Rb. Noord-Nederland - C/18/194754 / HA RK 19-64 and C/18/197707 / HA RK 20-22: Difference between revisions

From GDPRhub
(Created page with "{{COURTdecisionBOX |Jurisdiction=Netherlands |Court-BG-Color= |Courtlogo=Courts_logo1.png |Court_Abbrevation=Rb. Noord-Nederland |Court_With_Country=Rb. Noord-Nederland (Neth...")
 
Line 88: Line 88:


<pre>
<pre>
<!doctype html><html lang="nl"><head id="Head1" runat="server" profile="http://www.w3.org/2005/10/profile"><meta name="referrer" content="origin-when-cross-origin" /><title> ECLI: NL: RBNNE: 2020: 3897, District Court Northern Netherlands, C / 18/194754 / HA RK 19-64 and C / 18/197707 / HA RK 20-22 </title><meta charset="utf-8"><meta http-equiv="x-ua-compatible" content="ie=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="shortcut icon" type="image/ico" href="/SharedWebResources.axd?images/favicon.ico" /><link rel="icon" type="image/ico" href="/SharedWebResources.axd?images/favicon.ico" /><!-- apple touch iconen--><link rel="apple-touch-icon" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon.png" /><link rel="apple-touch-icon" sizes="57x57" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-57x57.png" /><link rel="apple-touch-icon" sizes="72x72" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-72x72.png" /><link rel="apple-touch-icon" sizes="76x76" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-76x76.png" /><link rel="apple-touch-icon" sizes="114x114" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-114x114.png" /><link rel="apple-touch-icon" sizes="120x120" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-120x120.png" /><link rel="apple-touch-icon" sizes="144x144" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-144x144.png" /><link rel="apple-touch-icon" sizes="152x152" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-152x152.png" /><link rel="apple-touch-icon" sizes="180x180" href="/SharedWebResources.axd?images/apple-touch-iconen/apple-touch-icon-180x180.png" /><!-- android icoon --><link rel="icon" sizes="192x192" href="/SharedWebResources.axd?images/android-icon-192x192.png"><!-- Bootstrap --><link type="text/css" rel="Stylesheet" href="/SharedWebResources.axd?css/bootstrap/bootstrap-3.3.6.custom.min.css" /><!-- Rechtspraak --><link type="text/css" rel="Stylesheet" href="/SharedWebResources.axd?css/rechtspraak/rechtspraak.sjablonen.custom.min.css" /><script src="/SharedWebResources.axd?js/jquery/jquery-1.11.0.min.js"></script><!-- bs dropdown via javascript --><script>
available at
    $(function () {
COURT OF THE NORTH OF THE NETHERLANDS
        $('.dropdown.rs-mega-menu > a')
Private law department
            .attr('data-toggle', 'dropdown');
Location Groningen
    });
Order in joined cases of 5 November 2020
</script><script src="/SharedWebResources.axd?js/bootstrap/bootstrap-3.3.6.min.js"></script><!-- Uitspraken --><link type="text/css" rel="Stylesheet" href="/Content/css/slimbox/slimbox2.css" media="screen" /><link type="text/css" rel="Stylesheet" href="/Content/css/rechtspraak.uitspraken.min.css" /><link type="text/css" rel="Stylesheet" href="/Content/css/print-uitspraak.min.css" media="print" /><link type="text/css" rel="Stylesheet" href="/SharedWebResources.axd?css/calendar.css" /><link id="highlightsh" type="text/css" rel="Stylesheet" disabled href="/Content/css/disable.uitspraak.highlight.min.css" /><script type="text/javascript">
in the case with case number / petition number: C/18/194754 / HA RK 19-64 of
                (function (window, document, dataLayerName, id) {
plaintiff 1] ,
                function stgCreateCookie(a, b, c) { var d = ""; if (c) { var e = new Date; e.setTime(e.getTime() + 24 * c * 60 * 60 * 1e3), d = "; expires=" + e.toUTCString() } document.cookie = a + "=" + b + d + "; path=/" }
residing at [address] ,
                var isStgDebug = (window.location.href.match("stg_debug") || document.cookie.match("stg_debug")) && !window.location.href.match("stg_disable_debug"); stgCreateCookie("stg_debug", isStgDebug ? 1 : "", isStgDebug ? 14 : -1);
The applicant,
                var qP = []; dataLayerName !== "dataLayer" && qP.push("data_layer_name=" + dataLayerName), isStgDebug && qP.push("stg_debug"); var qPString = qP.length > 0 ? ("?" + qP.join("&")) : "";
Attorney at law R.P. de Vries, Amsterdam, the Netherlands,
                document.write('<script src="https://statistiek.rechtspraak.nl/containers/' + id + '.sync.js' + qPString + '"></' + 'script>');
by
                })(window, document, 'dataLayer', '11b7c5ed-2b4c-406d-9d93-8e2bcf98a2dd');
the legal person under foreign law
            </script><meta property="dcterms:identifier" content="ECLI:NL:RBNNE:2020:3897" datatype="xsd:anyURI" /><meta property="dcterms:title" content="ECLI:NL:RBNNE:2020:3897, Rechtbank Noord-Nederland, C/18/194754 / HA RK 19-64 en C/18/197707 / HA RK 20-22" /><meta property="dcterms:issued" content="2020-11-16" datatype="xsd:date" /><link rel="dcterms:publisher" /><link rel="dcterms:type" href="http://psi.rechtspraak.nl/uitspraak" title="Statement" /><meta property="dcterms:language" content="nl" datatype="xsd:language" /><meta property="dcterms:creator" content="&lt;span&gt;Rechtbank Noord-Nederland&lt;/span&gt;" scheme="overheid.RechterlijkeMacht" resourceidentifier="http://standaarden.overheid.nl/owms/terms/Rechtbank_Noord-Nederland" /><meta property="dcterms:modified" content="2020-11-23" datatype="xsd:date" /><meta property="dcterms:abstract" content="&lt;inhoudsindicatie xmlns=&quot;http://www.rechtspraak.nl/schema/rechtspraak-1.0&quot; id=&quot;ECLI:NL:RBNNE:2020:3897:INH&quot; lang=&quot;nl&quot; xml:space=&quot;preserve&quot;&gt;&lt;parablock&gt;&lt;para&gt;Verzoeken op grond van de AVG tot verwijdering zoekresultaten afgewezen. Niet gebleken is dat de publicaties waarnaar de zoekresultaten verwijzen, vol onjuistheden staan. &lt;/para&gt;&lt;para&gt;De berichtgeving waarnaar de zoekresultaten verwijzen, hebben een waarschuwingsfunctie en deze berichtgeving maakt deel uit van een (lokaal) maatschappelijk debat over onder meer de huursector waarin verzoekers actief zijn (geweest).&lt;/para&gt;&lt;/parablock&gt;&lt;/inhoudsindicatie&gt;" /><meta property="dcterms:created" content="2020-11-05" datatype="xsd:date" /><link rel="dcterms:subject" href="http://psi.rechtspraak.nl/rechtsgebied#civielRecht" title="Civil rights" /><link rel="canonical" href="https://uitspraken.rechtspraak.nl/inziendocument?id=ECLI:NL:RBNNE:2020:3897" /></head><body><div class="rs-wrapper"><div class="rs-header"><div class="container"><div class="rs-logo"> <a href="https://www.rechtspraak.nl" title="Homepage Rechtspraak.nl"><img class="ms-siteicon-img" src="/SharedWebResources.axd?images/logo_2016.png" alt="Logo of the judiciary" /></a> <!--  <img src="data:image/svg+xml, %3Csvg version%3D%221.1%22 id%3D%22logo%22 xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22 xmlns%3Axlink%3D%22http%3A%2F%2Fwww.w3.org%2F1999%2Fxlink%22 x%3D%220px%22 y%3D%220px%22    viewBox%3D%220 0 117 71%22 style%3D%22enable-background%3Anew 0 0 117 71%3B%22 xml%3Aspace%3D%22preserve%22%3E%3Cstyle type%3D%22text%2Fcss%22%3E    .st0%7Bfill%3Anone%3B%7D    .st1%7Bfill%3A%23151F6D%3B%7D    .st2%7Bfill%3A%23AA0061%3B%7D%3C%2Fstyle%3E%3Cg%3E    %3Cg%3E        %3Cg%3E            %3Cg%3E                %3Cg%3E                    %3Cg%3E                        %3Cg%3E                            %3Crect x%3D%22-19.4%22 y%3D%22-5.2%22 class%3D%22st0%22 width%3D%22155.9%22 height%3D%2287.9%22%2F%3E                        %3C%2Fg%3E                    %3C%2Fg%3E                %3C%2Fg%3E            %3C%2Fg%3E        %3C%2Fg%3E    %3C%2Fg%3E    %3Cg%3E        %3Cg%3E            %3Cg%3E                %3Cg%3E                %3C%2Fg%3E            %3C%2Fg%3E        %3C%2Fg%3E    %3C%2Fg%3E    %3Cpath class%3D%22st1%22 d%3D%22M11.7%2C65.6c0.1%2C1%2C0.9%2C1.7%2C1.9%2C1.7c0.9%2C0%2C1.5-0.4%2C1.9-1l1.3%2C1c-0.8%2C1-1.9%2C1.4-3%2C1.4c-2.1%2C0-3.8-1.5-3.8-3.7        c0-2.2%2C1.6-3.7%2C3.7-3.7c2%2C0%2C3.4%2C1.4%2C3.4%2C3.8v0.5H11.7z M15.3%2C64.3c0-1-0.7-1.7-1.8-1.7c-1%2C0-1.7%2C0.7-1.8%2C1.7H15.3z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M35.7%2C65.6c0.1%2C1%2C0.9%2C1.7%2C1.9%2C1.7c0.9%2C0%2C1.5-0.4%2C1.9-1l1.3%2C1c-0.8%2C1-1.9%2C1.4-3%2C1.4c-2.1%2C0-3.8-1.5-3.8-3.7        c0-2.2%2C1.6-3.7%2C3.7-3.7c2%2C0%2C3.4%2C1.4%2C3.4%2C3.8v0.5H35.7z M39.3%2C64.3c0-1-0.7-1.7-1.8-1.7c-1%2C0-1.7%2C0.7-1.8%2C1.7H39.3z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M48.4%2C63.5c-0.4-0.4-0.9-0.7-1.4-0.7c-1.3%2C0-2.1%2C1.1-2.1%2C2.2c0%2C1.1%2C0.8%2C2.2%2C2.1%2C2.2c0.5%2C0%2C1.1-0.2%2C1.4-0.7        l1.2%2C1.2c-0.7%2C0.7-1.9%2C1-2.5%2C1c-2.1%2C0-3.8-1.5-3.8-3.7c0-2.2%2C1.7-3.7%2C3.8-3.7c0.9%2C0%2C1.9%2C0.3%2C2.5%2C1.1L48.4%2C63.5z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M71.8%2C63.4c-0.3-0.5-0.8-0.7-1.4-0.7c-0.5%2C0-1%2C0.3-1%2C0.8c0%2C1.3%2C3.8%2C0.2%2C3.8%2C3c0%2C1.7-1.5%2C2.3-3%2C2.3        c-1.1%2C0-2.1-0.3-2.8-1.1l1.1-1.1c0.5%2C0.5%2C1%2C0.8%2C1.7%2C0.8c0.5%2C0%2C1.2-0.3%2C1.2-0.8c0-1.5-3.8-0.3-3.8-3c0-1.6%2C1.4-2.3%2C2.9-2.3        c0.9%2C0%2C1.9%2C0.3%2C2.5%2C1.1L71.8%2C63.4z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M96.7%2C67.5L96.7%2C67.5c-0.5%2C0.8-1.4%2C1.1-2.3%2C1.1c-1.3%2C0-2.6-0.7-2.6-2.1c0-2.3%2C2.7-2.4%2C4.4-2.4h0.4v-0.2        c0-0.9-0.7-1.3-1.6-1.3c-0.7%2C0-1.4%2C0.3-1.9%2C0.7l-0.9-0.9c0.8-0.8%2C1.8-1.1%2C3-1.1c3%2C0%2C3%2C2.2%2C3%2C3.2v4h-1.6V67.5z M96.6%2C65.3h-0.4        c-1%2C0-2.6%2C0.1-2.6%2C1.1c0%2C0.6%2C0.7%2C0.9%2C1.2%2C0.9c1.1%2C0%2C1.8-0.6%2C1.8-1.6V65.3z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M105.7%2C67.5L105.7%2C67.5c-0.5%2C0.8-1.4%2C1.1-2.3%2C1.1c-1.3%2C0-2.6-0.7-2.6-2.1c0-2.3%2C2.7-2.4%2C4.4-2.4h0.4v-0.2        c0-0.9-0.7-1.3-1.6-1.3c-0.7%2C0-1.4%2C0.3-1.9%2C0.7l-0.9-0.9c0.8-0.8%2C1.8-1.1%2C3-1.1c3%2C0%2C3%2C2.2%2C3%2C3.2v4h-1.6V67.5z M105.7%2C65.3h-0.4        c-1%2C0-2.6%2C0.1-2.6%2C1.1c0%2C0.6%2C0.7%2C0.9%2C1.2%2C0.9c1.1%2C0%2C1.8-0.6%2C1.8-1.6V65.3z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M5.7%2C58.7v3.7h0c-0.4-0.5-1.1-1.1-2.4-1.1c-2%2C0-3.4%2C1.6-3.4%2C3.7c0%2C2.1%2C1.3%2C3.7%2C3.5%2C3.7c1%2C0%2C1.9-0.4%2C2.4-1.2h0        v1.1h1.7v-9.8H5.7z M3.7%2C67.1c-1.3%2C0-2.1-1.1-2.1-2.2c0-1.1%2C0.8-2.2%2C2.1-2.2s2.1%2C1.1%2C2.1%2C2.2C5.8%2C66.1%2C5%2C67.1%2C3.7%2C67.1z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M55.6%2C61.3c-1.1%2C0-1.8%2C0.6-2.1%2C1.2h0v-3.7h-1.8v9.8h1.8v-3.8c0-0.9%2C0.5-1.8%2C1.6-1.8c1.2%2C0%2C1.3%2C1.3%2C1.3%2C2.1v3.6        h1.8v-4.4C58.2%2C62.6%2C57.5%2C61.3%2C55.6%2C61.3z%22%2F%3E    %3Cpolygon class%3D%22st1%22 points%3D%22113.9%2C64.7 116.9%2C61.5 114.6%2C61.5 111.9%2C64.4 111.9%2C58.7 110.2%2C58.7 110.2%2C68.5 111.9%2C68.5        111.9%2C64.9 112%2C64.9 114.8%2C68.5 117.1%2C68.5  %22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M79.9%2C61.3c-1%2C0-1.9%2C0.4-2.4%2C1.2h0v-1.1h-1.7V71h1.8v-3.4h0c0.4%2C0.5%2C1.1%2C1.1%2C2.4%2C1.1c2%2C0%2C3.4-1.6%2C3.4-3.7        C83.4%2C62.9%2C82.1%2C61.3%2C79.9%2C61.3z M79.6%2C67.1c-1.3%2C0-2.1-1.1-2.1-2.2c0-1.1%2C0.8-2.2%2C2.1-2.2c1.3%2C0%2C2.1%2C1.1%2C2.1%2C2.2        C81.6%2C66.1%2C80.8%2C67.1%2C79.6%2C67.1z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M26.4%2C68.5v-3.9h1.3l2.4%2C3.9h2.1l-2.6-4.1c1.5-0.2%2C2.4-1.3%2C2.4-2.8c0-2.3-1.9-2.9-3.9-2.9h-3.5v9.8H26.4z        M26.4%2C60.3H28c1%2C0%2C2.1%2C0.1%2C2.1%2C1.3c0%2C1.3-1.2%2C1.4-2.3%2C1.4h-1.4V60.3z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M65.1%2C67c-0.2%2C0.1-0.6%2C0.2-0.8%2C0.2c-0.8%2C0-1-0.5-1-1.2V63h1.8v-1.5h-1.8v-1.6h-1.8v1.6h-1.3V63h1.3v3.2        c0%2C1.7%2C0.4%2C2.5%2C2.3%2C2.5c0.4%2C0%2C0.9-0.1%2C1.3-0.2V67z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M90.2%2C61.3c-0.1%2C0-0.3-0.1-0.5-0.1c-0.9%2C0-1.7%2C0.5-2.1%2C1.3h0v-1.1h-1.8v7h1.8v-3.8c0-0.4%2C0.2-1.8%2C1.9-1.8        c0.2%2C0%2C0.4%2C0%2C0.7%2C0.1V61.3z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M21%2C48.7c0%2C0-2%2C1-4%2C1.4l-6.4-39.9c-0.1-0.7-0.4-1.4-0.8-2l-2-2.9L7%2C9c-0.2%2C0.7-0.2%2C1.4-0.1%2C2.1l7%2C39.2        c-3.4-0.3-6.3-1.6-6.3-1.6c-1.1%2C3.2%2C0.8%2C5.1%2C0.8%2C5.1c4.5-1.6%2C8.4-1.8%2C12.9-1.6C21.4%2C52.2%2C22.1%2C50.3%2C21%2C48.7z%22%2F%3E    %3Cpath class%3D%22st2%22 d%3D%22M78.7%2C32.1c-0.1%2C0.2-0.9%2C2.4-16.6%2C8.6c-10.3%2C4.1-1.6%2C11.5-10.4%2C14.4c0.4-1.4%2C2-4.4-2.4-9.9        c-3-3.8-0.6-8.1%2C4.9-10.6c-4.9%2C1-8%2C3.9-11.7%2C5.5c-5.8%2C2.6-10.9%2C1.5-19.2%2C5.5c5.3-5%2C11.7-4%2C12.3-7.5c0.2-1.4%2C0.3-3.3%2C0.3-3.3        c-2.3%2C1.6-6%2C0.9-6.2-1.9c-3.7%2C0.3-6.6-5%2C0.4-9.7c0.1-0.1%2C0.5-2.9%2C0.7-4.8c0.8-7.8%2C7.5-10.9%2C11-9.2c2.4-1%2C4.3%2C0.7%2C4.8%2C2.1        c-1.7-1-8.8-3.1-8.6%2C5c2.1%2C1.2%2C3.8-2.5%2C4%2C3.5c0.1%2C1.4-0.6%2C2.8%2C2.7%2C2.3c0%2C0%2C0.1%2C0.6-0.4%2C1.3c-1.1%2C1.6%2C0.6%2C1.4%2C1.5%2C1.1        c0.3-0.1%2C0.7%2C1.2-0.9%2C2.2c-0.8%2C0.5-1.5%2C0.2-1.5%2C1.4c0%2C0.4%2C0.2%2C1.2%2C0.5%2C1.3c1%2C0.3%2C3.1-0.1%2C4.8-4c-0.1%2C4.6-3.2%2C5.5-3.6%2C6.4        c-0.2%2C0.5-0.3%2C1.2-0.3%2C2.3c0%2C0.9%2C0.5%2C1.8%2C2%2C1.2c9.3-3.6%2C12.8-2%2C23.1-4.9c0.6-1.7%2C1.6-3%2C2.5-4.2c0%2C0%2C7.3-7.4%2C9.5-16.5        c0.8-3.4%2C0.1-3.5%2C0.1-5.9c0-2.3%2C1.7-3.7%2C3-3.7c1.2%2C0%2C1.3%2C1.7%2C3.2%2C0.5c0%2C0%2C0%2C0%2C0%2C0c1%2C0.5%2C1.2%2C1.6%2C1.3%2C2.7c1.3-1.1%2C1.2-1.8%2C1.9-1.6        c0.9%2C0.3-0.3%2C2.3-0.9%2C3.3c-1.4%2C2.4-2.7%2C3.6-4%2C4.1C86.6%2C9.3%2C82.9%2C25%2C78.7%2C32.1z M39.1%2C23.5c1.9%2C0%2C1.6-4.6%2C1.6-5.4        c-0.2-2.3-5.1%2C0.1-4.5%2C1.5C36.7%2C20.9%2C37.8%2C23.5%2C39.1%2C23.5z M43.2%2C32.3c-3%2C1.1-0.8%2C3.2-2.7%2C5.9C41.9%2C37.3%2C43.4%2C37.6%2C43.2%2C32.3z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M30.1%2C23.1c0%2C0%2C4.2-3.2%2C8.9-3.8c1.7-0.2%2C2.6-0.6%2C3.1-1.1c0.2-0.2%2C1.5-1.2%2C1.9%2C0.1c0.4%2C1.2%2C0.7%2C1.9%2C1.7%2C1.9        c1.1%2C0.1%2C3.5-0.4%2C3.6%2C1.4c0%2C0%2C1.5-2.5-0.9-3.3c0%2C0%2C0.8-0.5%2C1-1.1c0%2C0-2.8-3.8-9.1-2.4c0-0.4%2C0.5-1.2%2C2.7-1.1c0%2C0-4.2-2.4-12.2%2C4.4        C30.7%2C18.2%2C30.4%2C20.9%2C30.1%2C23.1z%22%2F%3E    %3Cpath class%3D%22st1%22 d%3D%22M70.6%2C40.4c-2%2C0.1-3.9%2C0.3-5.7%2C0.7c1-2.3%2C5.8-16.1%2C7.5-21.8C71.9%2C23.3%2C70.7%2C35.7%2C70.6%2C40.4z M70.9%2C40.4        c0.5-2.8%2C1.8-11.9%2C2.6-21.1c0.2%2C0.8%2C5.5%2C15.4%2C8.6%2C22.1c-2.7-0.7-5.9-1-9.3-1C72.1%2C40.4%2C71.5%2C40.4%2C70.9%2C40.4z M100.3%2C18.9        c-0.4%2C1-5.5%2C16.4-6.9%2C22.3c-0.8%2C0.2-1.5%2C0.3-2.2%2C0.5c-0.2%2C0-0.2%2C0.2-0.1%2C0.4c2.2%2C2.7%2C6.1%2C4.4%2C10.5%2C4.4c4.4%2C0%2C8.3-1.8%2C10.5-4.4        c0.1-0.1%2C0.1-0.3-0.1-0.4c-0.2-0.1-0.5-0.1-0.7-0.2c-2.1-7.4-6.5-18.8-8-22.7c0.3%2C0%2C0.6-0.3%2C0.6-0.6v-0.4c0-0.3-0.3-0.6-0.6-0.6        H101c-3.6%2C0-4-3-7.8-3c-1.3%2C0-2.1%2C0.4-2.3%2C0.4c-0.2-1.3-1-2.3-2-2.8c1.6-0.6%2C2.7-2.1%2C2.9-3.9C92%2C6.2%2C91%2C4.6%2C89.6%2C3.8        c0%2C0.4-0.1%2C0.8-0.3%2C1.1c0.9%2C0.6%2C1.5%2C1.7%2C1.4%2C3c-0.1%2C1.8-1.7%2C3.2-3.5%2C3.1c-1.8-0.1-3.2-1.7-3.1-3.5c0.1-1.1%2C0.7-2.1%2C1.6-2.6        C85.5%2C4.5%2C85.3%2C4.2%2C85%2C4c-1.1%2C0.7-1.9%2C2-2%2C3.4c-0.1%2C2%2C1%2C3.7%2C2.8%2C4.4c-1.1%2C0.5-1.9%2C1.6-2%2C2.8c-0.2-0.1-1-0.4-2.3-0.4        c-3.7%2C0-4.2%2C3-7.8%2C3h-2.3c-0.3%2C0-0.6%2C0.3-0.6%2C0.6v0.4c0%2C0.3%2C0.3%2C0.6%2C0.6%2C0.6c0%2C0%2C0.1%2C0%2C0.1%2C0c-0.4%2C1-5.5%2C16.4-6.9%2C22.3        c-0.8%2C0.2-1.5%2C0.3-2.2%2C0.5c-0.2%2C0-0.2%2C0.2-0.1%2C0.4c2.2%2C2.7%2C6.1%2C4.4%2C10.5%2C4.4c4.4%2C0%2C8.3-1.8%2C10.5-4.4c0.1-0.1%2C0.1-0.3-0.1-0.4        c-0.2-0.1-0.5-0.1-0.7-0.2c-2.1-7.4-6.5-18.8-7.9-22.6c2.9%2C0%2C4.5-2.3%2C6.7-2.3c2.7%2C0%2C4%2C2.2%2C6.1%2C2.2c2.1%2C0%2C3.4-2.2%2C6.1-2.2        C95.7%2C16.6%2C97.3%2C19%2C100.3%2C18.9z M99.5%2C40.4c-2%2C0.1-3.9%2C0.3-5.7%2C0.7c1-2.3%2C5.8-16.1%2C7.5-21.8C100.8%2C23.3%2C99.6%2C35.7%2C99.5%2C40.4z        M99.8%2C40.4c0.5-2.8%2C1.8-11.9%2C2.6-21.1c0.2%2C0.8%2C5.5%2C15.4%2C8.6%2C22.1c-2.7-0.7-5.9-1-9.3-1C101%2C40.4%2C100.4%2C40.4%2C99.8%2C40.4z M88.6%2C15.1        c0%2C0.7-0.6%2C1.3-1.3%2C1.3c-0.7%2C0-1.3-0.6-1.3-1.3c0-0.7%2C0.6-1.3%2C1.3-1.3C88%2C13.8%2C88.6%2C14.4%2C88.6%2C15.1z%22%2F%3E%3C%2Fg%3E%3C%2Fsvg%3E" class="ms-siteicon-img" alt="Logo van de rechtspraak"> --> <a href="https://www.rechtspraak.nl" title="Homepage Rechtspraak.nl"><span class="rs-logo-border"></span></a></div><p class="rs-skip-links"> <a class="rs-skip-link" href="#mainContent" title="Directly to search form">Direct to content</a> <a class="rs-skip-link" href="#mainNavigation" title="Directly to navigation menu">Direct to navigation menu</a></p><!-- div id="SearchBox" class="rs-search ms-srch-sb">
GOOGLE LLC,
            <input type="text" value="" name="" id="" title="Voer uw zoekterm in" class="" placeholder="Zoeken...">
located at Mountain View, CA 94043, United States,
            <a href="javascript" title="Zoek" class="ms-srch-sb-searchLink"><img src="/SharedWebResources.axd?images/rs_header_search.png" alt="Rechtspraak.nl" width="14" height="15" /></a>
defendant,
        </div --></div><!--/.container --></div><!--/.rs-header --><!-- div id="titlearea">
Lawyer Mr D. Verhulst in Amsterdam,
</div --><div class="toolbar"></div><!-- END HEADER --><div class="rs-main-contentarea" id="mainContent" data-target=".rs-main-contentarea"> <a class="rnl-button rnl-pagefeedbackform-button no-print" onclick="navigaToFeedbackForm();" href="javascript:undefined"><span>Feedback</span></a> <div class="rnl-content rnl-content-main"><div class="rnl-header-image-container"><div class="rnl-image-gradient"></div><img src="/SharedWebResources.axd?images/uitspraken-header-image-comp.jpg" alt="" /></div><div class="container"><div class="page-header rnl-page-header rnl-page-header-image"><div class="row"><div id="header" class="col-md-8"><h1> Pronunciations </h1></div></div><!--/.row --></div></div><div class="container"><div class="row"><div class="col-md-12"><div class="rs-panel zoektermen-wrapper"><div class="rs-panel-heading no-print"><h2> <a class="rs-accordion-title" data-toggle="collapse" href="#zoektermen" role="button" aria-expanded="true" aria-controls="zoektermen">Search terms found<span class="rs-collapse-icon-down"></span></a></h2></div><div class="row"><div class="col-md-12"> <label for="showhighlights" id="showhighlightslabel" class="label-highlights pull-left highlights-background"><input type="checkbox" id="showhighlights" name="showhighlights" checked><span id="markeringen-toggle-tekst">Turn markers off</span></label> </div></div><div class="collapse in rs-panel-body gevondenZoektermen no-print" id="zoektermen"><!-- --></div></div></div></div><div class="row opnieuw-zoeken-buttons"><div class="col-md-4"> <a href="/" class="rs-btn rs-btn-secondary search-btn-uitspraken" onclick="javascript:_paq.push(['trackEvent','uitspraken-pagina', 'button', 'opnieuw-zoeken']);">Search again</a></div><div class="col-md-4"> <a href="javascript:_paq.push(['trackEvent','uitspraken-pagina', 'button', 'terug-naar-resultaten']);history.back();" class="rs-btn rs-btn-primary search-btn-uitspraken">Back to the results</a></div></div><div class="row nieuwe-zoekopdracht-button"><div class="col-md-4"> <a href="/" class="rs-btn rs-btn-primary search-btn-uitspraken">New search</a> </div></div><div id="alert-region"><!-- --></div><div class="row"><div id="content" class="col-md-12"><div id="Main" class="rs-panel"><div class="rs-panel-heading rs-heading-inline"><h1 id="ZoekresultaatTekst" class="structural"> Search result - view document</h1><h2 class="left"> ECLI: NL: RBNNE: 2020: 3897</h2><div class="btn-group rs-share rs-hide-mobile no-print"> <button class="rs-btn-secondary rs-btn dropdown-toggle" type="button" id="dropdownMenu1" data-toggle="dropdown" aria-haspopup="true" aria-expanded="true">Share pronunciation<span class="tri-down"></span></button><ul class="dropdown-menu rs-dropdown" aria-labelledby="dropdownMenu1"><li> <a href="javascript:window.print()" id="linkToPrint" class="printUitspraak" title="Print the document" onclick="javascript:_paq.push(['trackEvent','uitspraken-pagina', 'button', 'printen']);"><span>Print</span></a></li><li> <a class="pdfUitspraak no-print" href="/InzienDocument/GetPdf?ecli=ECLI%3ANL%3ARBNNE%3A2020%3A3897" onclick="javascript:_paq.push([&#39;trackEvent&#39;,&#39;uitspraken-pagina&#39;, &#39;button&#39;, &#39;download-pdf&#39;]);">Save as PDF</a></li><li> <a href="javascript:undefined" id="copyUitspraak" class="no-print" data-clipboard-text="http://deeplink.rechtspraak.nl/uitspraak?id=ECLI:NL:RBNNE:2020:3897" title="Copy link to statement" onclick="javascript:_paq.push(['trackEvent','uitspraken-pagina', 'button', 'kopieer']);"><span>Copy link</span></a></li></ul></div><div class="rs-copied-to-clipboard" id="clipboardInfo" style="display: none;"> Link copied to clipboard</div></div><div class="rs-panel-body"><dl class="dl-horizontal"><dt> Authority</dt><dd> <span>Court of the Northern Netherlands</span></dd><dt> Date of judgment</dt><dd> 05-11-2020</dd><dt> Date of publication</dt><dd> 16-11-2020</dd><dt> Case number</dt><dd> <span>C / 18/194754 / HA RK 19-64 and C / 18/197707 / HA RK 20-22</span><br /></dd><dt> Jurisdictions</dt><dd> <span>Civil rights</span><br /></dd><dt> Special characteristics</dt><dd> <span>First instance - single</span><br /> <span>Contradictory</span><br /></dd><dt> Content indication</dt><dd><div class="inhoudsindicatie"><div class="parablock"><p> Requests under the GDPR to delete search results rejected. It has not been found that the publications to which the search results refer are full of inaccuracies.</p><p> The reports to which the search results refer have a warning function and this report forms part of a (local) social debate about, among other things, the rental sector in which the applicants are or have been active.</p></div></div></dd><dt> Locations</dt><dd> <span>Rechtspraak.nl</span><br /> <span>PS-Updates.nl 2020-0859</span><br /></dd><dt class="no-print"></dt><dd class="no-print"> <a href="https://linkeddata.overheid.nl/document/ECLI:NL:RBNNE:2020:3897" id="linkToKoop" class="koopUitspraak" title="Enriched pronunciation"><span class="no-print">Enriched pronunciation</span></a></dd></dl><div class="btn-group rs-share rs-hide-desktop no-print"> <button class="rs-btn-secondary rs-btn dropdown-toggle" type="button" id="dropdownMenu1" data-toggle="dropdown" aria-haspopup="true" aria-expanded="true">Share pronunciation<span class="tri-down"></span></button><ul class="dropdown-menu rs-dropdown" aria-labelledby="dropdownMenu1"><li> <a href="javascript:printUitspraak()" id="linkToPrint" class="printUitspraak" title="Print the document" onclick="javascript:_paq.push(['trackEvent','uitspraken-pagina', 'button', 'printen']);"><span>Print</span></a></li><li> <a class="pdfUitspraak no-print" href="/InzienDocument/GetPdf?ecli=ECLI%3ANL%3ARBNNE%3A2020%3A3897" onclick="javascript:_paq.push([&#39;trackEvent&#39;,&#39;uitspraken-pagina&#39;, &#39;button&#39;, &#39;download-pdf&#39;]);">Save as PDF</a></li><li> <a href="javascript:undefined" id="copyUitspraak" class="no-print" data-clipboard-text="http://deeplink.rechtspraak.nl/uitspraak?id=ECLI:NL:RBNNE:2020:3897" title="Copy link to statement" onclick="javascript:_paq.push(['trackEvent','uitspraken-pagina', 'button', 'kopieer']);"><span>Copy link</span></a></li></ul></div><div class="uitspraakH3"><h3> Statement</h3></div><div><div class="uitspraak"><div class="uitspraak-info"><p> <span class="inlinemediaobject center"><span class="imageobject"><img src="/image/?id=315d5e04-cbbd-4ac5-8434-01058cf9575c" alt="" width="13" height="2" /></span></span> <span class="inlinemediaobject center"><span class="imageobject"><img src="/image/?id=aaff8772-173a-47ee-94a2-8a9bb2836132" alt="" width="523" height="2" /></span></span> decision</p><h2 name="ID0EIB" style="font-weight:bold;" class="bridgehead"> COURT NORTHERN NETHERLANDS</h2><div class="parablock"><p> Private Law Department</p><p> Location Groningen</p></div><span class="linebreak3"> </span><div class="parablock"><p><span class="emphasis" style="font-weight:bold;">Order in joined cases of November 5, 2020</span></p></div><span class="linebreak1"> </span><div class="parablock"><p>in the case with case number / application number: C / 18/194754 / HA RK 19-64 van</p></div><span class="linebreak1"> </span><div class="parablock"><p><span class="emphasis" style="font-weight:bold;">[claimant 1]</span> ,</p><p> residing at [address],</p><p> applicant,</p><p> lawyer RP de Vries in Amsterdam,</p></div><span class="linebreak1"> </span><div class="parablock"><p>against</p></div><span class="linebreak1"> </span><div class="parablock"><p>the legal entity under foreign law</p><p> <span class="emphasis" style="font-weight:bold;">GOOGLE LLC</span> ,</p><p> located in Mountain View, CA 94043, United States,</p><p> defendant,</p><p> lawyer mr. D. Verhulst in Amsterdam,</p></div><span class="linebreak1"> </span><div class="parablock"><p>and in the case with case number / docket number C / 18/197707 / HA RK 20-22 van</p></div><span class="linebreak1"> </span></div><div class="section"><h2><span class="nr">1</span> [claimant 1],</h2><div class="parablock"><p> residing at [address],</p><p> 2. <span class="emphasis" style="font-weight:bold;">[claimant 2],</span></p><p> residing at [address],</p><p> applicants,</p><p> lawyer RP de Vries in Amsterdam,</p></div><span class="linebreak1"> </span><div class="parablock"><p>against</p></div><span class="linebreak1"> </span><div class="parablock"><p>the legal entity under foreign law</p><p> <span class="emphasis" style="font-weight:bold;">GOOGLE LLC</span> ,</p><p> located in Mountain View, CA 94043, United States,</p><p> defendant,</p><p> attorney D. Verhulst in Amsterdam.</p></div><span class="linebreak1"> </span></div><div class="section"><h2><span class="nr">1</span> The proceedings in case 19-64</h2><div class="paragroup"> <span class="nr">1.1.</span><p> The course of the procedure is evidenced by:</p><ul name="ID0EAG" class="mark"><li> <span class="mark">-</span><p> the petition with exhibits,</p></li><li> <span class="mark">-</span><p> the defense with exhibits,</p></li><li> <span class="mark">-</span><p> the further exhibits 11 to 13 on the part of [claimant 1],</p></li><li> <span class="mark">-</span><p> the oral hearing,</p></li><li> <span class="mark">-</span><p> the pleading notes of [claimant 1],</p></li><li> <span class="mark">-</span><p> Google&#39;s plea notes.