Court of Appeal of Brussels - 2021/AR/205: Difference between revisions

From GDPRhub
No edit summary
 
(20 intermediate revisions by 4 users not shown)
Line 5: Line 5:
|Courtlogo=Courts_logo1.png
|Courtlogo=Courts_logo1.png
|Court_Abbrevation=Hof van Beroep
|Court_Abbrevation=Hof van Beroep
|Court_With_Country=Cour d'appel de Bruxelles/ Hof van beroep Brussel (Belgium)
|Court_With_Country=Court of Appeal of Brussels (Belgium)


|Case_Number_Name=2021/AR/205
|Case_Number_Name=2021/AR/205
Line 54: Line 54:
}}
}}


The Court of Appeal of Brussels held that a music company could continue to manage the social media fanpage of a music artist, even after its contract with that artist had expired. The company has a legitimate interest to process the personal data on the fanpage, so long as this processing is in line with the right of reproduction, and the original contract.  
The Court of Appeal of Brussels held that a music company could continue to manage the social media fanpage of a musician following the termination of an artist management agreement. The Court annulled a fine against the music company by the Belgian DPA, stating that the company still had a legitimate interest to manage the fanpage based on its intellectual property rights to the artist's music.  


== English Summary ==
== English Summary ==


=== Facts ===
=== Facts ===
After a contractual relationship with the music company who owned the Facebook fanpage of the musician (including their full name), the latter wanted to get back control of this page. The DPA issued an order to transfer the page  (APD/GBA - 14/2020) on the basis of data portability, but this order was annulled by the Court of Appeal. The litigation chamber of the DPA then issued a second decision ([[APD/GBA - 02/2021]]) which imposed a fine of €10,000 on the music company for not transferring the fanpage of the musician to them, after they had exercised their right to data portability and right to object. The defendant has now appealed this decision.
After a contractual relationship with the music company who owned the Facebook fanpage of the musician (including their full name), the latter wanted to get back control of this page. The DPA issued an order to transfer the page  (APD/GBA - 14/2020) on the basis of data portability, but this order was annulled by the Court of Appeal. The litigation chamber of the DPA then issued a second decision ([[APD/GBA - 02/2021]]) which imposed a fine of €10,000 on the music company for not transferring the fanpage of the musician to them, after they had exercised their right to data portability and right to object. The DPA imposed this second decision based on the lack of consent from the artist to use its name and the termination of the management agreement. The defendant has now appealed this decision.
 
According to the defendant, the DPA was incorrect to find that the lawfulness of the processing of the complainant's personal data under Article 6(1)(b) stopped on 3 November 2019, when the management agreement between the artist and the defendant was terminated. The defendant argues that the termination of the management agreement has no effects on its rights to manage the Facebook page. Its right to maintain the Facebook page was not based on the management agreement. Instead, the intellectual property rights to the musical works of the artist are relevant. As the exclusive licensee of certain musical works of the artist, the defendant is entitled to use the name and image of the performing artist of these musical works for the purpose of marketing and commercialisation of the music. These rights derive from various agreements between the company and claimant (not including the management agreement) which also involve a third party music producer.  
=== Holding ===
=== Holding ===
The Court of Appeal held that the (contractually agreed) exploitation of an artist (page), even though the name is the same as the person, falls under commercial practices and right to exploitation, and not data processing. As such, there is no link with copyright.
The Court of Appeal annulled the DPA's decision.
 
The personal data are in any case very limited (if there would be any processing of personal data at all), and the exploitation is a legitimate interest of the defendant, the interest of it is much more important. On top of that, the exploitation helps the complainant grow in outreach.
 
The Court of Appeal holds that the processing of data would still be legitimate as there is a legal ground for it (the exploitation contract). Since the defendants sufficiently prove that they exploited the fan page in accordance with the justification performance of a contract and in line with the producer's right of reproduction contained in Article Xl.209 WER (Economic Code) and all this in return for payment of royalties to the complainant, no violation of [[Article 21#1|Article 21(1)]] juncto [[Article 12#3|Article 12(3)]] can be shown by the DPA.
 
 


It held that, despite the termination of the management agreement, the music company still had a legitimate interest to manage the fanpage. This is because, according to an artist agreement of 26 July 2008, a license agreement of 20 November 2015, and in line with the rights of the music producer pursuant to Article XI.209 of the Belgian Code of Economic Law ('Wetboek van Economisch recht', 'WEB'), the music company is exclusively entitled to use the name and image of the music artist of the musical works which are the subject matter of those agreements, for the duration of the copyright rights (70 years from the first recording). The complainant is paid royalties in return. In this context, the Facebook page was set up and used, among other things, to promote the artist's name and promote the sale of the relevant music works. The Court stated that the personal data on the fanpage are in any case very limited, and that the legitimate interest of the defendant in processing this data, which helps the complainant grow in outreach, is more important. No violation of Article 21(1) read in conjunction with Article 12(3) could therefore be found by the DPA.   


== Comment ==
== Comment ==
Line 80: Line 77:


