Sunday, December 1, 2013

The combining of personal data by Google since the introduction of its new privacy policy on 1 March 2012 is in breach of the Dutch data protection act [Wet bescherming persoonsgegevens].



The combining of personal data by Google since the introduction of its new privacy policy on 1 March 2012 is in breach of the Dutch data protection act [Wet bescherming persoonsgegevens]. This is the conclusion of the investigation by the Dutch data protection authority [College bescherming persoonsgegevens]. Google combines the personal data from internet users that are collected by all kinds of different Google services, without adequately informing the users in advance and without asking for their consent. The investigation shows that Google does not properly inform users which personal data the company collects and combines, and for what purposes. "Google spins an invisible web of our personal data, without our consent. And that is forbidden by law", says the chairman of the Dutch data protection authority, Jacob Kohnstamm.
The Dutch DPA has invited Google to attend a hearing, after which the authority will decide whether it will take enforcement measures.


​Read the Definitive Findings (8 MB) and Annex (3 MB) in Dutch

Read an informal translation of the Findings in English (8MB)

Also read the letter to Google from the Article 29 Working Party from October 2012 and the

Recommendations issued by the Working Party
​With its services, Google reaches almost every person in the Netherlands with internet access. It is almost impossible not to use Google services on the Internet. Many internet users use the search engine Search, the videoservice YouTube or the webmail Gmail. In the Report, three types of users of Google services are distinguished: people with a Google account, people without a Google account that use the open services of Google such as Search and YouTube, and people that do not use Google. Google also collects data about this last group of users, when they for example visit one of the more than 2 million websites worldwide with Google advertising cookies.

The investigation shows that Google combines personal data relating to internet users that the company obtains from different services. Google does this, amongst others, for the purposes of displaying personalised ads and to personalise services such as YouTube and Search. Some of these data are of a sensitive nature, such as payment information, location data and information on surfing behaviour across multiple websites. Data about search queries, location data and video's watched can be combined, while the different services serve entirely different purposes from the point of view of users. Google does not adequately inform users about the combining of their personal data from all these different services. On top of that, Google does not offer users any (prior) options to consent to or reject the examined data processing activities. The consent, required by law, for the combining of personal data from different Google services cannot be obtained by accepting general (privacy) terms of service.

In January 2012, Google announced that by 1 March 2012 the new privacy policy would apply to all users worldwide. The French data protection authority (CNIL) then initiated an investigation on behalf of all European data protection authorities (united in the Article 29 Working Party). This resulted in findings, that have been published in October 2012. After this initial investigation (with reference to the European Privacydirective), six national privacy authorities, in France, Germany (Hamburg), the UK, Italy, Spain and the Netherlands have decided to initiate national investigations, based on their own national laws.