PERSONAL DATA PROTECTION CODE Legislative Decree no. 196 of 30 June 2003 1 2 PART 1 – GENERAL PROVISIONS ............................................................ 13 TITLE I – GENERAL PRINCIPLES..........................................................................................14 Section 1..............................................................................................................................14 Section 2................................................................................................................................14 Section 3................................................................................................................................14 Section 4................................................................................................................................14 Section 5................................................................................................................................17 Section 6................................................................................................................................18 (Right to the Protection of Personal Data) .........................................................................14 (Purposes)......................................................................................................................14 (Data Minimisation Principle) ...........................................................................................14 (Definitions) .......................................................................................................................14 (Subject-Matter and Scope of Application) .......................................................................17 (Regulations Applying to Processing Operations).............................................................18 TITLE II – DATA SUBJECT’S RIGHTS..................................................................................18 Section 7..............................................................................................................................18 Section 8................................................................................................................................19 Section 9................................................................................................................................20 Section 10.............................................................................................................................21 (Right to Access Personal Data and Other Rights)............................................................18 (Exercise of Rights) ...........................................................................................................19 (Mechanisms to Exercise Rights) ......................................................................................20 (Response to Data Subjects) ..............................................................................................21 TITLE III – GENERAL DATA PROCESSING RULES...........................................................22 CHAPTER I – RULES APPLYING TO ALL PROCESSING OPERATIONS.............................22 Section 11.............................................................................................................................22 (Processing Arrangements and Data Quality)....................................................................22 Section 12.............................................................................................................................23 (Codes of Conduct and Professional Practice)...................................................................23 Section 13.............................................................................................................................23 (Information to Data Subjects)...........................................................................................23 Section 14.............................................................................................................................24 (Profiling of Data Subjects and Their Personality)............................................................24 Section 15.............................................................................................................................25 (Damage Caused on Account of the Processing)...............................................................25 Section 16.............................................................................................................................25 (Termination of Processing Operations) ............................................................................25 Section 17.............................................................................................................................25 (Processing Operations Carrying Specific Risks)..............................................................25 CHAPTER II – ADDITIONAL RULES APPLYING TO PUBLIC BODIES ..............................26 Section 18.............................................................................................................................26 (Principles Applying to All Processing Operations Performed by Public Bodies)............26 Section 19.............................................................................................................................26 (Principles Applying to the Processing of Data Other Than Sensitive and Judicial Data) 26 Section 20.............................................................................................................................26 (Principles Applying to the Processing of Sensitive Data) ................................................26 Section 21.............................................................................................................................27 (Principles Applying to the Processing of Judicial Data) ..................................................27 Section 22.............................................................................................................................27 3 (Principles Applying to the Processing of Sensitive Data as well as to Judicial Data) .....27 CHAPTER III – ADDITIONAL RULES APPLYING TO PRIVATE BODIES ...........................28 AND PROFIT-SEEKING PUBLIC BODIES .............................................................................28 Section 23.............................................................................................................................28 (Consent).......................................................................................................................28 Section 24.............................................................................................................................29 (Cases in Which No Consent Is Required for Processing Data)........................................29 Section 25.............................................................................................................................30 (Bans on Communication and Dissemination) ..................................................................30 Section 26.............................................................................................................................30 (Safeguards Applying to Sensitive Data)...........................................................................30 Section 27.............................................................................................................................31 (Safeguards Applying to Judicial Data) .............................................................................31 TITLE IV – ENTITIES PERFORMING PROCESSING OPERATIONS..............................32 Section 28.............................................................................................................................32 (Data Controller)................................................................................................................32 Section 29.............................................................................................................................32 (Data Processor).................................................................................................................32 Section 30.............................................................................................................................32 (Persons in Charge of the Processing) ...............................................................................32 TITLE V – DATA AND SYSTEM SECURITY .........................................................................33 CHAPTER I – SECURITY MEASURES.....................................................................................33 Section 31.............................................................................................................................33 (Security Requirements) ....................................................................................................33 Section 32.............................................................................................................................33 (Specific Categories of Data Controller) ...........................................................................33 CHAPTER II – MINIMUM SECURITY MEASURES................................................................34 Section 33.............................................................................................................................34 (Minimum Security Measures) ..........................................................................................34 Section 34.............................................................................................................................34 (Processing by Electronic Means)......................................................................................34 Section 35.............................................................................................................................35 (Processing without Electronic Means) .............................................................................35 Section 36.............................................................................................................................35 (Upgrading).....................................................................................................................35 TITLE VI – PERFORMANCE OF SPECIFIC TASKS............................................................35 Section 37.............................................................................................................................35 (Notification of the Processing) .........................................................................................35 Section 38.............................................................................................................................36 (Notification Mechanisms) ................................................................................................36 Section 39.............................................................................................................................37 (Communication Obligations)............................................................................................37 Section 40.............................................................................................................................37 (General Authorisations)....................................................................................................37 Section 41.............................................................................................................................38 (Authorisation Requests)....................................................................................................38 TITLE VII – TRANSBORDER DATA FLOWS.........................................................................38 Section 42.............................................................................................................................38 (Data Flows in the EU) ......................................................................................................38 Section 43.............................................................................................................................38 (Permitted Data Transfers to Third Countries) ..................................................................38 4 Section 44.............................................................................................................................39 (Other Permitted Data Transfers).......................................................................................39 Section 45.............................................................................................................................40 (Prohibited Data Transfers)................................................................................................40 PART II – PROVISIONS APPLYING TO SPECIFIC SECTORS .................... 41 TITLE I – PROCESSING OPERATIONS IN THE JUDICIAL SECTOR .............................42 CHAPTER I – IN GENERAL .....................................................................................................42 Section 46.............................................................................................................................42 (Data Controllers) ..............................................................................................................42 Section 47.............................................................................................................................42 (Processing Operations for Purposes of Justice)................................................................42 Section 48.............................................................................................................................43 (Data Banks of Judicial Offices)........................................................................................43 Section 49.............................................................................................................................43 (Implementing Provisions).................................................................................................43 CHAPTER II – CHILDREN.......................................................................................................43 Section 50.............................................................................................................................43 (Reports or Images Concerning Underage Persons) ..........................................................43 CHAPTER III – LEGAL INFORMATION SERVICES ..............................................................43 Section 51.............................................................................................................................43 (General Principles) ...........................................................................................................43 Section 52.............................................................................................................................44 (Information Identifying Data Subjects)............................................................................44 TITLE II – PROCESSING OPERATIONS BY THE POLICE................................................45 CHAPTER I – IN GENERAL .....................................................................................................45 Section 53.............................................................................................................................45 (Scope of Application and Data Controllers).....................................................................45 Section 54.............................................................................................................................45 (Processing Mechanisms and Data Flows) ........................................................................45 Section 55.............................................................................................................................46 (Specific Technology)........................................................................................................46 Section 56.............................................................................................................................46 (Safeguards for Data Subjects) ..........................................................................................46 Section 57.............................................................................................................................46 (Implementing Provisions).................................................................................................46 TITLE III – STATE DEFENCE AND SECURITY....................................................................47 