<pre>
<pre>
ON:
1. Y2, first applicant,
represented by Caroline CURTIS, lawyer, 3560 LUMMEN, Rue de la Kerk 23
2. Y1, second applicant,
both represented by Ms CURTIS Caroline, lawyer, with an address for service in 3560 LUMMEN,
Kerkstraat 23
against decision 02/2021 of 12 January 2021 of the Dispute Resolution Chamber of the GBA, known as
file number DOS-2020-01192,
AGAINST:
The DATA PROTECTION AUTHORITY, ON 0694.679.950, having its registered office at 1000
BRUSSELS, rue du Mail 35,
Defendant,
represented by Mr ROETSJoos, lawyer, 2018 ANTWERPEN, Oostenstraat 38 box 201
    1.  Jurisdiction of the Market Court:
1.1.
The court draws its jurisdiction from a petition filed with the registry of the court of appeal in
Brussels on 11 February 2021 by Y2 and Y1 against the
DATA PROTECTION AUTHORITY (hereinafter "GBA").
By this application they are appealing against the decision 02/2021 of 12 January 2021 of the
Dispute Resolution Chamber of the GBA known under file number DOS-2020-01192, notified to them by e-mail
notified to them by e-mail on 1 4 January 2021.
1.2.
In the petition, Y2 and Y1 ask:
          Declare this appeal admissible, admissible and well-founded;
          1}-before doing reconsideration and in accordance with art.1066, 6 °Ger.W. iuncto art.19,lid 3 Ger.W.
          to reserve the case for the preliminary hearing and then: to order the suspension of the provisional enforceability of the decision of the
        Disputes Chamber of the Data Protection Authority of 14January 2021 concerning
        02/2021 until the Court has ruled on the merits;
          Further justice to be done:
        To set aside the contested decision for the reasons set out above, and
        give final judgment:
        In the main order: to declare the respondent (GBA) incompetent to take cognisance of
        the original complaint of the party concerned;
        declare the original complaint of the party concerned inadmissible;
        More subordinately, to reject the original complaint as unfounded and to establish
        Declare that the appellants cannot be blamed for any infringements.
        Most subordinate to reducing the fine imposed to a minimum
        or subject to conditions.
        Always put the legal costs at the expense of the defendant, including the
        court costs, estimated at the standard and basic court fee for non-capitalised persons.
        court fee for non-monetary cases;
1.3.
By way of introduction to the Market Court, the parties reached an agreement to suspend provisional
enforceability (only) as regards the fine until the Market Court reached a final judgment.
Market Court would render a final judgment.
1.4.
On 5 March 2020, Ms X allegedly filed a complaint with the GBA against Y1 and Y2.
The complaint allegedly concerned the processing of the complainant's personal data through a
fan page on Facebook which bears her name and first name. The fan page can be found via the hyperlink [.
found via the hyperlink [...].
The rights to manage the fan page are, according to the complainant, assigned to at least one of the joint controllers.
of the joint controllers. The complaint alleges that the
processing is not lawful pursuant to Article 6 of the AVG. The complainant wants these rights for
management of the fan page be transferred to her, so that she herself can manage the fan page which bears her name and first name.
The complainant wants these rights to be transferred to her for the purpose of managing the fan page, so that she can herself manage the fan page which bears her name and first name.
The complainant and at least one of the joint controllers would, in the context of
of the complainant's professional artistic activities over a period of years, had agreements and contracts in place
and agreements over a period of years, in which the management of the fan page was established.
The complaint stated that possible infringements of Articles 6; 7; 12(3); 20 and 21 of the AVG could be
be established. The complainant asks the Data Protection Authority to launch an investigation, to the
The complainant asks the Data Protection Authority to investigate, to sanction the defendants and to order the defendants to grant the rights to manage the fan page on Facebook to the complainant.
the fan page on Facebook to the complainant 1
On 10 March 2020, this complaint was declared admissible under Article 58 WOG and
transferred to the Dispute Resolution Chamber, which rendered an initial decision on 14 April 2020, which was adopted by the GBA
described as a "light" decision.
This decision was appealed before the Market Court. By judgment of 28 October 2020
the decision was annulled in the following terms:
        "Declares the appeal lodged by Y2and Y1 admissible and well-founded; annuls the decision
        of the Dispute Settlement Chamber of the Data Protection Authority of 14 April 2020 known
        under number 14/2020 - file number DOS-2020-01192, within the framework of the procedure
        prior to the decision on the merits (articles 94-97 WOG); Orders the
        Data Protection Authority to pay the legal costs for Y2 and Y1, equal to €1.440,00
        litigation costs;"
The applicants were informed of the decision to proceed to the merits of the case.
substantive proceedings. They were given the opportunity to be heard by video conference on 29 October 2020.
On 23 December 2020, they were informed of the intention of the Dispute Resolution Chamber of the
GBA to impose a fine. They were given the opportunity via a form to submit any
comments regarding the intention to impose a fine.
By letter dated 7 January 2021, they provided their comments.
1.5.
The contested decision reads as follows:
        "a. to dismiss the complaint against the first defendant pursuant to Article 100(1) °WOG,
        since that first defendant does not appear to be a data controller in accordance with
        Article 4(7) AVG for the facts that are the subject of the present complaint;
        b. give notice to the second defendant, pursuant to Article 58(2)(a) AVG and Article 100(1)(5) WOG, that it will not take part in the proceedings.
        warn the second defendant that it may exercise its right to data portability (Article 20(1)
        AVG) of the complainant. The request to exercise that right was
        raised in the complaint, and the Dispute Resolution Chamber finds that the Second Respondent
        should comply with the request if the Second Respondent still or again
        have the management rights to the fanpage.
        However, as a result of the intervention of another controller (Facebook), which transferred the management rights to the complainant, this request became devoid of purpose; the
        However, due to the intervention of another controller (Facebook), which transferred the management rights to the complainant, that request became without object;
                                                  ° °
        c. pursuant to Article 58(2)(i) j Article 83 of the AVG and Articles 100(13) and 101 of the WOG
        to impose an administrative fine of EUR 10,000 on the second defendant for
        the infringement of Article 6(1) AVG due to the unlawful processing of personal data
        by holding management rights on a Facebook fan page bearing the name and first name of the complainant, and
        of the complainant, and for infringement of Article 21(1) °Article 12(3) AVG on account of the
        failing to respond properly and in a timely manner to the complainant's request to exercise her right of
        objection in due time.
1 Act of 3 December 2017 establishing the Data Protection Authority1.6.
The decision was taken by the Dispute Resolution Chamber of the Data Protection Authority,
composed of Mr. Hielke Hijmans, chairman, and Messrs. Dirk Van Der Kelen and Jelle Stassijns
members.
By judgment of 28 October 2020, the Market Court annulled the so-called 'light decision' no. 14/2020.
14/2020. This decision had been made by the President of the Dispute Resolution Chamber of the
GBA, sitting alone.
No objection has been made to the fact that the same person who made the first annulled decision is also one of the members who, in the same case, made the decision that is now being challenged.
is at the same time one of the members who, in the same case, delivered the decision now being challenged.
decision in the same case. It is certainly not a mark of respect for rules of proper administration but this
It is certainly not a sign of respect for rules of proper administration, but this conduct does not constitute a complaint which may be raised ex officio.
    2. The procedure:
Partly in view of the health risks posed by the COVID-19 pandemic, and at the same time
in order to take an active step towards modernising justice and
                                                                                  2
adaptation of the judicial process to the digital evolutions of the last decades, the Market Court is
pioneered the use of video-conferencing in the administration of justice.
By mails of 4 May 2021, the respective litigants have agreed to take the case to the
the case to be handled by video conference.
This hearing was held on 5 May2021 via the Webex platform.
The lawyers of the parties received a prior invitation with the link to log in for the
hearing. They could send this link to the parties themselves.
In the courtroom 1.32 of the Marktenhof, the clerk made a document available containing
the link in such a way that every attendee could log in to attend the hearing.
The hearings are therefore "virtual public hearings".
    3.  The claims for the Market Square:
By claim filed at the Registry on 14 April2021, Y2 and Y1:
        "Declare this appeal admissible, admissible and well-founded;
        For the reasons set out above, annul the contested decision and
        give judgment again:
2
  Cf. Richard SUSSKIND, Online Courts and the future of Justice, Oxford University Press,
2019.        In the main order: to declare the respondent (GBA) incompetent to take cognisance of the
        original complaint by the respondent;
        Declare the original complaint of the party concerned inadmissible;
            More subordinately, to dismiss the original complaint as unfounded and to
            declare that the appellants cannot be blamed for any infringements.
            Most subordinate to severely reducing the fine imposed to a minimum
            or under conditions.
        Always order the respondent (GBA) to pay to appellant Y2 damages in the amount of
        damages in the amount of EUR 10,000.00 (ten thousand euros) ex aequo et bono,
        more the legal interests;
              d e
        Order the defendant {GBA} to pay to appellant Y1 damages in the amount of
        damages in the amount of EUR 5,000.00 (five thousand Euros) ex aequo et bono, more the
        legal interest;
        Always put the legal costs at the expense of the defendant including the
        court fees, costs of the budgetary fund of EUR 20 and legal costs, estimated at the
        standard and basic procedural costs for non-monetary cases of EUR 1,440
        EUR 1,440;
        Subject to all rights;"
The GBA claims, by claim filed on 28 April 2021:
      "To hold that the applicants' motion for interim measures is without merit;
      -Determine that the application of the second applicant {Dr Y1} is inadmissible
            for lack of interest;
      -Firm that the applicants' claim for damages is inadmissible;
      -For the rest, dismiss the application as unfounded;
      -in any event, order the applicants to pay the costs of the proceedings, including the basic amount of the
          in any event, order the applicants to pay the costs of the proceedings, including the basic amount of the legal costs, estimated at EUR 1,440.
    4. The facts:
In the contested decision, the GBA provides the following statement of facts:
1. THE FACTS RELEVANT TO THE SETTLEMENT OF THE DISPUTE1.      With regard to the account of the facts, the GBA respectfully refers Your Court - in the principal order - to the
With regard to the factual report, the GBA respectfully refers Your Court to the factual report as set out in the contested decision (document 56) and the administrative file
filed as the GBA's collection of documents.
2.      In subordinate order, Your Court finds below a summary description of the facts
that are pertinent to the settlement of the dispute:
1.1.    The complaint
3.      On 5 March 2020, Ms X (hereinafter referred to as 'the complainant'), through her lawyer, submitted a
complaint to the Data Protection Authority (GBA) against Mr. Y1 and Y2 (document 1).
The complaint concerns the processing of the personal data of the complainant via a fan page on Facebook
which bears her name and first name. In particular, it concerns the fan page that can be found via the h erlink
                                                                                                yp
[...]The complaint was accompanied by a document clearly showing that the name of the page is the full name and first name of the complainant.
the full name and first name of the complainant (i.e. "X''), and is therefore not limited to the initials of the complainant, as shown in the hyperlink.
of the complainant, as in the hyperlink of the webpage:
According to the complainant, the rights to manage the fan page have been assigned to at least one of
the joint controllers. The complaint alleges that the processing
is not lawful pursuant to Article 6 of the AVG. The complainant wants these rights to be transferred to it.
of the fan page to her, so that she can manage the fan page herself.
The complainant and Y2 are said to have concluded agreements and contracts over a period of years in the context of the complainant's professional artistic activities.
over a period of years, in which the management of the fan page was transferred to Y2.
the fan page came about.
The complaint stated that possible infringements of Articles 6; 7; 12(3); 20 and 21 of the AVG could be established.
to be established. The complaint states (exhibit 1):
        "The applicant believes that the above acts constitute a gross violation of
        inter alia the following articles of theAVG:
        - Art. 6 on the lawfulness of the processing of personal data of the
          data subject because the activities of Y1/Y2 do not comply with any of the
          lawfulness conditions of this article;
        - Art. 7 on the required consent to the processing of the personal data of
          the data subject which has never been given for the purposes of managing her facebook profile and which, should
          had it ever been implicitly given, was firmly withdrawn at the termination of the management agreement in
          Management Agreement in November 2019 and in the express correspondence of
          The applicant;
        - Art. 12 (3) on the detailed rules for the exercise of the rights of the
          data subjects in view of the failure to comply with the requests under Art. 20 to transfer the
          the transfer of the management rights of the Facebook profile of the data subject and the request to stop any data processing concerning him/her; Art. 12 (3) concerning the detailed rules for exercising the rights of the data subjects
          to cease any data processing concerning her;
        - Art. 20 on the right to the portability of the data of the data subject
          as they are not transferred upon the frequent request of the data subject; and
        - Art. 21 on the right to object by the data subject pursuant to the
          refusal to cease the processing of her personal data."
The complainant asks the Data Protection Authority to initiate an investigation, to impose a sanction on the defendants and to order the defendants to cease the rights of management of the personal data.
The complainant asks the Data Protection Authority to open an investigation, to impose a sanction on the defendants and to order the defendants to transfer the rights to manage the fan page on Facebook to the complainant.
Facebook to the complainant.
1.2. 'Light decision' by the Dispute Resolution Chamber and decision that the file is ready for the
        treatment on the merits
4.      On 10 March 2020, the complaint was lodged pursuant to Article 58 of the Act of 3 December 2017
'establishing the Data Protection Authority' (hereinafter: 'WOG') was declared admissible and
pursuant to Article 62, §1 WOG, this complaint was transferred by the first-line service to the
Dispute Resolution Chamber (document 2).
5.      Subsequently, on 14 April 2020, the Dispute Resolution Chamber, pursuant to Article 95, §1 WOG-, adopted a decision on the complaint.
by way of 'provisional and corrective measure'- a so-called provisional 'light decision', i.e. decision
namely decision no. 14/2020 (document 3). In this decision, the following was considered, among other things:
        "[...] The complainant objects to the administration of the fan page on Facebook with her name
        and first name by the joint processing agents, and seeks, inter alia, the
        rights for the management of the fan page.        Given that the complainant's objection to the processing of personal data, particularly
        her surname and first name, is clearly formulated in the complaint, the Dispute Resolution Chamber considers it
        sufficient to first of all address the joint controllers in order to
        warn them to stop any infringements of theAVG and to comply with the complainant's request.
        request of the complainant.
        In this sense, for the sake of completeness, the Dispute Resolution Chamber notes that the complainant is invoking
        its right to data portability, pursuant to article 20AVG, and its right
        to object pursuant to Article 21 of the AVG. She does not wish that the fan page, and with it the personal
        fanpage the personal data relating to her are simply removed.
6.      The operative part of this 'light decision' read (section 3):
        "decides the Dispute Resolution Chamber of the Data Protection Authority to:
                pursuant to Article 58, paragraph 2, a) AVG and Article 95, §1, 4 ° WOG to warn the joint
                warn the joint controller that they may not use personal data to
                processing if this is not lawful pursuant to Article 6 AVG; any
                violations of theAVG are subject to sanctions in accordance with the provisions of
                theAVG and WOG.
                Pursuant to Article 58, paragraph 2, c) AVG and Article 95, §1, 5 ° WOG the joint
                order the joint processing managers to comply with the complainant's request to exercise her rights within the meaning of Sections 20 and 21AVG.
                complainant to exercise his rights pursuant to Sections 20 and 21AVG. The
                Dispute Resolution Chamber shall order the joint processing manager to comply with this request
                within 7 days of notification of this decision.
        - Order the joint controllers to inform the Data Protection Authority (Dispute Resolution Chamber) by e-mail that the above-mentioned provision has been complied with.
                (Dispute Resolution Chamber) by e-mail that the above order has been complied with, no later than 14 days after the notification of this decision (via the
                order has been complied with, no later than 14 days after the notification of this decision (via the e
                mail addresslitigationchamber(àJ,apd-gba.be); and
                in case the joint processing providers do not execute in due time
                the above, the case will be dealt with on the merits in accordance with Article 98 ff.
                to deal with the merits of the case. [...]".
7.      By e-mail of 20 April 2020, the lawyer of Y2 and Mr. Y1 reported that the GBA was not deemed competent in the matter, that there could be no question of the application of Article 20 AVG and that the GBA was not competent in the matter.
GBA was not competent in this matter, that there could be no question of applying article 20 AVG and that
An appeal would be lodged with the Market Court against the aforementioned 'light decision' (document 6).
decision' (document 6). On 21 April 2020, the petition against the light decision No. 14/2020 was
was filed with the Market Court.
8.      From the foregoing, it could be inferred by the Dispute Resolution Chamber that Y2 and Mr. Y1
apparently had no intention of implementing the disputed provisional 'light' version of the agreement.
decision'. By e-mail of 13 May 2020 the Dispute Resolution Chamber informed both the Complainant and Mr. Y2 and Mr. Y1 that the Dispute Resolution Chamber did not intend to give effect to the contested light decision.
Mr. Y1 that the Dispute Resolution Chamber, pursuant to art. 95, §1, 1° and art. 98 WOG h ad decided that the file is
file is ready for treatment on the merits (documents 12 & 13). In this e-mail the
In this e-mail the parties were also informed of the time limits for reaching a conclusion, as mentioned in art. 98, 2° WOG. Furthermore, the e-mail to
Y2 and Mr. Y1 a copy of the complaint and of the inventory of the administrative file of the
By e-mail of 19 May 2020, the lawyer of Y2 and Mr Y1 requested a copy of the administrative file (exhibit 13).
administrative file (exhibit 13). This request was granted by the Dispute Resolution Chamber by e-mail dated 20 May 2020 (Exhibit 14).
20 May 2020 (exhibit 14).
1.3.  The submissions of the parties to the proceedings before the Dispute Resolution Chamber
9.      On 24 June 2020, Y2 and Mr. Y1 submitted their first claim to the
Dispute Resolution Chamber (document 18). In the context of this submission, which contained seven pleas
they stated, inter alia:
      That Mr. Y1 is the business manager of Y2 and that Mr. Y1's correspondence address is the same
        is the same as the registered office of Y2;
      that Y2, in the context of the commercialisation, sale and exploitation of the
      musical works of the music project [artistic project A] of which Ms X has been the 'performing artist/singer' since 2008
      artist/singer' - has created a Facebook fan page under the title
      '[...]'. However, a screenshot was attached to the first conclusion,
      which shows that the title of the fan page itself bears the full name and surname of Mrs X
      bears;
      that the fan page, according to Y2 and Mr. Y1, "only pursues professional purposes
      in no way concern the private person of the artist';
      that Mrs. X always retained editorial rights to the fan page, which implied
      that she could place messages ('posts') on the fan page, but no management rights over the fan page.
      fanpage, which for instance allows editorial rights or management rights to be granted to other persons or undertakings over the fanpage.
      other persons or companies over the fan page;
      that the management rights of the fan page were transferred to Ms X in April 2020, and that
      neither Y2 nor Mr. Y1 are (any longer) administrators of the fan page.
10.    On 15 July 2020, Ms. X submitted her reply brief to the Dispute Resolution Chamber (Exhibit 20). In
In the context of this submission, which set out fifteen pleas in law,2 she stated inter alia
(Exhibit 20):
      that personal data concerning Mrs X are indeed processed by Y2 and/or Mr Y1,
      and that, in the process, those personal data are systematically subject to changes or
      adjustments by these persons;
      That there are also profiles on other online platforms, such as Youtube and Linkedln, where the personal data are stored.
      profiles were created that bear the name and first name and other personal details of Mrs. X, and that
      these profiles are managed by Y2 and/or Mr. Y1, and this without the consent of Mrs. X
A summary of these seven pleas in law is included under Rn. 25 of the contested decision.
2A summary of those fifteen pleas in law is set out in section 29 of the contested decision. 29 of the contested decision. consent, or without there being any contractual necessity to do so.
        existed.
Mrs. X therefore requested the Dispute Resolution Chamber in her reply brief to declare her complaint
declare her complaint well-founded and impose a sanction on Y2 and Mr. Y1 in the light of the defendant's
AVG infringements complained of, as well as to confirm that Ms X may keep the contested fan page on Facebook
Order Y2 and Mr. Y1 to suspend the management rights of the profile pages with the name
and first name of the plaintiff on Youtube and Linkedln to Mrs. X, to publish the
decision to be published without anonymisation and to order Y2 and Mr. Y1 to pay the
costs of Mrs. X.
11.      On 5 August 2020, Y2 and Mr. Y1 filed their reply briefs with the
Disputes Chamber (document 21).
In this conclusion, Y2 and Mr. Y1 maintained their earlier requests as formulated in
their conclusion of 24 June 2020, with the addition of the request to transfer the claim of Mrs. X regarding
the transfer of the management rights on other social media profiles, including Youtube and
Linkedln, to be rejected as 'inadmissible, at least unfounded'.
In addition, Y2 and Mr. Y1 added four new pleas in law to their defence, in addition to the ones already put forward
pleas in law put forward earlier. For the rest, the Dispute Resolution Chamber had to establish that the other
did not relate to the subject matter of the case before it and/or were not relevant to the
4.
12.      After the expiry of the granted conclusion periods, both the complainant (Ms. H.J.M.) and the parties (Ms. H.J.M.) submitted new elements that were not relevant to the subject matter of the case.4 12.
X as well as the Defendants (Y2 and Mr. Y1), and at various times until the hearing, numerous
e-mail messages were exchanged or transmitted, which related to the underlying commercial disputes of the
disputes of the parties, and the Registry of the Dispute Resolution Chamber received those messages (whether or not
in CC). However, the Dispute Resolution Chamber had to establish that the content of these email messages was not relevant for the
were not relevant for the assessment of the case in hand, in the context of the (enforcing) court order.
                                      5
powers of the Disputes Chamber.
1.4.    The judgment of the Market Court of 28 October 2020 regarding the provisional 'light-
        decision' no. 14/2020
13.      By judgment of 28 October 2020, Your Court decided on the appeal lodged by Y2 and Mr. Y1 against the 'light decision' no. 14/2020.
By judgment of 28 October 2020, Your Court ruled on the appeal lodged by Y2 and Mr. Y1 against the 'light decision' no. 14/2020. In this judgment, the Court annulled the 'light decision'.
but it also observed that there was a "remedy [...] against
provisional and remedial measures pursuant to Article 58.2 a and c AVG and 95 §1, 4 and 5 WOG, °
[so that there is no reason for the Market Court to make use of the full right of action at this time.
jurisdiction.
Therefore, in its operative part, the Court limited itself to annulling only the 'light decision' No. 14/2020 "in the context of the procedure prior to the decision on the merits (Articles 94-97 WOG).
in the context of the procedure preceding the decision on the merits (Articles 94-97 WOG)".
' A summary of these four new pleas was included in Rn. 33 of the contested decision.
Cf. contested decision, Rn. 34.
Cf. contested decision, Rn. 35. Thus, the judgment of Your Court did not prevent the Litigation Chamber from continuing the proceedings on the merits in accordance with articles 98 to 107 of the WOG.
proceedings on the merits in accordance with Articles 98 to 107 of the WOG.
1.5.  The hearing before the Dispute Resolution Chamber
                                                                              °
14.    Since Y2 and Mr Y1 requested this, pursuant to Article 98(2) of the WOG, the Dispute Resolution Chamber convened a hearing on 29 October 2020.
Dispute Resolution Chamber convened a hearing on 29 October 2020. This hearing was held online and with
electronic means of communication, given the federal and regional emergency measures in force concerning the
emergency measures concerning the Coronavirus Covid-19.
15.    During the hearing, the lawyer of Ms. X pointed to his e-mail of 2 March 2020, addressed
to Y2 and Mr. Y1. This email stated that Mr. Y1 is violating the obligations of the AVG
"by impersonatingX viafacebook". Also, in this email of 2
March 2020: "For the record, I also clarify that your clients, now that they indicate that there is
no longer have an agreement under which my client would participate in shows [of the artistic project A], they no longer have the right to do so.
would participate in shows, they no longer have the right to make use of any
personal data of my client (photographs, name, voice recordings, etc.)." Hereby the lawyer of
of Mrs X underlined that Article 12 (3) of the AVG was indeed violated by Y2 and Mr Y1, since
