2023년 3월 16일 목요일

Is a telephone number personal data under the GDPR and in light of Bodil Lindqvist case?

Yes, a telephone number can be considered personal data under the GDPR if it can be used to identify an individual directly or indirectly. In the context of the Bodil Lindqvist case, the European Court of Justice (ECJ) clarified that information that enables identification of a person indirectly, such as through combining several pieces of information, is still considered personal data. In the Bodil Lindqvist case, Ms. Lindqvist had collected personal information, including names and telephone numbers, of individuals in connection with her work for a church. She then published this information in a church newsletter without obtaining the individuals' consent. The ECJ ruled that this constituted processing of personal data under the Data Protection Directive, which was the predecessor to the GDPR. The ECJ held that the publication of the personal data was not necessary for the purpose of Ms. Lindqvist's work and therefore breached the Data Protection Directive. The GDPR has since replaced the Data Protection Directive, and its definition of personal data is broader. The GDPR defines personal data as "any information relating to an identified or identifiable natural person." This includes, but is not limited to, names, addresses, and telephone numbers. Therefore, a telephone number can be considered personal data under the GDPR, especially if it can be used to identify an individual in combination with other information. In summary, a telephone number can be considered personal data under the GDPR, and the Bodil Lindqvist case illustrates that even indirect identification through combining information can be considered personal data.

댓글 없음:

댓글 쓰기