CHAPTER I – IN GENERAL .....................................................................................................47 Section 58.............................................................................................................................47 (Applicable Provisions)......................................................................................................47 TITLE IV – PROCESSING OPERATIONS IN THE PUBLIC SECTOR..............................48 CHAPTER I – ACCESS TO ADMINISTRATIVE RECORDS ....................................................48 Section 59.............................................................................................................................48 (Access to Administrative Records) ..................................................................................48 Section 60.............................................................................................................................48 (Data Disclosing Health and Sex Life) ..............................................................................48 CHAPTER II – PUBLIC REGISTERS AND PROFESSIONAL REGISTERS............................48 Section 61.............................................................................................................................48 (Use of Public Information) ...............................................................................................48 CHAPTER III – REGISTERS OF BIRTHS, DEATHS AND MARRIAGES, CENSUS REGISTERS AND ELECTORAL LISTS.....................................................................................49 5 Section 62.............................................................................................................................49 (Sensitive and Judicial Data)..............................................................................................49 Section 63.............................................................................................................................49 (Interrogation of Records)..................................................................................................49 CHAPTER IV – PURPOSES IN THE SUBSTANTIAL PUBLIC INTEREST ............................50 Section 64.............................................................................................................................50 (Citizenship, Immigration and Alien Status) .....................................................................50 Section 65.............................................................................................................................50 (Political Rights and Public Disclosure of the Activities of Certain Bodies) ....................50 Section 66.............................................................................................................................51 (Taxation and Customs Matters)........................................................................................51 Section 67.............................................................................................................................51 (Auditing and Controls) .....................................................................................................51 Section 68.............................................................................................................................52 (Grants and Certifications).................................................................................................52 Section 69.............................................................................................................................52 (Honours, Rewards and Incorporation)..............................................................................52 Section 70.............................................................................................................................53 (Voluntary Organisations and Conscientious Objection) ..................................................53 Section 71.............................................................................................................................53 (Imposition of Sanctions and Precautionary Measures) ....................................................53 Section 72.............................................................................................................................53 (Relationships with Religious Denominations) .................................................................53 Section 73.............................................................................................................................54 (Other Purposes Related to Administrative and Social Matters) .......................................54 CHAPTER V – SPECIFIC PERMITS ........................................................................................54 Section 74.............................................................................................................................54 (Car Permits and Access to Town Centres) .......................................................................54 TITLE V – PROCESSING OF PERSONAL DATA IN THE HEALTH CARE SECTOR ...55 CHAPTER I – IN GENERAL .....................................................................................................55 Section 75.............................................................................................................................55 (Scope of Application) .......................................................................................................55 Section 76.............................................................................................................................55 (Health Care Professionals and Public Health Care Bodies) .............................................55 CHAPTER II – SIMPLIFIED ARRANGEMENTS CONCERNING INFORMATION AND CONSENT........................................................................................................................56 Section 77.............................................................................................................................56 (Simplification) ..................................................................................................................56 Section 78.............................................................................................................................56 (Information Provided by General Practitioners and Paediatricians) ................................56 Section 79.............................................................................................................................57 (Information Provided by Health Care Bodies) .................................................................57 Section 80.............................................................................................................................58 (Information Provided by Other Public Bodies)................................................................58 Section 81.............................................................................................................................58 (Providing One’s Consent) ................................................................................................58 Section 82.............................................................................................................................58 (Emergency and Protection of Health and Bodily Integrity) .............................................58 Section 83.............................................................................................................................59 (Other Provisions to Ensure Respect for Data Subjects’ Rights).......................................59 Section 84.............................................................................................................................60 6 (Data Communication to Data Subjects) ...........................................................................60 CHAPTER III – PURPOSES IN THE SUBSTANTIAL PUBLIC INTEREST ............................60 Section 85.............................................................................................................................60 (Tasks of the National Health Service) ..............................................................................60 Section 86.............................................................................................................................61 (Other Purposes in the Substantial Public Interest) ...........................................................61 CHAPTER IV – MEDICAL PRESCRIPTIONS..........................................................................62 Section 87.............................................................................................................................62 (Drugs Paid for by the National Health Service) ...............................................................62 Section 88.............................................................................................................................63 (Drugs Not Paid for by the National Health Service) ........................................................63 Section 89.............................................................................................................................63 (Special Cases)...................................................................................................................63 CHAPTER V – GENETIC DATA...............................................................................................63 Section 90.............................................................................................................................63 (Processing of Genetic Data and Bone Marrow Donors) ..................................................63 CHAPTER VI – MISCELLANEOUS PROVISIONS ..................................................................64 Section 91.............................................................................................................................64 (Data Processed by Means of Cards) .................................................................................64 Section 92.............................................................................................................................64 (Clinical Records) ..............................................................................................................64 Section 93.............................................................................................................................64 (Certificate of Attendance at Birth) ...................................................................................64 Section 94.............................................................................................................................65 (Data Banks, Registers and Filing Systems in the Health Care Sector) ............................65 TITLE VI – EDUCATION............................................................................................................65 CHAPTER I – IN GENERAL .....................................................................................................65 Section 95.............................................................................................................................65 (Sensitive and Judicial Data)..............................................................................................65 Section 96.............................................................................................................................66 (Processing of Data Concerning Students) ........................................................................66 CHAPTER III – PROCESSING FOR STATISTICAL OR SCIENTIFIC PURPOSES ...............69 TITLE VII – PROCESSING FOR HISTORICAL, STATISTICAL OR SCIENTIFIC PURPOSES ...............................................................................................................................66 CHAPTER I – IN GENERAL .....................................................................................................66 Section 97.............................................................................................................................66 (Scope of Application) .......................................................................................................66 Section 98.............................................................................................................................66 (Purposes in the Substantial Public Interest)......................................................................66 Section 99.............................................................................................................................67 (Compatibility between Purposes and Duration of Processing) ........................................67 Section 100............................................................................................................................67 (Data Concerning Studies and Researches) .......................................................................67 CHAPTER II – PROCESSING FOR HISTORICAL PURPOSES..............................................68 Section 101............................................................................................................................68 (Processing Arrangements) ................................................................................................68 Section 102............................................................................................................................68 (Code of Conduct and Professional Practice) ....................................................................68 Section 103............................................................................................................................68 (Interrogating Documents Kept in Archives).....................................................................68 Section 104............................................................................................................................69 7 (Scope of Application and Identification Data for Statistical or Scientific Purposes).......69 Section 105............................................................................................................................69 (Processing Arrangements) ................................................................................................69 Section 106............................................................................................................................69 (Codes of Conduct and Professional Practice)...................................................................69 Section 107............................................................................................................................70 (Processing of Sensitive Data) ...........................................................................................70 Section 108............................................................................................................................71 (National Statistical System)..............................................................................................71 Section 109............................................................................................................................71 (Statistical Data Concerning Birth Events)........................................................................71 Section 110............................................................................................................................71 (Medical, Biomedical and Epidemiological Research)......................................................71 TITLE VIII – OCCUPATIONAL AND SOCIAL SECURITY ISSUES ...................................72 CHAPTER I – IN GENERAL .....................................................................................................72 Section 111............................................................................................................................72 (Code of Conduct and Professional Practice) ....................................................................72 Section 112............................................................................................................................72 (Purposes in the Substantial Public Interest)......................................................................72 CHAPTER II – JOB ADS AND EMPLOYEE DATA..................................................................73 Section 113............................................................................................................................73 (Data Collection and Relevance) .......................................................................................73 CHAPTER III – BAN ON DISTANCE