they did not comply with the request in time.
16.    Furthermore, both parties reported during the hearing that the targeted Facebook fan page
was also, among other things, the subject of a strike proceeding that was pending at the time before the Leuven
At the time, the Leuven Business Court, sitting as a court in interim relief proceedings, was in progress.
17.    After the hearing, the Litigation Chamber invited both parties, pursuant to article
54 of the Rules of Internal Procedure of the GBA, to have their comments on the minutes of the hearing added as an annex, if they so wish.
17. After the hearing, the Disputes Committee invited the two parties, in accordance with Article 54 of the GBA Rules of Procedure, to have their comments on the minutes of the hearing added as an annex to those minutes, although this did not mean that the parties could not
reopening of the debates. Both parties responded to this request, and their comments
were added to the administrative file as an annex to the minutes (documents 45 to 47).
However, the Litigation Chamber had to establish that these reactions from the parties did not contain any
relevant or relevant elements.6
1.6. Judgment of the Leuven Business Court of [...] November 2020 and additional
        conclusions of the parties
18.    On 2 December 2020, Ms. X reported that the Leuven Business Court had rendered a judgment in the aforementioned case in which the fan page in question was also the subject of the
had rendered a judgment in the aforementioned case in which the fan page was also the object of the
procedure, just like in the present procedure before the Dispute Chamber (document 48). In this
In this judgment, the company court ruled that Y2, by using the fan page commercially, had
In this judgment, the Corporate Court ruled that Y2, by commercially using the 'personality rights' of Mrs. X - through, among others, but not limited to the
Facebook fan page - is guilty of unfair market practices (pursuant to Article VI. l 04
WER). In this judgment, however, the company court does not pronounce on any
violations of the AVG. In the judgment, the Enterprise Court orders Y2 to cease the unfair market practices
unfair market practices under penalty of a fine. The relevant part of the
enactment of the company court reads:
Cf. betreden besliss,n Rn. Court of Appeal Brussels -2021/AR/205 -p. 13
        "The President finds that the defendant, the Y2, has been guilty of
        unfair market practices:
                by using Ms X's name and images commercially
                without the consent of MsX;
                by managing a profile of Mrs X on social media without her
                consent;
                by creating the impression that the defendant is still acting as agent or intermediary of Ms X, whereas in reality this is no longer the case
                intermediary of Ms X, when in fact this is no longer the case; and
                Mrs X objects to that.
        The chairman orders the cessation of these practices on pain of a penalty to be paid to
        Mrs X in the amount of 3,000 euros per established infringement and per day that the infringement remains
        and this as of the day following the day on which this ruling is served. "
By e-mail of 10 December2020 , the Dispute Resolution Chamber granted the parties the opportunity to take a written position in additional submissions.
parties to submit their written observations on the possible relevance of the judgment of 2 December 2020 for the
2 December 2020 for the proceedings before the Dispute Resolution Chamber (document 51). The parties made use of this opportunity
The parties made use of this possibility, each submitting a limited additional submission (documents 52 and 53).
20. As the judgment of the Enterprise Court did not rule on violations of the
AVG, and there were also other factual elements at the basis of this judgment, the ,
Dispute Resolution Chamber could continue to exercise its supervisory powers in relation to the legislation on the protection of personal data to the full.
legislation on the protection of personal data.      7
1.7.  The penalty form
21. On 23 December 2020 the Dispute Resolution Chamber sent a penalty payment form to Y2 , stating that the Dispute Resolution Chamber was considering imposing a penalty of EUR 10,000 on Y2 .
Notice that the Dispute Resolution Chamber was considering imposing a penalty of EUR 10,000 on Y2
for breaches of the various provisions of the AVG cited in the penalty form (exhibit 5 . ).
                                                                                                      4
By e-mail of 7 January 2021, Y2 responded to the penalty notice (document 55).
    5.  The legal framework of the Market Court's jurisdiction:
5.1.
The matter is regulated by the AVG :
3 Regulation (EU) 2016/679 of 27 April 2016 of the European Parliament and the Council
on the protection of individuals with regard to the processing of personal
personal data and on the free movement of such data, and repealing
Directive 95/46/EC (General Data Protection Regulation)Court of Appeal Brussels - 2021/AR/205 - p. 20
        public interest or for the exercise of public authority conferred on the
        controller. That legal basis may contain specific provisions
        to adapt the application of the rules of this Regulation, including the general conditions on the lawfulness of processing by the controller.
        the general conditions as to the lawfulness of processing by the
        controller; the types of data processed; the data subjects; the entities to which and the purposes for which the personal data may be
        to which and the purposes for which the personal data may be disclosed; the
        purposes; storage periods; and processing activities and procedures, including
        measures to ensure lawful and proper processing, such as those for
        other specific processing situations referred to in Chapter IX. Union or
        Union or Member State law must meet an objective of general interest and be
        proportionate to the legitimate aim pursued.
        4. Where processing for a purpose other than that for which the personal data have been collected
        4. Where processing for a purpose other than that for which the personal data have been collected is not based on the data subject's consent or on a provision of Union or
        Union law or a provision of Member State law which constitutes a necessary and proportionate measure in a democratic society to safeguard the
        proportionate measure to ensure the protection of the interests referred to in Article 23(1).
        objectives referred to in Article 23(1), the controller shall take into account when assessing the compatibility of the processing for another purpose.
        processing for a different purpose from that for which the personal data were initially collected, the controller shall take into account, inter alia, the following
        originally collected, the controller shall take into account, inter alia
        (a) any relationship between the purposes for which the personal data were collected and the
        (a) any relationship between the purposes for which the personal data have been collected and the purposes of the intended further processing;
        (b) the context in which the personal data have been collected, in particular as regards the relationship
        (b) the context in which the personal data have been collected, in particular as regards the relationship between the data subjects and the controller
        (c) the nature of the personal data, in particular whether special categories of
        categories of personal data are processed, in accordance with article 9, and whether personal data relating to
        criminal convictions and offences are processed, pursuant to article
        10;
        dj the possible impact of the intended further processing on data subjects;
        (e) the existence of appropriate safeguards, which may include encryption or pseudonymisation.
        pseudonymisation, if applicable. 11
    6.  The resources of the parties.
            6.1. The applicants put forward the following pleas in law:
        plea 1: prior suspension of enforcement of the sentence
        plea 2: admissibility of the appeal by Y1
                                                                                          11
        Ground three: competence of the GBA & scope of application of the AVG: 'personal data & data controller
                  "controller
        plea 4: the complaint is admissible
        plea 5: lawful processing of personal data - Art 6 AVG - ex-contractual processing
        plea 6: the right to object - Article 21(1) AVG
        plea 7: Article 12(3) TFEU - no infringement
        plea 8: Article 20 AVG-Right of transfer-the warning-not infringed & wrongful warning
                  wrongful warningCourt of Appeal Brussels -2021/AR/205 -p. 21
        Ground 9: Fine - Principles of good administration and fairness
      Ground 10: compensation for the damage suffered as a result of the procedural errors with
      infringement of the principles of sound administration and vexatious and reckless conduct
      by the GBA to the detriment of Y2 and to the detriment of Y1.
      6.2. The GBA asserts:
First defence: the claim for suspension of enforcement of the contested
is devoid of purpose (defence of the applicants' first plea in law)
Second plea in law: the action is inadmissible in respect of the second applicant
(Mr Y1), for lack of interest (objection and defence against the second plea of the applicants)
applicants' second plea in law)
Third plea in law, alleging that the DPA was (and is) materially empowered to intervene in the case of
m onde of the Dispute Chamber about the complaint of Mrs. X - The fan page in question
The fan page targeted involves the processing of personal data (defence of the first part of the applicants' third plea in law).
of the applicants' third plea)
Fourth plea in law: the Disputes Chamber correctly designated Y2 as the
controller responsible for the acts and conduct complained of in the complaint.
and conduct complained of in the complaint.      As the data controller, Y2 bears its own
responsibility (defence against the second part of the third plea in law of the applicants)
Fifth plea in law: the Dispute Resolution Chamber was validly seized, pursuant to Article 92
WOG (defence of the first part of the applicants' fourth plea in law)
Sixth ground of defence: the Dispute Resolution Chamber validly found a breach of Article 6 of the AVG - Y2 presented itself, by means of the fanfic, as a member of the public.
Y2 presented itself, by means of the fan page [with the name] 'X', which it managed, wrongly to the outside world as
Y2 wrongly presented itself to the outside world as 'X', by means of the fan page [with the name] 'X' over which it had management, whereas in reality Mrs X did not have the final say over this page and its
control over this page and its content and did not consent to such a use of the page.
The intellectual property rights that Y2 possesses in relation to a limited number of music files are not affected.
Y2's intellectual property rights with regard to a limited number of musical works of Mrs X did not justify such far-reaching processing (defence).
The intellectual property rights which Y2 holds in respect of a limited number of musical works belonging to Mrs X did not justify such extensive processing (defence of the applicants' fifth plea).
Seventh ground of defence: the Dispute Resolution Chamber validly found a breach of Article 21.1
AVG and Article 12.3 AVG - If Article 21.1 AVG imposes an obligation on the controller to make the
Where an obligation follows from Article 21.1 AVG for the controller to comply with the data subject's objection, the controller must
controller must, pursuant to Article 12.3 AVG, immediately, and in any event within a reasonable period of time, comply with the objection made by the data subject.
month of receiving the request, inform the data subject that the personal data processing in question has been
discontinue the personal data processing (defence against the sixth and seventh pleas in law put forward by the
applicants) Court of Appeal Brussels-2021/AR/205-p. 22
Eighth form of defence: the Dispute Resolution Chamber has issued a legally valid warning to Y2 to
correctly implement the obligations of Article 20.1 of the AVG, if applicable
(defence against the second part of the fourth plea in law and against the eighth plea in law put forward by the
applicants' eighth plea)
Ninth plea in law, alleging that the fine imposed was justified in fact and in law - The fine imposed was justified in law
The fine imposed is not at all disproportionate in the light of the breaches of the basic principles of the AVG found.
The fine imposed is not disproportionate in the light of the breaches of the fundamental principles of the AVG which have been established (defence against the applicants' ninth plea)
Tenth plea in law, alleging that the applicants' claim for compensation is inadmissible - Such a claim goes beyond the scope of the application.
Such a claim for damages goes beyond the limits of the action before the Court.
within the meaning of Article 108 WOG and falls within the jurisdiction of the ordinary civil courts.
At the very least, the claim is manifestly unfounded (defence against the tenth plea of the applicants).
applicants' tenth plea)
    7.  Discussion.
                                                                          5
7.1. the admissibility of the plea in law concerning enforceability -
The GBA submits that the applicants' plea is inadmissible.
To the extent that enforceability was not suspended for the entirety of the decision, the
plea is inadmissible.
However, because the Market Court is now deciding the dispute in its entirety, the plea is without
object.
                                                          6
7.2. The admissibility of Y1's appeal -
The GBA submits that this appeal is inadmissible for lack of interest since the contested decision is a
The GBA submits that this appeal is inadmissible for lack of interest since the contested decision is a dismissal as far as Y1 is concerned.
As soon as a decision is made in respect of a party, which decision is the content of that decision, the GBA is entitled to take action.
decision, that party shall have a sufficient interest in challenging the decision. If the
decision does not offend him, then his appeal may be unfounded but the question of the
may not be confused with the question of admissibility.
In this case, the Dispute Resolution Chamber of the GBA, despite the fact that it established that Y1 is not a data processor 7
is not a data processor, it nevertheless investigated the complaint against Y1 in more detail in order to finally rule out the complaint.
dismissed the complaint.
5 First plea in law by both parties
6 Second plea in law by both parties
7 And despite the fact that this should already have been apparent from the 'light' decisionCourt of Appeal Brussels-2021/AR/205- p. 23
If a dismissed complaint does not result in an actual sanction, the prosecution continues (before the decision to dismiss is made).
is decided to close the case) remains unaffected.
A proper investigation of the complaint by the front line service should have shown that there is no
There was no reason to prosecute Y1.
To the extent that it is claimed that the GBA lacks jurisdiction to adjudicate the complaint and that the
complaint would be inadmissible, the appeal as lodged by Y1 - who claims compensation for the infringement of his subjective rights by the GBA (see the
of his subjective rights by the CBA - who is claiming compensation (see the 10 plea in law put forward by the
the applicants) - is indeed admissible.
7.3. the competence of the GBA & scope of application of the AVG: "personal data" & "data controller
"controller 8-
Y2 states that the Dispute Resolution Chamber of the GBA has no authority in this matter because -
by Y2 no violation of personal data by a
processing responsible party.
It refers to the artist agreement and the licence agreement concluded between Y2 and the complainant.
the complainant. It points out that this artist agreement and this
licence agreement are still applicable. She also refers to Article Xl.209 WER.
The question of whether the GBA Dispute Resolution Chamber - rightly or wrongly imposed a sanction sensu photo
imposed, is the question of the merits of the claim.
The Dispute Resolution Chamber is "competent" to render a decision as soon as article 92 - 1° WOG is complied with (i.e. as soon as it has been requested to do so).
1° WOG (i.e. as soon as it is requested by the first-line service, in accordance with Article 62, § 1,
to deal with a complaint").
The Dispute Resolution Chamber was therefore competent to make a decision.
Whether or not Y2 should be regarded as a data controller also belongs to the merits of the case and not to the
the merits of the case and not the question of jurisdiction.
The third plea by Y2 and Y1 - to the extent that it relates to the
competence issue - is not well-founded.
7.4. admissibility of the complaint 9
The applicants maintain that the Dispute Resolution Chamber was not validly seized.
Document 2 in the GBA file shows that the complaint was declared admissible pursuant to Article 58 of the WOG on 10 March
2020 and that it had been declared admissible by the Dispute Resolution Chamber in accordance with Article 62 §1 WOG.
First-line service forwarded it to the Dispute Chamber.
8 Third plea by the applicants, fourth plea by the CPC
9 Fourth plea by the applicants, fifth plea by the CBA Court of Appeal Brussels -2021/AR/205 - p. 24
The complaint is admissible. The fourth plea in law put forward by the applicants fails on the basis of the facts.
7.5. lawful processing of personal data-art 6 AVG-processing excontractu 10
1. Y2 asserts that it has processed the data lawfully.
It states:
        "The GBA's contention that the lawfulness of the processing of the personal data
        was initially based on Article 6(1)(b) of the AVG is correct.
        However, the GBA again completely misses the point when it claims that this stopped on 3
        November 2019 where the management of a page via social media platforms in the
        entertainment sector would result from the management agreement.
        Thus, the GBA erroneously believes that by terminating this
        management agreement (as of 03/11/2019), the established ground for processing (in the
        within the meaning of Art. 6(1)(b) of the AVG} also de facto ended and appellant Y2 would subsequently no longer have any
        rights to manage the page and the "personal data" of X.
        This shows that the GBA did not understand:
        5.1.1. It is repeated that Y2 did not base the stated rights on its mandate that followed from the -actually terminated- management agreement.
        It is repeated that Y2 did not base the stated rights on its mandate that followed from the -actually terminated- management agreement. The termination of the
        The termination of the management agreement thus has no influence whatsoever on the rights that Y2 has/had
        to manage the facebook page.
        The observation of the GBA that it could be "sufficiently assumed" that the concluded
        management agreement provided a legal basis for Y2 to manage a page on social media in the name and/or for the benefit of the artist.
        artist to manage a page on social media, illustrates the GBA's reluctance or refusal to
        GBA or lack of understanding to examine the objective facts and the applicable regulations (which
        has already been tried to make clear on numerous occasions), so that nothing had to be
        'adopted'...
        5.1.2. The intellectual property rights to the following musical works are relevant here:
              1. 2014: [title number 1]: master rights with Y2 (the producer)
              2. 2015: [title number 2]: Master rights with Y2 (the producer)
              3. 2015: [title number 3]: Master rights record company XY = X with exclusive
                        licensing rights with Y2
              4. 2016: [title number 4]: Master rights for the record company XY = X with exclusive
                        rights with Y2
              5. 2018: [Title 5]: Master rights record company XY = X with
                        exclusive licensing rights with Y2
        f2J See document 33: discography with an overview of these 5 musical works Y2 is also
        the publisher in this regard. (piece 5)
10
  Fifth plea in law by the applicants, sixth plea in law by the GBAH Court of Appeal Brussels -2021/AR/205 -p. 25
        As a producer of phonograms or master owner or subsequent exclusive licensee of certain
        exclusive licensee of certain musical works (not manager!), Y2 is entitled to sell
        use of the name and image of the performing artist of these musical works for the purpose of marketing and
        commercialisation and exploitation of music.
        In this context, reference is made to agreements between the parties, but also with interested parties
        (such as producers):
        - The artist agreement 2008 and various appendices; (piece 2)
        - The master agreements with the producers2014; (piece 35-36)
        - The exclusive licence agreement 2015; (piece 6)
        - The 2015 publishing agreement; (document 5)
        - Deadlines and Annexes for each musical work (File 37-39).
        In this context, reference is made to certain investments made by Y2.
        The consequence of these choices is that the costs associated with the first two musical works
        and were also borne by Y2 (exhibit 34), then from the end of 2015 by the
        XY (the defendants) themselves {e.g. for "Rule the World in 2018 - piece 20")!
        insinuated)!
        I this framework, reference is made to the semi-annual royalty statements that were carried by Y2
        to the respondent and the subsequent invoicing by company Z to Y2 for these royalties.
        Y2 for these royalties, from which in itself recognition by the insiders of the rights on the part of Y2 follows!
        rights on the part of Y2!      (extrajudicial acknowledgement)
        (see documents 40-42 regarding royalty settlements 2018-2020)
        So the existence of these rights cannot be denied! Yet this is what happened.
        This follows from the contracts concluded and this follows from the relevant legislation: see also article
      X l.209 WER on the rights of the producer.
        5.1.2.1. the rights of the phonogram producer
        The producer has his own (neighbouring) rights and is the one who first fixed a musical work on a carrier.
        of a musical work on a carrier.
        On the producer's rights: see Article Xl.209 WER.
        These rights therefore apply to the producer for the entire duration of the protection of the (neighbouring) rights to the recordings (50 years).
      (neighbouring) right (50 years) to the recordings. As the owner ("masterowner") of the master tape
      the record company will also own the physical carriers and the artwork. The record company
      The record company has the exclusive right to (re)produce the recordings on a carrier, to distribute, sell, lend, etc,
      sell them, lend them out, etc. This right of exploitation also includes the offer of the recordings as a digital
      This exploitation right also includes the offering of the recordings as digital download, the offering of the recordings as stream, the broadcasting right via media.
      (Art. Xl.209 WER)
      In addition, the record company, producer or licensee has the right to use the name and image of the
      In addition, the record company, producer or licensee has the right to use the name and image of the artist for the duration of the neighbouring right.Court of Appeal Brussels-2021/AR/205-p. 26
      Without them, it is not possible for her to exploit the work.
      Article 3.5 Artist contract: Record company U "have the right to use the Artist's name, image and
      image and the biographical material of the Artist ..for the reasonable exploitation
      of the artistic creations and recordings.
      5 .1.2.2. the rights of the exclusive licensee of phonograms
      The same applies to the exclusive licence agreement of 2015, which is still in force today
      The same applies to the exclusive licence agreement of 2015, which is still in force today, according to which these rights are granted to Y2 for 15 years.
      from the release of the music.
      This is explicitly stated in the 2015 licence agreement.
      This 2015 Licensing Agreement gives Y2 the exclusive right to exploit the works of
      record company XY for 15 years from release; the agreement runs from 3 November
      2015 to 3 November 2020, but was not terminated and therefore extended for one year or until 3 November 2021 already.
      until 3 November 2021 in advance.
      The agreement provides in article 4 that X grants Y2 without restriction the right to
      exclusive use of name and image for the duration of the exploitation (or 15 years after the
      release).
      5.1.2.3. In exchange for the rights granted, the artist receives a payment, usually a percentage of the proceeds (a royalty).
      In return for the rights granted, the artist receives remuneration, usually a percentage of the revenue (a so-called royalty).
      This has never been under discussion and follows from the documents: see statements, see the
      invoices of the artist (and her company Z): see documents 40-42. The invoices are
      proof of acceptance and reality of the foregoing.
      Social media is necessary in order to distribute and obtain income from music.
      music. Through uploads, music is fingerprinted e.g. by YouTube worldwide and in all
      possible forms. Each use of a musical work online is linked to the relevant account of the rights holder
      account of the rights holder (through whom the work was uploaded and fingerprinted) and
      Thus, each use of that work can be billed and the rights accrue to the rights holder(s).
      to the rights holder(s). 8
      It is important that these revenues are settled via the royalty statements per track and can
      can also be checked and detailed at any time via the search function in the Excel
      appendix of the statements. (Pieces 41-42) All revenues per track are settled: See
      example X LS statement in attachment: X_1600871245.xlsx ..Go to tab at the bottom
      "DIGITAL"..Search: "YouTube"
      To make it even clearer by way of example: piece 42: YouTube statement
      Income via royalty settlement: Track [title number 5]: in accordance with contract at 75% net
      Court of Appeal Brussels-2021/AR/205-p. 27
        In short, the account (for digital sale or use) is linked to the relevant
        professional pages of the rights holder(s).
        Consequently, Y2, as a right-holder (producer - exclusive licensee), rightly has
      accounts on Facebook but also, for example, on YouTube, and the musical works to which they hold the rights are
      rights to which she is entitled and which she exploits on the music platforms are linked to her account (i.e. not to an account of the respondent).
      not an account of the respondent) on these platforms. After all, in this way it is obtained that correct
      can be paid for the (digital) purchase or use.
        5.1.3. Decision in the present case:
      Thus, Y2 owns rights which enable it to use the musical works of the performer X
      can reproduce, promote, sell (digitally), hire out, use, ...and will use the name and image of the artist for that purpose.
      using the name and the image of the artist.
      This in no way stopped on 3 November 2019, only the management relationship (which is separate from this).
      separate).
      It is in this professional context that Y2 created a professional page,
      managed and through the page of this performing artist under the name [...] music was
      music was distributed and sold digitally.
      That this is linked to the music rather than to the person is also apparent from the designation
      [...], where the person concerned had named her own label [...] and had obtained the exclusive rights for these tracks (of which X is the producer).
      (of which X is producer) the exclusive licence for the exclusive commercialisation of her
      music to Y2 in 2015.
      Thus, it must be concluded that pursuant to the contractual relationship between Y2 and X and in order to
      exploitation and promotion of musical works to which Y2 has acquired rights, use of
      the name and image of the artist (X) on professional social media is a necessary
      consequence.
      5.1.4. Completely unjustified, the GBA claims that the foregoing is not proven with
      force of evidence'. Reference can be made to the foregoing and the extensive
