LAG Baden-Württemberg - 17 Sa 37/20

From GDPRhub
Revision as of 14:25, 17 September 2021 by FD (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
LAG Baden-Württemberg - 17 Sa 37/20
Courts logo1.png
Court: LAG Baden-Württemberg (Germany)
Jurisdiction: Germany
Relevant Law: Article 6(1)(f) GDPR
Article 44 GDPR
Article 82 GDPR
§26(1) BDSG
Decided: 25.02.2021
Published:
Parties:
National Case Number/Name: 17 Sa 37/20
European Case Law Identifier:
Appeal from: ArbG Ulm (Germany)
5 Ca 18/18
Appeal to:
Original Language(s): German
Original Source: Landesrechtsprechung Baden-Württemberg (in German)
Initial Contributor: Florian Kurz

The regional court of the Land Baden-Württemberg held that a data subject was not entitled to damages under Article 82 GDPR, as the mere anticipation of future data misuse could not be considered damage. Furthermore, there should be a causal link between the violation of the GDPR and any damage suffered.

English Summary

Facts

The Plaintiff worked as the defendant's employee. Employees' data are been processed for billing purposes. For that reason plaintiff's personal data were stored by the employer. The plaintiff by his request, asked for a copy of his data stored by the employer. The request was followed by a lawsuit, from the investigation of which it emerged that the data were transferred to the US' headquarters. The transfer took place before the starting date of the regulation.

Dispute

Does the mere threat of a potential data misuse suffice to claim damages under Article 82 GDPR?

Holding

The court held that neither §26(1) BDSG nor Article 6(1)f GDPR legitimize the processing of employee data for software testing purposes. This is due to the fact that for these two legal basis to apply, the element of necessity is lacking. Instead of actual personal data it would have sufficed to use fictitious data to test the software. In this matter the Regional Labour Court acknowledged a violation of the GDPR as well as the BDSG. Furthermore, the mere potential threat of loss of control over a data subject’s own data does not does not constitute damage under Article 82 GDPR, consequently, the plaintiff is not entitled to damages under Article 82 GDPR. That is for the reason that an individual is only entitled to compensation for damages they have „suffered“, hence, the damage must have in fact occurred and not merely been anticipated.

It has been also maintained that the defendant did not violate the GDPR by continuing the processing by the parent company in a third country when the GDPR entered into force on 25 May 2018. This is for the reason that the defendant had concluded the EU Commission’s standard contractual clauses (SCC) before transferring the personal data to the parent company and amended the SCC in ways that is sufficient to comply with Article 28 GDPR.

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the German original. Please refer to the German original for more details.