Bsw 39954/08. A comparable situation was not assessed there. If the BF thinks in this regard that marital problems of a president or financial difficulties of a famous star are not circumstances of a debate of general interest. This should be equated to a completely insignificant private hunting event by the hunting director XXXX with hunting guests unknown to the general public. Here the BF overlooks the fact that the general interest here does not result from the prominence of the hunting participants, but rather from the hunting practice of a pheasant hunt that is practiced there. The BF also fails to present relevant arguments from the ECJ judgment of February 7, 2012, Bsw 39954/08. A comparable situation was not assessed there. If the BF thinks in this regard that marital problems of a president or financial difficulties of a famous star are not circumstances of a debate of general interest. This should be equated with a completely insignificant private hunting event by the hunting director Roman XXXX with hunting guests unknown to the general public. Here the BF overlooks the fact that the general interest here does not result from the prominence of the hunting participants, but rather from the hunting practice of a pheasant hunt that is practiced there.

The subject of the data protection complaint is also not “the MB’s Facebook appearance” “with the posting from January 26, 2020 and the associated comments. There is also no need to examine whether the MB has disregarded the principles governing the journalistic work of the Austrian Press Council.

Finally, the excerpts presented by the BF from the ECHR judgment of June 24, 2004, AZ 59320/00 regarding Caroline of Monaco also play no role in these proceedings. Circumstances discussed in the above-mentioned judgment only refer to the prominence of Caroline of Monaco, depicted there, while in the present proceedings the contribution to a public debate is linked to pheasant hunting and the BF, to the extent that it is specifically affected at all, is only depicted as a participant.

The further statements in paragraphs 27 to 30 of the complaint essentially qualify as repetitions or expressions of displeasure with the MB. No legally relevant evidentiary topics were offered regarding the other witnesses offered.

As a result, the balance of interests in favor of the MB is affirmed, which is why the complaint is unsuccessful.

Regarding the rejection of the BF's application to impose a fine or initiate criminal proceedings against the MB (point 2 of the contested decision):

Although there is no explicit challenge to this part of the ruling, “the BF once again suggests that a penalty be imposed” (S 32 of the complaint).

In the contested decision, the authority concerned rightly states that no fine can be imposed on a person responsible in the context of administrative proceedings and that, with regard to administrative criminal proceedings in accordance with Section 25 Paragraph 1 VStG (with the exception of private prosecution cases - which are not relevant here), the principle of Official authority applies, which is why the BF has no right to file a motion in this regard (cf. Fister in Lewisch/Fister/Weilguni, VStG2 with reference to VwGH May 23, 1990, 88/17/0141: One in the form of an accusation or in the form of an application Accusations that require punishment are alien to the VStG - apart from private prosecution cases). According to Article 83 in conjunction with Article 55ff of the GDPR, the supervisory authority is also responsible for imposing fines (see Ehmann/Selmayr General Data Protection Regulation, 2nd edition, paragraph 10), so that the administrative offense is prosecuted ex officio, which is why there is no fine Application required (Gola in Gola, GDPR, Art. 83 Rz 30). In the contested decision, the authority concerned rightly states that no fine can be imposed on a person responsible in the context of administrative proceedings and that the principle applies with regard to administrative criminal proceedings in accordance with paragraph 25, paragraph one, VStG (with the exception of private prosecution cases, which are not relevant here). of official authority applies, which is why the BF does not have the right to make a request in this regard, see Fister in Lewisch/Fister/Weilguni, VStG2 with reference to VwGH 23. 5. 1990, 88/17/0141: An in the form of an accusation or in the form of an application The accusation that is to be punished is foreign to the VStG - apart from private prosecution cases). According to Article 83, in conjunction with Article 55 f, f, GDPR, the supervisory authority is responsible for imposing fines (see Ehmann/Selmayr General Data Protection Regulation, 2nd edition, paragraph 10), so that the administrative offense is prosecuted ex officio which is why no application is required (Gola in Gola, GDPR, Article 83, Rz 30).

In his decision complaint, the BF does not make any substantive statements as to why the legal opinion of the authority concerned as reflected in the contested decision is incorrect. The rejection of the BF's application for the imposition of a fine or the initiation of criminal proceedings against the MB by the authority concerned was therefore right, which is why the complaint has no justification in this regard.

The ruling that the appeal was inadmissible follows the fact that individual circumstances had to be assessed on the basis of the balancing of interests to be carried out in accordance with the case law of the ECHR. There is therefore no revisable legal question.