      collection of documents.
      5.1.5. As regards the judgement of the Leuven Court of Appeal, which is included in the GBA's file, it should be made clear that this judgement was the subject of an appeal.
      of the file, it should be made clear that an appeal has been lodged against this judgment and that this appeal is pending.
      and this appeal is pending. The case is being heard before the Court of Appeal in
      Brussels in November 2021.
      Reference is made to the appeal decisions of the concluvant in this case and to the statement of
      (see document 44) Court of Appeal Brussels -2021/AR/205 - p. 28
        From the judgment read together with the documents in this case, it appears that the Strike Court indeed
        had not understood the foregoing either (possible reason why the GBA was misled?) and
      the parties are confident that this will be rectified on appeal.
      Moreover, this is a question of market practices and not the processing of personal data, which means that the case had to be approached differently anyway and from the point of view of the
      personal data, which meant that the case had to be approached differently and from a different angle.
      different angle...
        Ground for processing - legitimate interest - not required but present
      5.2.1. At first instance, the GBA again incorrectly states in its decision
      that the appellant Y2's right to use X's surname and first name for the purpose of exploiting certain
      of certain works would result from certain copyrights (??) (see supra - it concerns
      not initially about the copyrights or rights of Y2 as publisher/publisher of works written by X).
      of works written by X)
      Thus, the use of the name and surname of the complainant would be "acceptable under the law"...
      legislation"... (?) Again, this statement shows a lack of understanding and knowledge or
      understanding of the rights and agreements, their effects and the functioning of the whole
      entire music sector.
      There is no question of "copyright" or any capacity of author in this case, only the
      rights of the producer or exclusive licensee. Reference is made to
      above.
      5.2.2. Next, in its decision, the GBA claims that although appellant Y2 does have
      has a legitimate interest in maintaining the page (and the personal data in it), the GBA
      processing), the management of the Facebook page "goes beyond" the use of the name and first name ofX.
      and first name ofX. (?)
      The GBA is wrong in this case to consider that Y2 - by managing the page - is in the
      person of X in order to present itself to the outside world in her name ...(??)
      Thus, the GBA even enters into the realm of market practices and has clearly
      guided by the - manifestly erroneous - judgment of the Leuven Strike Court.
      The commercial interest and right of exploitation of Y2 would thus not outweigh the
      X's rights to personal identity protected by Article 8 of the
      Charter.
      The GBA's decisions confirm this and state that after the expiry of the
      contractual relationship on 3 November 2019, Y2 was also unable to rely on a justification of
      justification of Article 6.1(1)(f) AVG for the management of the
      Facebook page.
      The GBA completely misses the point here.Court of Appeal Brussels -2021/AR/205 - p. 29
        5.2.3. Reference is made to the above. The exploitation via various online platforms and
        social media (under the name of the performer, of course!) is an indispensable consequence of the exploitation rights and even an obligation to exploit.
        necessary consequence of the exploitation rights and even an exploitation obligation.
        This is confirmed, by the way, where the GBA states that Y2 both has the right to use the
        the musical works and Y2 has the right to use the first and last name of X for this purpose.
        for this purpose. If you can understand, you can...
        It is therefore astonishing that - in spite of the recognition of the legitimacy of the
        It is therefore surprising that - in spite of the acknowledgement of the legitimacy of the collaboration - at the same time it is argued that Y2 should
        to the outside world as X ... ? This is, by the way, hushed up in the GBA's
        decisions of the GBA ...
        In any case, there is no evidence of this and it is not substantiated by the GBA either. It concerns a
        own interpretation and such action and the question of its lawfulness is
        even at issue, nor is it for the GBA to judge this. It concerns a
        market practice to be judged by the strike court on appeal. (section 44}
        In any case, the GBA cannot be followed in this, given the fact that on the purely professional market, the GBA is not involved in the strike.
        Facebook page not a single personal or private information of the person concerned is used (besides the
        (apart from the name and image, which the GBA does not disapprove of) so that there is no question of 'the management of the personal data of the person concerned'.
        the management of the personal data of the identity of the person concerned'as is protected by Article 8 of the
        protected by Article 8 of the Charter.
        This argumentation of the GBA can thus neither be understood nor taken seriously.
        be taken seriously.
        The exploitation and commercialisation of musical works {which today is mainly
        online) is thus absolutely necessary for the interest of the rightholder as it is mainly in this way that
        it is primarily in this way that income is generated for the musical works. (supra)
        In view of the fact that in the first place there is no processing of
        personal data, but only (legally!) the commercialisation of musical works in a professional
        professional context, the personal data are at all events very limited (if there were any
        would be the processing of personal data), and the exploitation is a legitimate interest of Y2, the
        is of Y2, the interest of Y2 weighs much more heavily, especially since the GBA is in no way
        demonstrate in any way how the management of a Facebook page by Y2 would be harmful.
        On the contrary, it can be argued that the exploitation just contributes to the growth and reputation of the
        person concerned and that she thereby acquires royalties on the music sold! In any case, there is no question of
        in any case. (See also her invoices for this in relation to Y2 exhibits 40-42}
        Although Y2 has an adequate basis on the agreements and regulations (supra) for the
        for the 'processing' or management of the page and the processing ground of
      justifiable interest is in principle not necessary, one can establish that also on
      on the basis of the legitimate interest, Y2 manages the Facebook page in accordance with the law.
        The contested decision should be reformed. "Court of Appeal Brussels -2021/AR/205 -p. 30
2. The GBA replicates as follows:
        "55.  Gelet op de eigenheid van de artistic sector, en specifiek de entertainmentsector, in
        In the context of which the gathering of fans is part of the usual commercial practice, it was
      It was reasonable to assume that the management agreement concluded
      (on the basis of Article 6.1, first paragraph, b) of the AVG) provided a legal basis for Y2 to - in the name and/or for the benefit of the artist
      behalf of and/or for the benefit of the artist whose management was taken care of - to manage a fan page with the
      after the am 'X' via a social media platform such as Facebook. As manager of
      Y2 was therefore reasonably entitled, during the execution of the management contract, to set up a fan page with the name 'X' on a social media platform such as Facebook.
      management contract, to create and manage a fan page in the name of and with the name 'X'.
      Apart from this contractual relationship, there was no (separate) explicit and free consent of Y2.
      (separate) explicit and free consent of Mrs. X (in the sense of article 4.11AVG) for any such processing of her personal data.
      for such processing of her personal data.
        56.    The Litigation Chamber was also able to establish that the aforementioned contractual
      56. The Litigation Chamber was also able to establish that the aforementioned contractual ties came to an end on 3 November 2019. This was explicitly confirmed by Y2, through its lawyer, in an
      This was explicitly confirmed by Y2, through its lawyer, in an official letter dated 27 February 2020 to the lawyer of Ms. X. This letter was submitted by X as a document in the dispute settlement proceedings.
      This letter was filed by X as a document in the proceedings before the Dispute Resolution Chamber. Y2
      stated therein: "In any event, it cannot but be objectively established[...] that at present
      there is no longer a contractual relationship between the parties."
        57. As a result, after 3 November 2019 Y2 could no longer rely on the condition of
      condition of Article 6.1(1)(b) of the AVG to process personal data via the fan page 'X' - i.e. the fan page 'X' - in order to prevent the processing of personal data.
      fanpage 'X' - i.e. a Facebook page in the name of and with the image of Mrs. X - to
      justification.
      58.      On pp. 20-22 of their Summary Conclusion, the applicants argue that because of an
      exclusive licence agreement and/or an artist's agreement also after 3 November 2019
      they still had a contractual basis to manage the fan page 'X' and to use the fan page 'X' for their own purposes.
      to process Ms X's personal data in doing so. The applicants invoke -
      inter alia with reference to Article 3.5 of an artist's contract (document 2 of the
      The applicants rely - among other things with reference to Article 3.5 of an artist's contract (document 2 of the applicants) - on the fact that they have "the name, the image and the biographical material of the Artist and all relevant and necessary
      of the Artist and all relevant and necessary information about the Artist" (i.e. Mrs. X)
      were allowed to use the Artist's name, image and biographical material for the "reasonable exploitation of the artistic creations and recordings".
      in respect of which Y2 may assert intellectual property rights.
      This argument is not convincing either.
      Firstly, the applicants fail to demonstrate with evidentiary documents that the cited exclusive licence
      cited exclusive licence agreement and/or performer's agreement actually
      actually provide for the concrete right, for a longer period or for an indefinite period, to perform in
      in the name of Ms X and with the image of Ms X on the internet a fan page
      (such as a Facebook fan page). Hereby it should be recalled
      Court of Appeal Brussels -2021/AR/205 -p. 31
                That the page in question is not merely a promotional page which specifically promotes
        praises the musical works over which Y2 could/can assert intellectual rights. The
        page in question does not bear the name of these musical works or of the music project
        artistic project A]' in which Ms X acted as a singer. The music project '[artistic
        project A]' has its own fan page (piece 11 by the applicants), separate from the fan page
        ''.
                Nor does the page in question bear the name of 'Y2' (or his
        commercial name 'Platenfirma U') and the personal data of Ms X are merely used to make
        X's personal data are only used to promote and/or exploit specific musical works on such a page.
        exploit on such page.
        However, neither the agreements cited by the applicants nor the cited
        Article Xl.209 WER grants such a far-reaching right to Y2 or its
        to present themselves 'in globo' as 'X'. At the very least, the applicants fail to point out
        At the very least, the applicants fail to point to any relevant passage in the agreements or Article Xl.209 WER.
        Article Xl.209 WER. Moreover, the applicants acknowledge in their
        Summary Conclusion (p. 3) the applicants even explicitly acknowledge that Y2 only has the licensing rights to "a limited number of musical works of
        "a limited number of musical works of X". Y2 therefore does not have any exclusive rights with regard to X's entire artistic output.
        X's entire artistic output, let alone that it has a contractual right to sell itself on the market.
        contractual right to present itself on the internet, via a Facebook page, as 'X'.
        on the Internet, via a Facebook page, as 'X'.
        Nevertheless, Article 5.2 of the AVG stipulates that the controller must verify the
        "lawfulness" (Art. 5.1.a) AVG) of its processing of personal data must always be able to actively
        must always be able to "prove" (in the context of its "accountability"). In the same vein
        Article 24.1 of the AVG provides that the controller must at all times be able to
        "be able to demonstrate at any time that the processing is carried out in compliance with the [AVG}
        (Art. 24.1 AVG).  This is explicitly the data controller's own "responsibility
        of the controller" (Art. 24 AVG). The accountability applies
        with regard to each of the processing grounds of Art. 6.1AVG."
3. Article 4.1 of the licence agreement concluded between the company "X" and Y2 on
20 November 2015 (document 6 in the applicants' file) reads as follows: Court of Appeal Brussels-2021/AR/205 -p. 32
          4.1.1. The Exclusionary Rights hereby granted by X to Y2for the Territory and for the entire Exploltatlon period include without limitation
                Territory and for the entire Exploltation Period include without limitation:
              - The Exclusive Right to use the Masters vlaelectron!sche transmission� digital and
                analogue, via the Internet, on any platform (Incl. 'On-line'), as well as any
                physical fixation on a sound carrier (CD, vinyl, DVD, MP3, video, audio-visual
                recording, etc.) to sell, disclose, promote, distribute, lease, lend, and transfer the Master(s),
                rent, lend and exploit and the right to allow others to do so.
                do so. Y2 will be the only one during the duration of the exploltatlè as
                Master owner/producer of phonograms within the meaning of Chapter Il of the
                Copyright Act or similar foreign and/or international provisions.
            -
                The Exclusive Right to exercise the Exploitation Rights according to the usual procedures for 'On-llne' and
                The exclusive right to exercise the exploitation rights in accordance with the usual procedures for 'On-llne' exploitation and to allow others to exercise them by means of the
                The exclusive right to exercise the exploitation rights according to the usual procedures for 'On-line' exploitation and to allow others to exercise these through the known 'On-line' channels.
            The exclusive right to communicate the Recordings, in whole or in part, to the public or to the
            The Exclusive Right to share the Recordings, in whole or in part, with the public or to allow public communication by means of streaming.
        - The Exclusive Right to use the name(s), approved image(s), approved biographical information
            (images), approved biographical material, logo(s) and/or trademark(s)
            of the Artists in connection with the publicity, promotion and/or sale of the
            Reproductions or in connection with rights granted under this Agreement.
            granted under this Agreement.
        - During the Exploitation Period, the rights as described in this article will be vested in the Artist.
            remain in force in respect of all Masters released by Y2 under this Agreement from the date of
            Agreement and this from the date of Initial Release of the Each
            release of each Recording by Y2. For each release of a Recording
            and/or Master released on the channels of Y2, an APPENDIX will be drawn up,
            on which all data (see Schedule A) regarding the relevant Master is stated.
            mentioned. These ANNEXES will form an integral part of this Agreement.
Y2 maintains that this Agreement is still in force. It was concluded for a period of five years
years from 3 November 2015 with the understanding that it will be automatically renewed for successive periods of one year each.
in the absence of a written notice of termination at least thirty days prior to the expiry date
(Article 3.1 of Applicants' Document 6). No notice of termination will be given.
4. Article Xl.209 WER provides in particular:
        "§ 1. Subject to the provisions of Article Xl.212 and without prejudice to the right of the
        of the author and the performing artist, only the producer of phonograms or of
        first fixations of films shall have the right to reproduce his performance or to authorise its reproduction by any means or process whatsoever.
        to authorise its reproduction by any means or in any form, directly or indirectly, temporarily or
        permanently, in whole or in part.
        That right shall also include the right to authorise the rental or lending thereof.
        It also includes the exclusive right of distribution, which shall be exhausted only in the case of a
        first sale or first other transfer of ownership by the producer of the reproduction
        of his performance in the European Union or with his consent.Court of Appeal Brussels -2021/AR/205 -p. 33
        Only the producer shall have the right to use the phonogram or the first fixation of the film
        to the public by any means, including the making available to the public in such a way
        making it available to the public in such a way that members of the public may access it from a place and at a time individually chosen by them.
        members of the public in a place and at a time individually chosen by them.
        The rights of producers of first fixations of films shall expire 50 years after the fixation is made.
        fixation. However, if the first fixation of the film within this period is made on
        is lawfully published or communicated to the public within this period, the rights shall expire fifty
        years from the date of the first fact.
        The rights of producers of phonograms shall expire 50 years after the fixation is made. However, if
        phonogram has been lawfully published within this period, the rights shall expire.
        rights shall expire seventy years from the date of the first lawful publication. If no lawful publication is made within the
        term referred to in the first sentence of this paragraph has not been lawfully published and the
        phonogram has been lawfully communicated to the public during this period,
        the rights shall expire 70 years from the date of the first lawful communication to the public.
        the public.
        This period shall be calculated from 1 January of the year following the event which gave rise to the rights.
        gives rise to the rights.
        §2
        In the absence of proof to the contrary, any person shall be considered a producer of phonograms or of first fixations of films
        of films shall be considered to be the producer of phonograms or of the first fixations of films whose name or acronym he bears.
        identified as such on the performance, on a reproduction of the performance, or in any communication to the public thereof.
        communication to the public of the performance.
5. These elements adequately demonstrate that the requirements of Article 6.1 of the AVG have been met
(see 5.2 above).
The processing is lawful if and insofar as the data subject has given his or her consent to the
processing of his/her personal data for one or more specific purposes or the processing is
is necessary for the performance of a contract to which the data subject is a party. Also
when the processing is necessary for the purposes of protecting the legitimate interests of the
controller or a third party, except when the interests or the fundamental rights and
and fundamental freedoms of the data subject which require protection of personal data,
outweigh those interests.
According to the artist's agreement of 26 July 2008 (document 4 in the applicants' file), the
licence agreement of 20 November 2015 (document 6 above) and pursuant to Article Xl.209 WER and
the rights of the phonogram producer, Y2 is exclusively entitled to use the
name and image of the performing artist of the musical works which are the subject matter of the
of the contracts at issue, and this for the duration of the copyright/ancillary rights (70 years).
Court of Appeal Brussels -2021/AR/205 -p. 34
In this context, the Facebook page was set up and used, and among other things, this professional Facebook page {differentiated from the complainant's private Facebook page} was used to post messages on the website.
professional Facebook page {distinct from the complainant's private Facebook page,
which is managed by herself) the musical works concerned were digitally exploited and sold.
6. The circumstance that a judge on strike would have made different decisions is not
relevant and cannot be an argument before the Market Court, which rules autonomously in accordance with Article 47 HGEU.
in accordance with Article 47 HGEU.
7. The own dissections that the Dispute Resolution Chamber of the GBA believes it can make on the basis of
writings that were allegedly exchanged between the complainant and/or Facebook and Y2 or Y1 are not
relevant. The Dispute Resolution Chamber does not have jurisdiction to assess the subjective rights of the parties and to reserve consequences for them.
The Dispute Resolution Chamber does not have jurisdiction to assess the subjective rights of the parties and to reserve consequences for them in the context of a dispute.
Only the courts of the judiciary are competent to do so (article 144
Constitution).
Facebook can hardly be considered a party with any jurisdiction over the assessment of subjective rights.
rights.
8. The jurisdiction of the Market Court is limited to review of regularity and legality.
When the procedural provisions of the leges speciales and the applicable common law are complied with, the Court of Justice has jurisdiction.
the rules of sound administration sensu photo have been complied with, the Court examines - with regard to the
as to substance - whether the facts as they appear in the documents on the file submitted to the Chamber of Disputes are correctly stated, whether there are
Court will examine - with regard to the merits - whether the facts as they appear in the documents on the file submitted to the Disputes Chamber are correctly reproduced, whether there has been no manifest error of assessment, whether the
legal characterisation of the facts as they appear in the documents on the file submitted to the Disputes
whether the legal characterisation of the facts - as they appear in the documents on the file submitted to the Disputes Committee - is correct, i.e. whether the interpretation given by the contested decision to the
factual elements of the case and the documents contained in the case-file can indeed be drawn from those documents.
those documents. The Court checks the regularity of the evidence and the facts to be proved, it verifies that the
facts to be proved, it shall check whether the evidence adduced is appropriate, conclusive and admissible.
It is for the Court to verify the legality of the inference that the
contested decision draws from the facts as they have been presented.
9. To the extent that the contested decision states
        73. As already indicated, there were various contractual links between the
        Second Defendant and the Complainant, including a management agreement (as of 2008)
        an artist agreement (as of 26 July 2008) and an exclusive publishing agreement
        (from3 November 2015). This is also evidenced by documents provided by the Second Defendant.
        74. The contractual ties came to an end on 3 November 2019. This is confirmed
        ("there are no contractual ties") by counsel for the second defendant in her
        communication with counsel for the Complainant in February 2020. This communication was
        attached as a document to the plaintiff's reply argument.Court of Appeal Brussels -2021/AR/205- p. 37
Paragraphs 74, 77 and 79 of the contested decision are a manifest error of assessment
of the underlying facts and matters of law as they appear from the legislation (see 7.5, 4
above) and the documents on the file lodged by the applicants (documents 2 and 6 in the applicants' file, referred to above).
6 in the applicants' file).
10. The fifth plea of Y2 is well-founded.
The pleas in law 6 to 9 put forward by the applicants need not be examined since they cannot lead to any other sanction than the
other than the annulment of the contested decision. Accordingly, there is no
There is therefore no reason to examine these pleas in this case.11
11. Since the applicants provide sufficient evidence that they operated the abovementioned fan page
in accordance with the justification 'performance of a contract and in line with the producer's
reproduction right of the producer' contained in Article Xl.209 WER and all of this in return for payment of royalties to the complainant, no breach of Article 21, paragraph 1, of the Copyright Act has occurred.
royalties to the complainant, no breach of Article 21 (1) j Article 12 (3) of the AVG has been proven by the GBA.
demonstrated by the GBA.
7.6.    The claim for damages on account of an incorrect procedural conduct with breach of
principles of proper administration and vexatious and reckless conduct of the proceedings by the GBA to the detriment of Y2
to the detriment of Y2 and to the detriment of Y1 12-
1. The redress/appeal before the Market Court is an action derogating from ordinary law (in a single instance and
instance and aimed at the annulment of an administrative decision and therefore not at the reformation of a judicial decision.
reform a judicial decision, at most the Court can 'substitute' its own decision
replace' the annulled decision).
An appeal to the Market Court is not identifiable with an "ordinary" appeal.
The (only) "appeal" that can be lodged before the Market Court in the context of Article 108 § 1 WOG is an appeal/appeal against the (administrative) decision itself.
Markets Court is an appeal/appeal against the (administrative) decision itself.
Of course, Y2 and Y1 are always free to approach the 'ordinary' civil court with a claim for
for damages.
The European requirements (Article 47 HGEU) are perfectly met by the aforementioned Article 108 §1 WOG.
Upholding the decision of the administrative authority (GBA), annulling this decision or
decision or reforming this decision on the basis of full jurisdiction, are all
ema nations of the objective contentieux that only fish (and can do no more than that) or the
administrative decision passes the test of effective remedy before the impartial judge to the
judicial power, passes or fails.13
11 Market Court, 2 September 2020, roll no. 2020/AR/329.
12T he tenth plea of both parties.
13 Marktenhof, 28 October 2020, roll no. 2020/AR/721.Hof van beroep Brussel -2021/AR/205 -p. 38
2. Y2 and Y1 claim that the GBA be ordered to pay damages.
The Market Court therefore has no jurisdiction to rule on this specific claim.
    8. Court costs.
The GBA is the unsuccessful party; it is obliged to pay the legal costs on behalf of Y2 and Y1, to be estimated at the basic legal costs for non-monetary compensation.
Y2 and Y1 to be estimated at the basic court fee for non-monetary compensation.
1,440.00.
FOR THOSE REASONS,
THE COURT,
Adjudicating on the dispute,
Having regard to Article 24 of the Act of 15 June 1935 on the use of languages in judicial matters,
Declares the action brought by Y2 and Y1 admissible and well founded to the following extent:
    - Declares the claim for suspension of provisional enforceability to be without object;
    - Annuls decision 02/2021 of 12 January 2021 of the Dispute Resolution Chamber of the GBA
        known under file number DOS-2020-01192;
    - Declares itself without jurisdiction to adjudicate on the claim for compensation
        of Y2and Y1;
Orders the DPA to pay the legal costs, settled for Y2 and Y1 at
€ 1,440.00 in legal costs;
Orders the Data Protection Authority, pursuant to Article 269/2 of the Code of Registration
of the Code on Registration, Mortgage and Court Duties to pay to the Belgian State, FPS Finances, the amount of
the appeal roll fee in the amount of EUR 400.00.
Orders the Data Protection Authority to pay the applicants the


