EUR-Lex Acces la dreptul Uniunii Europene

Înapoi la prima pagină EUR-Lex

Acest document este un extras de pe site-ul EUR-Lex

Document 62022TN0682

Case T-682/22: Action brought on 14 November 2022 — Meta Platforms Ireland v EDPB

OJ C 7, 9.1.2023, p. 45-45 (BG, ES, CS, DA, DE, ET, EL, EN, FR, GA, HR, IT, LV, LT, HU, MT, NL, PL, PT, RO, SK, SL, FI, SV)

9.1.2023   

EN

Official Journal of the European Union

C 7/45


Action brought on 14 November 2022 — Meta Platforms Ireland v EDPB

(Case T-682/22)

(2023/C 7/54)

Language of the case: English

Parties

Applicant: Meta Platforms Ireland Ltd (Dublin, Ireland) (represented by: H.-G. Kamann, F. Louis, A. Vallery, lawyers, P. Nolan, B. Johnston, C. Monaghan, D. Breatnach, Solicitors, D. McGrath, A. Fitzpatrick, I. McGrath, SC, and E. Egan McGrath, Barrister-at-Law)

Defendant: European Data Protection Board

Form of order sought

The applicant claims that the Court should:

Annul — in total or, in the alternative, in its relevant parts — the Binding Decision 2/2022 of the EDPB of 28 July 2022, which determined that Meta Ireland infringed certain requirements set out in Regulation 2016/679 (GDPR); and

order the defendant to pay the costs of the proceedings.

Pleas in law and main arguments

In support of the action, the applicant relies on four pleas in law.

1.

First plea in law, alleging that the EDPB exceeded its competence under Article 65 GDPR.

2.

Second plea in law, alleging that the EDPB infringed Article 6(1)(f) GDPR by interpreting and applying this provision incorrectly by failing to conduct a proper balancing test, disregarding the legitimate interests of the data subjects and failing to determine a legitimate interest.

3.

Third plea in law, alleging the EDPB infringed the right to good administration as enshrined in Article 41 of the Charter by disregarding Meta Ireland’s right to be heard and the EDPB’s obligations to conduct a comprehensive, fair and impartial assessment and to adequately state reasons.

4.

Fourth plea in law, alleging that that the EDPB violated Article 83 GDPR and various underlying principles governing the determination of fines under the GDPR.


Sus