MONITORING AND TELEWORK...............................73 Section 114............................................................................................................................73 (Distance Monitoring)........................................................................................................73 Section 115............................................................................................................................74 (Telework and Home-Based Work)...................................................................................74 CHAPTER IV – ASSISTANCE BOARDS AND SOCIAL WORK...............................................74 Section 116............................................................................................................................74 (Availability of Data under the Terms Agreed upon with Data Subjects).........................74 TITLE IX – BANKING, FINANCIAL AND INSURANCE SYSTEMS....................................74 CHAPTER I – INFORMATION SYSTEMS................................................................................74 Section 117............................................................................................................................74 (Reliability and Timeliness in Payment-Related Matters).................................................74 Section 118............................................................................................................................75 (Commercial Information) .................................................................................................75 Section 119............................................................................................................................75 (Data Concerning Payment of Debts) ................................................................................75 Section 120............................................................................................................................75 (Car Accidents) ..................................................................................................................75 TITLE X – ELECTRONIC COMMUNICATIONS ....................................................................75 CHAPTER I – ELECTRONIC COMMUNICATION SERVICES...............................................76 Section 121............................................................................................................................76 (Services Concerned) .........................................................................................................76 Section 122............................................................................................................................76 (Information Collected with Regard to Subscribers or Users)...........................................76 Section 123............................................................................................................................76 (Traffic Data) .....................................................................................................................76 Section 124............................................................................................................................77 (Itemised Billing) ...............................................................................................................77 Section 125............................................................................................................................77 8 (Calling Line Identification) ..............................................................................................77 Section 126............................................................................................................................78 (Location Data) ..................................................................................................................78 Section 127............................................................................................................................79 (Nuisance and Emergency Calls).......................................................................................79 Section 128............................................................................................................................79 (Automatic Call Forwarding).............................................................................................79 Section 129............................................................................................................................80 (Directories of Subscribers) ...............................................................................................80 Section 130............................................................................................................................80 (Unsolicited Communications) ..........................................................................................80 Section 131............................................................................................................................81 (Information Provided to Subscribers and Users)..............................................................81 Section 132............................................................................................................................81 (Traffic Data Retention for Other Purposes)......................................................................81 CHAPTER II – INTERNET AND ELECTRONIC NETWORKS ................................................82 Section 133............................................................................................................................82 (Code of Conduct and Professional Practice) ....................................................................82 CHAPTER III – VIDEO SURVEILLANCE................................................................................82 Section 134............................................................................................................................82 (Code of Conduct and Professional Practice) ....................................................................82 TITLE XI – SELF-EMPLOYED PROFESSIONALS AND PRIVATE DETECTIVES.........83 CHAPTER I – IN GENERAL .....................................................................................................83 Section 135............................................................................................................................83 (Code of Conduct and Professional Practice) ....................................................................83 TITLE XII – JOURNALISM AND LITERARY AND ARTISTIC EXPRESSION ..................83 CHAPTER I – IN GENERAL .....................................................................................................83 Section 136............................................................................................................................83 (Journalistic Purposes and Other Intellectual Works)........................................................83 Section 137............................................................................................................................83 (Applicable Provisions)......................................................................................................83 Section 138............................................................................................................................84 (Professional Secrecy)........................................................................................................84 CHAPTER II – CODE OF PRACTICE......................................................................................84 Section 139............................................................................................................................84 (Code of Practice Applying to Journalistic Activities) ......................................................84 TITLE XIII – DIRECT MARKETING .........................................................................................85 CHAPTER I – IN GENERAL .....................................................................................................85 Section 140............................................................................................................................85 (Code of Conduct and Professional Practice) ....................................................................85 II – ADMINISTRATIVE REMEDIES .........................................................................................87 PART III – REMEDIES AND SANCTIONS .................................................. 86 TITLE I – ADMINISTRATIVE AND JUDICIAL REMEDIES..................................................87 CHAPTER I – REMEDIES AVAILABLE TO DATA SUBJECTS ..............................................87 BEFORE THE GARANTE .........................................................................................................87 I – GENERAL PRINCIPLES......................................................................................................87 Section 141............................................................................................................................87 (Available Remedies).........................................................................................................87 Section 142............................................................................................................................87 (Lodging a Claim)..............................................................................................................87 9 Section 143............................................................................................................................88 (Handling a Claim).............................................................................................................88 Section 144............................................................................................................................88 (Reports).......................................................................................................................88 III – NON-JUDICIAL REMEDIES ............................................................................................88 Section 145............................................................................................................................88 (Complaints) ......................................................................................................................88 Section 146............................................................................................................................89 (Prior Request to Data Controller or Processor) ................................................................89 Section 147............................................................................................................................89 (Lodging a Complaint).......................................................................................................89 Section 148............................................................................................................................90 (Inadmissible Complaints) .................................................................................................90 Section 149............................................................................................................................90 (Handling a Complaint) .....................................................................................................90 Section 150............................................................................................................................91 (Measures Taken Following a Complaint).........................................................................91 Section 151............................................................................................................................92 (Challenging) .....................................................................................................................92 CHAPTER II – JUDICIAL REMEDIES.....................................................................................92 Section 152............................................................................................................................92 (Judicial Authorities)..........................................................................................................92 TITLE II – THE SUPERVISORY AUTHORITY.......................................................................93 CHAPTER I – THE GARANTE PER LA PROTEZIONE DEI DATI PERSONALI ...................94 Section 153............................................................................................................................94 (The Garante) .....................................................................................................................94 Section 154............................................................................................................................94 (Tasks).........................................................................................................................94 CHAPTER II - THE GARANTE'S OFFICE...............................................................................96 Section 155............................................................................................................................96 (Applicable Principles) ......................................................................................................96 Section 156............................................................................................................................96 (Permanent and Other Staff) ..............................................................................................96 CHAPTER III - INQUIRIES AND CONTROLS ........................................................................98 Section 157............................................................................................................................98 (Request for Information and Production of Documents) .................................................98 Section 158............................................................................................................................98 (Inquiries).....................................................................................................................98 Section 159............................................................................................................................98 (Arrangements) ..................................................................................................................98 Section 160............................................................................................................................99 (Specific Inquiries).............................................................................................................99 TITLE III - SANCTIONS ...........................................................................................................100 CHAPTER I - BREACH OF ADMINISTRATIVE RULES .......................................................100 Section 161...........................................................................................................................100 (Providing No or Inadequate Information to Data Subjects) ...........................................100 Section 162...........................................................................................................................100 (Other Types of Non-Compliance) ..................................................................................100 Section 163...........................................................................................................................100 (Submitting No or an Incomplete Notification)...............................................................100 Section 164...........................................................................................................................101 10 (Failure to Provide Information or Produce Documents to the Garante).........................101 Section 165...........................................................................................................................101 (Publication of Provisions by the Garante) ......................................................................101 Section 166...........................................................................................................................101 (Implementing Procedure) ...............................................................................................101 CHAPTER II - CRIMINAL OFFENCES..................................................................................101 Section 