</p></li></ul></div><div class="paragroup"> <span class="nr">1.2.</span><p> Finally, judgment has been determined to date.<span class="linebreak2"> </span></p></div></div><div class="section"><h2><span class="nr">2</span> The proceedings in case 20-22</h2><div class="paragroup"> <span class="nr">2.1.</span><p> The course of the procedure is evidenced by:</p><ul name="ID0E3H" class="mark"><li> <span class="mark">-</span><p> the petition with exhibits,</p></li><li> <span class="mark">-</span><p> the defense with exhibits,</p></li><li> <span class="mark">-</span><p> the further exhibit 34 on the part of [claimant 1] and [claimant 2],</p></li><li> <span class="mark">-</span><p> the oral hearing,</p></li><li> <span class="mark">-</span><p> the pleading notes of [claimant 1] and [claimant 2],</p></li><li> <span class="mark">-</span><p> Google&#39;s plea notes.</p></li></ul></div><div class="paragroup"> <span class="nr">2.2.</span><p> Finally, judgment has been determined to date.<span class="linebreak2"> </span></p><div class="parablock"><p>The parties will hereinafter be referred to as [claimant 1], [claimant 2] and Google.</p></div><span class="linebreak1"> </span></div></div><div class="section"><h2><span class="nr">3</span> The facts</h2><div class="paragroup"> <span class="nr">3.1.</span><p> [claimant 1] and [claimant 2] are entrepreneurs who are or have been active in the real estate market in Groningen. [Claimant 1] and [Claimant 2] are married.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.2.</span><p> [Claimant 1] operates (inter alia) the company Pex Real Estate BV. The main activities of the company are the development of new construction projects and the sale and rental of homes in various municipalities in the Netherlands, including the city of Groningen. [plaintiff 2] operated the rental agency Spot IN. The latter company has ceased to exist.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.3.</span><p> Google operates the Internet search engine Google Search. This search engine helps users to find information on the internet. Users can enter one or more search terms, after which the search engine displays search results. The search results contain references (the so-called hyperlinks) to internet addresses of web pages, in other words to Uniform Resource Locators (referred to in short as: URLs). The selection and ordering of search results and their presentation to the user are the dynamic product of an automated, algorithmic process. The algorithm selects and organizes search results based on more than 200 factors, such as the internet address and title, the content and hierarchical structure of the relevant page, whether and, if so, how often one or more of the specified search terms appear on it occurs, the date of publication of the page and the quality and popularity of the website on which it appears, as well as the number and origin of the hyperlinks to that page. Google Search is offered worldwide through the website www.google.com. In various countries, local versions exist that have been adapted to the national language, such as www.google.nl in the Netherlands.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.4.</span><p> When the names &quot;[claimant 1]&quot; or &quot;[claimant 2]&quot; are entered as search terms in Google Search, search results become visible that contain references to publications on web or also source pages concerning, among other things, articles on the website www.sikkom. nl en www.wikipedia.org and references to an episode of the program &quot;Foute Boel&quot; on SBS and an episode of the program #BOOS on BNNVARA in which [claimant 1] and / or [claimant 2] are mentioned.</p></div><div class="paragroup"> <span class="nr">3.5.</span><p> On 2 March 2018, [claimant 1] and Spot IN were elected by ROOD (youth organization of the Socialist Party, SP) as &quot;House Lover of the Year 2018&quot;. According to the underlying jury report, there were 42 complaints from tenants. The complaints related, among other things, to illegal brokerage costs, excessive rents, overdue maintenance, the non-refund of the deposit, but also intimidation, trespassing and threats to tenants who have gone to the rent assessment committee or the court.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.6.</span><p> After BNNVARA announced that it would not remove the episode of #BOOS, [plaintiff 1] initiated summary proceedings against BNNVARA and demanded that the episode of the #BOOS program be removed and a rectification placed. In a judgment of 11 July 2019 of the preliminary relief judge of the Central Netherlands District Court, it was ruled that the delivery in question does not need to be removed as such. Furthermore, the claims for rectification of - in short - everything discussed in that episode with regard to [plaintiff 1] and [plaintiff 2] were rejected. The alternative claim for partial rectification has been upheld, in the sense that BNNVARA has been ordered to make the following rectification:<span class="linebreak1"> </span></p><div class="parablock"><p><span class="emphasis" style="font-style:italic;">In this episode it is announced that:</span></p><p> <span class="emphasis" style="font-style:italic;">- Mr [claimant 1] has been involved in the agency costs charged by Spot IN to tenant [name 1];</span></p><p> <span class="emphasis" style="font-style:italic;">- Spot IN would have gone bankrupt and that Mr [claimant 1] and Ms [claimant 2] would have done this intentionally in order to avoid creditors;</span></p><p> <span class="emphasis" style="font-style:italic;">- Pex Real Estate BV would have been set up to avoid the rules;</span></p><p> <span class="emphasis" style="font-style:italic;">- I Property Management BV would be a restart of Spot IN.</span></p><p> <span class="emphasis" style="font-style:italic;">These statements are insufficiently based on facts. &quot;</span></p></div><span class="linebreak1"> </span></div><div class="paragroup"><span class="nr">3.7.</span><p> On 14 February 2019, on behalf of [claimant 1] and [claimant 2] and the companies operated by them, a complaint was filed with the Journalism Council (hereinafter: the Council) against [name 2] (journalist and editor-in-chief of Sikkom.nl) and NDC Mediagroep BV. By decision of 16 January 2020, the Board partially ruled in favor of [claimant 1] and [claimant 2]. The Board has ruled that reporting about them contains unfounded allegations in which an unnecessarily offensive tone was used and insufficient adversarial advancement was applied. However, no incidents have been provoked to create news that would indicate careless journalistic behavior, the Council said.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.8.</span><p> At this court, [plaintiff 1] and [plaintiff 2], whether or not through their companies, have regularly been involved in proceedings with their (former) tenants, among others. The same applies to [claimant 1] in proceedings before the Rent Assessment Committee. [Claimant 1] and [Claimant 2] have often been unsuccessful in those proceedings.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.9.</span><p> Google has created an online form for requesting removal of URLs from Google Search results. Via this form, a user can enter one or more URLs that he or she does not want to be displayed as a search result when a search is made on his own name. The request must be explained on the form per URL. Google manually reviews every request for deletion and every URL mentioned in that regard. The applicant will then receive a response from Google with either a request for more information or a (summarily) reasoned decision on the request for removal.</p></div><div class="paragroup"> <span class="nr">3.10.</span><p> [Claimant 1] requested through his lawyer using the online form on August 29, 2019 to remove 18 URLs from the search results page displayed in a search on his name. Google has decided against this request and communicated this decision by e-mail dated 30 August 2019.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.11.</span><p> On October 10, 2019, [plaintiff 1] filed the petition in case 19-64 in which he requests the court to order Google to proceed with the removal of the 18 URLs.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.12.</span><p> On February 3, 2020, [Claimant 1] again requested the removal of 24 URLs through his lawyer using the online form. Google has also decided against this request and announced this decision on February 5, 2020.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.13.</span><p> On February 12, 2020, [claimant 2] requested Google through her lawyer and also using the online form to remove 21 URLs from the search results page that is displayed with a search result on her call sign. Google has decided against the request of [plaintiff 2] and communicated this decision to its lawyer by e-mail on 21 February 2020.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">3.14.</span><p> [Claimant 1] and [Claimant 2] filed the petition in case 20-22 on March 12, 2020, requesting that Google be ordered to remove the URLs they requested from Google on February 3 and 12, 2019.<span class="linebreak1"> </span></p></div></div><div class="section"><h2><span class="nr">4</span> The requests</h2><div class="paragroup"> <span class="nr">4.1.</span><p> In case 19-64, [plaintiff 1] requests the court, by order that can be enforced by stock, within one week after notification of this decision, at least within a reasonable period to be determined by the court, the reference to the URLs, which originates from the query &quot;[claimant 1]&quot; and keep it removed as described under I in the petition, on pain of forfeiting a penalty of € 5,000, at least an amount to be determined by the court, for each day or part of the day that Google fails to do so, ordering Google to pay the costs of the proceedings, including an amount of subsequent costs, with interest.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">4.2.</span><p> In this case Google has concluded that the request should be rejected, with [plaintiff 1] being ordered to pay the costs of the proceedings, enforceable by stock.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">4.3.</span><div class="parablock"><p> In case 20-22 [plaintiff 1] requests that the court, by order enforceable by stock, within one week after notification of this decision, at least within a reasonable period to be determined by the court, the reference to the URLs, which originates from remove the search query &quot;[claimant 1]&quot; and keep it removed as described under I in the petition, on pain of forfeiting a penalty of € 5,000, at least an amount to be determined by the court, for each day or part of the day that Google fails to do so.</p><p> In case 20-22 [plaintiff 2] requests the court, by order enforceable by stock, within one week after this decision has been served, at least within a reasonable period to be determined by the court, the reference to the following URLs, which originates from remove the search query &quot;[plaintiff 2]&quot; and keep it removed as described under II in the petition, also under penalty of forfeiture of a penalty of € 5,000, or at least an amount to be determined by the court, for each day- or part of a day that Google fails to do so. Finally, [Claimant 1] and [Claimant 2] request that Google be ordered to pay the costs of the proceedings, including an amount of subsequent costs, with interest.</p></div><span class="linebreak1"> </span></div><div class="paragroup"><span class="nr">4.4.</span><p> Google also claims in this case that the request should be rejected, with [plaintiff 1] and [plaintiff 2] being ordered to pay the costs of the proceedings, enforceable by stock.<span class="linebreak1"> </span></p></div></div><div class="section"><h2><span class="nr">5</span> The position of [claimant 1] and [claimant 2]</h2><div class="paragroup"> <span class="nr">5.1.</span><p> [Claimant 1] and [Claimant 2] base their above-mentioned requests - in short - the following. According to settled case law, a data subject in principle has the right to have his personal data removed from search results. It is up to the processor of the data to demonstrate that there are special circumstances on the basis of which the data should not be deleted, according to [claimant 1] and [claimant 2]. According to [claimant 1] and [claimant 2] the web and resource pages referenced in the relevant URLs contain an abundance of inaccuracies and inaccuracies. For that reason too, a balancing of interests for removal must be in favor of [claimant 1] and [claimant 2]. In addition, [claimant 1] and [claimant 2] argue that the information on the pages is incomplete, irrelevant and excessive.<span class="linebreak1"> </span></p></div></div><div class="section"><h2><span class="nr">6</span> Google&#39;s position</h2><div class="paragroup"> <span class="nr">6.1.</span><p> In short, Google&#39;s defense boils down to the following. Google has rejected the requests for deletion because they do not meet the conditions of application of Article 17 paragraph 1 sub c in conjunction with 21 paragraph 1 of the General Data Protection Regulation (hereinafter: “the GDPR”) and its internal policy rules. The messages to which the URLs refer have an important warning function and are part of a (local) social debate in which [claimant 1] and [claimant 2] are public figures. Making these publications untraceable offers the possibility to prevent the public from finding these documents through the back door and would have a disproportionate effect that is in no way justified or intended. In addition, according to Google, the content of the source pages was in no way affected by the decisions in summary proceedings or the judgment of the Board. Finally, Google argues that the decision not to proceed with removal is in line with the case law on removal requests under the Costeja judgment.<span class="linebreak1"> </span></p></div></div><div class="section overwegingen"><h2><span class="nr">7</span> The assessment</h2><h2 name="ID0E2JAC" style="font-style:italic;" class="bridgehead"> The size of the requests</h2><div class="paragroup"> <span class="nr">7.1.</span><p> Given the close relationship between the joined cases, these issues will be discussed jointly.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.2.</span><p> The court will discuss below the 14 (eight for &quot;[plaintiff 1]&quot; and six for &quot;[plaintiff 2]&quot;) by Google in its pleading notes under marginal number 5. URLs now displayed by [plaintiff 1] and [plaintiff 2 ] it has not, at least insufficiently, been disputed that these 14 URLs are now the search results that actually still appear when a search is made on the name &quot;[claimant 1]&quot; or &quot;[claimant 2]&quot; of the URLs from which they have requested removal. The screen shot included by [plaintiff 1] and [plaintiff 2] in the pleading notes under marginal 42. does not change this, since this document - uncontested - dates from 9 February 2018 and is therefore not an accurate representation of the search results that are currently displayed. In addition, to find those search results not only the (call) names of [claimant 1] and [claimant 2] were used, but the addition &quot;Sikkom&quot; was also given.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.3.</span><div class="parablock"><p> Therefore, the assessment focuses on the following URLs that have been requested to be removed searching for &quot;[claimant 1]&quot;:</p><p> 1. https://nl.wikipedia.org/wiki/ [internet address]</p><p> 2. https://player.fm/series/boos/ [internet address]</p><p> 3. https://tros.tvgids.nl [internet address]</p><p> 4. https://viralstat.com [internet address]</p><p> 5. https://www.sikkom.nl/tag [internet address]</p><p> 6. https://www.sikkom.nl [internet address]</p><p> 7. https://www.sikkom.nl [internet address]</p><p> 8. https://www.facebook.com/sikkom [internet address]</p></div><span class="linebreak1"> </span><div class="parablock"><p>and searching for &quot;[claimant 2]&quot;:</p><p> 1. https://www.sikkom.nl/tag [internet address]</p><p> 2. https://www.sikkom.nl [internet address]</p><p> 3. https://www.sikkom.nl [internet address]</p><p> 4. https://www.sikkom.nl [internet address]</p><p> 5. https://twitter.com [internet address]</p><p> 6. https://www.youtube.com [internet address].</p></div><span class="linebreak1"> </span><div class="parablock"><p>The court will adopt the designation of the URLs used by Google. This means that the URLs referring to [claimant 1] will be designated as C 1 to 8 and the URLs referring to [claimant 2] will be designated K 1 to 6.</p></div><span class="linebreak1"> </span></div><div class="paragroup"><span class="nr">7.4.</span><p> In the run-up to the hearing, Google removed three search results of which [Claimant 1] and [Claimant 2] requested removal (C 2 and 3 and K 2). With regard to these search results, [claimant 1] and [claimant 2] currently no longer have an interest in removal, for which reason this part of the request will be rejected.<span class="linebreak1"> </span></p><div class="parablock"><p><span class="emphasis" style="font-style:italic;">Legal framework</span></p></div><span class="linebreak1"> </span></div><div class="paragroup"><span class="nr">7.5.</span><p> The General Data Protection Regulation (GDPR) has entered into force on 25 May 2018. As an EU regulation, the GDPR is binding in its entirety and directly applicable in the Member States. The requests of [Claimant 1] and [Claimant 2] were initiated after May 25, 2018, so that the request will also be assessed according to the rules of the GDPR.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.6.</span><p> Google is to be regarded as the controller within the meaning of Article 4 sub 7 of the GDPR of the personal data that it indexes with its search engine. Google&#39;s processing of personal data is in principle justified on the basis of Article 6 paragraph 1 sub f GDPR (cf. paragraphs 73 et seq. Of the judgment of the Court of Justice of the European Union (CJEU 13 May 2014, case C-131/12, ECLI: EU: C: 2014: 317) hereinafter also referred to as: “the Costeja judgment”).<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.7.</span><p> The assessment of the removal request is about the search results found by the search engine and not primarily the content of the web pages to which a link in the search results refers. As is clear from the Costeja judgment, it must be emphasized that the processing of personal data carried out by a search engine is different from the processing of personal data carried out by a web editor. After all, the latter processing consists of placing data on a web page. The processing by a search engine is on top of that. Insofar as the processing of personal data by the search engine differs from the processing of personal data carried out by web editors in addition to this and additionally violates the fundamental rights of a data subject, Google, as operator of a search engine, has its own responsibility within the framework of the GDPR. (cf. paras 34 et seq. of the judgment of the Court of Justice (CJEU 24 September 2019, case C-136/17 GC, AF, BH, ED / Commission nationale l&#39;informatique et des libertés) hereinafter also referred to as: “the GC and others v CNIL judgment ”). Although with regard to Google it concerns search results found in the search engine, the balancing of interests cannot in principle completely ignore the content of the offending web pages to which reference is made in the search results.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.8.</span><p> Article 17 preamble and paragraph 1 of the GDPR stipulate that the data subject has the right to, in brief and insofar as relevant in this case, the erasure of personal data concerning him (the “right to be forgotten”) when the personal data are no longer needed. for the purposes for which they were collected or otherwise processed (sub a), if the data subject objects to the processing in accordance with Article 21 (1) of the GDPR and there are no overriding legitimate grounds for the processing (sub c) or if the personal data have been processed unlawfully (sub d). It follows from paragraph 3 of this article that this right of deletion does not (among other things) apply insofar as processing is necessary for exercising the right to freedom of expression and information.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.9.</span><p> Article 21 (1) of the GDPR provides, insofar as relevant in this case, that the data subject can object to the processing of personal data concerning him / her on the basis of Article 6 (1) (f) of the GDPR for reasons related to his / her specific situation . The controller will cease processing the personal data unless he can demonstrate compelling legitimate grounds for the processing that outweigh the interests, rights and freedoms of the data subject.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.10.</span><p> When interpreting Article 6, heading and sub f in conjunction with Articles 17 and 21 GDPR and the weighing of interests to be made on the basis of these provisions, it is relevant that the Court of Justice in the Costeja judgment and in the judgment of the Supreme Court of 24 February 2017 (HR 24 February 2017, ECLI: NL: HR: 2017: 316, hereinafter also referred to as “the X / Google judgment”) it has been held that the fundamental rights of a natural person as referred to in Articles 7 and 8 Charter of Fundamental Rights of the European Union (hereinafter for the sake of brevity: “the Charter”) - Articles 7 and 8 concern the right to privacy and the right to protection of personal data respectively weigh, and thus take precedence over, the economic interest of the operator of the search engine (compare Google&#39;s freedom to conduct a business, Article 16 Charter) and the legitimate interest of the internet users who may be able to access the relevant search results (see the right to freedom of expression and freedom of information for the public, with respect for the freedom of the media as enshrined in Article 11 of the Charter; further compare article 10 ECHR, article 7 Constitution and article 17 paragraph 3 sub a GDPR). This may be different in special cases, depending on the nature of the information concerned and its sensitivity to the private life of the data subject and the interest of the public in having access to this information, which is determined in particular by the role who this person plays in public life (cf. Court of Justice, paragraph 81 of the Costeja judgment and Supreme Court, paragraph 3.5.5. X / Google judgment). The lawfulness of a publication on source pages cannot, if the conditions are met, prevent a search engine operator from being obliged to remove search results (Court of Justice, paragraph 88 of the Costeja judgment). It also follows from case law that within the weighing up of interests, guiding (but therefore not independent) considerations may be the fact that the search results are factually incorrect or, given the entirety of the circumstances of the case, incomplete for the purpose of the processing. be pertinent or excessive. The importance of archiving for public benefit or for scientific or historical research and the like may also play a role in a weighing up of interests to be made.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.11.</span><p> In the GC and others v CNIL judgment, the Court of Justice held that the prohibition on the processing of special personal data and criminal personal data only concerns Google&#39;s own processing of special personal data as the operator of the search engine, in particular the display of a reference to a source page with special personal data in the list of search results when searching for the name of the data subject. The operator is not responsible for the fact that special or criminal personal data appear on those source pages (GC and others v CNIL judgment, paragraphs 45-47).<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.12.</span><p> It also follows from this judgment that with regard to a removal request in connection with search results that refer to web pages containing special or criminal personal data, where the infringement of the fundamental rights of the data subject can be particularly serious because of the sensitivity of this data, a weighing up of interests must always be carried out. between the right to respect for private life and the right to protection of that particular or criminal personal data of the data subject on the one hand, and the right of public access to information and the freedom of expression of the person from whom that information originates on the other. In doing so, taking into account the seriousness of the infringement of the fundamental rights of the data subject, it must be ascertained whether the inclusion of a link in the results list displayed after a search on the name of this person appears to be strictly necessary for the protection of Article 11 of the Charter enshrined right to freedom of information of internet users who may be interested in accessing this web page through such a search (GC and others v CNIL judgment, paragraphs 66-69). The right to protection of personal data is therefore not an absolute right, but must be viewed in relation to its function in society and must be weighed against other fundamental rights (GC and others v CNIL judgment, paragraph 57).