CJEU - C-683/21 - Nacionalinis visuomenės sveikatos centras

From GDPRhub
CJEU - C-683/21 Nacionalinis visuomenės sveikatos centras
Cjeulogo.png
Court: CJEU
Jurisdiction: European Union
Relevant Law: Article 4(2) GDPR
Article 4(7) GDPR
Article 26(1) GDPR
Article 83(3) GDPR
Decided: 12.11.2021
Parties: Minister for Health of the Republic of Lithuania
Lithuanian DPA
Case Number/Name: C-683/21 Nacionalinis visuomenės sveikatos centras
European Case Law Identifier:
Reference from: Vilnius Regional Administrative Court (Lithuania)‎
Language: 24 EU Languages
Original Source: Judgement
Initial Contributor: n/a

See below for questions referred.

English Summary

Facts

Facts pending complete decision.

Holding

The Vilnius Regional Administrative Court referred the following questions to the CJEU for a preliminary ruling:

1. Can the concept of ‘controller’ set out in Article 4(7) GDPR be interpreted as meaning that a person who is planning to acquire a data collection tool (mobile application) by way of public procurement, irrespective of the fact that a public procurement contract has not been concluded and that the created product (mobile application), for the acquisition of which a public procurement procedure had been used, has not been transferred, is also to be regarded as a controller?

2. Can the concept of ‘controller’ set out in Article 4(7) GDPR be interpreted as meaning that a contracting authority which has not acquired the right of ownership of the created IT product and has not taken possession of it, but where the final version of the created application provides links or interfaces to that public entity and/or the confidentiality policy, which was not officially approved or recognised by the public entity in question, specified that public entity itself as a controller, is also to be regarded as a controller?

3. Can the concept of ‘controller’ set out in Article 4(7) GDPR be interpreted as meaning that a person who has not performed any actual data processing operations as defined in Article 4(2) GDPR and/or has not provided clear permission/consent to the performance of such operations is also to be regarded as a controller? Is the fact that the IT product used for the processing of personal data was created in accordance with the assignment formulated by the contracting authority significant for the interpretation of the concept of controller’?

4. If the determination of actual data processing operations is relevant for the interpretation of the concept of ‘controller’, is the definition of ‘processing’ of personal data under Article 4(2) GDPR to be interpreted as also covering situations in which copies of personal data have been used for the testing of IT systems in the process for the acquisition of a mobile application?

5. Can joint control of data in accordance with Article 4(7) and Article 26(1) GDPR be interpreted exclusively as involving deliberately coordinated actions in respect of the determination of the purpose and means of data processing, or can that concept also be interpreted as meaning that joint control also covers situations in which there is no clear ‘arrangement’ in respect of the purpose and means of data processing and/or actions are not coordinated between the entities? Are the circumstance relating to the stage in the creation of the means of personal data processing (IT application) at which personal data were processed and the purpose of the creation of the application legally significant for the interpretation of the concept of joint control of data? Can an ‘arrangement’ between joint controllers be understood exclusively as a clear and defined establishment of terms governing the joint control of data?

6. Is the provision in Article 83(1) GDPR to the effect that administrative fines … shall … be effective, proportionate and dissuasive’ to be interpreted as also covering cases of imposition of liability on the ‘controller’ when, in the process of the creation of an IT product, the developer also performs personal data processing actions, and do the improper personal data processing actions carried out by the processor always give rise automatically to legal liability on the part of the controller? Is that provision to be interpreted as also covering cases of no-fault liability on the part of the controller?

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!