167...........................................................................................................................101 (Unlawful Data Processing).............................................................................................101 Section 168...........................................................................................................................102 (Untrue Declarations and Notifications Submitted to the Garante).................................102 Section 169...........................................................................................................................102 (Security Measures) .........................................................................................................102 Section 170...........................................................................................................................102 (Failure to Comply with Provisions Issued by the Garante)............................................102 Section 171...........................................................................................................................103 (Other Offences) ..............................................................................................................103 Section 172...........................................................................................................................103 (Additional Punishments) ................................................................................................103 TITLE IV - AMENDMENTS, REPEALS, TRANSITIONAL AND FINAL PROVISIONS..103 CHAPTER I - AMENDMENTS................................................................................................103 Section 173...........................................................................................................................103 (Convention Implementing the Schengen Agreement)....................................................103 Section 174...........................................................................................................................104 (Service of Process and Judicial Sales)............................................................................104 Section 175...........................................................................................................................106 (Police)........................................................................................................................106 Section 176...........................................................................................................................107 (Public Bodies).................................................................................................................107 Section 177...........................................................................................................................107 (Census Registers, Registers of Births, Deaths and Marriages, and Electoral Lists) ......107 Section 178...........................................................................................................................108 (Provisions Concerning the Health Care Sector) .............................................................108 Section 179...........................................................................................................................109 (Other Amendments)........................................................................................................109 CHAPTER II - TRANSITIONAL PROVISIONS.......................................................................109 Section 180...........................................................................................................................109 (Security Measures) .........................................................................................................109 Section 181...........................................................................................................................110 (Other Transitional Provisions)........................................................................................110 Section 182...........................................................................................................................111 (Office of the Garante).....................................................................................................111 CHAPTER III - REPEALS .......................................................................................................111 Section 183...........................................................................................................................111 (Repealed Provisions) ......................................................................................................111 CHAPTER IV - FINAL PROVISIONS .....................................................................................113 Section 184...........................................................................................................................113 (Transposition of European Directives)...........................................................................113 Section 185...........................................................................................................................113 (Annexed Codes of Conducts and Professional Practice)................................................113 Section 186...........................................................................................................................113 (Entry into Force).............................................................................................................113 11 ANNEXES ...............................................................................................................................115 CODES OF CONDUCT (ANNEX A).......................................................................................116 A.1 – PROCESSING OF PERSONAL DATA IN THE EXERCISE OF JOURNALISTIC ACTIVITIES.....................................................................................................................116 A.2 – PROCESSING OF PERSONAL DATA FOR HISTORICAL PURPOSES.............121 A.3 – PROCESSING OF PERSONAL DATA FOR STATISTICAL PURPOSES WITHIN THE FRAMEWORK OF THE SI.STA.N. [NATIONAL STATISTICAL SYSTEM].......129 TECHNICAL SPECIFICATIONS CONCERNING MINIMUM SECURITY MEASURES (ANNEX B).............................................................................................................................141 12 THE PRESIDENT OF THE REPUBLIC HAVING REGARD to Articles 76 and 87 in the Constitution, HAVING REGARD to Section 1 of Act no. 127 of 24 March 2001, enabling Government to issue a consolidated text on the processing of personal data, HAVING REGARD to Section 26 of Act no. 14 of 3 February 2003, setting out provisions to ensure compliance with obligations related to Italy’s membership in the European Communities (Community Act of 2002), HAVING REGARD to Act no. 675 of 31 December 1996 as subsequently amended, HAVING REGARD to Act no. 676 of 31 December 1996, enabling Government to pass legislation concerning protection of individual and other entities with regard to the processing of personal data, HAVING REGARD to Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995, on the protection of individuals with regard to the processing of personal data and on the free movement of such data, HAVING REGARD to Directive 2002/58/EC of the European Parliament and of the Council of 12 July 2002, on the processing of personal data and the protection of private life in the electronic communications sector, HAVING REGARD to the preliminary resolution adopted by the Council of Ministers at its meeting of 9 May 2003, HAVING HEARD the Garante per la protezione dei dati personali, HAVING ACQUIRED the opinion by the competent Parliamentary committees at the Chamber of Deputies and the Senate of the Republic, HAVING REGARD to the Council of Ministers’ resolution adopted at the meeting of 27 June 2003, ACTING ON THE PROPOSAL put forward by the Prime Minister, the Minister for Public Administration and the Minister for Community Policies, in agreement with the Ministers of Justice, of Economy and Finance, of Foreign Affairs and Communications, ISSUES the following legislative decree: 13 PART 1 – GENERAL PROVISIONS 14 TITLE I – GENERAL PRINCIPLES Section 1 (Right to the Protection of Personal Data) 1. Everyone has the right to protection of the personal data concerning him or her. Section 2 (Purposes) 1. This consolidated statute, hereinafter referred to as “Code”, shall ensure that personal data are processed by respecting data subjects’ rights, fundamental freedoms and dignity, particularly with regard to confidentiality, personal identity and the right to personal data protection. 2. The processing of personal data shall be regulated by affording a high level of protection for the rights and freedoms referred to in paragraph 1 in compliance with the principles of simplification, harmonisation and effectiveness of the mechanisms by which data subjects can exercise such rights and data controllers can fulfil the relevant obligations. Section 3 (Data Minimisation Principle) 1. Information systems and software shall be configured by minimising the use of personal data and identification data, in such a way as to rule out their processing if the purposes sought in the individual cases can be achieved by using either anonymous data or suitable arrangements to allow identifying data subjects only in cases of necessity, respectively. Section 4 (Definitions) 1. For the purposes of this Code, 15 a) ‘processing’ shall mean any operation, or set of operations, carried out with or without the help of electronic or automated means, concerning the collection, recording, organisation, keeping, interrogation, elaboration, modification, selection, retrieval, comparison, utilization, interconnection, blocking, communication, dissemination, erasure and destruction of data, whether the latter are contained or not in a data bank; b) ‘personal data’ shall mean any information relating to natural or legal persons, bodies or associations that are or can be identified, even indirectly, by reference to any other information including a personal identification number; c) ‘identification data’ shall mean personal data allowing a data subject to be directly identified; d) ‘sensitive data’ shall mean personal data allowing the disclosure of racial or ethnic origin, religious, philosophical or other beliefs, political opinions, membership of parties, trade unions, associations or organizations of a religious, philosophical, political or trade-unionist character, as well as personal data disclosing health and sex life; e) ‘judicial data’ shall mean personal data disclosing the measures referred to in Section 3(1), letters a) to o) and r) to u), of Presidential Decree no. 313 of 14 November 2002 concerning the criminal record office, the register of offence-related administrative sanctions and the relevant current charges, or the status of being either defendant or the subject of investigations pursuant to Sections 60 and 61 of the Criminal Procedure Code; f) ‘data controller’ shall mean any natural or legal person, public administration, body, association or other entity that is competent, also jointly with another data controller, to determine purposes and methods of the processing of personal data and the relevant means, including security matters; g) ‘data processor’ shall mean any natural or legal person, public administration, body, association or other agency that processes personal data on the controller’s behalf; h) ‘persons in charge of the processing” shall mean the natural persons that have been authorised by the data controller or processor to carry out processing operations; i) ‘data subject’ shall mean any natural or legal person, body or association that is the subject of the personal data; l) ‘communication’ shall mean disclosing personal data to one or more identified entities other than the data subject, the data controller’s representative in the State’s territory, the data processor and persons in charge of the processing in any form whatsoever, including by making available or interrogating such data; m) ‘dissemination’ shall mean disclosing personal data to unidentified entities, in any form whatsoever, including by making available or interrogating such data; n) ‘anonymous data’ shall mean any data that either in origin or on account of its having been processed cannot be associated with any identified or identifiable data subject; o) ‘blocking’ shall mean keeping personal data by temporarily suspending any other processing operation; 16 p) ‘data bank’ shall mean any organised set of personal data, divided into one or more units located in one or more places; q) ‘Garante’ shall mean the authority referred to in Section 153 as set up under Act no. 675 of 31 December 1996. 2. Furthermore, for the purposes of this Code, a) ‘electronic communication’ shall mean any information exchanged or conveyed between a finite number of parties by means of a publicly available electronic communications service. This does not include any information conveyed as part of a broadcasting service to the public over an electronic communications network except to the extent that the information can be related to the identifiable or identified subscriber or user receiving the information; b) ‘call’ means a connection established by means of a publicly available telephone service allowing two-way communication in real time; c) ‘electronic communications network’ shall mean transmission systems and switching or routing equipment and other resources which permit the conveyance of signals by wire, by radio, by optical or by other electromagnetic means, including satellite networks, fixed (circuit- and packet-switched, including Internet) and mobile terrestrial networks, networks used for radio and television broadcasting, electricity cable systems, to the extent that they are used for the purpose of transmitting signals, and cable television networks, irrespective of the type of information conveyed; d) ‘public communications network shall mean an electronic communications network used wholly or mainly for the provision of publicly available electronic communications services; e) ‘electronic communications service’ shall mean a service which consists wholly or mainly in the conveyance of signals on electronic communications networks, including telecommunications services and transmission services in networks used for broadcasting, to the extent that this is provided for in Article 2, letter c) of Directive 2202/21/EC of the European Parliament and of the Council of 7 March 2002; f) ‘subscriber’ shall mean any natural or legal person, body or association who or which is party to a contract with the provider of publicly available electronic communications services for the supply of such services, or is anyhow the recipient of such services by means of pre-paid cards; g) ‘user’ shall mean a natural person using a publicly available electronic communications service for private or business purposes, without necessarily being a subscriber to such service; h) ‘traffic data’ shall mean any data processed for the purpose of the conveyance of a communication on an electronic communications network or for the billing thereof; i) ‘location data’ shall mean any data processed in an electronic communications network, indicating the geographic position of the terminal equipment of a user of a publicly available electronic communications service; l) ‘value added service’ shall mean any service which requires the processing of traffic data or location data other than traffic data beyond what is necessary for the transmission of a communication or the billing thereof; 17 m) ‘electronic mail’ shall mean any text, voice, sound or image message sent over a public communications network, which can be stored in the network or in the recipient’s terminal equipment until it is collected by the recipient. 3. And for the purposes of this Code, a) ‘minimum measures’ shall mean the technical, informational, organizational, logistics and procedural security measures affording the minimum level of protection which is required by having regard to the risks mentioned in Section 31; b) ‘electronic means’ shall mean computers, computer software and any electronic and/or automated device used for performing the processing; c) “computerised authentication” shall mean a set of electronic tools and procedures to verify identity also indirectly, d) “authentication credentials” shall mean the data and devices in the possession of a person, whether known by or uniquely related to the latter, that are used for computer authentication, e) “password” shall mean the component of an authentication credential associated with and known to a person, consisting of a sequence of characters or other data in electronic format, f) “authorisation profile” shall mean the information uniquely associated with a person that allows determining the data that may be accessed by said person as well as the processing operations said person may perform, g) “authorisation system” shall mean the tools and procedures enabling access to the data and the relevant processing mechanisms as a function of the requesting party’s authorisation profile. 