<span class="linebreak1"> </span></p><div class="parablock"><p><span class="emphasis" style="font-style:italic;">Assessment against the legal framework</span></p></div><span class="linebreak1"> </span></div><div class="paragroup"><span class="nr">7.13.</span><p> It is assumed that the search result and not the source information, being the publications, are available for assessment. Although the content of the articles and episodes cannot be completely disregarded when making a balancing of interests, this in any case does not mean that a request such as this one can be used to contest the content of a publication. The present proceedings therefore do not lend itself to a full review of the criticism expressed by [claimant 1] and [claimant 2] of the articles and episodes.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.14.</span><p> In accordance with the main rule of Article 150 of the Code of Civil Procedure, it is up to [claimant 1] and [claimant 2] to state facts and circumstances and, in the event of a substantiated dispute, to prove from which it follows that with regard to a particular search result from which they request removal, the conditions of article 6, preamble and sub f in conjunction with article 17 and / or 21 GDPR have been met.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.15.</span><p> [Claimant 1] and [Claimant 2] base their requests - in fairly general terms - that the publications referred to in the URLs are tedious and burdensome to them and that they are predominantly portrayed negatively. According to [claimant 1] and [claimant 2], this has consequences for the business operations of the companies affiliated with them. To substantiate their assertion that the publications are full of inaccuracies, [claimant 1] and [claimant 2] refer to the interim injunction of the preliminary relief judge in the Central Netherlands District Court and the decision of the Council.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.16.</span><p> In the opinion of the court, contrary to [plaintiff 1] and [plaintiff 2] argue, it does not appear from the summary judgment that the broadcast of #BOOS had to be fully rectified and that [plaintiff 1] and [plaintiff 2] largely have been upheld. On the contrary, the preliminary relief judge ruled that the broadcast only needed to be corrected in a few parts, but that there was no reason to remove the episode as such and rectify everything that related to [claimant 1] and [claimant 2]. The decision of the Board also concerns a formal decision as in paragraph 3.7. is described and on that ground falls in favor of [claimant 1]. In the aforementioned judgments, the court does not see any substantiation for the position of [plaintiff 1] and [plaintiff 2] that the publications concerned are full of inaccuracies. Not enough has been said about this either.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.17.</span><p> The court also considers that the reporting by Sikkom, BNNVARA and SBS has a warning function and that this reporting forms part of a (local) social debate about, among other things, the rental sector and that [claimant 1] (and previously [claimant 2]) are public figures on the Groningen real estate market (which, incidentally, is also officially known to the court). In the opinion of the court, [plaintiff 1] and [plaintiff 2] therefore, in principle, have to tolerate, against the background described above, that their actions must be open to discussion in the media. The fact that [plaintiff 1] and [plaintiff 2] with the requests to remove the URLs from the search result aim for the same result as they did with the summary proceedings and before the Council, has not been disputed with sufficient reasons. In addition, Google has argued without contradiction that such an effect of removing search results and thus making publications untraceable has a disproportionate effect that is not justified.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.18.</span><p> Moreover, the reporting about [claimant 1] and [claimant 2] mainly relates to acting as a landlord or as a rental agent. Violation of the right to respect for private life is therefore less relevant. The fact that [plaintiff 2] is no longer active in that market does not change that since it may be able to operate in the same market again. In addition, it is also officially known to the court that [plaintiff 1] or the legal entities operated by him and Spot IN have been involved several times in proceedings in this court, in which their actions as landlords or rental brokers were often under discussion. [Plaintiff 1] and [Plaintiff 2], or the legal persons affiliated with them, have also been unsuccessful several times. Under these circumstances, the court is of the opinion that the interest of the public in taking cognizance of the reporting about [claimant 1] and [claimant 2] outweighs the interest that [claimant 1] and [claimant 2] have in removing the URLs . The current or future tenant of [claimant 1] (a party generally weaker in relation to [claimant 1] as a landlord), can become aware of the background of [claimant 1] and the (political) through this notification. discussions about [claimant 1], which may be relevant for the consideration of whether people want to rent (even longer) from [claimant 1].<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.19.</span><p> The URLs that refer to articles by Sikkom when searching for the names &quot;[claimant 1]&quot; and &quot;[claimant 2]&quot; do not need to be removed against the background of the foregoing (C 5-8 and K 1, 3 and 4).<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.20.</span><p> With regard to URL C 4, Google has stated that this search result now appears as the 60th result on page 7 and that this URL no longer has any significant influence on the profile of [claimant 1] based on the search results page. [Claimant 1] has contradicted this assertion with insufficient motivation, so that removal thereof is also rejected, in the absence of (sufficient) interest.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.21.</span><p> The last URL from which [claimant 1] requests removal (C 1) refers to a Wikipedias page about [claimant 1]. The court is of the opinion that, against the background of Google&#39;s reasoned defense for removal, [plaintiff 1] has insufficiently explained why this URL should be removed.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.22.</span><p> The court also follows Google in its defense regarding not having to remove URL K 6. [plaintiff 2] did not explain why it should be made impossible to find this URL. This is also ignored, just like URL C 1.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.23.</span><p> Finally, [claimant 2] requests removal of URL K 5. This URL refers to a tweet in which [claimant 1] and [claimant 2] are described as &#39;scammers duo&#39;. Google has submitted with regard to this URL that the content of this message is understandable against the background of Spot IN&#39;s convictions for reimbursement of brokerage fees, verdicts of the rent commission in which [plaintiff 1] is unsuccessful and the seriousness of the abuses with which [claimant 1] and [claimant 2] have been discredited. This position of Google has also not been disputed by [plaintiff 1] and [plaintiff 2], or not with sufficient reasons, nor has they explained, in the light of Google&#39;s defense, why this URL should be removed because of the importance of [Claimant 1] and [Claimant 2] would prevail in the event of removal.<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.24.</span><p> The court therefore concludes that the requests to remove the URLs will be rejected.<span class="linebreak1"> </span></p><div class="parablock"><p><span class="emphasis" style="font-style:italic;">Process costs</span></p></div><span class="linebreak1"> </span></div><div class="paragroup"><span class="nr">7.25.</span><p> [Claimant 1] will be ordered to pay the costs of the proceedings in the case with number 19-64 as the party to be declared unsuccessful, determined on the part of Google as follows:</p><p> - court fee € 639.00</p><p> - lawyer salary <span class="emphasis" style="border-bottom:1px solid black;">€ 1,086.00</span> (2 points x € 543.00)</p><p> € 1,725.00<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">7.26.</span><p> Also in case with number 20-22, [plaintiff 1] and [plaintiff 2] will be ordered to pay the costs as the unsuccessful party, determined on the part of Google as follows:</p><p> - court fee € 639.00</p><p> - lawyer salary <span class="emphasis" style="border-bottom:1px solid black;">€ 1,086.00</span> (2 points x € 543.00)</p><p> € 1,725.00.<span class="linebreak1"> </span></p></div></div><div class="section beslissing"><h2><span class="nr">8</span> The decision</h2><p> The court<span class="linebreak1"> </span></p><div class="parablock"><p><span class="emphasis" style="font-style:italic;">in the case number / application number: C / 18/194754 / HA RK 19-64</span></p></div><span class="linebreak1"> </span><div class="paragroup"><span class="nr">8.1.</span><p> rejects [claimant 1] &#39;s request;<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">8.2.</span><p> orders [claimant 1] to pay the costs of the proceedings, which to date have been set at € 1,725.00;<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">8.3.</span><p> declares the legal costs order to be enforceable in stock;<span class="linebreak1"> </span></p><div class="parablock"><p><span class="emphasis" style="font-style:italic;">in the case number / application number: C / 18/197707 / HA RK 20-22</span></p></div><span class="linebreak1"> </span></div><div class="paragroup"><span class="nr">8.4.</span><p> rejects the requests of [claimant 1] and [claimant 2];<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">8.5.</span><p> orders [claimant 1] to pay the costs of the proceedings, which to date have been set at € 1,725.00;<span class="linebreak1"> </span></p></div><div class="paragroup"><span class="nr">8.6.</span><p> declares the legal costs order to be enforceable in stock.<span class="linebreak2"> </span></p><div class="parablock"><p>This decision was given by mr. M. Griffioen and pronounced in public on November 5, 2020. <a class="noteref" href="#_4e95e9a6-467c-48d6-965a-bef48ed19b7f" title="type: 596 / eh coll:">1</a></p></div></div></div><div class="footnotes"><p> <span class="footnote" id="ID0ERHAE"><span class="note"><a name="_4e95e9a6-467c-48d6-965a-bef48ed19b7f">1</a></span> <span>type: 596 / eh</span> <span>coll:</span></span> </p></div></div></div></div></div></div></div><div class="row no-print"><div id="contentZoneTop" class="col-md-12 no-print"></div></div></div><!--/.row --></div><!--/.container --><!--/.rnl-content --><div class="rnl-content no-print"><div class="container"><div id="contentZoneBottom"></div></div></div><!--/.rnl-content --><div id="rnl-breadcrumb-container"><div class="rnl-content"><div class="container"><ul class="rs-breadcrumb"><li> <a href="https://www.rechtspraak.nl" title="Home">Home</a></li><li> <a href="https://www.rechtspraak.nl/Uitspraken-en-nieuws" title="Statements and news">Statements and news</a></li></ul></div></div></div><div class="noteref-holder"> <button class="rs-btn rs-btn-primary noteref-back" type="button">Back to text<span class="tri-down tri-up"></span></button> </div></div><!--/.rs-main-contentarea --></div><!--/.rs-wrapper --><div class="rs-footer"><div class="container"><div class="row"><div class="rs-footer-general-section"><ul class="rs-footer-menu"><li> <a href="https://www.rechtspraak.nl/english/" title="">English</a></li><li> <a href="https://www.rechtspraak.nl/privacy" title="">Privacy</a></li><li> <a href="https://www.rechtspraak.nl/cookies" title="">Cookies</a> </li></ul></div><div class="rs-footer-social-section" data-tag="MegaMenu" data-view="footersocialmenu" data-template="footer-social-menu-template"> <span class="rs-footer-heading">follow us</span><ul class="rs-footer-menu"><li class="twitter"> <a class="twitter" href="https://twitter.com/rechtspraaknl">twitter</a></li><li class="facebook"> <a class="facebook" href="https://nl-nl.facebook.com/Rechtspraak">facebook</a></li><li class="linkedin"> <a class="linkedin" href="https://www.linkedin.com/company/de-rechtspraak">linkedin</a></li><li class="youtube"> <a class="youtube" href="https://www.youtube.com/user/DeRechtspraak">youtube</a> </li></ul></div><div class="rs-footer-follow-section" data-tag="MegaMenu" data-view="footerfollowmenu" data-template="footer-follow-menu-template"> <span class="rs-footer-heading">Stay informed</span><ul class="rs-footer-menu"><li class="rss"> <a href="https://www.rechtspraak.nl/rss" class="rss">rss</a></li><li class="email"> <a href="http://www.nieuwsbriefrechtspraak.nl/" class="email">e-mail</a> </li></ul></div></div><!--/.row --></div><!--/.container --></div><!--/.rs-footer --><script id="rnl-enquete-script" type="text/javascript" src="/SharedWebResources.axd?js/Rechtspraak/js/MWM2Popup.js"></script><script id="rnl-menu-script" type="text/javascript" src="/SharedWebResources.axd?js/Rechtspraak/js/rnlmenu.js"></script><!-- a href="#liquidcontent" class="skiplink">direct naar inhoud</a --><div class="navbar rs-navbar" role="navigation"><div class="container"><div class="row"><div class="navbar-header"> <button type="button" class="navbar-toggle rs-navbar-toggle collapsed" data-toggle="collapse" data-target=".navbar-collapse">Menu<span class="caret"></span></button> </div><div class="navbar-collapse collapse"><ul class="nav navbar-nav" id="mainNavigation" data-target=".navbar-collapse"><li class="dropdown "><a href="https://www.rechtspraak.nl/" title="Home" >Home</a></li><li class="dropdown rs-mega-menu"> <a href="https://www.rechtspraak.nl/Onderwerpen" title="subjects" >subjects</a><ul class="dropdown-menu rs-dropdown-menu"><li class="col-sm-6 htmlClassNoLink"><h3> Procedures</h3><ul><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Belastingen-toeslagen-en-uitkeringen.aspx" title="Taxes, Fees and Benefits" >Taxes, Fees and Benefits</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Consumenten.aspx" title="Consumers" >Consumers</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Familie-en-relaties.aspx" title="Family and relationships" >Family and relationships</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Gezondheid-en-zorg.aspx" title="Health and care" >Health and care</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Huis-en-omgeving.aspx" title="House and surroundings" >House and surroundings</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Maatregelen-en-straffen.aspx" title="Measures and punishments" >Measures and punishments</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Schade-en-aansprakelijkheid.aspx" title="Damage and Liability" >Damage and Liability</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Schulden-en-faillissement.aspx" title="Debts and bankruptcy" >Debts and bankruptcy</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Vreemdelingen.aspx" title="Aliens" >Aliens</a></li><li class=""> <a href="https://www.rechtspraak.nl/Onderwerpen/Paginas/Werk-inkomen-en-ondernemen.aspx" title="Work, income and entrepreneurship" >Work, income and entrepreneurship</a></li><li class="col-sm-4"> <a href="https://www.rechtspraak.nl/Onderwerpen" title="More procedures" >More procedures</a></li></ul></li><li class="col-sm-6 htmlClassNoLink"><h3> To court</h3><ul><li class=""> <a href="https://www.rechtspraak.nl/Naar-de-rechter" title="What to Expect" >What to Expect</a></li><li class=""> <a href="https://www.rechtspraak.nl/Naar-de-rechter/In-de-rechtszaal" title="The session" >The session</a></li><li class=""> <a href="https://www.rechtspraak.nl/Naar-de-rechter/Rechtszaak-starten" title="Start lawsuit" >Start lawsuit</a></li><li class=""> <a href="https://www.rechtspraak.nl/Naar-de-rechter/Hoger-beroep" title="Go in appeal" >Go in appeal</a></li><li class=""> <a href="https://www.rechtspraak.nl/Naar-de-rechter/Paginas/Advocaat-wel-of-niet-verplicht.aspx" title="Lawyer required or not" >Lawyer required or not</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Contact/Juridisch-advies" title="Legal advice" >Legal advice</a></li><li class=""> <a href="https://www.rechtspraak.nl/Naar-de-rechter/Kosten-rechtszaak" title="Costs of lawsuit" >Costs of lawsuit</a></li><li class=""> <a href="https://www.rechtspraak.nl/begrippen" title="Concepts" >Concepts</a></li><li class=""> <a href="https://www.rechtspraak.nl/Naar-de-rechter/Checklist" title="Checklist - what to bring" >Checklist - what to bring</a></li></ul></li><li class="col-sm-4"> <a href="https://www.rechtspraak.nl/Onderwerpen" title="All procedures" >All procedures</a></li></ul></li><li class="dropdown rs-mega-menu rs-mega-menu-bold"> <a href="https://www.rechtspraak.nl/Uitspraken-en-nieuws" title="Statements and news" >Statements and news</a><ul class="dropdown-menu rs-dropdown-menu"><li class="col-sm-3 rs-cta-container"> <a href="https://uitspraken.rechtspraak.nl/" title="Pronunciations" >Pronunciations</a></li><li class="col-sm-3 rs-news-item"> <a href="https://www.rechtspraak.nl/Nieuwsoverzicht" title="News overview" >News overview</a> <div class="rs-news-item-container"><img src="https://www.rechtspraak.nl/SiteCollectionImages/Wetboek%20van%20Strafvordering.JPG?width=50&amp;height=55" width="50" height="55" alt="News overview"> <span class="rs-news-item-header">News overview</span><div class="rs-news-item-text"> Stay up to date with the latest case law news and rulings.</div></div></li><li class="col-sm-3 rs-news-item"> <a href="https://www.rechtspraak.nl/Bekende-rechtszaken" title="Known lawsuits" >Known lawsuits</a> <div class="rs-news-item-container"><img src="https://www.rechtspraak.nl/SiteCollectionImages/In-de-rechtszaal.jpg?width=50&amp;height=55" width="50" height="55" alt="Known lawsuits"> <span class="rs-news-item-header">Known lawsuits</span><div class="rs-news-item-text"> On this special page you will find information about lawsuits that are receiving a lot of media attention. For example: Marengo, Pulheim, the appeal of Willem Holleeder and the case against Jos B.</div></div></li><li class="col-sm-3 rs-news-item"> <a href="https://www.rechtspraak.nl/Themas" title="Themes" >Themes</a> <div class="rs-news-item-container"><img src="https://www.rechtspraak.nl/SiteCollectionImages/tbs.jpg?width=50&amp;height=55" width="50" height="55" alt="Themes"> <span class="rs-news-item-header">Themes</span><div class="rs-news-item-text"> On this special page you will find further information on subjects that are closely related to the judiciary, such as tbs, life imprisonment, community service and remand.</div></div></li><li class="col-sm-3 rs-clear-left"> <a href="https://www.rechtspraak.nl/Persinformatie/Paginas/Rechtspraak-op-sociale-media.aspx" title="Justice on social media" >Justice on social media</a></li><li class="col-sm-3 rs-clear-left"> <a href="https://www.rechtspraak.nl/Persinformatie" title="For the press" >For the press</a></li></ul></li><li class="dropdown rs-mega-menu rs-mega-menu-col-9"> <a href="https://www.rechtspraak.nl/Registers" title="Registers" >Registers</a><ul class="dropdown-menu rs-dropdown-menu"><li class="col-sm-4"> <a href="https://ccbr.rechtspraak.nl" title="Trustee and administration register" >Trustee and administration register</a><ul><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Gebruik-Centraal-Curatele-en-bewindregister.aspx" title="Frequently asked questions Central Trustee and administration register" >Frequently asked questions Central Trustee and administration register</a></li><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Hulp-bij-zoeken-CCBR.aspx" title="Help with finding CCBR" >Help with finding CCBR</a></li></ul></li><li class="col-sm-4"> <a href="https://insolventies.rechtspraak.nl" title="Central insolvency register" >Central insolvency register</a><ul><li class="hidden"> <a href="https://insolventies.rechtspraak.nl/bekendmakingen.aspx" title="Insolvency Disclosures" >Insolvency Disclosures</a></li><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Termijnen-insolventies.aspx" title="Deadlines for insolvencies" >Deadlines for insolvencies</a></li><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Inhoudelijke-informatie-insolventies.aspx" title="Substantive information on insolvencies" >Substantive information on insolvencies</a></li><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Webservice-Centraal-Insolventieregister.aspx" title="Web service Central Insolvency Register" >Web service Central Insolvency Register</a></li><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Toelichting-insolventieregister.aspx" title="Explanation" >Explanation</a></li><li class="hidden"><a href="https://www.rechtspraak.nl/Registers/Paginas/EU-registratie.aspx" title="EU registration" >EU registration</a></li></ul></li><li class="col-sm-4"> <a href="https://www.rechtspraak.nl/Registers/centraal-register-voor-collectieve-vorderingen" title="Central register for collective actions" >Central register for collective actions</a></li><li class="col-sm-4"> <a href="https://www.rechtspraak.nl/Registers/Registratie-van-persoonsgegevens" title="Registration of personal data" >Registration of personal data</a></li><li class="col-sm-4"> <a href="https://hgr.rechtspraak.nl" title="Matrimonial property register" >Matrimonial property register</a><ul><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Hulp-bij-zoeken-Huwelijksgoederenregister.aspx" title="Help with finding the Marriage Property Register" >Help with finding the Marriage Property Register</a></li><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Toelichting-Huwelijksgoederenregister.aspx" title="Explanation of Marriage Property Register" >Explanation of Marriage Property Register</a></li></ul></li><li class="col-sm-4"> <a href="https://namenlijst.rechtspraak.nl" title="Ancillary positions of judges" >Ancillary positions of judges</a><ul><li class="hidden"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Leidraad-onpartijdigheid-en-nevenfuncties-van-de-rechter.aspx" title="Guidelines on impartiality and ancillary positions of the judge" >Guidelines on impartiality and ancillary positions of the judge</a></li></ul></li><li class="col-sm-4"> <a href="https://www.rechtspraak.nl/Registers/Gezagsregister" title="Authority register" >Authority register</a></li><li class="col-sm-4"> <a href="https://www.rechtspraak.nl/Registers/Paginas/Boedelregister.aspx" title="Property register" >Property register</a></li><li class="col-sm-4"> <a href="https://www.rechtspraak.nl/Registers/Zaakverloopregister" title="Case history register" >Case history register</a></li></ul></li><li class="dropdown rs-mega-menu rs-mega-menu-col-9"> <a href="https://www.rechtspraak.nl/Organisatie-en-contact" title="the Judiciary" >the Judiciary</a><ul class="dropdown-menu rs-dropdown-menu"><li class="col-sm-8"> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie" title="Organization" >Organization</a><ul><li class="rs-mega-menu"><a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Rechtbanken" title="Courts" >Courts</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Gerechtshoven" title="Courts of Justice" >Courts of Justice</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Hoge-Raad-der-Nederlanden" title="Supreme Court of the Netherlands" >Supreme Court of the Netherlands</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Centrale-Raad-van-beroep" title="Central Board of Appeal" >Central Board of Appeal</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/College-van-Beroep-voor-het-bedrijfsleven" title="Board of Appeals for Business" >Board of Appeals for Business</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Raad-van-State" title="Council of State" >Council of State</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Raad-voor-de-rechtspraak" title="Council for the Judiciary" >Council for the Judiciary</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Landelijke-diensten" title="Rural services" >Rural services</a></li><li class=""> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Organisatie/Werken-en-opleiding" title="Work and training" >Work and training</a></li></ul></li></ul></li><li class="dropdown "> <a href="https://www.rechtspraak.nl/Voor-advocaten-en-juristen" title="Professionals" >Professionals</a></li><li class="dropdown "> <a href="https://www.rechtspraak.nl/Organisatie-en-contact/Contact" title="Contact" >Contact</a></li><li class="dropdown rs-mijn-zaak"> <a href="https://mijn.rechtspraak.nl" title="Forms and login" >Forms and login</a> </li></ul></div><!--/.nav-collapse --></div><!--/.row --></div><!--/.container --></div><!--/.navbar --><script type="text/javascript">window.NpiSettings = {"DeepLink":"http://deeplink.rechtspraak.nl/uitspraak?id=ECLI:NL:RBNNE:2020:3897","Keywords":null};</script><script type="text/javascript" data-main="/Scripts/main-inziendocument.js" src="/Scripts/libs/require/require.js"></script><script type="text/javascript">
and in the case with case number / reel number C/18/197707 / HA RK 20-22 of
1 [Claimant 1] ,
residing at [address] ,
2. plaintiff 2] ,
residing at [address] ,
the applicants,
Attorney at law R.P. de Vries, Amsterdam, the Netherlands,
by
the legal person under foreign law
GOOGLE LLC,
located at Mountain View, CA 94043, United States,
defendant,
Lawyer Mr D. Verhulst in Amsterdam.
1 The proceedings in the case 19-64
1.1.
The course of the procedure is evident:
-
the petition with productions,
-
the defence with productions,
-
further productions 11 to 13 on the part of [plaintiff 1] ,
-
the oral procedure,
-
the pleadings of [plaintiff 1] ,
-
Google's pleadings.
1.2.
Finally, judgment has been given today.


