Marketing & Media News Austria

Subscribe

Advertise your job ad
    Search jobs

    Activists file Facebook class action suit in Austria

    VIENNA, AUSTRIA: An Austrian law graduate spearheading a class action case against Facebook for alleged privacy breaches officially filed the suit in a Vienna court on Thursday...
    The case is being heard in a court in Vienna, capital of Austria. (Image: Public Domain)
    The case is being heard in a court in Vienna, capital of Austria. (Image: Public Domain)

    In a closely watched case, Max Schrems and 25,000 other users are suing the social media giant for various rights violations, ranging from the "illegal" tracking of their data under EU law to Facebook's involvement in the PRISM surveillance programme of the US National Security Agency.

    Each of the plaintiffs is claiming a symbolic sum of €500 ($540) in damages.

    However, Facebook's legal team argue that the case is not admissible in an Austrian civil court because "there is no legal basis for a US-style class action".

    They also accuse Schrems of launching the lawsuit for financial reasons rather than for his rights as a consumer - a claim denied by the activist's lawyer, Wolfram Proksch: "He lives for, but not off the case."

    The judge is expected to issue a written ruling at the earliest in three weeks.

    The case has been brought against Facebook's European headquarters in Dublin, which registers all accounts outside the United States and Canada - making up some 80% of Facebook's 1.35 billion users.

    Schrems was able to file his action against the Irish subsidiary at a civil court in Vienna because under EU law, all member states have to enforce court rulings from any other member state.

    Confident

    At the hearing, Facebook's lawyers alleged that Schrems was trying to organise a "pseudo-class action", and said he should try his luck in California where such proceedings were legal.

    In response, Wolfram Proksch accused Facebook of not wanting "to be sued anywhere".

    "The point is that under EU law, the consumer doesn't have to travel all the way to California to sue giant tech companies, but can do this in his or her home country," he said.

    After the hearing, Schrems told reporters he felt confident the case would go to trial.

    "From the very start, we have only focused on things which are unambiguous, verifiable, and don't require an expert," he said.

    "If I didn't think my chances were good, I wouldn't have invested so much effort into this."

    He added that Facebook's legal strategy so far had consisted of "completely avoiding the topic at stake, namely data protection".

    Global repercussions

    "But the key point is whether my data will be safe online," he said.

    "We currently face a problem of monopoly businesses, and unfortunately suing is the only way to guarantee my basic rights," he said.

    Schrems said a victory against Facebook Ireland was likely to have global repercussions.

    "This wouldn't be worth the whole circus if it was just for me," he said.

    Interest in the case has been overwhelming. Within days of launching the suit in August last year, thousands of people - mostly based in Europe but also in Asia, Latin America and Australia - had signed up.

    In the end, Schrems limited the number of participants to 25,000 but a further 55,000 have already registered to join the proceedings at a later stage.

    You cannot just go ahead and do it in Europe

    Schrems began his battle nearly four years ago, when he spent a semester at Santa Clara University in Silicon Valley.

    The Austrian said he was startled by the general lackadaisical attitude towards European privacy laws.

    "The general approach in Silicon Valley is that you can do anything you want in Europe" without facing any major consequences, Schrems said.

    As a result, he set up the Europe-v-Facebook (EvF) advocacy group, which in particular campaigns for the overhaul of the so-called Safe Harbour agreement, a data exchange pact signed in 2000 between the United States and the European Union.

    In parallel with the class action, Schrems and the EvF have also filed several complaints against Facebook in Ireland.

    That case was referred to the European Court of Justice (ECJ) after Irish authorities refused to open an investigation into the alleged breaches of privacy.

    The ECJ's decision, expected in 2016, could have wide-ranging implications for US tech companies operating in Europe.

    Source: AFP, via I-Net Bridge

    Source: I-Net Bridge

    For more than two decades, I-Net Bridge has been one of South Africa’s preferred electronic providers of innovative solutions, data of the highest calibre, reliable platforms and excellent supporting systems. Our products include workstations, web applications and data feeds packaged with in-depth news and powerful analytical tools empowering clients to make meaningful decisions.

    We pride ourselves on our wide variety of in-house skills, encompassing multiple platforms and applications. These skills enable us to not only function as a first class facility, but also design, implement and support all our client needs at a level that confirms I-Net Bridge a leader in its field.

    Go to: http://www.inet.co.za
    Let's do Biz