4. For the purposes of this Code, a) "historical purposes" shall mean purposes related to studies, investigations, research and documentation concerning characters, events and situations of the past; b) "statistical purposes" shall mean purposes related to statistical investigations or the production of statistical results, also by means of statistical information systems; c) "scientific purposes" shall mean purposes related to studies and systematic investigations that are aimed at developing scientific knowledge in a given sector. Section 5 (Subject-Matter and Scope of Application) 1. This Code shall apply to the processing of personal data, including data held abroad, where the processing is performed by any entity established either in the State’s territory or in a place that is under the State’s sovereignty. 18 2. This Code shall also apply to the processing of personal data that is performed by an entity established in the territory of a country outside the European Union, where said entity makes use in connection with the processing of equipment, whether electronic or otherwise, situated in the State’s territory, unless such equipment is used only for purposes of transit through the territory of the European Union. If this Code applies, the data controller shall designate a representative established in the State’s territory with a view to implementing the provisions concerning processing of personal data. 3. This Code shall only apply to the processing of personal data carried out by natural persons for exclusively personal purposes if the data are intended for systematic communication or dissemination. The provisions concerning liability and security referred to in Sections 15 and 31 shall apply in any case. Section 6 (Regulations Applying to Processing Operations) 1. The provisions contained in this Part shall apply to any processing operations except as specified in connection with some processing operations by the provisions contained in Part II that amend and/or supplement those laid down herein. means; TITLE II – DATA SUBJECT’S RIGHTS Section 7 (Right to Access Personal Data and Other Rights) 1. A data subject shall have the right to obtain confirmation as to whether or not personal data concerning him exist, regardless of their being already recorded, and communication of such data in intelligible form. 2. A data subject shall have the right to be informed a) of the source of the personal data; b) of the purposes and methods of the processing; c) of the logic applied to the processing, if the latter is carried out with the help of electronic d) of the identification data concerning data controller, data processors and the representative designated as per Section 5(2); 19 e) of the entities or categories of entity to whom or which the personal data may be communicated and who or which may get to know said data in their capacity as designated representative(s) in the State’s territory, data processor(s) or person(s) in charge of the processing. 3. A data subject shall have the right to obtain a) updating, rectification or, where interested therein, integration of the data; a) on legitimate grounds, to the processing of personal data concerning him/her, even though b) erasure, anonymization or blocking of data that have been processed unlawfully, including data whose retention is unnecessary for the purposes for which they have been collected or subsequently processed; c) certification to the effect that the operations as per letters a) and b) have been notified, as also related to their contents, to the entities to whom or which the data were communicated or disseminated, unless this requirement proves impossible or involves a manifestly disproportionate effort compared with the right that is to be protected. 4. A data subject shall have the right to object, in whole or in part, they are relevant to the purpose of the collection; b) to the processing of personal data concerning him/her, where it is carried out for the purpose of sending advertising materials or direct selling or else for the performance of market or commercial communication surveys. Section 8 (Exercise of Rights) a) pursuant to the provisions of decree-law no. 143 of 3 May 1991, as converted, with 1. The rights referred to in Section 7 may be exercised by making a request to the data controller or processor without formalities, also by the agency of a person in charge of the processing. A suitable response shall be provided to said request without delay. 2. The rights referred to in Section 7 may not be exercised by making a request to the data controller or processor, or else by lodging a complaint in pursuance of Section 145, if the personal data are processed: amendments, into Act no. 197 of 5 July 1991 and subsequently amended, concerning money laundering; c) by parliamentary Inquiry Committees set up as per Article 82 of the Constitution; b) pursuant to the provisions of decree-law no. 419 of 31 December 1991, as converted, with amendments, into Act no. 172 of 18 February 1992 and subsequently amended, concerning support for victims of extortion; 20 by a law for purposes exclusively related to currency and financial policy, the system of payments, control of brokers and credit and financial markets and protection of their stability; of the investigations by defence counsel or establishment of the legal claim might be actually and concretely prejudiced; d) by a public body other than a profit-seeking public body, where this is expressly required e) in pursuance of Section 24(1), letter f), as regards the period during which performance f) by providers of publicly available electronic communications services in respect of g) for reasons of justice by judicial authorities at all levels and of all instances as well as by h) in pursuance of Section 53, without prejudice to Act no. 121 of 1 April 1981. incoming phone calls, unless this may be actually and concretely prejudicial to performance of the investigations by defence counsel as per Act no. 397 of 7 December 2000; the Higher Council of the Judiciary or other self-regulatory bodies, or else by the Ministry of Justice; 3. In the cases referred to in paragraph 2, letters a), b), d), e) and f), the Garante, also following a report submitted by the data subject, shall act as per Sections 157, 158 and 159; in the cases referred to in letters c), g) and h) of said paragraph, the Garante shall act as per Section 160. 4. Exercise of the rights referred to in Section 7 may be permitted with regard to data of nonobjective character on condition that it does not concern rectification of or additions to personal evaluation data in connection with judgments, opinions and other types of subjective assessment, or else the specification of policies to be implemented or decision-making activities by the data controller. Section 9 (Mechanisms to Exercise Rights) 1. The request addressed to the data controller or processor may also be conveyed by means of a registered letter, facsimile or e-mail. The Garante may specify other suitable arrangements with regard to new technological solutions. If the request is related to exercise of the rights referred to in Section 7(1) and (2), it may also be made verbally; in this case, it will be written down in summary fashion by either a person in charge of the processing or the data processor. 2. The data subject may grant, in writing, power of attorney or representation to natural persons, bodies, associations or organisations in connection with exercise of the rights as per Section 7. The data subject may also be assisted by a person of his/her choice. 3. The rights as per Section 7, where related to the personal data concerning a deceased, may be exercised by any entity that is interested therein or else acts to protect a data subject or for familyrelated reasons deserving protection. 21 4. The data subject’s identity shall be verified on the basis of suitable information, also by means of available records or documents or by producing or attaching a copy of an identity document. The person acting on instructions from the data subject must produce or attach a copy of either the proxy or the letter of attorney, which shall have been undersigned by the data subject in the presence of a person in charge of the processing or else shall bear the data subject's signature and be produced jointly with a copy of an ID document from the data subject, which shall not have to be certified true pursuant to law. If the data subject is a legal person, a body or association, the relevant request shall be made by the natural person that is legally authorized thereto based on the relevant regulations or articles of association. 5. The request referred to in Section 7(1) and (2) may be worded freely without any constraints and may be renewed at intervals of not less than ninety days, unless there are well-grounded reasons. Section 10 (Response to Data Subjects) 1. With a view to effectively exercising the rights referred to in Section 7, data controllers shall take suitable measures in order to, in particular, a) facilitate access to personal data by the data subjects, even by means of ad hoc software allowing accurate retrieval of the data concerning individual identified or identifiable data subjects; b) simplify the arrangements and reduce the delay for the responses, also with regard to public relations departments or offices. 2. The data processor or the person(s) in charge of the processing shall be responsible for retrieval of the data, which may be communicated to the requesting party also verbally, or else displayed by electronic means - on condition that the data are easily intelligible in such cases also in the light of the nature and amount of the information. The data shall be reproduced on paper or magnetic media, or else transmitted via electronic networks, whenever this is requested. 3. The response provided to the data subject shall include all the personal data concerning him/her that are processed by the data controller, unless the request concerns either a specific processing operation or specific personal data or categories of personal data. If the request is made to a health care professional or health care body, Section 84(1) shall apply. 4. If data retrieval is especially difficult, the response to the data subject’s request may also consist in producing or delivering copy of records and documents containing the personal data at stake. 5. The right to obtain communication of the data in intelligible form does not apply to personal data concerning third parties, unless breaking down the processed data or eliminating certain items from the latter prevents the data subject’s personal data from being understandable. 6. Data are communicated in intelligible form also by using legible handwriting. If codes or abbreviations are communicated, the criteria for understanding the relevant meanings shall be made available also by the agency of the persons in charge of the processing. 22 7. Where it is not confirmed that personal data concerning the data subject exist, further to a request as per Section 7(1) and (2), letters a), b) and c), the data subject may be charged a fee which shall not be in excess of the costs actually incurred for the inquiries made in the specific case. 8. The fee referred to in paragraph 7 may not be in excess of the amount specified by the Garante in a generally applicable provision, which may also refer to a lump sum to be paid in case the data are processed by electronic means and the response is provided verbally. Through said instrument the Garante may also provide that the fee may be charged if the personal data are contained on special media whose reproduction is specifically requested, or else if a considerable effort is required by one or more data controllers on account of the complexity and/or amount of the requests and existence of data concerning the data subject can be confirmed. 9. The fee referred to in paragraphs 7 and 8 may also be paid by bank or postal draft, or else by debit or credit card, if possible upon receiving the relevant response and anyhow within fifteen days of said response. TITLE III – GENERAL DATA PROCESSING RULES CHAPTER I – RULES APPLYING TO ALL PROCESSING OPERATIONS a) processed lawfully and fairly; Section 11 (Processing Arrangements and Data Quality) 1. Personal data undergoing processing shall be: b) collected and recorded for specific, explicit and legitimate purposes and used in further processing operations in a way that is not inconsistent with said purposes; c) accurate and, when necessary, kept up to date; d) relevant, complete and not excessive in relation to the purposes for which they are e) kept in a form which permits identification of the data subject for no longer than is collected or subsequently processed; necessary for the purposes for which the data were collected or subsequently processed. 2. Any personal data that is processed in breach of the relevant provisions concerning the processing of personal data may not be used. 23 Section 12 (Codes of Conduct and Professional Practice) 1. The Garante shall encourage, within the framework of the categories concerned and in conformity with the principle of representation, by having regard to the guidelines set out in Council of Europe recommendations on the processing of personal data, the drawing up of codes of conduct and professional practice for specific sectors, verify their compliance with laws and regulations by also taking account of the considerations made by the entities concerned, and contribute to adoption of and compliance with such codes. 2. The Garante shall be responsible for having the codes published in the Official Journal of the Italian Republic; the codes shall be included into Annex A) to this Code based on a decree by the Minister of Justice. 3. Compliance with the provisions included in the codes referred to in paragraph 1 shall be a prerequisite for the processing of personal data by public and private entities to be lawful. 4. The provisions of this Section shall also apply to the code of conduct on the processing of data for journalistic purposes as adopted further to the encouragement provided by the Garante in pursuance of paragraph 1 and Section 139. e) the rights as per Section 7; Section 13 (Information to Data Subjects) b) the obligatory or voluntary nature of providing the requested data; c) the consequences if (s)he fails to reply; 1. The data subject as well as any entity from whom or which personal data are collected shall be preliminarily informed, either orally or in writing, as to: a) the purposes and modalities of the processing for which the data are intended; d) the entities or categories of entity to whom or which the data may be communicated, or who/which may get to know the data in their capacity as data processors or persons in charge of the processing, and the scope of dissemination of said data; f) the identification data concerning the data controller and, where designated, the data controller’s representative in the State’s territory pursuant to Section 5 and the data processor. If several data processors have been designated by the data controller, at least one among them shall be referred to and either the site on the communications network or the mechanisms for easily accessing the updated list of data processors shall be specified. If a data processor has been 24 designated to provide responses to data subjects in case the rights as per Section 7 are exercised, such data processor shall be referred to. 2. The information as per paragraph 1 shall also contain the items referred to in specific provisions of this Code and may fail to include certain items if the latter are already known to the entity providing the data or their knowledge may concretely impair supervisory or control activities carried out by public bodies for purposes related to defence or State security, or else for the prevention, suppression or detection of offences. 3. The Garante may issue a provision to set out simplified information arrangements as regards, in particular, telephone services providing assistance and information to the public. 4. Whenever the personal data are not collected from the data subject, the information as per paragraph 1, also including the categories of processed data, shall be provided to the data subject at the time of recording such data or, if their communication is envisaged, no later than when the data are first communicated. 