        $(window).load(function(){
2 The proceedings in Case 20-22
            if(typeof(_paq) != 'undefined'){
2.1.
The course of the procedure is evident:
-
the petition with productions,
-
the defence with productions,
-
the further production 34 of [Claimant 1] and [Claimant 2] ,
-
the oral procedure,
-
the pleadings of [plaintiff 1] and [plaintiff 2] ,
-
Google's pleadings.
2.2.
Finally, judgment has been given today.


                //Piwik site Id's
The parties will hereinafter be referred to as [plaintiff 1] , [plaintiff 2] and Google.
                var rechtBankList = {
3 The facts
                    "Rechtbank Amsterdam": 17,
3.1.
                    "Rechtbank Den Haag": 19,
plaintiff 1] and [plaintiff 2] are entrepreneurs who are or have been active on the real estate market in Groningen. Claimant 1] and [Claimant 2] are married.
                    "Rechtbank Gelderland": 21,
                    "Rechtbank Limburg": 23,
                    "Rechtbank Midden-Nederland": 25,
                    "Rechtbank Noord-Holland": 27,
                    "Rechtbank Noord-Nederland": 29,
                    "Rechtbank Oost-Brabant": 31,
                    "Rechtbank Overijssel": 33,
                    "Rechtbank Rotterdam": 35,
                    "Rechtbank Zeeland-West-Brabant": 37,
                    "Gerechtshof Amsterdam": 53,
                    "Gerechtshof Leeuwarden": 55,
                    "Gerechtshof Arnhem": 55,
                    "Gerechtshof Den Haag": 57,
                    "Gerechtshof &#39;s-Hertogenbosch": 59
                };


