Rb. Amsterdam - C/13/719539 / HA RK 22-191

From GDPRhub
Rb. Amsterdam - C/13/719539 / HA RK 22-191
Courts logo1.png
Court: Rb. Amsterdam (Netherlands)
Jurisdiction: Netherlands
Relevant Law: Article 6(1) GDPR
Article 17 GDPR
Article 21(1) GDPR
Decided: 27.10.2020
Published: 21.11.2020
Parties: Cooperative Rabobank U.A.
National Case Number/Name: C/13/719539 / HA RK 22-191
European Case Law Identifier: ECLI:NL:RBAMS:2022:6205
Appeal from:
Appeal to:
Original Language(s): Dutch
Original Source: de Rechtspraak (in Dutch)
Initial Contributor: Danal

English Summary

The District Court of Amsterdam rejected a request of removal of negative registrations in a credit information system pursuant to Article 17 GDPR, reasoning that the purpose of these registrations provided sufficient legitimate grounds to override personal interests.

Facts

In 2003, the claimant (data subject) took out an investment mortgage at the cooperative bank Rabobank (the controller). From 2008 onwards, several payment arrears occurred and in 2016, the data subject stopped paying the monthly instalments. In 2020, the house in question was sold and the mortgage plus interest paid to the bank. The data subject also had a checking account with Rabobank. Here overdrafts occurred in 2008 (repaid in 2017) and in 2018 (repaid in 2021).

As a consequence, Rabobank registered two code numbers (‘BKR registrations’) at the central credit information system. They regarded both the mortgage and the credit from the checking account, indicating the data subject’s history with payment arrears to potential creditors.

In 2022, the data subject submitted a request for removal of the BKR registrations pursuant to Article 17 GDPR, which the bank rejected. He then sought a court order forcing the bank to remove the BKR registrations, basing his request on Article 21(1) GDPR and Article 6(1) GDPR. The data subject argued that he was now in a financially stable situation and that the registrations impacted him unjustifiably, as he could not obtain long-term financing at a market-based interest rate for the companies he is a shareholder of. The bank raised a defence.

Holding

The court raised the question, whether there are grounds for the removal of the BKR codes. The court held that the registration codes’ aims, namely, to protect both the customer from excessive indebtedness and potential creditors from uncreditworthy borrowers, meet the requirement of compelling legitimate grounds and override the claimant’s interests in accordance with Article 21(1) GDPR, which allow the controller to further process the data even after the data subject has exercised their right to object. They were also found to be in line with the principle of proportionality, as lenders would have no other way of knowing of the data subject’s financial past.

The court also argued that the data subject’s particular situation did not give rise to a compelling argument on erasing the registration codes, as both the arrears in connection to the mortgage and to the checking account were of a structural nature. Furthermore, the data subject was not able to prove his financial stability to the court.

The court rejected the data subject’s request.

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the Dutch original. Please refer to the Dutch original for more details.