5. Paragraph 4 shall not apply a) if the data are processed in compliance with an obligation imposed by a law, regulations or Community legislation; b) if the data are processed either for carrying out the investigations by defence counsel as per Act no. 397 of 07.12.2000 or to establish or defend a legal claim, provided that the data are processed exclusively for said purposes and for no longer than is necessary therefor; c) if the provision of information to the data subject involves an effort that is declared by the Garante to be manifestly disproportionate compared with the right to be protected, in which case the Garante shall lay down suitable measures, if any, or if it proves impossible in the opinion of the Garante. Section 14 (Profiling of Data Subjects and Their Personality) 1. No judicial or administrative act or measure involving the assessment of a person’s conduct may be based solely on the automated processing of personal data aimed at defining the data subject’s profile or personality. 2. The data subject may challenge any other decision that is based on the processing referred to in paragraph 1, pursuant to Section 7(4), letter a), unless such decision has been taken for the conclusion or performance of a contract, further to a proposal made by the data subject or on the basis of adequate safeguards laid down either by this Code or in a provision issued by the Garante in pursuance of Section 17. 25 (Damage Caused on Account of the Processing) Section 15 1. Whoever causes damage to another as a consequence of the processing of personal data shall be liable to pay damages pursuant to Section 2050 of the Civil Code. 2. Compensation for non-pecuniary damage shall be also due upon infringement of Section 11. Section 16 (Termination of Processing Operations) b) assigned to another data controller, provided they are intended for processing under terms c) kept for exclusively personal purposes, without being intended for systematic 1. Should data processing be terminated, for whatever reason, the data shall be a) destroyed; that are compatible with the purposes for which the data have been collected; d) kept or assigned to another controller for historical, scientific or statistical purposes, in communication or dissemination; compliance with laws, regulations, Community legislation and the codes of conduct and professional practice adopted in pursuance of Section 12. 2. Assignment of data in breach either of paragraph 1, letter b), or of other relevant provisions applying to the processing of personal data shall be void. Section 17 (Processing Operations Carrying Specific Risks) 1. Processing of data other than sensitive and judicial data shall be allowed in accordance with such measures and precautions as are laid down to safeguard data subjects, if the processing is likely to present specific risks to data subjects’ fundamental rights and freedoms and dignity on account of the nature of the data, the arrangements applying to the processing or the effects the latter may produce. 2. The measures and precautions referred to in paragraph 1 shall be laid down by the Garante on the basis of the principles set out in this Code within the framework of a check to be performed prior to start of the processing as also related to specific categories of data controller or processing, following the request, if any, submitted by the data controller. 26 CHAPTER II – ADDITIONAL RULES APPLYING TO PUBLIC BODIES Section 18 (Principles Applying to All Processing Operations Performed by Public Bodies) 1. The provisions of this Chapter shall apply to all public bodies except for profit-seeking public bodies. 2. Public bodies shall only be permitted to process personal data in order to discharge their institutional tasks. 3. In processing the data, public bodies shall abide by the prerequisites and limitations set out in this Code, by having also regard to the different features of the data, as well as in laws and regulations. 4. Subject to the provisions of Part II as applying to health care professionals and public health care organisations, public bodies shall not be required to obtain the data subject’s consent. 5. The provisions laid down in Section 25 as for communication and dissemination shall apply. Section 19 (Principles Applying to the Processing of Data Other Than Sensitive and Judicial Data) 1. Public bodies may process data other than sensitive and judicial data also in the absence of laws or regulations providing expressly for such processing, subject to Section 18(2). 2. Communication by a public body to other public bodies shall be permitted if it is envisaged by laws or regulations. Failing such laws or regulations, communication shall be permitted if it is necessary in order to discharge institutional tasks and may be started upon expiry of the term referred to in Section 39(2) if it has not been provided otherwise as specified therein. 3. Communication by a public body to private entities or profit-seeking public bodies as well as dissemination by a public body shall only be permitted if they are provided for by laws or regulations. Section 20 (Principles Applying to the Processing of Sensitive Data) 1. Processing of sensitive data by public bodies shall only be allowed where it is expressly authorised by a law specifying the categories of data that may be processed and the categories of operation that may be performed as well as the substantial public interest pursued. 27 2. Whenever the substantial public interest is specified by a law in which no reference is made to the categories of sensitive data and the operations that may be carried out, processing shall only be allowed with regard to the categories of data and operation that have been specified and made public by the entities processing such data, having regard to the specific purposes sought in the individual cases and in compliance with the principles referred to in Section 22, via regulations or regulations-like instruments that shall be adopted pursuant to the opinion rendered by the Garante under Section 154(1), letter g), also on the basis of draft models. 3. If the processing is not provided for expressly by a law, public bodies may request the Garante to determine the activities that pursue a substantial public interest among those they are required to discharge under the law. Processing of sensitive data shall be authorised in pursuance of Section 26(2) with regard to said activities, however it shall only be allowed if the public bodies also specify and make public the categories of data and operation in the manner described in paragraph 2. 4. The specification of the categories of data and operation referred to in paragraphs 2 and 3 shall be updated and supplemented regularly. Section 21 (Principles Applying to the Processing of Judicial Data) 1. Processing of judicial data by public bodies shall only be permitted where expressly authorized by a law or an order of the Garante specifying the purposes in the substantial public interest underlying such processing, the categories of data to be processed and the operations that may be performed. 2. Section 20(2) and (4) shall also apply to processing of judicial data. Section 22 (Principles Applying to the Processing of Sensitive Data as well as to Judicial Data) 1. Public bodies shall process sensitive and judicial data in accordance with arrangements aimed at preventing breaches of data subjects’ rights, fundamental freedoms and dignity. 2. When informing data subjects as per Section 13, public bodies shall expressly refer to the provisions setting out the relevant obligations or tasks, on which the processing of sensitive and judicial data is grounded. 3. Public bodies may process exclusively such sensitive and judicial data as are indispensable for them to discharge institutional tasks that cannot be performed, on a case by case basis, by processing anonymous data or else personal data of a different nature 4. Sensitive and judicial data shall be collected, as a rule, from the data subject. 5. In pursuance of Section 11(1), letters c), d) and e), public bodies shall regularly check that sensitive and judicial data are accurate and updated, and that they are relevant, complete, not 28 excessive and indispensable with regard to the purposes sought in the individual cases - including the data provided on the data subject's initiative. With a view to ensuring that sensitive and judicial data are indispensable in respect of their obligations and tasks, public bodies shall specifically consider the relationship between data and tasks to be fulfilled. No data that is found to be excessive, irrelevant or unnecessary, also as a result of the above checks, may be used, except for the purpose of keeping - pursuant to law - the record or document containing said data. Special care shall be taken in checking that sensitive and judicial data relating to entities other than those which are directly concerned by the service provided or the tasks to be fulfilled are indispensable. 6. Sensitive or judicial data that are contained in lists, registers or data banks kept with electronic means shall be processed by using encryption techniques, identification codes or any other system such as to make the data temporarily unintelligible also to the entities authorised to access them and allow identification of the data subject only in case of necessity, by having regard to amount and nature of the processed data. 7. Data disclosing health and sex life shall be kept separate from any other personal data that is processed for purposes for which they are not required. Said data shall be processed in accordance with the provisions laid down in paragraph 6 also if they are contained in lists, registers or data banks that are kept without the help of electronic means. 8. Data disclosing health may not be disseminated. 9. As for the sensitive and judicial data that are necessary pursuant to paragraph 3, public bodies shall be authorized to carry out exclusively such processing operations as are indispensable to achieve the purposes for which the processing is authorized, also if the data are collected in connection with discharging supervisory, control or inspection tasks. 10. Sensitive and judicial data may not be processed within the framework of psychological and behavioural tests aimed at defining the data subject’s profile or personality. Sensitive and judicial data may only be matched as well as processed in pursuance of Section 14 if the grounds therefor are preliminarily reported in writing. 11. In any case, the operations and processing referred to in paragraph 10, if performed by using data banks from different data controllers, as well as the dissemination of judicial and sensitive data shall only be allowed if they are expressly provided for by law. 12. This Section shall set out principles that are applicable to the processing operations provided for by the Office of the President of the Republic, the Chamber of Deputies, the Senate of the Republic and the Constitutional Court, in pursuance of their respective regulations. CHAPTER III – ADDITIONAL RULES APPLYING TO PRIVATE BODIES AND PROFIT-SEEKING PUBLIC BODIES Section 23 (Consent) 29 1. Processing of personal data by private entities or profit-seeking public bodies shall only be allowed if the data subject gives his/her express consent 2. The data subject’s consent may refer either to the processing as a whole or to one or more of the operations thereof. 3. The data subject’s consent shall only be deemed to be effective if it is given freely and specifically with regard to a clearly identified processing operation, if it is documented in writing, and if the data subject has been provided with the information referred to in Section 13. 4. Consent shall be given in writing if the processing concerns sensitive data. Section 24 (Cases in Which No Consent Is Required for Processing Data) 1. Consent shall not be required in the cases referred to in Part II as well as if the processing a) is necessary to comply with an obligation imposed by a law, regulations or Community legislation; subject is a party, or else in order to comply with specific requests made by the data subject prior to entering into a contract; b) is necessary for the performance of obligations resulting from a contract to which the data c) concerns data taken from public registers, lists, documents or records that are publicly d) concerns data relating to economic activities that are processed in compliance with the available, without prejudice to the limitations and modalities laid down by laws, regulations and Community legislation with regard to their disclosure and publicity; legislation in force as applying to business and industrial secrecy; f) is necessary for carrying out the investigations by defence counsel referred to in Act no. e) is necessary to safeguard life or bodily integrity of a third party. If this purpose concerns the data subject and the latter cannot give his/her consent because (s)he is physically unable to do so, legally incapable or unable to distinguish right and wrong, the consent shall be given by the entity legally representing the data subject, or else by a next of kin, a family member, a person cohabiting with the data subject or, failing these, the manager of the institution where the data subject is hosted. Section 82(2) shall apply; 397 of 07.12.2000, or else to establish or defend a legal claim, provided that the data are processed exclusively for said purposes and for no longer than is necessary therefor by complying with the legislation in force concerning business and industrial secrecy, dissemination of the data being ruled out; g) is necessary to pursue a legitimate interest of either the data controller or a third party recipient in the cases specified by the Garante on the basis of the principles set out under the law, also with regard to the activities of banking groups and subsidiaries or related companies, unless said interest is overridden by the data subject’s rights and fundamental freedoms, dignity or legitimate interests, dissemination of the data being ruled out; 30 i) is necessary exclusively for scientific and statistical purposes in compliance with the h) except for external communication and dissemination, is carried out by no-profit associations, bodies or organisations, recognised or not, with regard either to entities having regular contacts with them or to members in order to achieve specific, lawful purposes as set out in the relevant memorandums, articles of association or collective agreements, whereby the mechanisms of utilisation are laid down expressly in a resolution that is notified to data subjects with the information notice provided for by Section 13, respective codes of professional practice referred to in Annex A), or else exclusively for historical purposes in connection either with private archives that have been declared to be of considerable historical interest pursuant to Section 6(2) of legislative decree no. 499 of 29 October 1999, adopting the consolidated statute on cultural and environmental heritage, or with other private archives pursuant to the provisions made in the relevant codes. Section 25 (Bans on Communication and Dissemination) 1. Communication and dissemination shall be prohibited if an order to this effect has been issued by either the Garante or judicial authorities, as well as a) with regard to personal data that must be erased by order, or else upon expiry of the term referred to in Section 11(1), letter e), b) for purposes other than those specified in the notification, whenever the latter is to be submitted. 2. This shall be without prejudice to communication and dissemination of the data as requested, pursuant to law, by police, judicial authorities, intelligence and security agencies and other public bodies according to Section 58(2), for purposes of defence or relating to State security, or for the prevention, detection or suppression of offences. Section 26 (Safeguards Applying to Sensitive Data) 1. Sensitive data may only be processed with the data subject’s written consent and the Garante’s prior authorisation, by complying with the prerequisites and limitations set out in this Code as well as in laws and regulations. 2. The Garante shall communicate its decision concerning the request for authorisation within fortyfive days; failing a communication at the expiry of said term, the request shall be regarded as dismissed. Along with the authorisation or thereafter, based also on verification, the Garante may provide for measures and precautions in order to safeguard the data subject, which the data controller shall be bound to apply. 