                var instantieNaam='Rechtbank Noord-Nederland';
3.2.
                if (rechtBankList[instantieNaam] != null)
Claimant 1] operates (inter alia) the company Pex Real Estate BV. The main activities of the company are the development of new construction projects and the sale and rental of housing in various municipalities in the Netherlands, including the city of Groningen. Claimant 2] has operated the leasing agency Spot IN. The latter company has ceased to exist.
                {
                    var u = 'https://statistiek.rechtspraak.nl/';
                    _paq.push(['addTracker', piwikUrl = u+'piwik.php', rechtBankList[instantieNaam]]);
                }


                //Piwik
3.3.
                _paq.push(['setCustomUrl', "UitspraakDetailView/ECLI:NL:RBNNE:2020:3897"]);
Google is the operator of the internet search engine Google Search. This search engine helps users to find information on the internet. Users can enter one or more search terms, after which the search engine displays search results. The search results contain references (so-called hyperlinks) to internet addresses of web pages, or Uniform Resource Locators (abbreviated to: URLs). The selection and arrangement of search results and their presentation to the user are the dynamic product of an automated, algorithmic process. The algorithm selects and arranges search results on the basis of more than 200 factors, such as the internet address and title, the content and hierarchical structure of the page concerned, whether and how often one or more of the specified search terms appear on it, the publication date of the page and the quality and popularity of the website on which it appears, as well as the number and origin of the hyperlinks to that page. Google Search is offered worldwide via the website www.google.com. Local versions adapted to the national language exist in several countries, such as www.google.nl in the Netherlands.
                _paq.push(['trackPageView', "UIT " + document.title]);
            }


3.4.
When the names " [plaintiff 1] " or " [plaintiff 2] " are entered as search terms in Google Search, search results will become visible that contain references to publications on web or also source pages concerning, among other things, articles on the website www.sikkom.nl and www.wikipedia.org and references to an episode of the programme "Fout Boel" on SBS and an episode of the programme #BOOS on BNNVARA in which [plaintiff 1] and/or [plaintiff 2] are mentioned.
3.5.
Claimant 1] and Spot IN have been elected on 2 March 2018 by RED (youth organisation of the Socialist Party, SP) as "Huisjesmelker van het Jaar 2018" (House Milker of the Year 2018). According to the underlying jury report, there were 42 complaints from tenants. The complaints related to, among other things, illegal mediation costs, excessive rents, overdue maintenance, non-reimbursement of the deposit, as well as intimidation, housebreaking and threats against tenants who have gone to the rent assessment commission or the courts.