contribution "budgetary fund" in the amount of EUR 20.00;
</pre>
</pre>

Latest revision as of 09:03, 20 August 2021

Hof van Beroep - 2021/AR/205
Courts logo1.png
Court: Court of Appeal of Brussels (Belgium)
Jurisdiction: Belgium
Relevant Law: Article 6 GDPR
Article 20 GDPR
Article 21 GDPR
Art. 209 WER
Decided: 26.05.2021
Published:
Parties:
National Case Number/Name: 2021/AR/205
European Case Law Identifier:
Appeal from: APD/GBA (Belgium)
02/2021
Appeal to: Not appealed
Original Language(s): Dutch
Original Source: Arrest van 26 mei 2021 van het Marktenhof AR 205 (in Dutch)
Initial Contributor: Enzo Marquet

The Court of Appeal of Brussels held that a music company could continue to manage the social media fanpage of a musician following the termination of an artist management agreement. The Court annulled a fine against the music company by the Belgian DPA, stating that the company still had a legitimate interest to manage the fanpage based on its intellectual property rights to the artist's music.

English Summary

Facts

After a contractual relationship with the music company who owned the Facebook fanpage of the musician (including their full name), the latter wanted to get back control of this page. The DPA issued an order to transfer the page (APD/GBA - 14/2020) on the basis of data portability, but this order was annulled by the Court of Appeal. The litigation chamber of the DPA then issued a second decision (APD/GBA - 02/2021) which imposed a fine of €10,000 on the music company for not transferring the fanpage of the musician to them, after they had exercised their right to data portability and right to object. The DPA imposed this second decision based on the lack of consent from the artist to use its name and the termination of the management agreement. The defendant has now appealed this decision.

According to the defendant, the DPA was incorrect to find that the lawfulness of the processing of the complainant's personal data under Article 6(1)(b) stopped on 3 November 2019, when the management agreement between the artist and the defendant was terminated. The defendant argues that the termination of the management agreement has no effects on its rights to manage the Facebook page. Its right to maintain the Facebook page was not based on the management agreement. Instead, the intellectual property rights to the musical works of the artist are relevant. As the exclusive licensee of certain musical works of the artist, the defendant is entitled to use the name and image of the performing artist of these musical works for the purpose of marketing and commercialisation of the music. These rights derive from various agreements between the company and claimant (not including the management agreement) which also involve a third party music producer.

Holding

The Court of Appeal annulled the DPA's decision.

It held that, despite the termination of the management agreement, the music company still had a legitimate interest to manage the fanpage. This is because, according to an artist agreement of 26 July 2008, a license agreement of 20 November 2015, and in line with the rights of the music producer pursuant to Article XI.209 of the Belgian Code of Economic Law ('Wetboek van Economisch recht', 'WEB'), the music company is exclusively entitled to use the name and image of the music artist of the musical works which are the subject matter of those agreements, for the duration of the copyright rights (70 years from the first recording). The complainant is paid royalties in return. In this context, the Facebook page was set up and used, among other things, to promote the artist's name and promote the sale of the relevant music works. The Court stated that the personal data on the fanpage are in any case very limited, and that the legitimate interest of the defendant in processing this data, which helps the complainant grow in outreach, is more important. No violation of Article 21(1) read in conjunction with Article 12(3) could therefore be found by the DPA.

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the Dutch original. Please refer to the Dutch original for more details.

ON:


1. Y2, first applicant,


represented by Caroline CURTIS, lawyer, 3560 LUMMEN, Rue de la Kerk 23


2. Y1, second applicant,


both represented by Ms CURTIS Caroline, lawyer, with an address for service in 3560 LUMMEN,

Kerkstraat 23

against decision 02/2021 of 12 January 2021 of the Dispute Resolution Chamber of the GBA, known as

file number DOS-2020-01192,



AGAINST:


The DATA PROTECTION AUTHORITY, ON 0694.679.950, having its registered office at 1000

BRUSSELS, rue du Mail 35,
Defendant,


represented by Mr ROETSJoos, lawyer, 2018 ANTWERPEN, Oostenstraat 38 box 201









    1.  Jurisdiction of the Market Court:

1.1.
The court draws its jurisdiction from a petition filed with the registry of the court of appeal in

Brussels on 11 February 2021 by Y2 and Y1 against the
DATA PROTECTION AUTHORITY (hereinafter "GBA").

By this application they are appealing against the decision 02/2021 of 12 January 2021 of the

Dispute Resolution Chamber of the GBA known under file number DOS-2020-01192, notified to them by e-mail
notified to them by e-mail on 1 4 January 2021.

1.2.

In the petition, Y2 and Y1 ask:



           Declare this appeal admissible, admissible and well-founded;

          1}-before doing reconsideration and in accordance with art.1066, 6 °Ger.W. iuncto art.19,lid 3 Ger.W.
          to reserve the case for the preliminary hearing and then: to order the suspension of the provisional enforceability of the decision of the
         Disputes Chamber of the Data Protection Authority of 14January 2021 concerning
         02/2021 until the Court has ruled on the merits;

          Further justice to be done:


         To set aside the contested decision for the reasons set out above, and
         give final judgment:

         In the main order: to declare the respondent (GBA) incompetent to take cognisance of
         the original complaint of the party concerned;


         declare the original complaint of the party concerned inadmissible;

         More subordinately, to reject the original complaint as unfounded and to establish
         Declare that the appellants cannot be blamed for any infringements.


         Most subordinate to reducing the fine imposed to a minimum
         or subject to conditions.

        Always put the legal costs at the expense of the defendant, including the
         court costs, estimated at the standard and basic court fee for non-capitalised persons.
        court fee for non-monetary cases;


1.3.

By way of introduction to the Market Court, the parties reached an agreement to suspend provisional
enforceability (only) as regards the fine until the Market Court reached a final judgment.
Market Court would render a final judgment.


1.4.


On 5 March 2020, Ms X allegedly filed a complaint with the GBA against Y1 and Y2.

The complaint allegedly concerned the processing of the complainant's personal data through a

fan page on Facebook which bears her name and first name. The fan page can be found via the hyperlink [.
found via the hyperlink [...].


The rights to manage the fan page are, according to the complainant, assigned to at least one of the joint controllers.
of the joint controllers. The complaint alleges that the
processing is not lawful pursuant to Article 6 of the AVG. The complainant wants these rights for

management of the fan page be transferred to her, so that she herself can manage the fan page which bears her name and first name.
The complainant wants these rights to be transferred to her for the purpose of managing the fan page, so that she can herself manage the fan page which bears her name and first name.


The complainant and at least one of the joint controllers would, in the context of
of the complainant's professional artistic activities over a period of years, had agreements and contracts in place
and agreements over a period of years, in which the management of the fan page was established.


The complaint stated that possible infringements of Articles 6; 7; 12(3); 20 and 21 of the AVG could be
be established. The complainant asks the Data Protection Authority to launch an investigation, to the

The complainant asks the Data Protection Authority to investigate, to sanction the defendants and to order the defendants to grant the rights to manage the fan page on Facebook to the complainant.
the fan page on Facebook to the complainant 1
On 10 March 2020, this complaint was declared admissible under Article 58 WOG and
transferred to the Dispute Resolution Chamber, which rendered an initial decision on 14 April 2020, which was adopted by the GBA

described as a "light" decision.

This decision was appealed before the Market Court. By judgment of 28 October 2020

the decision was annulled in the following terms:

         "Declares the appeal lodged by Y2and Y1 admissible and well-founded; annuls the decision

        of the Dispute Settlement Chamber of the Data Protection Authority of 14 April 2020 known
        under number 14/2020 - file number DOS-2020-01192, within the framework of the procedure
        prior to the decision on the merits (articles 94-97 WOG); Orders the

        Data Protection Authority to pay the legal costs for Y2 and Y1, equal to €1.440,00
        litigation costs;"


The applicants were informed of the decision to proceed to the merits of the case.
substantive proceedings. They were given the opportunity to be heard by video conference on 29 October 2020.


On 23 December 2020, they were informed of the intention of the Dispute Resolution Chamber of the
GBA to impose a fine. They were given the opportunity via a form to submit any

comments regarding the intention to impose a fine.

By letter dated 7 January 2021, they provided their comments.


1.5.


The contested decision reads as follows:



        "a. to dismiss the complaint against the first defendant pursuant to Article 100(1) °WOG,
        since that first defendant does not appear to be a data controller in accordance with
        Article 4(7) AVG for the facts that are the subject of the present complaint;


        b. give notice to the second defendant, pursuant to Article 58(2)(a) AVG and Article 100(1)(5) WOG, that it will not take part in the proceedings.
        warn the second defendant that it may exercise its right to data portability (Article 20(1)

        AVG) of the complainant. The request to exercise that right was
        raised in the complaint, and the Dispute Resolution Chamber finds that the Second Respondent

        should comply with the request if the Second Respondent still or again
        have the management rights to the fanpage.


        However, as a result of the intervention of another controller (Facebook), which transferred the management rights to the complainant, this request became devoid of purpose; the
        However, due to the intervention of another controller (Facebook), which transferred the management rights to the complainant, that request became without object;

                                                   ° °
        c. pursuant to Article 58(2)(i) j Article 83 of the AVG and Articles 100(13) and 101 of the WOG
        to impose an administrative fine of EUR 10,000 on the second defendant for
        the infringement of Article 6(1) AVG due to the unlawful processing of personal data

        by holding management rights on a Facebook fan page bearing the name and first name of the complainant, and
        of the complainant, and for infringement of Article 21(1) °Article 12(3) AVG on account of the
        failing to respond properly and in a timely manner to the complainant's request to exercise her right of

        objection in due time.






1 Act of 3 December 2017 establishing the Data Protection Authority1.6.


The decision was taken by the Dispute Resolution Chamber of the Data Protection Authority,
composed of Mr. Hielke Hijmans, chairman, and Messrs. Dirk Van Der Kelen and Jelle Stassijns
members.


By judgment of 28 October 2020, the Market Court annulled the so-called 'light decision' no. 14/2020.
14/2020. This decision had been made by the President of the Dispute Resolution Chamber of the
GBA, sitting alone.


No objection has been made to the fact that the same person who made the first annulled decision is also one of the members who, in the same case, made the decision that is now being challenged.
is at the same time one of the members who, in the same case, delivered the decision now being challenged.
decision in the same case. It is certainly not a mark of respect for rules of proper administration but this

It is certainly not a sign of respect for rules of proper administration, but this conduct does not constitute a complaint which may be raised ex officio.





    2. The procedure:

Partly in view of the health risks posed by the COVID-19 pandemic, and at the same time
in order to take an active step towards modernising justice and
                                                                                   2
adaptation of the judicial process to the digital evolutions of the last decades, the Market Court is
pioneered the use of video-conferencing in the administration of justice.

By mails of 4 May 2021, the respective litigants have agreed to take the case to the

the case to be handled by video conference.

This hearing was held on 5 May2021 via the Webex platform.


The lawyers of the parties received a prior invitation with the link to log in for the
hearing. They could send this link to the parties themselves.

In the courtroom 1.32 of the Marktenhof, the clerk made a document available containing

the link in such a way that every attendee could log in to attend the hearing.

The hearings are therefore "virtual public hearings".




    3.  The claims for the Market Square:

By claim filed at the Registry on 14 April2021, Y2 and Y1:


        "Declare this appeal admissible, admissible and well-founded;

        For the reasons set out above, annul the contested decision and
        give judgment again:




2
  Cf. Richard SUSSKIND, Online Courts and the future of Justice, Oxford University Press,
2019.        In the main order: to declare the respondent (GBA) incompetent to take cognisance of the
        original complaint by the respondent;


        Declare the original complaint of the party concerned inadmissible;

             More subordinately, to dismiss the original complaint as unfounded and to
             declare that the appellants cannot be blamed for any infringements.



            Most subordinate to severely reducing the fine imposed to a minimum
            or under conditions.




        Always order the respondent (GBA) to pay to appellant Y2 damages in the amount of
        damages in the amount of EUR 10,000.00 (ten thousand euros) ex aequo et bono,
        more the legal interests;

              d e
        Order the defendant {GBA} to pay to appellant Y1 damages in the amount of
        damages in the amount of EUR 5,000.00 (five thousand Euros) ex aequo et bono, more the
        legal interest;

        Always put the legal costs at the expense of the defendant including the
        court fees, costs of the budgetary fund of EUR 20 and legal costs, estimated at the

        standard and basic procedural costs for non-monetary cases of EUR 1,440
        EUR 1,440;

        Subject to all rights;"



The GBA claims, by claim filed on 28 April 2021:

      "To hold that the applicants' motion for interim measures is without merit;

      -Determine that the application of the second applicant {Dr Y1} is inadmissible

            for lack of interest;

      -Firm that the applicants' claim for damages is inadmissible;

      -For the rest, dismiss the application as unfounded;

      -in any event, order the applicants to pay the costs of the proceedings, including the basic amount of the
           in any event, order the applicants to pay the costs of the proceedings, including the basic amount of the legal costs, estimated at EUR 1,440.





    4. The facts:

In the contested decision, the GBA provides the following statement of facts:



 1. THE FACTS RELEVANT TO THE SETTLEMENT OF THE DISPUTE1.       With regard to the account of the facts, the GBA respectfully refers Your Court - in the principal order - to the

With regard to the factual report, the GBA respectfully refers Your Court to the factual report as set out in the contested decision (document 56) and the administrative file
filed as the GBA's collection of documents.


2.       In subordinate order, Your Court finds below a summary description of the facts
that are pertinent to the settlement of the dispute:


1.1.    The complaint

3.       On 5 March 2020, Ms X (hereinafter referred to as 'the complainant'), through her lawyer, submitted a

complaint to the Data Protection Authority (GBA) against Mr. Y1 and Y2 (document 1).

The complaint concerns the processing of the personal data of the complainant via a fan page on Facebook
which bears her name and first name. In particular, it concerns the fan page that can be found via the h erlink
                                                                                                 yp
[...]The complaint was accompanied by a document clearly showing that the name of the page is the full name and first name of the complainant.
the full name and first name of the complainant (i.e. "X''), and is therefore not limited to the initials of the complainant, as shown in the hyperlink.
of the complainant, as in the hyperlink of the webpage:


























According to the complainant, the rights to manage the fan page have been assigned to at least one of

the joint controllers. The complaint alleges that the processing
is not lawful pursuant to Article 6 of the AVG. The complainant wants these rights to be transferred to it.
of the fan page to her, so that she can manage the fan page herself.

The complainant and Y2 are said to have concluded agreements and contracts over a period of years in the context of the complainant's professional artistic activities.
over a period of years, in which the management of the fan page was transferred to Y2.

the fan page came about.

The complaint stated that possible infringements of Articles 6; 7; 12(3); 20 and 21 of the AVG could be established.
to be established. The complaint states (exhibit 1):

        "The applicant believes that the above acts constitute a gross violation of

        inter alia the following articles of theAVG:

        - Art. 6 on the lawfulness of the processing of personal data of the
           data subject because the activities of Y1/Y2 do not comply with any of the

           lawfulness conditions of this article;

        - Art. 7 on the required consent to the processing of the personal data of
           the data subject which has never been given for the purposes of managing her facebook profile and which, should

           had it ever been implicitly given, was firmly withdrawn at the termination of the management agreement in
           Management Agreement in November 2019 and in the express correspondence of
           The applicant;

        - Art. 12 (3) on the detailed rules for the exercise of the rights of the

           data subjects in view of the failure to comply with the requests under Art. 20 to transfer the
           the transfer of the management rights of the Facebook profile of the data subject and the request to stop any data processing concerning him/her; Art. 12 (3) concerning the detailed rules for exercising the rights of the data subjects
           to cease any data processing concerning her;


        - Art. 20 on the right to the portability of the data of the data subject
           as they are not transferred upon the frequent request of the data subject; and

        - Art. 21 on the right to object by the data subject pursuant to the

           refusal to cease the processing of her personal data."

The complainant asks the Data Protection Authority to initiate an investigation, to impose a sanction on the defendants and to order the defendants to cease the rights of management of the personal data.
The complainant asks the Data Protection Authority to open an investigation, to impose a sanction on the defendants and to order the defendants to transfer the rights to manage the fan page on Facebook to the complainant.
Facebook to the complainant.


1.2. 'Light decision' by the Dispute Resolution Chamber and decision that the file is ready for the
        treatment on the merits

4.      On 10 March 2020, the complaint was lodged pursuant to Article 58 of the Act of 3 December 2017
'establishing the Data Protection Authority' (hereinafter: 'WOG') was declared admissible and

pursuant to Article 62, §1 WOG, this complaint was transferred by the first-line service to the
Dispute Resolution Chamber (document 2).

5.      Subsequently, on 14 April 2020, the Dispute Resolution Chamber, pursuant to Article 95, §1 WOG-, adopted a decision on the complaint.

by way of 'provisional and corrective measure'- a so-called provisional 'light decision', i.e. decision
namely decision no. 14/2020 (document 3). In this decision, the following was considered, among other things:


        "[...] The complainant objects to the administration of the fan page on Facebook with her name
        and first name by the joint processing agents, and seeks, inter alia, the
        rights for the management of the fan page.         Given that the complainant's objection to the processing of personal data, particularly
        her surname and first name, is clearly formulated in the complaint, the Dispute Resolution Chamber considers it
        sufficient to first of all address the joint controllers in order to

        warn them to stop any infringements of theAVG and to comply with the complainant's request.
        request of the complainant.


        In this sense, for the sake of completeness, the Dispute Resolution Chamber notes that the complainant is invoking
        its right to data portability, pursuant to article 20AVG, and its right

        to object pursuant to Article 21 of the AVG. She does not wish that the fan page, and with it the personal
        fanpage the personal data relating to her are simply removed.