31 a) of the data concerning members of religious denominations and entities having regular 3. Paragraph 1 shall not apply to processing contact with said denominations for exclusively religious purposes, on condition that the data are processed by the relevant organs or bodies recognised under civil law and are not communicated or disseminated outside said denominations. The latter shall lay down suitable safeguards with regard to the processing operations performed by complying with the relevant principles as set out in an authorisation by the Garante; b) of the data concerning affiliation of trade unions and/or trade associations or organisations to other trade unions and/or trade associations, organisations or confederations. 4. Sensitive data may also be processed without consent, subject to the Garante’s authorisation, a) if the processing is carried out for specific, lawful purposes as set out in the relevant memorandums, articles of association or collective agreements by not-for-profit associations, bodies or organisations, whether recognised or not, of political, philosophical, religious or trade-unionist nature, including political parties and movements, with regard to personal data concerning members and/or entities having regular contacts with said associations, bodies or organisations in connection with the aforementioned purposes, provided that the data are not communicated or disclosed outside and the bodies, associations or organisations lay down suitable safeguards in respect of the processing operations performed by expressly setting out the arrangements for using the data through a resolution that shall be made known to data subjects at the time of providing the information under Section 13; b) if the processing is necessary to protect a third party’s life or bodily integrity. If this purpose concerns the data subject and the latter cannot give his/her consent because (s)he is physically unable to do so, legally incapable or unable to distinguish right and wrong, the consent shall be given by the entity legally representing the data subject, or else by a next of kin, a family member, a person cohabiting with the data subject or, failing these, the manager of the institution where the data subject is hosted. Section 82(2) shall apply; c) if the processing is necessary for carrying out the investigations by defence counsel referred to in Act no. 397 of 07.12.2000, or else to establish or defend a legal claim, provided that the data are processed exclusively for said purposes and for no longer than is necessary therefor. Said claim must not be overridden by the data subject’s claim, or else must consist in a personal right or another fundamental, inviolable right or freedom, if the data can disclose health and sex life; d) if the processing is necessary to comply with specific obligations and/or tasks laid down by laws, regulations or Community legislation in the employment context, also with regard to occupational and population hygiene and safety and to social security and assistance purposes, to the extent that it is provided for in the authorisation and subject to the requirements of the code of conduct and professional practice referred to in Section 111. 5. Data disclosing health may not be disseminated. Section 27 (Safeguards Applying to Judicial Data) 32 1. Processing of judicial data by private entities and profit-seeking public bodies shall be permitted only where expressly authorized by a law or an order by the Garante specifying the reasons in the substantial public interest underlying such processing, the categories of processed data and the operations that may be performed. TITLE IV – ENTITIES PERFORMING PROCESSING OPERATIONS Section 28 (Data Controller) 1. Whenever processing operations are carried out by a legal person, a public administrative agency or any other body, association or organisation, the data controller shall be either the entity as a whole or the department or peripheral unit having fully autonomous decision-making powers in respect of purposes and mechanisms of said processing operations as also related to security matters. Section 29 (Data Processor) 1. The data processor may be designated by the data controller on an optional basis. 2. Where designated, the data processor shall be selected among entities that can appropriately ensure, on account of their experience, capabilities and reliability, thorough compliance with the provisions in force applying to processing as also related to security matters. 3. If necessary on account of organizational requirements, several entities may be designated as data processors also by subdividing the relevant tasks. 4. The tasks committed to the data processor shall be detailed in writing by the data controller. 5. The data processor shall abide by the instructions given by the data controller in carrying out the processing. The data controller shall supervise over thorough compliance with both said instructions and the provisions referred to in paragraph 2, also by means of regular controls. Section 30 (Persons in Charge of the Processing) 33 1. Processing operations may only be performed by persons in charge of the processing that act under the direct authority of either the data controller or the data processor by complying with the instructions received. 2. The aforementioned persons shall be nominated in writing by specifically referring to the scope of the processing operations that are permitted. This requirement shall be also fulfilled if a natural person is entrusted with the task of directing a department, on a documentary basis, whereby the scope of the processing operations that may be performed by the staff working in said department has been specified in writing. TITLE V – DATA AND SYSTEM SECURITY CHAPTER I – SECURITY MEASURES Section 31 (Security Requirements) 1. Personal data undergoing processing shall be kept and controlled, also in consideration of technological innovations, of their nature and the specific features of the processing, in such a way as to minimise, by means of suitable preventative security measures, the risk of their destruction or loss, whether by accident or not, of unauthorized access to the data or of processing operations that are either unlawful or inconsistent with the purposes for which the data have been collected. Section 32 (Specific Categories of Data Controller) 1. The provider of a publicly available electronic communications service shall take suitable technical and organisational measures under Section 31 that are adequate in the light of the existing risk, in order to safeguard security of its services and integrity of traffic data, location data and electronic communications against any form of unauthorised utilisation or access. 2. Whenever security of service or personal data makes it necessary to also take measures applying to the network, the provider of a publicly available electronic communications service shall take those measures jointly with the provider of the public communications network. Failing an agreement between said providers, the dispute shall be settled, at the instance of either provider, by the Authority for Communications Safeguards in pursuance of the arrangements set out in the legislation in force. 3. In case of a particular risk of a breach of network security, the provider of a publicly available electronic communications service shall inform subscribers and, if possible, users concerning said 34 risk and, when the risk lies outside the scope of the measures to be taken by said provider pursuant to paragraphs 1 and 2, of all the possible remedies including an indication of the likely costs involved. This information shall be also provided to the Garante and the Authority for Communications Safeguards. CHAPTER II – MINIMUM SECURITY MEASURES Section 33 (Minimum Security Measures) 1. Within the framework of the more general security requirements referred to in Section 31, or else provided for by specific regulations, data controllers shall be required in any case to adopt the minimum security measures pursuant either to this Chapter or to Section 58(3) in order to ensure a minimum level of personal data protection. c) use of an authorisation system, unauthorised access and specific software, system availability, Section 34 (Processing by Electronic Means) b) implementation of authentication credentials management procedures, 1. Processing personal data by electronic means shall only be allowed if the minimum security measures referred to below are adopted in accordance with the arrangements laid down in the technical specifications as per Annex B: a) computerised authentication, d) regular update of the specifications concerning scope of the processing operations that may be performed by the individual entities in charge of managing and/or maintenancing electronic means, e) protection of electronic means and data against unlawful data processing operations, f) implementation of procedures for safekeeping backup copies and restoring data and g) keeping an up-to-date security policy document, h) implementation of encryption techniques or identification codes for specific processing operations performed by health care bodies in respect of data disclosing health and sex life. 35 Section 35 (Processing without Electronic Means) a) regular update of the specifications concerning scope of the processing operations that 1. Processing personal data without electronic means shall only be allowed if the minimum security measures referred to below are adopted in accordance with the arrangements laid down in the technical specifications as per Annex B: may be performed by the individual entities in charge of the processing and/or by the individual organisational departments, c) implementing procedures to keep certain records in restricted-access filing systems and b) implementing procedures such as to ensure safekeeping of records and documents committed to the entities in charge of the processing for the latter to discharge the relevant tasks, regulating access mechanisms with a view to enabling identification of the entities in charge of the processing. Section 36 (Upgrading) 1. The technical specifications as per Annex B concerning the minimum measures referred to in this Chapter shall be regularly updated by a decree of the Minister of Justice issued in agreement with the Minister for Innovation and Technologies by having regard to both technical developments and the experience gathered in this sector. TITLE VI – PERFORMANCE OF SPECIFIC TASKS Section 37 (Notification of the Processing) a) genetic data, biometric data, or other data disclosing geographic location of individuals or 1. A data controller shall notify the processing of personal data he/she intends to perform exclusively if said processing concerns: objects by means of an electronic communications network, b) data disclosing health and sex life where processed for the purposes of assisted reproduction, provision of health care services via electronic networks in connection with data banks 36 c) data disclosing sex life and the psychological sphere where processed by not-for-profit and/or the supply of goods, epidemiological surveys, diagnosis of mental, infectious and epidemic diseases, seropositivity, organ and tissue transplantation and monitoring of health care expenditure, associations, bodies or organisations, whether recognised or not, of a political, philosophical, religious or trade-union character, e) sensitive data stored in data banks for personnel selection purposes on behalf of third d) data processed with the help of electronic means aimed at profiling the data subject and/or his/her personality, analysing consumption patterns and/or choices, or monitoring use of electronic communications services except for such processing operations as are technically indispensable to deliver said services to users, parties, as well as sensitive data used for opinion polls, market surveys and other sample-based surveys, f) data stored in ad-hoc data banks managed by electronic means in connection with creditworthiness, assets and liabilities, appropriate performance of obligations, and unlawful and/or fraudulent conduct. 2. The Garante may specify, by means of a decision that shall be adopted also in pursuance of Section 17, additional processing operations that are liable to affect the data subjects’ rights and freedoms on account of the relevant mechanisms and/or the nature of the personal data at stake. By means of a similar decision to be published in the Official Journal of the Italian Republic, the Garante may also specify the processing operations among those referred to in paragraph 1 that are not liable to be prejudicial in the way described above and are therefore exempted from notification. 3. The notification shall be submitted by means of a single form also if the processing entails transborder data flows. 4. The Garante shall enter the notifications submitted as above into a publicly available register of processing operations and shall set out the mechanisms for such register to be interrogated free of charge via electronic networks, also by means of agreements with public bodies or else at the Office of the Garante. Any information that is accessed by interrogating said register may only be processed for the purpose of implementing personal data protection legislation. Section 38 (Notification Mechanisms) 1. The notification of processing operations shall have to be submitted to the Garante in advance of the processing and once only, regardless of the number of operations to be performed and the duration of the processing, and may concern one or more processing operations for related purposes. 2. A notification shall only be effective if it is transmitted via electronic networks by using the form made available by the Garante and following the latter’s instructions, also with regard to the arrangements applying to digital signature and receipt confirmation. 37 3. The Garante shall enhance both availability of the electronic form and submission of notifications also by means of agreements with authorised entities pursuant to the legislation in force, including trade associations and professional councils. 4. A new notification shall only have to be submitted either prior to termination of processing operations or in connection with the modification of any of the items to be specified in the notification. 5. The Garante may set out further appropriate arrangements for notification by having regard to new technological solutions as referred to in the legislation in force. 6. Where a data controller is not required to submit a notification to the Garante in pursuance of Section 37, he/she shall make available the information contained in the form as per paragraph 2 to any person requesting it, unless the processing operations concern public registers, lists, records or publicly available documents. Section 39 (Communication Obligations) a) that personal data are to be communicated by a public body to another public body in the 1. Data controllers shall be required to communicate what follows in advance to the Garante: absence of specific laws or regulations, irrespective of the form taken by such communication and also in case the latter is based on an agreement, b) that data disclosing health are to be processed in pursuance of the biomedical or health care research programme referred to in Section 110(1), first sentence. 2. The processing operations that are the subject of a communication as per paragraph 1 may start after 45 days have elapsed since receipt of the relevant communication, except as provided otherwise by the Garante also thereafter. 3. The communication as per paragraph 1 shall be given by using the form drawn up and made available by the Garante; it shall be transmitted to the latter either electronically in compliance with the digital signature and receipt confirmation mechanisms outlined in Section 38(2), or by fac- simile or registered letter. Section 40 (General Authorisations) 1. The provisions of this Code referring to an authorisation to be granted by the Garante shall also be implemented by issuing authorisations applying to specific categories of data controller or processing, which shall be published in the Official Journal of the Italian Republic. 38 (Authorisation Requests) Section 41 1. Data controllers falling under the scope of application of an authorisation issued pursuant to Section 40 shall not be required to lodge an authorisation request with the Garante if the processing they plan to perform is compliant with the relevant provisions. 2.If an authorisation request concerns a processing operation that has been authorised pursuant to Section 40, the Garante may decide nevertheless to take steps regarding said request on account of the specific modalities of the processing. 3. Any authorisation request shall be submitted by using exclusively the form drawn up and made available by the Garante, and shall be transmitted to the latter electronically in compliance with the arrangements applying to digital signature and receipt confirmation as per Section 38(2). Said request and authorisation may also be transmitted by fac-simile or registered letter. 