        });
3.6.
    </script><script type="text/javascript">
plaintiff 1], after BNNVARA announced that it would not remove the delivery of #BOOS, instituted interlocutory proceedings against BNNVARA and claimed the removal of the delivery of the programme #BOOS and a rectification. By judgment of 11 July 2019 of the Interim Injunction Judge of the District Court of Midden-Nederland it was ruled that the delivery in question as such does not have to be removed. Furthermore, the claims for rectification of - in brief - everything discussed in that delivery with respect to [plaintiff 1] and [plaintiff 2] were rejected. However, the subsidiary claim for partial rectification was upheld, in the sense that BNNVARA was ordered to make the following corrigendum:
                (function (window, document, dataLayerName, id) {
                window[dataLayerName] = window[dataLayerName] || [], window[dataLayerName].push({ start: (new Date).getTime(), event: "stg.start" });
                    var scripts = document.getElementsByTagName('script')[0], tags = document.createElement('script');
                    function stgCreateCookie(a, b, c) { var d = ""; if (c) { var e = new Date; e.setTime(e.getTime() + 24 * c * 60 * 60 * 1e3), d = "; expires=" + e.toUTCString() } document.cookie = a + "=" + b + d + "; path=/" }
                    var isStgDebug = (window.location.href.match("stg_debug") || document.cookie.match("stg_debug")) && !window.location.href.match("stg_disable_debug"); stgCreateCookie("stg_debug", isStgDebug ? 1 : "", isStgDebug ? 14 : -1);
                    var qP = []; dataLayerName !== "dataLayer" && qP.push("data_layer_name=" + dataLayerName), isStgDebug && qP.push("stg_debug");
                    var qPString = qP.length > 0 ? ("?" + qP.join("&")) : ""; tags.async = !0, tags.src = "https://statistiek.rechtspraak.nl/containers/" + id + ".js" + qPString, scripts.parentNode.insertBefore(tags, scripts); !function (a, n, i) { a[n] = a[n] || {}; for (var c = 0; c < i.length; c++)!function (i) { a[n][i] = a[n][i] || {}, a[n][i].api = a[n][i].api || function () { var a = [].slice.call(arguments, 0); "string" == typeof a[0] && window[dataLayerName].push({ event: n + "." + i + ":" + a[0], parameters: [].slice.call(arguments, 1) }) } }(i[c]) }(window, "ppms", ["tm", "cm"]);
                })(window, document, 'dataLayer', '11b7c5ed-2b4c-406d-9d93-8e2bcf98a2dd');
            </script><noscript><iframe src="https://statistiek.rechtspraak.nl/containers/11b7c5ed-2b4c-406d-9d93-8e2bcf98a2dd/noscript.html" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><script type="text/javascript">
        var rootWebAddress = "https://www.rechtspraak.nl";
        var uitspraakContentPage = "/Blocks/Uitspraken.detail.xml";
        var navigaToFeedbackForm = function () {
            window.location.href = rootWebAddress + '/Paginas/Feedback.aspx?a=Uitspraken&u=' + window.location.href;
        };
        </script><script>
            (function fillInzienContent() {
                var contentLoader = {
                    url: "",


                    load: function () {
"This episode shall state, inter alia, that:
                        $.ajax(
- Mr [plaintiff 1] has been involved in the mediation fees charged by Spot IN to the hirer [name 1];
                            {
- Spot IN would have gone bankrupt and that Mr [plaintiff 1] and Mrs [plaintiff 2] would have done so intentionally in order to avoid creditors;
                                url: this.url,
- Pex Real Estate B.V. would have been set up to fall under the rules;
                                method: "GET",
- I Property Management B.V. would have been a relaunch of Spot IN .
                                dataType: "xml",
These statements are insufficiently supported by facts".
                                global: false,
3.7.
                                success: this.onSuccess,
On 14 February 2019, on behalf of [plaintiff 1] and [plaintiff 2] and the companies operated by them, a complaint was filed with the Dutch Press Council (Raad voor de Journalistiek, hereinafter: the Raad) against [name 2] (journalist and editor-in-chief of Sikkom.nl) and NDC Mediagroep BV. By decision of 16 January 2020, the Council found in part in favour of [plaintiff 1] and [plaintiff 2]. The Council has ruled that reports about them contain unsubstantiated accusations in which an unnecessarily hurtful tone of grievances has been used and insufficient hearing has been conducted. However, according to the council, no incidents were provoked to create news on the basis of which careless journalistic conduct was allegedly involved.
                                error: this.onError
                            }
                        );
                    },
                    onSuccess: function (data) {
                        var htmlTop = "";
                        var htmlBottom = "";
                        var publishingPagecontent = data.getElementsByTagNameNS("*", "PublishingPageContent")
                        for (var i = 0; i < publishingPagecontent.length; i++) {
                            htmlTop += publishingPagecontent[i].textContent;
                        }
                        var publishingMiddleContent = data.getElementsByTagNameNS("*", "Rnl_PageMiddleContent")
                        for (var i = 0; i < publishingMiddleContent.length; i++) {
                            htmlBottom += publishingMiddleContent[i].textContent;
                        }


                                        htmlTop = htmlTop.replace(/href=\"\//gi, "href=\"" + window.rootWebAddress + "/");
3.8.
                        htmlBottom = htmlBottom.replace(/href=\"\//gi, "href=\"" + window.rootWebAddress + "/");
In this court, [plaintiff 1] and [plaintiff 2], whether or not through their companies, have been regularly involved for several years in proceedings with, among others, their (former) tenants. The same applies to [plaintiff 1] in proceedings before the Rent Commission. Plaintiff 1] and [plaintiff 2] have often been unsuccessful in these proceedings.
                        $("#contentZoneTop").html(htmlTop);
 
                        $("#contentZoneBottom").html(htmlBottom);
3.9.
                    },
Google has created an online form to request the removal of URLs from Google Search's search results. Via this form, a user can specify one or more URLs which he no longer wants to be shown as search results when searching on his own name. The request must be explained per URL on the form. Google assesses each deletion request and each URL mentioned in that context manually. The applicant will then receive a reply from Google with either a request for further information or a (summary) reasoned decision on the request for deletion.
                    onError: function (request, status, error) {
3.10.
                        console.error(error);
3.10. On 29 August 2019, [claimant 1] requested, through his lawyer using the online form, the removal of 18 URLs from the search results page displayed during a search in his name. Google rejected that request and notified its decision by email of 30 August 2019.
                    }
 
                };
3.11.
                contentLoader.url = window.uitspraakContentPage;
plaintiff 1] lodged a request on 10 October 2019 in Case 19-64 in which it asks the court to order Google to remove the 18 URLs after all.
                contentLoader.load();
 
            })();
3.12.
        </script></body></html>
On 3 February 2020, [Claimant 1] again requested, through his lawyer, the removal of 24 URLs using the online form. Google also rejected this request and notified its decision on 5 February 2020.
 
3.13.
On 12 February 2020, plaintiff 2] requested Google, through its lawyer and also using the online form Google, to remove 21 URLs from the search results page displayed in a search result on its callsign. Google decided against [plaintiff 2]'s request and notified its lawyer of that decision by email of 21 February 2020.
 
3.14.
On 12 March 2020, [plaintiff 1] and [plaintiff 2] lodged a request in Case 20-22 requesting that Google be ordered to delete the URLs they requested from Google on 3 and 12 February 2019.
 
4 The requests
4.1.
In case 19-64, [plaintiff 1] requests the court, by order enforceable in stock, to remove and keep removed, within one week after service of this decision, or at least a reasonable period of time to be determined by the court, the reference to the URLs appearing in the search query " [plaintiff 1] " as described under I in the petition, on pain of forfeiture of a penalty of € 5.000, or at least an amount to be determined by the court, for each day or part of a day that Google fails to do so, with an order that Google pay the costs of the proceedings, including an amount in arrears, together with interest.
 
4.2.
Google concludes in this case that the application should be dismissed, with an order that [plaintiff 1] should pay the costs of the proceedings, enforceable on a provisional basis.
 
4.3.
In Case 20-22, [plaintiff 1] requests that the court, by order enforceable in stock, within one week after service of this decision, or at least a reasonable period of time to be determined by the court, remove and keep removed the reference to the URLs that appear in the search query " [plaintiff 1] " as described under I in the petition, on pain of forfeiture of a penalty of € 5,000, or at least an amount to be determined by the court, for each day or part of a day that Google fails to do so.
In Case 20-22, plaintiff 2 requests the court, by order enforceable in stock, to remove and keep removed the reference to the following URLs from the search query "[plaintiff 2] " as described under II in the petition, also on pain of forfeiture of a penalty of € 5,000, or at least an amount to be determined by the court, for each part of the day or day that Google fails to do so. Finally, [plaintiff 1] and [plaintiff 2] seek an order that Google pay the costs of the proceedings, including an amount in arrears, together with interest.
4.4.
Also in this case, Google claims that the application should be rejected, with an order that [Claimant 1] and [Claimant 2] should pay the costs of the proceedings, enforceable on a provisional basis.
 
5 The position of [Claimant 1] and [Claimant 2]
5.1.
Claimant 1 and Claimant 2 shall base their above claims, in summary, on the following. According to settled case law, a data subject has, in principle, the right to have his personal data deleted from search results. According to [plaintiff 1] and [plaintiff 2], it is for the data processor to prove that there are special circumstances under which the data should not be deleted. According to [Claimant 1] and [Claimant 2], the web and source pages referred to in the relevant URLs contain an excess of inaccuracies and inaccuracies. For that reason too, a balancing of interests in favour of removal should be in favour of [Claimant 1] and [Claimant 2]. In addition, [Claimant 1] and [Claimant 2] claim that the information on the pages is incomplete, irrelevant and excessive.
 
6 Google's position
6.1.
In a nutshell, Google's defence boils down to the following. Google rejected the requests for removal on the grounds that they do not meet the conditions for application of Article 17(1)(c) in conjunction with Article 21(1) of the General Data Protection Regulation ('the AVG') and its internal policy rules. The messages to which the relevant URLs refer have an important warning function and are part of a (local) public debate in which [plaintiff 1] and [plaintiff 2] are public figures. Making these publications untraceable offers the possibility of preventing the public from finding them through the back door and would have a disproportionate effect that is in no way justified or intended. Moreover, according to Google, the content of the source pages has in no way been affected by the judgments in preliminary relief proceedings or the judgement of the Council. Finally, Google argues that the decision not to proceed with removal is in line with the case-law on requests for removal based on the Costeja judgment.
 
7 The assessment
The scope of the requests
7.1.
In view of the close link between the joined cases, these cases will be discussed jointly.
 
7.2.
The District Court will discuss the 14 (eight for "[plaintiff 1] " and six for "[plaintiff 2] ") URLs displayed by Google in its pleadings under marginal 5. The fact that these 14 URLs are now the search results that actually still appear in a search for the name "[plaintiff 1] " or "[plaintiff 2] " of the URLs from which they have requested removal has not been disputed, or at least not sufficiently, by [plaintiff 1] and [plaintiff 2]. The screenshot included by [plaintiff 1] and [plaintiff 2] in the pleadings under marginal 42. does not make this any different now that this document - undisputedly - dates from 9 February 2018 and is therefore not an accurate representation of the search results that are currently being displayed. In addition, not only the (call) names of [plaintiff 1] and [plaintiff 2] were used to find those search results, but also the addition "Sikkom" was specified.
 
7.3.
The assessment therefore focuses on the following URLs whose deletion has been requested and where the search is carried out on " [Claimant 1] ":
1. https://nl.wikipedia.org/wiki/ [internet address]
2. https://player.fm/series/boos/ [internet address]
3. https://tros.tvgids.nl [internet address]
4. https://viralstat.com [internet address]
5. https://www.sikkom.nl/tag [internet address]
6. https://www.sikkom.nl [internet address]
7. https://www.sikkom.nl [internet address]
8. https://www.facebook.com/sikkom [internet address]
and searched for "[plaintiff 2]":
1. https://www.sikkom.nl/tag [internet address]
2. https://www.sikkom.nl [internet address]
3. https://www.sikkom.nl [internet address]
4. https://www.sikkom.nl [internet address]
5. https://twitter.com [internet address]
6. https://www.youtube.com [internet address] .
The court will take over the designation of the URLs used by Google. This means that the URLs referring to [plaintiff 1] will be designated C 1 to 8 and the URLs referring to [plaintiff 2] will be designated K 1 to 6.
7.4.
In the run-up to the oral hearing, Google deleted three search results from which [Claimant 1] and [Claimant 2] requested deletion (C 2 and 3 and K 2). With regard to those search results, [Claimant 1] and [Claimant 2] now no longer have any interest in removal for which reason that part of the application will be rejected.
 
Legal framework
7.5.
The General Data Protection Regulation (AVG) entered into force on 25 May 2018. As an EU regulation, the AVG is binding in its entirety and directly applicable in the Member States. The applications of [plaintiff 1] and [plaintiff 2] became pending after 25 May 2018, so the application will also be assessed under the rules of the AVG.
 
7.6.
Google is to be regarded as the controller within the meaning of Article 4 sub 7 of the GTC of the personal data that it indexes with its search engine. Google's processing of personal data is in principle justified on the basis of Article 6(1)(f) of the AVG (cf. paragraphs 73 et seq. of the judgment of the Court of Justice of the European Union (CJEU 13 May 2014, case C-131/12, ECLI:EU:C:2014:317) ('the Costeja judgment').
 
7.7.
The assessment of the deletion request concerns the search engine search results found and not primarily the content of the web pages to which a link in the search results refers. As the Costeja judgment shows, it must be emphasised that the processing of personal data carried out by a search engine differs from the processing of personal data carried out by a web editor. The latter processing consists of placing data on a web page. The processing carried out by a search engine is in addition to that. To the extent that the processing of personal data by a search engine differs from the processing of personal data carried out by web editors and, in addition, affects the fundamental rights of a data subject, Google, as the operator of a search engine, has its own responsibility within the framework of the AVG (cf. paragraphs 34 et seq. of the judgment of the Court of Justice (ECJ EU 24 September 2019, Case C-136/17 GC, AF, BH, ED v. Commission nationale l'informatique et des libertés) ('the GC and Others v. CNIL judgment'). Although, in the case of Google, those are search results found in the search engine, the balance of interests cannot, in principle, entirely disregard the content of the contested web pages, to which reference is made in the search results.
 
7.8.
Article 17 introductory wording and paragraph 1 of the AVG provides that the data subject has the right, in summary and to the extent relevant in this case, to obtain the deletion of personal data concerning him/her (the "right to oblivion") when the personal data are no longer necessary for the purposes for which they were collected or otherwise processed (sub a), when the data subject objects to the processing in accordance with Article 21 paragraph 1 of the AVG and there are no overriding compelling legitimate grounds for processing (sub c) or when the personal data have been unlawfully processed (sub d). It follows from paragraph 3 of this Article that this right of deletion does not apply (inter alia) to the extent that processing is necessary for the exercise of the right to freedom of expression and information.
 
7.9.
Article 21 paragraph 1 of the AVG stipulates, insofar as relevant in this case, that the data subject may object to the processing of personal data concerning him or her on the basis of Article 6 paragraph 1 sub f of the AVG for reasons related to his or her specific situation. The controller shall cease processing the personal data unless he or she invokes compelling legitimate grounds for processing which outweigh the interests, rights and freedoms of the data subject.
 
7.10.
When interpreting article 6 opening words and sub f in connection with articles 17 and 21 of the AVG and the balancing of interests to be carried out on the basis of these provisions, it is relevant that the Court of Justice in the Costeja judgment and in the judgment of the Supreme Court of 24 February 2017 (HR 24 February 2017, ECLI:NL:HR:2017:316, hereinafter "the X/Google judgment") held that the fundamental rights of a natural person referred to in Articles 7 and 8 of the Charter of Fundamental Rights of the European Union (hereinafter "for brevity's sake": "the Charter") - in Articles 7 and 8, respectively, the right to respect for private life and the right to protection of personal data - generally outweigh, and thus take precedence over, the economic interest of the search engine operator (compare Google's freedom to conduct its business, Article 16 of the Charter) and the legitimate interest of internet users who may be able to access the search results in question (see the right to freedom of expression and freedom of information for the public, while respecting the freedom of the media, as enshrined in Article 11 of the Charter; further compare Article 10 ECHR, Article 7 Constitution and Article 17(3)(a) AVG. This may be different in particular cases, depending on the nature of the information concerned and its sensitivity to the private life of the person concerned and on the interest of the public in having that information at their disposal, which is determined in particular by the role played by that person in public life (compare Court of Justice, paragraph 81 of the Costeja judgment and Supreme Court, paragraph 3.5.5. X/Google judgment). The lawfulness of a publication on source pages cannot prevent a search engine operator from being required to delete search results if the conditions for doing so are met (Court of Justice, paragraph 88 of the Costeja judgment). It also follows from the case law that, within the balance of interests, guiding (but not independent) considerations may be the fact that the search results are factually inaccurate or, given all the circumstances of the case, are incomplete, irrelevant or excessive in relation to the purpose of the processing. Furthermore, the interest of archiving for public benefit or for scientific or historical research and the like, as referred to in Article 17(3)(d) of the AVG, may also play a role in a weighing up of interests.
 