6.      The operative part of this 'light decision' read (section 3):


        "decides the Dispute Resolution Chamber of the Data Protection Authority to:


                 pursuant to Article 58, paragraph 2, a) AVG and Article 95, §1, 4 ° WOG to warn the joint
                 warn the joint controller that they may not use personal data to

                 processing if this is not lawful pursuant to Article 6 AVG; any
                 violations of theAVG are subject to sanctions in accordance with the provisions of

                 theAVG and WOG.

                 Pursuant to Article 58, paragraph 2, c) AVG and Article 95, §1, 5 ° WOG the joint

                 order the joint processing managers to comply with the complainant's request to exercise her rights within the meaning of Sections 20 and 21AVG.
                 complainant to exercise his rights pursuant to Sections 20 and 21AVG. The
                 Dispute Resolution Chamber shall order the joint processing manager to comply with this request

                 within 7 days of notification of this decision.


        - Order the joint controllers to inform the Data Protection Authority (Dispute Resolution Chamber) by e-mail that the above-mentioned provision has been complied with.
                (Dispute Resolution Chamber) by e-mail that the above order has been complied with, no later than 14 days after the notification of this decision (via the
                order has been complied with, no later than 14 days after the notification of this decision (via the e

                mail addresslitigationchamber(àJ,apd-gba.be); and

                in case the joint processing providers do not execute in due time

                the above, the case will be dealt with on the merits in accordance with Article 98 ff.
                to deal with the merits of the case. [...]".


7.       By e-mail of 20 April 2020, the lawyer of Y2 and Mr. Y1 reported that the GBA was not deemed competent in the matter, that there could be no question of the application of Article 20 AVG and that the GBA was not competent in the matter.
GBA was not competent in this matter, that there could be no question of applying article 20 AVG and that

An appeal would be lodged with the Market Court against the aforementioned 'light decision' (document 6).
decision' (document 6). On 21 April 2020, the petition against the light decision No. 14/2020 was
was filed with the Market Court.


 8.      From the foregoing, it could be inferred by the Dispute Resolution Chamber that Y2 and Mr. Y1
apparently had no intention of implementing the disputed provisional 'light' version of the agreement.

decision'. By e-mail of 13 May 2020 the Dispute Resolution Chamber informed both the Complainant and Mr. Y2 and Mr. Y1 that the Dispute Resolution Chamber did not intend to give effect to the contested light decision.
Mr. Y1 that the Dispute Resolution Chamber, pursuant to art. 95, §1, 1° and art. 98 WOG h ad decided that the file is
file is ready for treatment on the merits (documents 12 & 13). In this e-mail the

In this e-mail the parties were also informed of the time limits for reaching a conclusion, as mentioned in art. 98, 2° WOG. Furthermore, the e-mail to
Y2 and Mr. Y1 a copy of the complaint and of the inventory of the administrative file of the

By e-mail of 19 May 2020, the lawyer of Y2 and Mr Y1 requested a copy of the administrative file (exhibit 13).
administrative file (exhibit 13). This request was granted by the Dispute Resolution Chamber by e-mail dated 20 May 2020 (Exhibit 14).
20 May 2020 (exhibit 14).


1.3.   The submissions of the parties to the proceedings before the Dispute Resolution Chamber

9.      On 24 June 2020, Y2 and Mr. Y1 submitted their first claim to the
Dispute Resolution Chamber (document 18). In the context of this submission, which contained seven pleas

they stated, inter alia:

       That Mr. Y1 is the business manager of Y2 and that Mr. Y1's correspondence address is the same

        is the same as the registered office of Y2;

       that Y2, in the context of the commercialisation, sale and exploitation of the

       musical works of the music project [artistic project A] of which Ms X has been the 'performing artist/singer' since 2008
       artist/singer' - has created a Facebook fan page under the title

       '[...]'. However, a screenshot was attached to the first conclusion,
       which shows that the title of the fan page itself bears the full name and surname of Mrs X
       bears;


       that the fan page, according to Y2 and Mr. Y1, "only pursues professional purposes
       in no way concern the private person of the artist';


       that Mrs. X always retained editorial rights to the fan page, which implied
       that she could place messages ('posts') on the fan page, but no management rights over the fan page.

       fanpage, which for instance allows editorial rights or management rights to be granted to other persons or undertakings over the fanpage.
       other persons or companies over the fan page;


       that the management rights of the fan page were transferred to Ms X in April 2020, and that
       neither Y2 nor Mr. Y1 are (any longer) administrators of the fan page.


10.    On 15 July 2020, Ms. X submitted her reply brief to the Dispute Resolution Chamber (Exhibit 20). In
In the context of this submission, which set out fifteen pleas in law,2 she stated inter alia
(Exhibit 20):


       that personal data concerning Mrs X are indeed processed by Y2 and/or Mr Y1,
       and that, in the process, those personal data are systematically subject to changes or

       adjustments by these persons;

       That there are also profiles on other online platforms, such as Youtube and Linkedln, where the personal data are stored.

       profiles were created that bear the name and first name and other personal details of Mrs. X, and that
       these profiles are managed by Y2 and/or Mr. Y1, and this without the consent of Mrs. X



A summary of these seven pleas in law is included under Rn. 25 of the contested decision.
2A summary of those fifteen pleas in law is set out in section 29 of the contested decision. 29 of the contested decision. consent, or without there being any contractual necessity to do so.
         existed.


Mrs. X therefore requested the Dispute Resolution Chamber in her reply brief to declare her complaint
declare her complaint well-founded and impose a sanction on Y2 and Mr. Y1 in the light of the defendant's

AVG infringements complained of, as well as to confirm that Ms X may keep the contested fan page on Facebook
Order Y2 and Mr. Y1 to suspend the management rights of the profile pages with the name

and first name of the plaintiff on Youtube and Linkedln to Mrs. X, to publish the
decision to be published without anonymisation and to order Y2 and Mr. Y1 to pay the
costs of Mrs. X.


11.      On 5 August 2020, Y2 and Mr. Y1 filed their reply briefs with the

Disputes Chamber (document 21).

In this conclusion, Y2 and Mr. Y1 maintained their earlier requests as formulated in

their conclusion of 24 June 2020, with the addition of the request to transfer the claim of Mrs. X regarding
the transfer of the management rights on other social media profiles, including Youtube and
Linkedln, to be rejected as 'inadmissible, at least unfounded'.


In addition, Y2 and Mr. Y1 added four new pleas in law to their defence, in addition to the ones already put forward

pleas in law put forward earlier. For the rest, the Dispute Resolution Chamber had to establish that the other
did not relate to the subject matter of the case before it and/or were not relevant to the
4.


12.      After the expiry of the granted conclusion periods, both the complainant (Ms. H.J.M.) and the parties (Ms. H.J.M.) submitted new elements that were not relevant to the subject matter of the case.4 12.

X as well as the Defendants (Y2 and Mr. Y1), and at various times until the hearing, numerous
e-mail messages were exchanged or transmitted, which related to the underlying commercial disputes of the
disputes of the parties, and the Registry of the Dispute Resolution Chamber received those messages (whether or not

in CC). However, the Dispute Resolution Chamber had to establish that the content of these email messages was not relevant for the
were not relevant for the assessment of the case in hand, in the context of the (enforcing) court order.
                                       5
powers of the Disputes Chamber.

1.4.    The judgment of the Market Court of 28 October 2020 regarding the provisional 'light-
         decision' no. 14/2020


13.      By judgment of 28 October 2020, Your Court decided on the appeal lodged by Y2 and Mr. Y1 against the 'light decision' no. 14/2020.
By judgment of 28 October 2020, Your Court ruled on the appeal lodged by Y2 and Mr. Y1 against the 'light decision' no. 14/2020. In this judgment, the Court annulled the 'light decision'.

but it also observed that there was a "remedy [...] against
provisional and remedial measures pursuant to Article 58.2 a and c AVG and 95 §1, 4 and 5 WOG, °
[so that there is no reason for the Market Court to make use of the full right of action at this time.

jurisdiction.


Therefore, in its operative part, the Court limited itself to annulling only the 'light decision' No. 14/2020 "in the context of the procedure prior to the decision on the merits (Articles 94-97 WOG).
in the context of the procedure preceding the decision on the merits (Articles 94-97 WOG)".


' A summary of these four new pleas was included in Rn. 33 of the contested decision.
Cf. contested decision, Rn. 34.
Cf. contested decision, Rn. 35. Thus, the judgment of Your Court did not prevent the Litigation Chamber from continuing the proceedings on the merits in accordance with articles 98 to 107 of the WOG.
proceedings on the merits in accordance with Articles 98 to 107 of the WOG.

1.5.   The hearing before the Dispute Resolution Chamber

                                                                              °
14.     Since Y2 and Mr Y1 requested this, pursuant to Article 98(2) of the WOG, the Dispute Resolution Chamber convened a hearing on 29 October 2020.
Dispute Resolution Chamber convened a hearing on 29 October 2020. This hearing was held online and with

electronic means of communication, given the federal and regional emergency measures in force concerning the
emergency measures concerning the Coronavirus Covid-19.


15.     During the hearing, the lawyer of Ms. X pointed to his e-mail of 2 March 2020, addressed
to Y2 and Mr. Y1. This email stated that Mr. Y1 is violating the obligations of the AVG
"by impersonatingX viafacebook". Also, in this email of 2

March 2020: "For the record, I also clarify that your clients, now that they indicate that there is
no longer have an agreement under which my client would participate in shows [of the artistic project A], they no longer have the right to do so.
would participate in shows, they no longer have the right to make use of any

personal data of my client (photographs, name, voice recordings, etc.)." Hereby the lawyer of
of Mrs X underlined that Article 12 (3) of the AVG was indeed violated by Y2 and Mr Y1, since

they did not comply with the request in time.

16.     Furthermore, both parties reported during the hearing that the targeted Facebook fan page

was also, among other things, the subject of a strike proceeding that was pending at the time before the Leuven
At the time, the Leuven Business Court, sitting as a court in interim relief proceedings, was in progress.


17.     After the hearing, the Litigation Chamber invited both parties, pursuant to article
54 of the Rules of Internal Procedure of the GBA, to have their comments on the minutes of the hearing added as an annex, if they so wish.
17. After the hearing, the Disputes Committee invited the two parties, in accordance with Article 54 of the GBA Rules of Procedure, to have their comments on the minutes of the hearing added as an annex to those minutes, although this did not mean that the parties could not

reopening of the debates. Both parties responded to this request, and their comments
were added to the administrative file as an annex to the minutes (documents 45 to 47).

However, the Litigation Chamber had to establish that these reactions from the parties did not contain any
relevant or relevant elements.6

1.6. Judgment of the Leuven Business Court of [...] November 2020 and additional

        conclusions of the parties

18.     On 2 December 2020, Ms. X reported that the Leuven Business Court had rendered a judgment in the aforementioned case in which the fan page in question was also the subject of the
had rendered a judgment in the aforementioned case in which the fan page was also the object of the

procedure, just like in the present procedure before the Dispute Chamber (document 48). In this
In this judgment, the company court ruled that Y2, by using the fan page commercially, had

In this judgment, the Corporate Court ruled that Y2, by commercially using the 'personality rights' of Mrs. X - through, among others, but not limited to the
Facebook fan page - is guilty of unfair market practices (pursuant to Article VI. l 04
WER). In this judgment, however, the company court does not pronounce on any

violations of the AVG. In the judgment, the Enterprise Court orders Y2 to cease the unfair market practices
unfair market practices under penalty of a fine. The relevant part of the
enactment of the company court reads:



Cf. betreden besliss,n Rn. Court of Appeal Brussels -2021/AR/205 -p. 13





         "The President finds that the defendant, the Y2, has been guilty of
         unfair market practices:


                 by using Ms X's name and images commercially
                 without the consent of MsX;


                 by managing a profile of Mrs X on social media without her
                 consent;


                 by creating the impression that the defendant is still acting as agent or intermediary of Ms X, whereas in reality this is no longer the case
                 intermediary of Ms X, when in fact this is no longer the case; and

                 Mrs X objects to that.

        The chairman orders the cessation of these practices on pain of a penalty to be paid to

         Mrs X in the amount of 3,000 euros per established infringement and per day that the infringement remains
         and this as of the day following the day on which this ruling is served. "


 By e-mail of 10 December2020 , the Dispute Resolution Chamber granted the parties the opportunity to take a written position in additional submissions.
 parties to submit their written observations on the possible relevance of the judgment of 2 December 2020 for the
 2 December 2020 for the proceedings before the Dispute Resolution Chamber (document 51). The parties made use of this opportunity
 The parties made use of this possibility, each submitting a limited additional submission (documents 52 and 53).


 20. As the judgment of the Enterprise Court did not rule on violations of the
 AVG, and there were also other factual elements at the basis of this judgment, the ,
 Dispute Resolution Chamber could continue to exercise its supervisory powers in relation to the legislation on the protection of personal data to the full.
 legislation on the protection of personal data.      7


 1.7.   The penalty form

 21. On 23 December 2020 the Dispute Resolution Chamber sent a penalty payment form to Y2 , stating that the Dispute Resolution Chamber was considering imposing a penalty of EUR 10,000 on Y2 .
 Notice that the Dispute Resolution Chamber was considering imposing a penalty of EUR 10,000 on Y2
 for breaches of the various provisions of the AVG cited in the penalty form (exhibit 5 . ).
                                                                                                      4

 By e-mail of 7 January 2021, Y2 responded to the penalty notice (document 55).





    5.  The legal framework of the Market Court's jurisdiction:


5.1.
The matter is regulated by the AVG :


3 Regulation (EU) 2016/679 of 27 April 2016 of the European Parliament and the Council
on the protection of individuals with regard to the processing of personal
personal data and on the free movement of such data, and repealing

Directive 95/46/EC (General Data Protection Regulation)Court of Appeal Brussels - 2021/AR/205 - p. 20





        public interest or for the exercise of public authority conferred on the
        controller. That legal basis may contain specific provisions
        to adapt the application of the rules of this Regulation, including the general conditions on the lawfulness of processing by the controller.
        the general conditions as to the lawfulness of processing by the

        controller; the types of data processed; the data subjects; the entities to which and the purposes for which the personal data may be
        to which and the purposes for which the personal data may be disclosed; the
        purposes; storage periods; and processing activities and procedures, including
        measures to ensure lawful and proper processing, such as those for

        other specific processing situations referred to in Chapter IX. Union or
        Union or Member State law must meet an objective of general interest and be
        proportionate to the legitimate aim pursued.


        4. Where processing for a purpose other than that for which the personal data have been collected
        4. Where processing for a purpose other than that for which the personal data have been collected is not based on the data subject's consent or on a provision of Union or
        Union law or a provision of Member State law which constitutes a necessary and proportionate measure in a democratic society to safeguard the
        proportionate measure to ensure the protection of the interests referred to in Article 23(1).

        objectives referred to in Article 23(1), the controller shall take into account when assessing the compatibility of the processing for another purpose.
        processing for a different purpose from that for which the personal data were initially collected, the controller shall take into account, inter alia, the following
        originally collected, the controller shall take into account, inter alia
        (a) any relationship between the purposes for which the personal data were collected and the

        (a) any relationship between the purposes for which the personal data have been collected and the purposes of the intended further processing;
        (b) the context in which the personal data have been collected, in particular as regards the relationship
        (b) the context in which the personal data have been collected, in particular as regards the relationship between the data subjects and the controller
        (c) the nature of the personal data, in particular whether special categories of

        categories of personal data are processed, in accordance with article 9, and whether personal data relating to
        criminal convictions and offences are processed, pursuant to article
        10;
        dj the possible impact of the intended further processing on data subjects;

        (e) the existence of appropriate safeguards, which may include encryption or pseudonymisation.
        pseudonymisation, if applicable. 11




    6.  The resources of the parties.



            6.1. The applicants put forward the following pleas in law:

        plea 1: prior suspension of enforcement of the sentence
        plea 2: admissibility of the appeal by Y1
                                                                                           11
        Ground three: competence of the GBA & scope of application of the AVG: 'personal data & data controller
                  "controller
        plea 4: the complaint is admissible
        plea 5: lawful processing of personal data - Art 6 AVG - ex-contractual processing

        plea 6: the right to object - Article 21(1) AVG
        plea 7: Article 12(3) TFEU - no infringement
        plea 8: Article 20 AVG-Right of transfer-the warning-not infringed & wrongful warning
                   wrongful warningCourt of Appeal Brussels -2021/AR/205 -p. 21




        Ground 9: Fine - Principles of good administration and fairness
       Ground 10: compensation for the damage suffered as a result of the procedural errors with

       infringement of the principles of sound administration and vexatious and reckless conduct
       by the GBA to the detriment of Y2 and to the detriment of Y1.


       6.2. The GBA asserts:


First defence: the claim for suspension of enforcement of the contested

is devoid of purpose (defence of the applicants' first plea in law)


Second plea in law: the action is inadmissible in respect of the second applicant
(Mr Y1), for lack of interest (objection and defence against the second plea of the applicants)
applicants' second plea in law)


Third plea in law, alleging that the DPA was (and is) materially empowered to intervene in the case of

m onde of the Dispute Chamber about the complaint of Mrs. X - The fan page in question
The fan page targeted involves the processing of personal data (defence of the first part of the applicants' third plea in law).
of the applicants' third plea)


Fourth plea in law: the Disputes Chamber correctly designated Y2 as the

controller responsible for the acts and conduct complained of in the complaint.
and conduct complained of in the complaint.       As the data controller, Y2 bears its own

responsibility (defence against the second part of the third plea in law of the applicants)


Fifth plea in law: the Dispute Resolution Chamber was validly seized, pursuant to Article 92
WOG (defence of the first part of the applicants' fourth plea in law)

Sixth ground of defence: the Dispute Resolution Chamber validly found a breach of Article 6 of the AVG - Y2 presented itself, by means of the fanfic, as a member of the public.
Y2 presented itself, by means of the fan page [with the name] 'X', which it managed, wrongly to the outside world as
Y2 wrongly presented itself to the outside world as 'X', by means of the fan page [with the name] 'X' over which it had management, whereas in reality Mrs X did not have the final say over this page and its
control over this page and its content and did not consent to such a use of the page.

The intellectual property rights that Y2 possesses in relation to a limited number of music files are not affected.
Y2's intellectual property rights with regard to a limited number of musical works of Mrs X did not justify such far-reaching processing (defence).
The intellectual property rights which Y2 holds in respect of a limited number of musical works belonging to Mrs X did not justify such extensive processing (defence of the applicants' fifth plea).