7.11.
In the GC and Others v. CNIL judgment, the Court of Justice held that the prohibition on processing special personal data and personal data under criminal law relates only to Google's own processing of special personal data as operator of the search engine, in particular the display of a reference to a source page containing special personal data in the list of search results in the case of a search in the name of the data subject. The operator is not responsible for the fact that special or criminal personal data appear on those source pages (GC et al. /CNIL judgment, paragraphs 45-47).
 
7.12.
It also follows from this judgment that, with regard to a deletion request in connection with search results which refer to web pages containing special or criminal personal data, where the infringement of the fundamental rights of the data subject may be particularly serious because of the sensitivity of those data, a balance of interests must always be struck between, on the one hand, the right to respect for private life and the right to the protection of the data subject's special or criminal data and, on the other hand, the right of access to public information and the freedom of expression of the person from whom that information originates. Having regard to the seriousness of the infringement of the fundamental rights of the data subject, it should be considered whether the inclusion of a link in the list of results displayed following a search in that person's name is strictly necessary in order to protect the right to freedom of information, enshrined in Article 11 of the Charter, of Internet users who may be interested in accessing that webpage by means of such a search (GC and Others v. CNIL judgment, paragraphs 66-69). The right to the protection of personal data is therefore not an absolute right but must be considered in relation to its function in society and weighed against other fundamental rights (JC et al. /CNIL judgment, paragraph 57).
 
Verification against the legal framework
7.13.
It is assumed that the search result and not the source information, i.e. the publications, is submitted for assessment. Although the content of articles and issues cannot be completely disregarded when weighing up interests, this does not in any case mean that a request such as this one can be used to combat the content of a publication. The present procedure therefore does not lend itself to a full review of the criticisms of the articles and issues made by [Claimant 1] and [Claimant 2].
 
7.14.
In accordance with the main rule of Article 150 of the Dutch Code of Civil Procedure, it is up to [plaintiff 1] and [plaintiff 2] to state facts and circumstances and, in the event of a substantiated dispute, to prove that, with regard to a particular search result from which they request removal, the conditions of Article 6 opening words and sub f in conjunction with Article 17 and/or Article 21 of the AVG have been met.
 
7.15.
Plaintiff 1] and Plaintiff 2] base their requests - in reasonably general terms - on the fact that the publications referred to in the URLs are annoying and burdensome for them and that they are predominantly negative. According to [Claimant 1] and [Claimant 2], this has consequences, inter alia, for the business operations of their affiliates. In support of their claim that the publications are full of inaccuracies, [plaintiff 1] and [plaintiff 2] refer to the decision in preliminary relief proceedings of the Interim Injunction Judge in the District Court of Midden-Nederland and the decision of the Council.
 
7.16.
In the opinion of the District Court, contrary to the statements of [plaintiff 1] and [plaintiff 2], the judgment in preliminary relief proceedings does not show that the broadcasting of #BOOS had to be fully rectified and that [plaintiff 1] and [plaintiff 2] were largely in the right. On the contrary, the Court in preliminary relief proceedings held that only a few parts of the broadcast had to be rectified, but that there was no reason to remove the delivery as such and to rectify everything relating to [plaintiff 1] and [plaintiff 2]. The Council's decision also concerns a formal decision as described in paragraph 3.7. and on that ground is in favour of [plaintiff 1]. In the aforementioned decisions, the court sees no substantiation for the position of [plaintiff 1] and [plaintiff 2] that the relevant publications are full of inaccuracies. In other respects, too, insufficient attention has been paid to this.
 
7.17.
The Court further considered that the reporting by Sikkom, BNNVARA and SBS has a warning function and this reporting is part of a (local) social debate about, among other things, the rental sector and that [plaintiff 1] (and previously [plaintiff 2] ) are public figures on the real estate market in Groningen (which the Court also knows ex officio). In the opinion of the District Court, [plaintiff 1] and [plaintiff 2], against the background described above, are therefore in principle able to tolerate that their actions in the media should be open to discussion. The fact that [Plaintiff 1] and [Plaintiff 2], in requesting the removal of the URLs from the search result, are seeking the same result as they did in the interlocutory proceedings and before the Council was refuted by them on insufficient grounds. In addition, Google denied that such an effect of removing search results and thus rendering publications untraceable has a disproportionate effect which is not justified.
 
7.18.
In addition, the reports on [plaintiff 1] and [plaintiff 2] mainly concern acting as lessor or rental agent. Infringement of the right to respect for private life is therefore at issue to a lesser extent. The fact that [Claimant 2] is no longer active in that market does not make that any different now that it may again be able to operate in the same market. In addition, the Court is also aware of its own motion that [plaintiff 1] or the legal entities it operates and Spot IN have been involved in proceedings in this Court on several occasions in which their actions as lessor or landlord or landlord agent were often at issue. Plaintiff 1] and Plaintiff 2] , or the legal entities affiliated with them, were also ruled against several times. Under these circumstances, the Court is of the opinion that the interest of the public in being informed about [plaintiff 1] and [plaintiff 2] outweighs the interest that [plaintiff 1] and [plaintiff 2] have in removing the URLs. The current or future tenant of [plaintiff 1] (a generally weaker party in relation to [plaintiff 1] as landlord) may become aware of the background of [plaintiff 1] and the (political) discussions concerning [plaintiff 1] through this notice, which may be relevant for the consideration of whether one wants to rent (even longer) from [plaintiff 1].
 
7.19.
The URLs that refer to Sikkom articles when searching on the names " [Claimant 1] " and " [Claimant 2] " therefore do not need to be deleted in the light of the foregoing (C 5-8 and K 1, 3 and 4).
 
7.20.
With regard to URL C 4, Google has stated that this search result now appears as the 60th result on page 7 and that this URL no longer has any significant influence on the profile created by [plaintiff 1] on the basis of the search results page. Plaintiff 1] has rebutted this assertion insufficiently substantiated, with the result that its removal is also rejected for lack of (sufficient) interest.
 
7.21.
The last URL from which [Claimant 1] requests deletion (C 1) refers to a Wikipedia page about [Claimant 1] . The Court is of the opinion that, against the background of Google's reasoned defence to removal, [plaintiff 1] did not sufficiently explain why this URL should be removed.
 
7.22.
The Court also follows Google in its defence of not having to remove URL K 6. Plaintiff 2 has not explained why precisely this URL should be made untraceable. This too, just like URL C 1, has been ignored.
</pre>
</pre>

Revision as of 21:49, 23 November 2020

Rb. Noord-Nederland - C/18/194754 / HA RK 19-64 and C/18/197707 / HA RK 20-22
Courts logo1.png
Court: Rb. Noord-Nederland (Netherlands)
Jurisdiction: Netherlands
Relevant Law: Article 17(1)(c) GDPR
Article 21(1) GDPR
Decided: 05.11.2020
Published: 16.11.2020
Parties: Google LLC
National Case Number/Name: C/18/194754 / HA RK 19-64 and C/18/197707 / HA RK 20-22
European Case Law Identifier: ECLI:NL:RBNNE:2020:3897
Appeal from:
Appeal to: Unknown
Original Language(s): Dutch
Original Source: de Rechtbank (in Dutch)
Initial Contributor: n/a

The District Court of First Instance of the Northern Netherlands rejected the claimants’ requests to delete Google search results that lead to pages with negative information about claimants’ businesses. Those publications were not found completely inaccurate. They also have a warning function and are part of an important public debate about the rental market (a sector claimant are or have been active in).

English Summary

Facts

Claimants 1 and 2 are entrepreneurs who are or have been active in the real estate market. They are married. Claimant 1 still operates at least one company that does development and sales of new buildings. Claimant 2 used to run a house rental agency, but not anymore. When the names of claimant 1 and claimant 2 are entered in Google search, the search results show links to sites and TV shows featuring both claimants and their way of running business in the negative light. In July 2019, during the preliminary relief proceedings the producer of one of the shows was ordered by the Court to add a rectification notice because some statements in the show did not have enough factual support. The Court, however, did not agree with the claimants that the removal of the show was justified. Similarly, the Netherlands Press Council also partially agreed with the claimants, finding that the reporting published on one of the sites did contain unsubstantiated accusations, hurtful language and insufficient consideration of the claimants’ side of the story. However, the Council found that careless journalistic conduct did not take place. Claimants submitted several “right to be forgotten” requests to Google to have specific links removed from the search results. Google rejected those requests. Claimants brought two cases before the Court. According to claimant 1, 18 URLs must be forgotten in case 19-64 and 24 URLs in case 20-22. Claimant 2 is asking to de-list 21 URLs in case 20-22. The Court considers both cases jointly.


Dispute

Claimants are of the opinion that a data subject in principle has a right to have his or her personal data deleted from search engine. It is then up to the search engine provider to prove that there are valid reasons for not deleting the information. According to the claimants, the balance of interests is in their favor in this case as the links they would like to have de-listed contain a lot of inaccuracies. Moreover, the information published on those pages is incomplete, irrelevant and excessive. Google’s position is that the requests for erasure submitted by the claimants do not satisfy the conditions in Article 17(1)(c) and Article 21(1) of the GDPR and Google’s internal policy. The information the claimants would like to de-list has an important warning function and is part of an important public debate, in which claimants are public figures. Making this information unavailable would have a disproportionate effect that is not unjustified. Also, the previous decisions of the Court and the Press Council were not about the content published via the contested URLs. And finally, Google argues that the decisions to reject the de-listing request were in line with the Costeja judgement.


Holding

The Court considered the following: • neither the preliminary proceeding judge nor the Press Council agree with the claimants that the contested pieces of information are to be fully rectified and that the claimants are largely in the right; • the reports published on the contested sites have a warning function and are part of an important public debate; • the deletion requests have not been sufficiently substantiated by the claimants; • the contested URLs contain information about the professional activities of the claimants, meaning that their private lives are less affected; • the fact that complainant 2 is no longer active in the rental business is irrelevant since nothing prevents claimants 2 from re-entering this market again; • claimants 1 and 2 have been involved in previous Court proceedings where their actions as landlords were called into question. They or their legal entities have been ruled against several times.

The Court ruled that under these circumstances, the public interest of becoming informed outweighs the claimants’ interest of having the URLs de-listed. The “right to be forgotten” requests are to be rejected.


Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the Dutch original. Please refer to the Dutch original for more details.

available at
COURT OF THE NORTH OF THE NETHERLANDS
Private law department
Location Groningen
Order in joined cases of 5 November 2020
in the case with case number / petition number: C/18/194754 / HA RK 19-64 of
plaintiff 1] ,
residing at [address] ,
The applicant,
Attorney at law R.P. de Vries, Amsterdam, the Netherlands,
by
the legal person under foreign law
GOOGLE LLC,
located at Mountain View, CA 94043, United States,
defendant,
Lawyer Mr D. Verhulst in Amsterdam,
and in the case with case number / reel number C/18/197707 / HA RK 20-22 of
1 [Claimant 1] ,
residing at [address] ,
2. plaintiff 2] ,
residing at [address] ,
the applicants,
Attorney at law R.P. de Vries, Amsterdam, the Netherlands,
by
the legal person under foreign law
GOOGLE LLC,
located at Mountain View, CA 94043, United States,
defendant,
Lawyer Mr D. Verhulst in Amsterdam.
1 The proceedings in the case 19-64
1.1.
The course of the procedure is evident:
-
the petition with productions,
-
the defence with productions,
-
further productions 11 to 13 on the part of [plaintiff 1] ,
-
the oral procedure,
-
the pleadings of [plaintiff 1] ,
-
Google's pleadings.
1.2.
Finally, judgment has been given today.

2 The proceedings in Case 20-22
2.1.
The course of the procedure is evident:
-
the petition with productions,
-
the defence with productions,
-
the further production 34 of [Claimant 1] and [Claimant 2] ,
-
the oral procedure,
-
the pleadings of [plaintiff 1] and [plaintiff 2] ,
-
Google's pleadings.
2.2.
Finally, judgment has been given today.

The parties will hereinafter be referred to as [plaintiff 1] , [plaintiff 2] and Google.
3 The facts
3.1.
plaintiff 1] and [plaintiff 2] are entrepreneurs who are or have been active on the real estate market in Groningen. Claimant 1] and [Claimant 2] are married.

3.2.
Claimant 1] operates (inter alia) the company Pex Real Estate BV. The main activities of the company are the development of new construction projects and the sale and rental of housing in various municipalities in the Netherlands, including the city of Groningen. Claimant 2] has operated the leasing agency Spot IN. The latter company has ceased to exist.

3.3.
Google is the operator of the internet search engine Google Search. This search engine helps users to find information on the internet. Users can enter one or more search terms, after which the search engine displays search results. The search results contain references (so-called hyperlinks) to internet addresses of web pages, or Uniform Resource Locators (abbreviated to: URLs). The selection and arrangement of search results and their presentation to the user are the dynamic product of an automated, algorithmic process. The algorithm selects and arranges search results on the basis of more than 200 factors, such as the internet address and title, the content and hierarchical structure of the page concerned, whether and how often one or more of the specified search terms appear on it, the publication date of the page and the quality and popularity of the website on which it appears, as well as the number and origin of the hyperlinks to that page. Google Search is offered worldwide via the website www.google.com. Local versions adapted to the national language exist in several countries, such as www.google.nl in the Netherlands.

3.4.
When the names " [plaintiff 1] " or " [plaintiff 2] " are entered as search terms in Google Search, search results will become visible that contain references to publications on web or also source pages concerning, among other things, articles on the website www.sikkom.nl and www.wikipedia.org and references to an episode of the programme "Fout Boel" on SBS and an episode of the programme #BOOS on BNNVARA in which [plaintiff 1] and/or [plaintiff 2] are mentioned.
3.5.
Claimant 1] and Spot IN have been elected on 2 March 2018 by RED (youth organisation of the Socialist Party, SP) as "Huisjesmelker van het Jaar 2018" (House Milker of the Year 2018). According to the underlying jury report, there were 42 complaints from tenants. The complaints related to, among other things, illegal mediation costs, excessive rents, overdue maintenance, non-reimbursement of the deposit, as well as intimidation, housebreaking and threats against tenants who have gone to the rent assessment commission or the courts.

3.6.
plaintiff 1], after BNNVARA announced that it would not remove the delivery of #BOOS, instituted interlocutory proceedings against BNNVARA and claimed the removal of the delivery of the programme #BOOS and a rectification. By judgment of 11 July 2019 of the Interim Injunction Judge of the District Court of Midden-Nederland it was ruled that the delivery in question as such does not have to be removed. Furthermore, the claims for rectification of - in brief - everything discussed in that delivery with respect to [plaintiff 1] and [plaintiff 2] were rejected. However, the subsidiary claim for partial rectification was upheld, in the sense that BNNVARA was ordered to make the following corrigendum:

"This episode shall state, inter alia, that:
- Mr [plaintiff 1] has been involved in the mediation fees charged by Spot IN to the hirer [name 1];
- Spot IN would have gone bankrupt and that Mr [plaintiff 1] and Mrs [plaintiff 2] would have done so intentionally in order to avoid creditors;
- Pex Real Estate B.V. would have been set up to fall under the rules;
- I Property Management B.V. would have been a relaunch of Spot IN .
These statements are insufficiently supported by facts".
3.7.
On 14 February 2019, on behalf of [plaintiff 1] and [plaintiff 2] and the companies operated by them, a complaint was filed with the Dutch Press Council (Raad voor de Journalistiek, hereinafter: the Raad) against [name 2] (journalist and editor-in-chief of Sikkom.nl) and NDC Mediagroep BV. By decision of 16 January 2020, the Council found in part in favour of [plaintiff 1] and [plaintiff 2]. The Council has ruled that reports about them contain unsubstantiated accusations in which an unnecessarily hurtful tone of grievances has been used and insufficient hearing has been conducted. However, according to the council, no incidents were provoked to create news on the basis of which careless journalistic conduct was allegedly involved.

3.8.
In this court, [plaintiff 1] and [plaintiff 2], whether or not through their companies, have been regularly involved for several years in proceedings with, among others, their (former) tenants. The same applies to [plaintiff 1] in proceedings before the Rent Commission. Plaintiff 1] and [plaintiff 2] have often been unsuccessful in these proceedings.

3.9.
Google has created an online form to request the removal of URLs from Google Search's search results. Via this form, a user can specify one or more URLs which he no longer wants to be shown as search results when searching on his own name. The request must be explained per URL on the form. Google assesses each deletion request and each URL mentioned in that context manually. The applicant will then receive a reply from Google with either a request for further information or a (summary) reasoned decision on the request for deletion.
3.10.
3.10. On 29 August 2019, [claimant 1] requested, through his lawyer using the online form, the removal of 18 URLs from the search results page displayed during a search in his name. Google rejected that request and notified its decision by email of 30 August 2019.