Seventh ground of defence: the Dispute Resolution Chamber validly found a breach of Article 21.1
AVG and Article 12.3 AVG - If Article 21.1 AVG imposes an obligation on the controller to make the
Where an obligation follows from Article 21.1 AVG for the controller to comply with the data subject's objection, the controller must
controller must, pursuant to Article 12.3 AVG, immediately, and in any event within a reasonable period of time, comply with the objection made by the data subject.

month of receiving the request, inform the data subject that the personal data processing in question has been
discontinue the personal data processing (defence against the sixth and seventh pleas in law put forward by the
applicants) Court of Appeal Brussels-2021/AR/205-p. 22





Eighth form of defence: the Dispute Resolution Chamber has issued a legally valid warning to Y2 to
correctly implement the obligations of Article 20.1 of the AVG, if applicable

(defence against the second part of the fourth plea in law and against the eighth plea in law put forward by the
applicants' eighth plea)

Ninth plea in law, alleging that the fine imposed was justified in fact and in law - The fine imposed was justified in law
The fine imposed is not at all disproportionate in the light of the breaches of the basic principles of the AVG found.
The fine imposed is not disproportionate in the light of the breaches of the fundamental principles of the AVG which have been established (defence against the applicants' ninth plea)


Tenth plea in law, alleging that the applicants' claim for compensation is inadmissible - Such a claim goes beyond the scope of the application.
Such a claim for damages goes beyond the limits of the action before the Court.

within the meaning of Article 108 WOG and falls within the jurisdiction of the ordinary civil courts.

At the very least, the claim is manifestly unfounded (defence against the tenth plea of the applicants).
applicants' tenth plea)




    7.  Discussion.

                                                                          5
7.1. the admissibility of the plea in law concerning enforceability -

The GBA submits that the applicants' plea is inadmissible.

To the extent that enforceability was not suspended for the entirety of the decision, the
plea is inadmissible.


However, because the Market Court is now deciding the dispute in its entirety, the plea is without
object.


                                                           6
7.2. The admissibility of Y1's appeal -

The GBA submits that this appeal is inadmissible for lack of interest since the contested decision is a

The GBA submits that this appeal is inadmissible for lack of interest since the contested decision is a dismissal as far as Y1 is concerned.

As soon as a decision is made in respect of a party, which decision is the content of that decision, the GBA is entitled to take action.

decision, that party shall have a sufficient interest in challenging the decision. If the
decision does not offend him, then his appeal may be unfounded but the question of the
may not be confused with the question of admissibility.


In this case, the Dispute Resolution Chamber of the GBA, despite the fact that it established that Y1 is not a data processor 7
is not a data processor, it nevertheless investigated the complaint against Y1 in more detail in order to finally rule out the complaint.

dismissed the complaint.




5 First plea in law by both parties
6 Second plea in law by both parties
7 And despite the fact that this should already have been apparent from the 'light' decisionCourt of Appeal Brussels-2021/AR/205- p. 23





If a dismissed complaint does not result in an actual sanction, the prosecution continues (before the decision to dismiss is made).
is decided to close the case) remains unaffected.

A proper investigation of the complaint by the front line service should have shown that there is no

There was no reason to prosecute Y1.

To the extent that it is claimed that the GBA lacks jurisdiction to adjudicate the complaint and that the

complaint would be inadmissible, the appeal as lodged by Y1 - who claims compensation for the infringement of his subjective rights by the GBA (see the
of his subjective rights by the CBA - who is claiming compensation (see the 10 plea in law put forward by the
the applicants) - is indeed admissible.



7.3. the competence of the GBA & scope of application of the AVG: "personal data" & "data controller
"controller 8-


Y2 states that the Dispute Resolution Chamber of the GBA has no authority in this matter because -
by Y2 no violation of personal data by a
processing responsible party.


It refers to the artist agreement and the licence agreement concluded between Y2 and the complainant.
the complainant. It points out that this artist agreement and this
licence agreement are still applicable. She also refers to Article Xl.209 WER.


The question of whether the GBA Dispute Resolution Chamber - rightly or wrongly imposed a sanction sensu photo
imposed, is the question of the merits of the claim.


The Dispute Resolution Chamber is "competent" to render a decision as soon as article 92 - 1° WOG is complied with (i.e. as soon as it has been requested to do so).
1° WOG (i.e. as soon as it is requested by the first-line service, in accordance with Article 62, § 1,
to deal with a complaint").


The Dispute Resolution Chamber was therefore competent to make a decision.
Whether or not Y2 should be regarded as a data controller also belongs to the merits of the case and not to the
the merits of the case and not the question of jurisdiction.


The third plea by Y2 and Y1 - to the extent that it relates to the
competence issue - is not well-founded.



7.4. admissibility of the complaint 9


The applicants maintain that the Dispute Resolution Chamber was not validly seized.

Document 2 in the GBA file shows that the complaint was declared admissible pursuant to Article 58 of the WOG on 10 March
2020 and that it had been declared admissible by the Dispute Resolution Chamber in accordance with Article 62 §1 WOG.

First-line service forwarded it to the Dispute Chamber.

8 Third plea by the applicants, fourth plea by the CPC
9 Fourth plea by the applicants, fifth plea by the CBA Court of Appeal Brussels -2021/AR/205 - p. 24





The complaint is admissible. The fourth plea in law put forward by the applicants fails on the basis of the facts.


7.5. lawful processing of personal data-art 6 AVG-processing excontractu 10


1. Y2 asserts that it has processed the data lawfully.

It states:

        "The GBA's contention that the lawfulness of the processing of the personal data
        was initially based on Article 6(1)(b) of the AVG is correct.

        However, the GBA again completely misses the point when it claims that this stopped on 3

        November 2019 where the management of a page via social media platforms in the
        entertainment sector would result from the management agreement.

        Thus, the GBA erroneously believes that by terminating this

        management agreement (as of 03/11/2019), the established ground for processing (in the
        within the meaning of Art. 6(1)(b) of the AVG} also de facto ended and appellant Y2 would subsequently no longer have any
        rights to manage the page and the "personal data" of X.


        This shows that the GBA did not understand:

        5.1.1. It is repeated that Y2 did not base the stated rights on its mandate that followed from the -actually terminated- management agreement.
        It is repeated that Y2 did not base the stated rights on its mandate that followed from the -actually terminated- management agreement. The termination of the

        The termination of the management agreement thus has no influence whatsoever on the rights that Y2 has/had
        to manage the facebook page.


        The observation of the GBA that it could be "sufficiently assumed" that the concluded
        management agreement provided a legal basis for Y2 to manage a page on social media in the name and/or for the benefit of the artist.
        artist to manage a page on social media, illustrates the GBA's reluctance or refusal to
        GBA or lack of understanding to examine the objective facts and the applicable regulations (which

        has already been tried to make clear on numerous occasions), so that nothing had to be
        'adopted'...

        5.1.2. The intellectual property rights to the following musical works are relevant here:

               1. 2014: [title number 1]: master rights with Y2 (the producer)
               2. 2015: [title number 2]: Master rights with Y2 (the producer)
               3. 2015: [title number 3]: Master rights record company XY = X with exclusive
                        licensing rights with Y2

               4. 2016: [title number 4]: Master rights for the record company XY = X with exclusive
                        rights with Y2
               5. 2018: [Title 5]: Master rights record company XY = X with
                        exclusive licensing rights with Y2

        f2J See document 33: discography with an overview of these 5 musical works Y2 is also
        the publisher in this regard. (piece 5)


10
  Fifth plea in law by the applicants, sixth plea in law by the GBAH Court of Appeal Brussels -2021/AR/205 -p. 25




        As a producer of phonograms or master owner or subsequent exclusive licensee of certain
        exclusive licensee of certain musical works (not manager!), Y2 is entitled to sell

        use of the name and image of the performing artist of these musical works for the purpose of marketing and
        commercialisation and exploitation of music.

        In this context, reference is made to agreements between the parties, but also with interested parties
        (such as producers):

        - The artist agreement 2008 and various appendices; (piece 2)
        - The master agreements with the producers2014; (piece 35-36)
        - The exclusive licence agreement 2015; (piece 6)
        - The 2015 publishing agreement; (document 5)
        - Deadlines and Annexes for each musical work (File 37-39).


        In this context, reference is made to certain investments made by Y2.

        The consequence of these choices is that the costs associated with the first two musical works

        and were also borne by Y2 (exhibit 34), then from the end of 2015 by the
        XY (the defendants) themselves {e.g. for "Rule the World in 2018 - piece 20")!
        insinuated)!

        I this framework, reference is made to the semi-annual royalty statements that were carried by Y2

        to the respondent and the subsequent invoicing by company Z to Y2 for these royalties.
        Y2 for these royalties, from which in itself recognition by the insiders of the rights on the part of Y2 follows!
        rights on the part of Y2!       (extrajudicial acknowledgement)
        (see documents 40-42 regarding royalty settlements 2018-2020)


        So the existence of these rights cannot be denied! Yet this is what happened.

        This follows from the contracts concluded and this follows from the relevant legislation: see also article
       X l.209 WER on the rights of the producer.


        5.1.2.1. the rights of the phonogram producer

        The producer has his own (neighbouring) rights and is the one who first fixed a musical work on a carrier.
        of a musical work on a carrier.


        On the producer's rights: see Article Xl.209 WER.

        These rights therefore apply to the producer for the entire duration of the protection of the (neighbouring) rights to the recordings (50 years).
       (neighbouring) right (50 years) to the recordings. As the owner ("masterowner") of the master tape

       the record company will also own the physical carriers and the artwork. The record company
       The record company has the exclusive right to (re)produce the recordings on a carrier, to distribute, sell, lend, etc,
       sell them, lend them out, etc. This right of exploitation also includes the offer of the recordings as a digital
       This exploitation right also includes the offering of the recordings as digital download, the offering of the recordings as stream, the broadcasting right via media.
       (Art. Xl.209 WER)


       In addition, the record company, producer or licensee has the right to use the name and image of the
       In addition, the record company, producer or licensee has the right to use the name and image of the artist for the duration of the neighbouring right.Court of Appeal Brussels-2021/AR/205-p. 26




       Without them, it is not possible for her to exploit the work.


       Article 3.5 Artist contract: Record company U "have the right to use the Artist's name, image and
       image and the biographical material of the Artist ..for the reasonable exploitation
       of the artistic creations and recordings.


       5 .1.2.2. the rights of the exclusive licensee of phonograms

       The same applies to the exclusive licence agreement of 2015, which is still in force today
       The same applies to the exclusive licence agreement of 2015, which is still in force today, according to which these rights are granted to Y2 for 15 years.

       from the release of the music.

       This is explicitly stated in the 2015 licence agreement.


       This 2015 Licensing Agreement gives Y2 the exclusive right to exploit the works of
       record company XY for 15 years from release; the agreement runs from 3 November
       2015 to 3 November 2020, but was not terminated and therefore extended for one year or until 3 November 2021 already.
       until 3 November 2021 in advance.


       The agreement provides in article 4 that X grants Y2 without restriction the right to
       exclusive use of name and image for the duration of the exploitation (or 15 years after the
       release).


       5.1.2.3. In exchange for the rights granted, the artist receives a payment, usually a percentage of the proceeds (a royalty).
       In return for the rights granted, the artist receives remuneration, usually a percentage of the revenue (a so-called royalty).

       This has never been under discussion and follows from the documents: see statements, see the

       invoices of the artist (and her company Z): see documents 40-42. The invoices are
       proof of acceptance and reality of the foregoing.

       Social media is necessary in order to distribute and obtain income from music.
       music. Through uploads, music is fingerprinted e.g. by YouTube worldwide and in all

       possible forms. Each use of a musical work online is linked to the relevant account of the rights holder
       account of the rights holder (through whom the work was uploaded and fingerprinted) and
       Thus, each use of that work can be billed and the rights accrue to the rights holder(s).
       to the rights holder(s). 8


       It is important that these revenues are settled via the royalty statements per track and can
       can also be checked and detailed at any time via the search function in the Excel
       appendix of the statements. (Pieces 41-42) All revenues per track are settled: See
       example X LS statement in attachment: X_1600871245.xlsx ..Go to tab at the bottom

       "DIGITAL"..Search: "YouTube"

       To make it even clearer by way of example: piece 42: YouTube statement
       Income via royalty settlement: Track [title number 5]: in accordance with contract at 75% net

       Court of Appeal Brussels-2021/AR/205-p. 27




        In short, the account (for digital sale or use) is linked to the relevant

        professional pages of the rights holder(s).

        Consequently, Y2, as a right-holder (producer - exclusive licensee), rightly has
       accounts on Facebook but also, for example, on YouTube, and the musical works to which they hold the rights are

       rights to which she is entitled and which she exploits on the music platforms are linked to her account (i.e. not to an account of the respondent).
       not an account of the respondent) on these platforms. After all, in this way it is obtained that correct
       can be paid for the (digital) purchase or use.




        5.1.3. Decision in the present case:

       Thus, Y2 owns rights which enable it to use the musical works of the performer X

       can reproduce, promote, sell (digitally), hire out, use, ...and will use the name and image of the artist for that purpose.
       using the name and the image of the artist.

       This in no way stopped on 3 November 2019, only the management relationship (which is separate from this).
       separate).


       It is in this professional context that Y2 created a professional page,
       managed and through the page of this performing artist under the name [...] music was
       music was distributed and sold digitally.


       That this is linked to the music rather than to the person is also apparent from the designation
       [...], where the person concerned had named her own label [...] and had obtained the exclusive rights for these tracks (of which X is the producer).
       (of which X is producer) the exclusive licence for the exclusive commercialisation of her
       music to Y2 in 2015.


       Thus, it must be concluded that pursuant to the contractual relationship between Y2 and X and in order to
       exploitation and promotion of musical works to which Y2 has acquired rights, use of
       the name and image of the artist (X) on professional social media is a necessary

       consequence.

       5.1.4. Completely unjustified, the GBA claims that the foregoing is not proven with
       force of evidence'. Reference can be made to the foregoing and the extensive

       collection of documents.

       5.1.5. As regards the judgement of the Leuven Court of Appeal, which is included in the GBA's file, it should be made clear that this judgement was the subject of an appeal.
       of the file, it should be made clear that an appeal has been lodged against this judgment and that this appeal is pending.
       and this appeal is pending. The case is being heard before the Court of Appeal in

       Brussels in November 2021.

       Reference is made to the appeal decisions of the concluvant in this case and to the statement of
       (see document 44) Court of Appeal Brussels -2021/AR/205 - p. 28




        From the judgment read together with the documents in this case, it appears that the Strike Court indeed

        had not understood the foregoing either (possible reason why the GBA was misled?) and
       the parties are confident that this will be rectified on appeal.

       Moreover, this is a question of market practices and not the processing of personal data, which means that the case had to be approached differently anyway and from the point of view of the
       personal data, which meant that the case had to be approached differently and from a different angle.

       different angle...


        Ground for processing - legitimate interest - not required but present


       5.2.1. At first instance, the GBA again incorrectly states in its decision
       that the appellant Y2's right to use X's surname and first name for the purpose of exploiting certain
       of certain works would result from certain copyrights (??) (see supra - it concerns

       not initially about the copyrights or rights of Y2 as publisher/publisher of works written by X).
       of works written by X)

       Thus, the use of the name and surname of the complainant would be "acceptable under the law"...
       legislation"... (?) Again, this statement shows a lack of understanding and knowledge or

       understanding of the rights and agreements, their effects and the functioning of the whole
       entire music sector.

       There is no question of "copyright" or any capacity of author in this case, only the

       rights of the producer or exclusive licensee. Reference is made to
       above.

       5.2.2. Next, in its decision, the GBA claims that although appellant Y2 does have
       has a legitimate interest in maintaining the page (and the personal data in it), the GBA

       processing), the management of the Facebook page "goes beyond" the use of the name and first name ofX.
       and first name ofX. (?)

       The GBA is wrong in this case to consider that Y2 - by managing the page - is in the

       person of X in order to present itself to the outside world in her name ...(??)
       Thus, the GBA even enters into the realm of market practices and has clearly
       guided by the - manifestly erroneous - judgment of the Leuven Strike Court.

       The commercial interest and right of exploitation of Y2 would thus not outweigh the

       X's rights to personal identity protected by Article 8 of the
       Charter.

       The GBA's decisions confirm this and state that after the expiry of the

       contractual relationship on 3 November 2019, Y2 was also unable to rely on a justification of
       justification of Article 6.1(1)(f) AVG for the management of the
       Facebook page.


       The GBA completely misses the point here.Court of Appeal Brussels -2021/AR/205 - p. 29




        5.2.3. Reference is made to the above. The exploitation via various online platforms and

        social media (under the name of the performer, of course!) is an indispensable consequence of the exploitation rights and even an obligation to exploit.
        necessary consequence of the exploitation rights and even an exploitation obligation.

        This is confirmed, by the way, where the GBA states that Y2 both has the right to use the

        the musical works and Y2 has the right to use the first and last name of X for this purpose.
        for this purpose. If you can understand, you can...

        It is therefore astonishing that - in spite of the recognition of the legitimacy of the
        It is therefore surprising that - in spite of the acknowledgement of the legitimacy of the collaboration - at the same time it is argued that Y2 should

        to the outside world as X ... ? This is, by the way, hushed up in the GBA's
        decisions of the GBA ...

        In any case, there is no evidence of this and it is not substantiated by the GBA either. It concerns a

        own interpretation and such action and the question of its lawfulness is
        even at issue, nor is it for the GBA to judge this. It concerns a
        market practice to be judged by the strike court on appeal. (section 44}

        In any case, the GBA cannot be followed in this, given the fact that on the purely professional market, the GBA is not involved in the strike.

        Facebook page not a single personal or private information of the person concerned is used (besides the
        (apart from the name and image, which the GBA does not disapprove of) so that there is no question of 'the management of the personal data of the person concerned'.
        the management of the personal data of the identity of the person concerned'as is protected by Article 8 of the
        protected by Article 8 of the Charter.


        This argumentation of the GBA can thus neither be understood nor taken seriously.
        be taken seriously.

        The exploitation and commercialisation of musical works {which today is mainly

        online) is thus absolutely necessary for the interest of the rightholder as it is mainly in this way that
        it is primarily in this way that income is generated for the musical works. (supra)

        In view of the fact that in the first place there is no processing of

        personal data, but only (legally!) the commercialisation of musical works in a professional
        professional context, the personal data are at all events very limited (if there were any
        would be the processing of personal data), and the exploitation is a legitimate interest of Y2, the
        is of Y2, the interest of Y2 weighs much more heavily, especially since the GBA is in no way

        demonstrate in any way how the management of a Facebook page by Y2 would be harmful.

        On the contrary, it can be argued that the exploitation just contributes to the growth and reputation of the
        person concerned and that she thereby acquires royalties on the music sold! In any case, there is no question of
        in any case. (See also her invoices for this in relation to Y2 exhibits 40-42}


        Although Y2 has an adequate basis on the agreements and regulations (supra) for the
        for the 'processing' or management of the page and the processing ground of
       justifiable interest is in principle not necessary, one can establish that also on

       on the basis of the legitimate interest, Y2 manages the Facebook page in accordance with the law.
        The contested decision should be reformed. "Court of Appeal Brussels -2021/AR/205 -p. 30






2. The GBA replicates as follows:

        "55.   Gelet op de eigenheid van de artistic sector, en specifiek de entertainmentsector, in
        In the context of which the gathering of fans is part of the usual commercial practice, it was
       It was reasonable to assume that the management agreement concluded

       (on the basis of Article 6.1, first paragraph, b) of the AVG) provided a legal basis for Y2 to - in the name and/or for the benefit of the artist
       behalf of and/or for the benefit of the artist whose management was taken care of - to manage a fan page with the
       after the am 'X' via a social media platform such as Facebook. As manager of
       Y2 was therefore reasonably entitled, during the execution of the management contract, to set up a fan page with the name 'X' on a social media platform such as Facebook.
       management contract, to create and manage a fan page in the name of and with the name 'X'.

       Apart from this contractual relationship, there was no (separate) explicit and free consent of Y2.
       (separate) explicit and free consent of Mrs. X (in the sense of article 4.11AVG) for any such processing of her personal data.
       for such processing of her personal data.

        56.     The Litigation Chamber was also able to establish that the aforementioned contractual

       56. The Litigation Chamber was also able to establish that the aforementioned contractual ties came to an end on 3 November 2019. This was explicitly confirmed by Y2, through its lawyer, in an
       This was explicitly confirmed by Y2, through its lawyer, in an official letter dated 27 February 2020 to the lawyer of Ms. X. This letter was submitted by X as a document in the dispute settlement proceedings.
       This letter was filed by X as a document in the proceedings before the Dispute Resolution Chamber. Y2
       stated therein: "In any event, it cannot but be objectively established[...] that at present

       there is no longer a contractual relationship between the parties."

        57. As a result, after 3 November 2019 Y2 could no longer rely on the condition of
       condition of Article 6.1(1)(b) of the AVG to process personal data via the fan page 'X' - i.e. the fan page 'X' - in order to prevent the processing of personal data.
       fanpage 'X' - i.e. a Facebook page in the name of and with the image of Mrs. X - to

       justification.

       58.      On pp. 20-22 of their Summary Conclusion, the applicants argue that because of an
       exclusive licence agreement and/or an artist's agreement also after 3 November 2019
       they still had a contractual basis to manage the fan page 'X' and to use the fan page 'X' for their own purposes.

       to process Ms X's personal data in doing so. The applicants invoke -
       inter alia with reference to Article 3.5 of an artist's contract (document 2 of the
       The applicants rely - among other things with reference to Article 3.5 of an artist's contract (document 2 of the applicants) - on the fact that they have "the name, the image and the biographical material of the Artist and all relevant and necessary
       of the Artist and all relevant and necessary information about the Artist" (i.e. Mrs. X)
       were allowed to use the Artist's name, image and biographical material for the "reasonable exploitation of the artistic creations and recordings".

       in respect of which Y2 may assert intellectual property rights.


       This argument is not convincing either.


       Firstly, the applicants fail to demonstrate with evidentiary documents that the cited exclusive licence
       cited exclusive licence agreement and/or performer's agreement actually
       actually provide for the concrete right, for a longer period or for an indefinite period, to perform in
       in the name of Ms X and with the image of Ms X on the internet a fan page

       (such as a Facebook fan page). Hereby it should be recalled
       Court of Appeal Brussels -2021/AR/205 -p. 31




                That the page in question is not merely a promotional page which specifically promotes
        praises the musical works over which Y2 could/can assert intellectual rights. The

        page in question does not bear the name of these musical works or of the music project
        artistic project A]' in which Ms X acted as a singer. The music project '[artistic
        project A]' has its own fan page (piece 11 by the applicants), separate from the fan page
        ''.
                Nor does the page in question bear the name of 'Y2' (or his

        commercial name 'Platenfirma U') and the personal data of Ms X are merely used to make
        X's personal data are only used to promote and/or exploit specific musical works on such a page.
        exploit on such page.


        However, neither the agreements cited by the applicants nor the cited
        Article Xl.209 WER grants such a far-reaching right to Y2 or its
        to present themselves 'in globo' as 'X'. At the very least, the applicants fail to point out
        At the very least, the applicants fail to point to any relevant passage in the agreements or Article Xl.209 WER.
        Article Xl.209 WER. Moreover, the applicants acknowledge in their

        Summary Conclusion (p. 3) the applicants even explicitly acknowledge that Y2 only has the licensing rights to "a limited number of musical works of
        "a limited number of musical works of X". Y2 therefore does not have any exclusive rights with regard to X's entire artistic output.
        X's entire artistic output, let alone that it has a contractual right to sell itself on the market.
        contractual right to present itself on the internet, via a Facebook page, as 'X'.
        on the Internet, via a Facebook page, as 'X'.


        Nevertheless, Article 5.2 of the AVG stipulates that the controller must verify the
        "lawfulness" (Art. 5.1.a) AVG) of its processing of personal data must always be able to actively
        must always be able to "prove" (in the context of its "accountability"). In the same vein
        Article 24.1 of the AVG provides that the controller must at all times be able to

        "be able to demonstrate at any time that the processing is carried out in compliance with the [AVG}
        (Art. 24.1 AVG).   This is explicitly the data controller's own "responsibility
        of the controller" (Art. 24 AVG). The accountability applies
        with regard to each of the processing grounds of Art. 6.1AVG."


3. Article 4.1 of the licence agreement concluded between the company "X" and Y2 on
20 November 2015 (document 6 in the applicants' file) reads as follows: Court of Appeal Brussels-2021/AR/205 -p. 32





          4.1.1. The Exclusionary Rights hereby granted by X to Y2for the Territory and for the entire Exploltatlon period include without limitation
                 Territory and for the entire Exploltation Period include without limitation:


              - The Exclusive Right to use the Masters vlaelectron!sche transmission� digital and
                 analogue, via the Internet, on any platform (Incl. 'On-line'), as well as any
                 physical fixation on a sound carrier (CD, vinyl, DVD, MP3, video, audio-visual

                 recording, etc.) to sell, disclose, promote, distribute, lease, lend, and transfer the Master(s),
                 rent, lend and exploit and the right to allow others to do so.
                 do so. Y2 will be the only one during the duration of the exploltatlè as

                 Master owner/producer of phonograms within the meaning of Chapter Il of the
                 Copyright Act or similar foreign and/or international provisions.

             -
                 The Exclusive Right to exercise the Exploitation Rights according to the usual procedures for 'On-llne' and
                 The exclusive right to exercise the exploitation rights in accordance with the usual procedures for 'On-llne' exploitation and to allow others to exercise them by means of the
                The exclusive right to exercise the exploitation rights according to the usual procedures for 'On-line' exploitation and to allow others to exercise these through the known 'On-line' channels.

             The exclusive right to communicate the Recordings, in whole or in part, to the public or to the
             The Exclusive Right to share the Recordings, in whole or in part, with the public or to allow public communication by means of streaming.
         - The Exclusive Right to use the name(s), approved image(s), approved biographical information
             (images), approved biographical material, logo(s) and/or trademark(s)
             of the Artists in connection with the publicity, promotion and/or sale of the

             Reproductions or in connection with rights granted under this Agreement.
             granted under this Agreement.

         - During the Exploitation Period, the rights as described in this article will be vested in the Artist.

             remain in force in respect of all Masters released by Y2 under this Agreement from the date of
             Agreement and this from the date of Initial Release of the Each
             release of each Recording by Y2. For each release of a Recording
             and/or Master released on the channels of Y2, an APPENDIX will be drawn up,
             on which all data (see Schedule A) regarding the relevant Master is stated.
             mentioned. These ANNEXES will form an integral part of this Agreement.




Y2 maintains that this Agreement is still in force. It was concluded for a period of five years
years from 3 November 2015 with the understanding that it will be automatically renewed for successive periods of one year each.

in the absence of a written notice of termination at least thirty days prior to the expiry date
(Article 3.1 of Applicants' Document 6). No notice of termination will be given.


4. Article Xl.209 WER provides in particular:


         "§ 1. Subject to the provisions of Article Xl.212 and without prejudice to the right of the
        of the author and the performing artist, only the producer of phonograms or of

        first fixations of films shall have the right to reproduce his performance or to authorise its reproduction by any means or process whatsoever.
        to authorise its reproduction by any means or in any form, directly or indirectly, temporarily or

        permanently, in whole or in part.

        That right shall also include the right to authorise the rental or lending thereof.

        It also includes the exclusive right of distribution, which shall be exhausted only in the case of a
        first sale or first other transfer of ownership by the producer of the reproduction

        of his performance in the European Union or with his consent.Court of Appeal Brussels -2021/AR/205 -p. 33





        Only the producer shall have the right to use the phonogram or the first fixation of the film

        to the public by any means, including the making available to the public in such a way
        making it available to the public in such a way that members of the public may access it from a place and at a time individually chosen by them.
        members of the public in a place and at a time individually chosen by them.


        The rights of producers of first fixations of films shall expire 50 years after the fixation is made.
        fixation. However, if the first fixation of the film within this period is made on

        is lawfully published or communicated to the public within this period, the rights shall expire fifty
        years from the date of the first fact.


        The rights of producers of phonograms shall expire 50 years after the fixation is made. However, if
        phonogram has been lawfully published within this period, the rights shall expire.

        rights shall expire seventy years from the date of the first lawful publication. If no lawful publication is made within the
        term referred to in the first sentence of this paragraph has not been lawfully published and the
        phonogram has been lawfully communicated to the public during this period,

        the rights shall expire 70 years from the date of the first lawful communication to the public.
        the public.


        This period shall be calculated from 1 January of the year following the event which gave rise to the rights.
        gives rise to the rights.


        §2
        In the absence of proof to the contrary, any person shall be considered a producer of phonograms or of first fixations of films
        of films shall be considered to be the producer of phonograms or of the first fixations of films whose name or acronym he bears.

        identified as such on the performance, on a reproduction of the performance, or in any communication to the public thereof.
        communication to the public of the performance.



5. These elements adequately demonstrate that the requirements of Article 6.1 of the AVG have been met

(see 5.2 above).

The processing is lawful if and insofar as the data subject has given his or her consent to the

processing of his/her personal data for one or more specific purposes or the processing is
is necessary for the performance of a contract to which the data subject is a party. Also
when the processing is necessary for the purposes of protecting the legitimate interests of the

controller or a third party, except when the interests or the fundamental rights and
and fundamental freedoms of the data subject which require protection of personal data,
outweigh those interests.


According to the artist's agreement of 26 July 2008 (document 4 in the applicants' file), the
licence agreement of 20 November 2015 (document 6 above) and pursuant to Article Xl.209 WER and

the rights of the phonogram producer, Y2 is exclusively entitled to use the
name and image of the performing artist of the musical works which are the subject matter of the

of the contracts at issue, and this for the duration of the copyright/ancillary rights (70 years).
Court of Appeal Brussels -2021/AR/205 -p. 34




In this context, the Facebook page was set up and used, and among other things, this professional Facebook page {differentiated from the complainant's private Facebook page} was used to post messages on the website.
professional Facebook page {distinct from the complainant's private Facebook page,

which is managed by herself) the musical works concerned were digitally exploited and sold.

6. The circumstance that a judge on strike would have made different decisions is not
relevant and cannot be an argument before the Market Court, which rules autonomously in accordance with Article 47 HGEU.
in accordance with Article 47 HGEU.


7. The own dissections that the Dispute Resolution Chamber of the GBA believes it can make on the basis of
writings that were allegedly exchanged between the complainant and/or Facebook and Y2 or Y1 are not
relevant. The Dispute Resolution Chamber does not have jurisdiction to assess the subjective rights of the parties and to reserve consequences for them.
The Dispute Resolution Chamber does not have jurisdiction to assess the subjective rights of the parties and to reserve consequences for them in the context of a dispute.


Only the courts of the judiciary are competent to do so (article 144
Constitution).


Facebook can hardly be considered a party with any jurisdiction over the assessment of subjective rights.
rights.

8. The jurisdiction of the Market Court is limited to review of regularity and legality.
When the procedural provisions of the leges speciales and the applicable common law are complied with, the Court of Justice has jurisdiction.

the rules of sound administration sensu photo have been complied with, the Court examines - with regard to the
as to substance - whether the facts as they appear in the documents on the file submitted to the Chamber of Disputes are correctly stated, whether there are
Court will examine - with regard to the merits - whether the facts as they appear in the documents on the file submitted to the Disputes Chamber are correctly reproduced, whether there has been no manifest error of assessment, whether the
legal characterisation of the facts as they appear in the documents on the file submitted to the Disputes
whether the legal characterisation of the facts - as they appear in the documents on the file submitted to the Disputes Committee - is correct, i.e. whether the interpretation given by the contested decision to the

factual elements of the case and the documents contained in the case-file can indeed be drawn from those documents.
those documents. The Court checks the regularity of the evidence and the facts to be proved, it verifies that the
facts to be proved, it shall check whether the evidence adduced is appropriate, conclusive and admissible.

It is for the Court to verify the legality of the inference that the

contested decision draws from the facts as they have been presented.


9. To the extent that the contested decision states


        73. As already indicated, there were various contractual links between the
        Second Defendant and the Complainant, including a management agreement (as of 2008)
        an artist agreement (as of 26 July 2008) and an exclusive publishing agreement
        (from3 November 2015). This is also evidenced by documents provided by the Second Defendant.


        74. The contractual ties came to an end on 3 November 2019. This is confirmed
        ("there are no contractual ties") by counsel for the second defendant in her
        communication with counsel for the Complainant in February 2020. This communication was
        attached as a document to the plaintiff's reply argument.Court of Appeal Brussels -2021/AR/205- p. 37





Paragraphs 74, 77 and 79 of the contested decision are a manifest error of assessment
of the underlying facts and matters of law as they appear from the legislation (see 7.5, 4
above) and the documents on the file lodged by the applicants (documents 2 and 6 in the applicants' file, referred to above).
6 in the applicants' file).


10. The fifth plea of Y2 is well-founded.


The pleas in law 6 to 9 put forward by the applicants need not be examined since they cannot lead to any other sanction than the
other than the annulment of the contested decision. Accordingly, there is no

There is therefore no reason to examine these pleas in this case.11

11. Since the applicants provide sufficient evidence that they operated the abovementioned fan page

in accordance with the justification 'performance of a contract and in line with the producer's
reproduction right of the producer' contained in Article Xl.209 WER and all of this in return for payment of royalties to the complainant, no breach of Article 21, paragraph 1, of the Copyright Act has occurred.
royalties to the complainant, no breach of Article 21 (1) j Article 12 (3) of the AVG has been proven by the GBA.
demonstrated by the GBA.





7.6.    The claim for damages on account of an incorrect procedural conduct with breach of
principles of proper administration and vexatious and reckless conduct of the proceedings by the GBA to the detriment of Y2
to the detriment of Y2 and to the detriment of Y1 12-


1. The redress/appeal before the Market Court is an action derogating from ordinary law (in a single instance and
instance and aimed at the annulment of an administrative decision and therefore not at the reformation of a judicial decision.
reform a judicial decision, at most the Court can 'substitute' its own decision

replace' the annulled decision).

An appeal to the Market Court is not identifiable with an "ordinary" appeal.


The (only) "appeal" that can be lodged before the Market Court in the context of Article 108 § 1 WOG is an appeal/appeal against the (administrative) decision itself.
Markets Court is an appeal/appeal against the (administrative) decision itself.


Of course, Y2 and Y1 are always free to approach the 'ordinary' civil court with a claim for
for damages.

The European requirements (Article 47 HGEU) are perfectly met by the aforementioned Article 108 §1 WOG.

Upholding the decision of the administrative authority (GBA), annulling this decision or
decision or reforming this decision on the basis of full jurisdiction, are all
ema nations of the objective contentieux that only fish (and can do no more than that) or the

administrative decision passes the test of effective remedy before the impartial judge to the
judicial power, passes or fails.13




11 Market Court, 2 September 2020, roll no. 2020/AR/329.
12T he tenth plea of both parties.
13 Marktenhof, 28 October 2020, roll no. 2020/AR/721.Hof van beroep Brussel -2021/AR/205 -p. 38




2. Y2 and Y1 claim that the GBA be ordered to pay damages.

The Market Court therefore has no jurisdiction to rule on this specific claim.







    8. Court costs.

The GBA is the unsuccessful party; it is obliged to pay the legal costs on behalf of Y2 and Y1, to be estimated at the basic legal costs for non-monetary compensation.
Y2 and Y1 to be estimated at the basic court fee for non-monetary compensation.

1,440.00.




FOR THOSE REASONS,
THE COURT,

Adjudicating on the dispute,


Having regard to Article 24 of the Act of 15 June 1935 on the use of languages in judicial matters,


Declares the action brought by Y2 and Y1 admissible and well founded to the following extent:


    - Declares the claim for suspension of provisional enforceability to be without object;
    - Annuls decision 02/2021 of 12 January 2021 of the Dispute Resolution Chamber of the GBA

        known under file number DOS-2020-01192;
    - Declares itself without jurisdiction to adjudicate on the claim for compensation
        of Y2and Y1;



Orders the DPA to pay the legal costs, settled for Y2 and Y1 at
€ 1,440.00 in legal costs;



Orders the Data Protection Authority, pursuant to Article 269/2 of the Code of Registration
of the Code on Registration, Mortgage and Court Duties to pay to the Belgian State, FPS Finances, the amount of

the appeal roll fee in the amount of EUR 400.00.


Orders the Data Protection Authority to pay the applicants the

contribution "budgetary fund" in the amount of EUR 20.00;