3.11.
plaintiff 1] lodged a request on 10 October 2019 in Case 19-64 in which it asks the court to order Google to remove the 18 URLs after all.

3.12.
On 3 February 2020, [Claimant 1] again requested, through his lawyer, the removal of 24 URLs using the online form. Google also rejected this request and notified its decision on 5 February 2020.

3.13.
On 12 February 2020, plaintiff 2] requested Google, through its lawyer and also using the online form Google, to remove 21 URLs from the search results page displayed in a search result on its callsign. Google decided against [plaintiff 2]'s request and notified its lawyer of that decision by email of 21 February 2020.

3.14.
On 12 March 2020, [plaintiff 1] and [plaintiff 2] lodged a request in Case 20-22 requesting that Google be ordered to delete the URLs they requested from Google on 3 and 12 February 2019.

4 The requests
4.1.
In case 19-64, [plaintiff 1] requests the court, by order enforceable in stock, to remove and keep removed, within one week after service of this decision, or at least a reasonable period of time to be determined by the court, the reference to the URLs appearing in the search query " [plaintiff 1] " as described under I in the petition, on pain of forfeiture of a penalty of € 5.000, or at least an amount to be determined by the court, for each day or part of a day that Google fails to do so, with an order that Google pay the costs of the proceedings, including an amount in arrears, together with interest.

4.2.
Google concludes in this case that the application should be dismissed, with an order that [plaintiff 1] should pay the costs of the proceedings, enforceable on a provisional basis.

4.3.
In Case 20-22, [plaintiff 1] requests that the court, by order enforceable in stock, within one week after service of this decision, or at least a reasonable period of time to be determined by the court, remove and keep removed the reference to the URLs that appear in the search query " [plaintiff 1] " as described under I in the petition, on pain of forfeiture of a penalty of € 5,000, or at least an amount to be determined by the court, for each day or part of a day that Google fails to do so.
In Case 20-22, plaintiff 2 requests the court, by order enforceable in stock, to remove and keep removed the reference to the following URLs from the search query "[plaintiff 2] " as described under II in the petition, also on pain of forfeiture of a penalty of € 5,000, or at least an amount to be determined by the court, for each part of the day or day that Google fails to do so. Finally, [plaintiff 1] and [plaintiff 2] seek an order that Google pay the costs of the proceedings, including an amount in arrears, together with interest.
4.4.
Also in this case, Google claims that the application should be rejected, with an order that [Claimant 1] and [Claimant 2] should pay the costs of the proceedings, enforceable on a provisional basis.

5 The position of [Claimant 1] and [Claimant 2]
5.1.
Claimant 1 and Claimant 2 shall base their above claims, in summary, on the following. According to settled case law, a data subject has, in principle, the right to have his personal data deleted from search results. According to [plaintiff 1] and [plaintiff 2], it is for the data processor to prove that there are special circumstances under which the data should not be deleted. According to [Claimant 1] and [Claimant 2], the web and source pages referred to in the relevant URLs contain an excess of inaccuracies and inaccuracies. For that reason too, a balancing of interests in favour of removal should be in favour of [Claimant 1] and [Claimant 2]. In addition, [Claimant 1] and [Claimant 2] claim that the information on the pages is incomplete, irrelevant and excessive.

6 Google's position
6.1.
In a nutshell, Google's defence boils down to the following. Google rejected the requests for removal on the grounds that they do not meet the conditions for application of Article 17(1)(c) in conjunction with Article 21(1) of the General Data Protection Regulation ('the AVG') and its internal policy rules. The messages to which the relevant URLs refer have an important warning function and are part of a (local) public debate in which [plaintiff 1] and [plaintiff 2] are public figures. Making these publications untraceable offers the possibility of preventing the public from finding them through the back door and would have a disproportionate effect that is in no way justified or intended. Moreover, according to Google, the content of the source pages has in no way been affected by the judgments in preliminary relief proceedings or the judgement of the Council. Finally, Google argues that the decision not to proceed with removal is in line with the case-law on requests for removal based on the Costeja judgment.

7 The assessment
The scope of the requests
7.1.
In view of the close link between the joined cases, these cases will be discussed jointly.

7.2.
The District Court will discuss the 14 (eight for "[plaintiff 1] " and six for "[plaintiff 2] ") URLs displayed by Google in its pleadings under marginal 5. The fact that these 14 URLs are now the search results that actually still appear in a search for the name "[plaintiff 1] " or "[plaintiff 2] " of the URLs from which they have requested removal has not been disputed, or at least not sufficiently, by [plaintiff 1] and [plaintiff 2]. The screenshot included by [plaintiff 1] and [plaintiff 2] in the pleadings under marginal 42. does not make this any different now that this document - undisputedly - dates from 9 February 2018 and is therefore not an accurate representation of the search results that are currently being displayed. In addition, not only the (call) names of [plaintiff 1] and [plaintiff 2] were used to find those search results, but also the addition "Sikkom" was specified.

7.3.
The assessment therefore focuses on the following URLs whose deletion has been requested and where the search is carried out on " [Claimant 1] ":
1. https://nl.wikipedia.org/wiki/ [internet address]
2. https://player.fm/series/boos/ [internet address]
3. https://tros.tvgids.nl [internet address]
4. https://viralstat.com [internet address]
5. https://www.sikkom.nl/tag [internet address]
6. https://www.sikkom.nl [internet address]
7. https://www.sikkom.nl [internet address]
8. https://www.facebook.com/sikkom [internet address]
and searched for "[plaintiff 2]":
1. https://www.sikkom.nl/tag [internet address]
2. https://www.sikkom.nl [internet address]
3. https://www.sikkom.nl [internet address]
4. https://www.sikkom.nl [internet address]
5. https://twitter.com [internet address]
6. https://www.youtube.com [internet address] .
The court will take over the designation of the URLs used by Google. This means that the URLs referring to [plaintiff 1] will be designated C 1 to 8 and the URLs referring to [plaintiff 2] will be designated K 1 to 6.
7.4.
In the run-up to the oral hearing, Google deleted three search results from which [Claimant 1] and [Claimant 2] requested deletion (C 2 and 3 and K 2). With regard to those search results, [Claimant 1] and [Claimant 2] now no longer have any interest in removal for which reason that part of the application will be rejected.

Legal framework
7.5.
The General Data Protection Regulation (AVG) entered into force on 25 May 2018. As an EU regulation, the AVG is binding in its entirety and directly applicable in the Member States. The applications of [plaintiff 1] and [plaintiff 2] became pending after 25 May 2018, so the application will also be assessed under the rules of the AVG.

7.6.
Google is to be regarded as the controller within the meaning of Article 4 sub 7 of the GTC of the personal data that it indexes with its search engine. Google's processing of personal data is in principle justified on the basis of Article 6(1)(f) of the AVG (cf. paragraphs 73 et seq. of the judgment of the Court of Justice of the European Union (CJEU 13 May 2014, case C-131/12, ECLI:EU:C:2014:317) ('the Costeja judgment').

7.7.
The assessment of the deletion request concerns the search engine search results found and not primarily the content of the web pages to which a link in the search results refers. As the Costeja judgment shows, it must be emphasised that the processing of personal data carried out by a search engine differs from the processing of personal data carried out by a web editor. The latter processing consists of placing data on a web page. The processing carried out by a search engine is in addition to that. To the extent that the processing of personal data by a search engine differs from the processing of personal data carried out by web editors and, in addition, affects the fundamental rights of a data subject, Google, as the operator of a search engine, has its own responsibility within the framework of the AVG (cf. paragraphs 34 et seq. of the judgment of the Court of Justice (ECJ EU 24 September 2019, Case C-136/17 GC, AF, BH, ED v. Commission nationale l'informatique et des libertés) ('the GC and Others v. CNIL judgment'). Although, in the case of Google, those are search results found in the search engine, the balance of interests cannot, in principle, entirely disregard the content of the contested web pages, to which reference is made in the search results.

7.8.
Article 17 introductory wording and paragraph 1 of the AVG provides that the data subject has the right, in summary and to the extent relevant in this case, to obtain the deletion of personal data concerning him/her (the "right to oblivion") when the personal data are no longer necessary for the purposes for which they were collected or otherwise processed (sub a), when the data subject objects to the processing in accordance with Article 21 paragraph 1 of the AVG and there are no overriding compelling legitimate grounds for processing (sub c) or when the personal data have been unlawfully processed (sub d). It follows from paragraph 3 of this Article that this right of deletion does not apply (inter alia) to the extent that processing is necessary for the exercise of the right to freedom of expression and information.

7.9.
Article 21 paragraph 1 of the AVG stipulates, insofar as relevant in this case, that the data subject may object to the processing of personal data concerning him or her on the basis of Article 6 paragraph 1 sub f of the AVG for reasons related to his or her specific situation. The controller shall cease processing the personal data unless he or she invokes compelling legitimate grounds for processing which outweigh the interests, rights and freedoms of the data subject.

7.10.
When interpreting article 6 opening words and sub f in connection with articles 17 and 21 of the AVG and the balancing of interests to be carried out on the basis of these provisions, it is relevant that the Court of Justice in the Costeja judgment and in the judgment of the Supreme Court of 24 February 2017 (HR 24 February 2017, ECLI:NL:HR:2017:316, hereinafter "the X/Google judgment") held that the fundamental rights of a natural person referred to in Articles 7 and 8 of the Charter of Fundamental Rights of the European Union (hereinafter "for brevity's sake": "the Charter") - in Articles 7 and 8, respectively, the right to respect for private life and the right to protection of personal data - generally outweigh, and thus take precedence over, the economic interest of the search engine operator (compare Google's freedom to conduct its business, Article 16 of the Charter) and the legitimate interest of internet users who may be able to access the search results in question (see the right to freedom of expression and freedom of information for the public, while respecting the freedom of the media, as enshrined in Article 11 of the Charter; further compare Article 10 ECHR, Article 7 Constitution and Article 17(3)(a) AVG. This may be different in particular cases, depending on the nature of the information concerned and its sensitivity to the private life of the person concerned and on the interest of the public in having that information at their disposal, which is determined in particular by the role played by that person in public life (compare Court of Justice, paragraph 81 of the Costeja judgment and Supreme Court, paragraph 3.5.5. X/Google judgment). The lawfulness of a publication on source pages cannot prevent a search engine operator from being required to delete search results if the conditions for doing so are met (Court of Justice, paragraph 88 of the Costeja judgment). It also follows from the case law that, within the balance of interests, guiding (but not independent) considerations may be the fact that the search results are factually inaccurate or, given all the circumstances of the case, are incomplete, irrelevant or excessive in relation to the purpose of the processing. Furthermore, the interest of archiving for public benefit or for scientific or historical research and the like, as referred to in Article 17(3)(d) of the AVG, may also play a role in a weighing up of interests.

7.11.
In the GC and Others v. CNIL judgment, the Court of Justice held that the prohibition on processing special personal data and personal data under criminal law relates only to Google's own processing of special personal data as operator of the search engine, in particular the display of a reference to a source page containing special personal data in the list of search results in the case of a search in the name of the data subject. The operator is not responsible for the fact that special or criminal personal data appear on those source pages (GC et al. /CNIL judgment, paragraphs 45-47).

7.12.
It also follows from this judgment that, with regard to a deletion request in connection with search results which refer to web pages containing special or criminal personal data, where the infringement of the fundamental rights of the data subject may be particularly serious because of the sensitivity of those data, a balance of interests must always be struck between, on the one hand, the right to respect for private life and the right to the protection of the data subject's special or criminal data and, on the other hand, the right of access to public information and the freedom of expression of the person from whom that information originates. Having regard to the seriousness of the infringement of the fundamental rights of the data subject, it should be considered whether the inclusion of a link in the list of results displayed following a search in that person's name is strictly necessary in order to protect the right to freedom of information, enshrined in Article 11 of the Charter, of Internet users who may be interested in accessing that webpage by means of such a search (GC and Others v. CNIL judgment, paragraphs 66-69). The right to the protection of personal data is therefore not an absolute right but must be considered in relation to its function in society and weighed against other fundamental rights (JC et al. /CNIL judgment, paragraph 57).

Verification against the legal framework
7.13.
It is assumed that the search result and not the source information, i.e. the publications, is submitted for assessment. Although the content of articles and issues cannot be completely disregarded when weighing up interests, this does not in any case mean that a request such as this one can be used to combat the content of a publication. The present procedure therefore does not lend itself to a full review of the criticisms of the articles and issues made by [Claimant 1] and [Claimant 2].

7.14.
In accordance with the main rule of Article 150 of the Dutch Code of Civil Procedure, it is up to [plaintiff 1] and [plaintiff 2] to state facts and circumstances and, in the event of a substantiated dispute, to prove that, with regard to a particular search result from which they request removal, the conditions of Article 6 opening words and sub f in conjunction with Article 17 and/or Article 21 of the AVG have been met.

7.15.
Plaintiff 1] and Plaintiff 2] base their requests - in reasonably general terms - on the fact that the publications referred to in the URLs are annoying and burdensome for them and that they are predominantly negative. According to [Claimant 1] and [Claimant 2], this has consequences, inter alia, for the business operations of their affiliates. In support of their claim that the publications are full of inaccuracies, [plaintiff 1] and [plaintiff 2] refer to the decision in preliminary relief proceedings of the Interim Injunction Judge in the District Court of Midden-Nederland and the decision of the Council.

7.16.
In the opinion of the District Court, contrary to the statements of [plaintiff 1] and [plaintiff 2], the judgment in preliminary relief proceedings does not show that the broadcasting of #BOOS had to be fully rectified and that [plaintiff 1] and [plaintiff 2] were largely in the right. On the contrary, the Court in preliminary relief proceedings held that only a few parts of the broadcast had to be rectified, but that there was no reason to remove the delivery as such and to rectify everything relating to [plaintiff 1] and [plaintiff 2]. The Council's decision also concerns a formal decision as described in paragraph 3.7. and on that ground is in favour of [plaintiff 1]. In the aforementioned decisions, the court sees no substantiation for the position of [plaintiff 1] and [plaintiff 2] that the relevant publications are full of inaccuracies. In other respects, too, insufficient attention has been paid to this.

7.17.
The Court further considered that the reporting by Sikkom, BNNVARA and SBS has a warning function and this reporting is part of a (local) social debate about, among other things, the rental sector and that [plaintiff 1] (and previously [plaintiff 2] ) are public figures on the real estate market in Groningen (which the Court also knows ex officio). In the opinion of the District Court, [plaintiff 1] and [plaintiff 2], against the background described above, are therefore in principle able to tolerate that their actions in the media should be open to discussion. The fact that [Plaintiff 1] and [Plaintiff 2], in requesting the removal of the URLs from the search result, are seeking the same result as they did in the interlocutory proceedings and before the Council was refuted by them on insufficient grounds. In addition, Google denied that such an effect of removing search results and thus rendering publications untraceable has a disproportionate effect which is not justified.

7.18.
In addition, the reports on [plaintiff 1] and [plaintiff 2] mainly concern acting as lessor or rental agent. Infringement of the right to respect for private life is therefore at issue to a lesser extent. The fact that [Claimant 2] is no longer active in that market does not make that any different now that it may again be able to operate in the same market. In addition, the Court is also aware of its own motion that [plaintiff 1] or the legal entities it operates and Spot IN have been involved in proceedings in this Court on several occasions in which their actions as lessor or landlord or landlord agent were often at issue. Plaintiff 1] and Plaintiff 2] , or the legal entities affiliated with them, were also ruled against several times. Under these circumstances, the Court is of the opinion that the interest of the public in being informed about [plaintiff 1] and [plaintiff 2] outweighs the interest that [plaintiff 1] and [plaintiff 2] have in removing the URLs. The current or future tenant of [plaintiff 1] (a generally weaker party in relation to [plaintiff 1] as landlord) may become aware of the background of [plaintiff 1] and the (political) discussions concerning [plaintiff 1] through this notice, which may be relevant for the consideration of whether one wants to rent (even longer) from [plaintiff 1].

7.19.
The URLs that refer to Sikkom articles when searching on the names " [Claimant 1] " and " [Claimant 2] " therefore do not need to be deleted in the light of the foregoing (C 5-8 and K 1, 3 and 4).

7.20.
With regard to URL C 4, Google has stated that this search result now appears as the 60th result on page 7 and that this URL no longer has any significant influence on the profile created by [plaintiff 1] on the basis of the search results page. Plaintiff 1] has rebutted this assertion insufficiently substantiated, with the result that its removal is also rejected for lack of (sufficient) interest.

7.21.
The last URL from which [Claimant 1] requests deletion (C 1) refers to a Wikipedia page about [Claimant 1] . The Court is of the opinion that, against the background of Google's reasoned defence to removal, [plaintiff 1] did not sufficiently explain why this URL should be removed.

7.22.
The Court also follows Google in its defence of not having to remove URL K 6. Plaintiff 2 has not explained why precisely this URL should be made untraceable. This too, just like URL C 1, has been ignored.