4. If the requesting party is called upon by the Garante to provide information or produce documents, the forty-five-day period referred to in Section 26(2) shall start running from the date of expiry of the term for complying with the above request. 5. Under special circumstances, the Garante may issue a provisional, time-limited authorisation. TITLE VII – TRANSBORDER DATA FLOWS Section 42 (Data Flows in the EU) 1. The provisions of this Code shall not be applied in such a way as to restrict or prohibit the free movement of personal data among EU Member States, subject to the taking of measures under this Code in case data are transferred in order to escape application of said provisions. Section 43 (Permitted Data Transfers to Third Countries) a) if the data subject has given his/her consent either expressly or, where the transfer 1. Personal data that are the subject of processing may be transferred from the State’s territory to countries outside the European Union, temporarily or not and in any form and by any means whatsoever, concerns sensitive data, in writing; 39 which the data subject is a party, or to take steps at the data subject’s request prior to entering into a contract, or for the conclusion or performance of a contract made in the interest of the data subject; by laws or regulations, or else that is specified in pursuance of Sections 20 and 21 where the transfer concerns sensitive or judicial data; b) if the transfer is necessary for the performance of obligations resulting from a contract to c) if the transfer is necessary for safeguarding a substantial public interest that is referred to d) if the transfer is necessary to safeguard a third party’s life or bodily integrity. If this e) if the transfer is necessary for carrying out the investigations by defence counsel referred purpose concerns the data subject and the latter cannot give his/her consent because (s)he is physically unable to do so, legally incapable or unable to distinguish right and wrong, the consent shall be given by the entity legally representing the data subject, or else by a next of kin, a family member, a person cohabiting with the data subject or, failing these, the manager of the institution where the data subject is hosted. Section 82(2) shall apply; to in Act no. 397 of 07.12.2000, or else to establish or defend a legal claim, provided that the data are transferred exclusively for said purposes and for no longer than is necessary therefor in compliance with the legislation in force applying to business and industrial secrecy; f) if the transfer is carried out in response to a request for access to administrative records or for information contained in a publicly available register, list, record or document, in compliance with the provisions applying to this subject-matter; g) if the transfer is necessary, pursuant to the relevant codes of conduct referred to in Annex A), exclusively for scientific or statistical purposes, or else exclusively for historical purposes, in connection with private archives that have been declared to be of considerable historical interest under Section 6(2) of legislative decree no. 490 of 29 October 1999, enacted to adopt the consolidated statute on cultural and environmental heritage, or else in connection with other private archives pursuant to the provisions made in said codes; h) if the processing concerns data relating to legal persons, bodies or associations. Section 44 (Other Permitted Data Transfers) 1. The transfer of processed personal data to a non-EU Member State shall also be permitted if it is authorised by the Garante on the basis of adequate safeguards for data subjects’ rights a) as determined by the Garante also in connection with contractual safeguards, b) as determined via the decisions referred to in Articles 25(6) and 26(4) of Directive 95/46/EC of the European Parliament and of the Council, of 24 October 1995, through which the European Commission may find that a non-EU Member State affords an adequate level of protection, or else that certain contractual clauses afford sufficient safeguards. 40 (Prohibited Data Transfers) Section 45 1. Apart from the cases referred to in Sections 43 and 44, it shall be prohibited to transfer personal data that are the subject of processing from the State’s territory to countries outside the European Union, temporarily or not and in any form and by any means whatsoever, if the laws of the country of destination or transit of the data do not ensure an adequate level of protection of individuals. Account shall also be taken of the methods used for the transfer and the envisaged processing operations, the relevant purposes, nature of the data and security measures. 41 PART II – PROVISIONS APPLYING TO SPECIFIC SECTORS 42 TITLE I – PROCESSING OPERATIONS IN THE JUDICIAL SECTOR CHAPTER I – IN GENERAL Section 46 (Data Controllers) 1. Judicial offices at all levels and of all instances, the Higher Council of the Judiciary, the other self-regulatory bodies and the Ministry of Justice shall act as controllers of the processing operations concerning personal data in connection with the tasks respectively conferred on them by laws and/or regulations. 2. The non-occasional processing operations referred to in paragraph 1 that are performed by electronic means shall be specified in a decree by the Minister of Justice as per Annex C) to this Code where they concern data banks that are either centralised or interconnected with regard to several offices and/or data controllers. The provisions by which the Higher Council of the Judiciary and the other self-regulatory bodies referred to in paragraph 1 specify the processing operations they respectively perform shall be included into Annex C) pursuant to a decree by the Minister of Justice. b) Sections 145 to 151. Section 47 (Processing Operations for Purposes of Justice) 1. As for the processing of personal data carried out by judicial offices at all levels and of all instances, by the Higher Council of the Judiciary, other self-regulatory bodies and the Ministry of Justice, the following provisions of the Code shall not apply if the processing is carried out for purposes of justice: a) Sections 9, 10, 12, 13 and 16, 18 to 22, 37, 38 (paragraphs 1 to 5), and 39 to 45; 2. For the purposes of this Code, personal data shall be considered to be processed for purposes of justice if the processing is directly related to the judicial handling of matters and litigations, or if it produces direct effects on the functioning of courts as regards legal and economic status of members of the judiciary, as well as if it is related to auditing activities carried out in respect of judicial offices. Conventional administrative and management activities regarding personnel, assets or facilities shall not be considered to be carried out for purposes of justice if they do not affect the secrecy of acts that are directly related to the handling of matters and litigations referred to above. 43 (Data Banks of Judicial Offices) Section 48 1. Where judicial authorities at all levels and of all instances may acquire data, information, records and documents from public bodies pursuant to the procedural regulations in force, such acquisition may also take place electronically. To that end, judicial offices may avail themselves of the standard agreements made by the Minister of Justice with public bodies in order to facilitate interrogation by said offices of public registers, lists, filing systems and data banks via electronic communication networks, whereby compliance with the relevant provisions as well as with the principles laid down in Sections 3 and 11 of this Code shall have to be ensured. Section 49 (Implementing Provisions) 1. The regulatory provisions required to implement the principles of this Code with regard to civil and criminal matters shall be adopted by means of a decree of the Minister of Justice, which shall also supplement the provisions laid down in decree no. 334 of 30 September 1989 by the Minister of Justice CHAPTER II – CHILDREN Section 50 (Reports or Images Concerning Underage Persons) 1. The prohibition to publish and disseminate, by any means whatsoever, reports or images allowing an underage person to be identified, which is referred to in Section 13 of Presidential Decree no. 448 of 22 September 1988, shall also apply if an underage person is involved for whatever reason in judicial proceedings concerning non-criminal matters. CHAPTER III – LEGAL INFORMATION SERVICES Section 51 (General Principles) 1. Without prejudice to procedural regulations on viewing and obtaining abstracts and copies of records and documents, the data identifying matters pending before judicial authorities at all levels and of all instances shall be made accessible to any entity interested therein also by means of 44 electronic communications networks, including the institutional sites of said authorities on the Internet. 2. Judgments and other decisions of judicial authorities at all levels and of all instances that have been deposited with the court’s clerk’s office shall be made accessible also by means of the information systems and institutional sites of said authorities on the Internet, in compliance with the precautions referred to in this Chapter. Section 52 (Information Identifying Data Subjects) 1. Without prejudice to the provisions that regulate drawing up and contents of judgments and other measures by judicial authorities at all levels and of all instances, a data subject may request on legitimate grounds, by depositing the relevant application with either the court’s clerk’s office or the secretariat of the authority in charge of the proceeding, prior to finalisation of the latter, that said office or secretariat add a notice to the original text of the judgment or measure to the effect that the data subject’s name and other identification data as reported in the judgment or measure must not be referred to if said judgment or measure are to be reproduced in whatever form for legal information purposes on legal journals, electronic media or else by means of electronic communication networks. 2. The judicial authority issuing the judgment and/or taking the measure at stake shall decide on the request referred to in paragraph 1 by an order without further formalities. Said authority may order of its own motion that the notice as per paragraph 1 be added in order to protect data subjects’ rights or dignity. 3. In the cases as per paragraphs 1 and 2, the court’s clerk’s office or secretariat shall add and undersign, also by stamping it, the following notice upon depositing the relevant judgment or measure, by also referring to this Section: “In case of disclosure, leave out name(s) and other identification data concerning …”. 4. If judgments or other measures, or the corresponding headnotes, bearing the notice as per paragraph 2 are disclosed also by third parties, the data subject’s name and other identification data shall be omitted. 5. Without prejudice to Section 734-bis of the Criminal Code as applying to victims of sexual violence, whoever discloses judgments or other measures by judicial authorities at all levels and of all instances shall be required to omit, in any case, name(s), other identification data and other information, also concerning third parties, that may allow detecting - directly or not - the identity of children or else of parties to proceedings concerning family law and civil status – irrespective of the absence of the notice referred to in paragraph 2. 6. The provisions of this Section shall also apply in case an award under Section 825 of the Civil Procedure Code is deposited. A party may lodge the request as per paragraph 1 with the arbitrators prior to issuing of the relevant award, and the arbitrators shall add the notice referred to in paragraph 3 to their award also in pursuance of paragraph 2. The arbitration panel set up at the Arbitration Chamber for Public Works under Section 32 of Act no. 109 of 11 February 1994 shall proceed accordingly in case a party lodges the relevant request. 45 7. Except for the cases referred to in this Section, the contents of judgments and other judicial measures may be disclosed in full in whatever form. TITLE II – PROCESSING OPERATIONS BY THE POLICE CHAPTER I – IN GENERAL b) Sections 145 to 151. Section 53 (Scope of Application and Data Controllers) 1. The following provisions of this Code shall not apply to the processing of personal data that is carried out either by the Data Processing Centre at the Public Security Department or by the police with regard to the data that are intended to be transferred to said centre under the law, or by other public bodies or public security entities for the purpose of protecting public order and security, the prevention, detection or suppression of offences as expressly provided for by laws that specifically refer to such processing: a) Sections 9, 10, 12, 13 and 16, 18 to 22, 37, 38(1) to (5), and 39 to 45; 2. The non-occasional processing operations referred to in paragraph 1 as performed by electronic means and the relevant data controllers shall be specified in a decree by the Minister for Home Affairs, which shall be annexed to this Code as Annex C). Section 54 (Processing Mechanisms and Data Flows) 1. Whenever public security authorities or the police may acquire data, information, records and documents from other entities in accordance with the laws and regulations in force, such acquisition may also take place by electronic means. To that end, the bodies or offices concerned may avail themselves of agreements aimed at facilitating interrogation by said bodies or offices, via electronic communication networks, of public registers, lists, filing systems and data banks in pursuance of the relevant provisions as well as of the principles laid down in Sections 3 and 11. Such standard agreements shall be adopted by the Minister for Home Affairs following a favourable opinion given by the Garante, and shall set out arrangements for connections and accesses also with a view to ensuring selective access exclusively to the data required to achieve the purposes referred to in Section 53. 46 2. The data processed for the purposes referred to in Section 53 shall be kept separately from those that are stored for administrative purposes, which do not require their use. 3. Subject to the provisions made in Section 11, the Data Processing Centre referred to in Section 53 shall be responsible for ensuring that the personal data undergoing processing are regularly updated, relevant and not excessive, also by interrogating – as authorised – the register held by the Criminal Records Office and the register of pending criminal proceedings at the Ministry of Justice pursuant to Presidential Decree no. 313 of 14 November 2002 as well as other police data banks that are required for the purposes referred to in Section 53. 4. Police bodies, offices and headquarters shall regularly verify compliance with the requirements referred to in Section 11 with regard to the data processed with or without electronic means, and shall update such data also based on the procedures adopted by the Data Processing Centre in pursuance of paragraph 3; alternatively, notices and other remarks may be added to the documents containing the processed data if the processing is carried out without electronic means. Section 55 (Specific Technology) 1. Where the processing of personal data carries higher risks of harming data subjects by having regard, in particular, to genetic or biometric data banks, technology based on location data, data banks based on particular data processing techniques and the implementation of special technology, the measures and precautions aimed at safeguarding data subjects shall have to be complied with as required by Section 17 and prior communication shall have to be given to the Garante as per Section 39. Section 56 (Safeguards for Data Subjects) 1. The provisions referred to in Section 10, paragraphs 3 to 5, of Act no. 121 of 1 April 1981 as subsequently amended shall also apply to data that are processed with electronic means by police bodies, offices or headquarters as well as to the data that are intended to be transferred to the Data Processing Centre referred to in Section 53. Section 57 (Implementing Provisions) 1. A Presidential Decree issued following a resolution by the Council of Ministers, acting on a proposal put forward by the Minister for Home Affairs in agreement with the Minister of Justice, shall set out the provisions implementing the principles referred to in this Code with regard to data processing operations performed by the Data Processing Centre as well as by police bodies, offices and headquarters for the purposes mentioned in Section 53, also with a view to supplementing and amending Presidential Decree no. 378 of 3 May 1982, and by putting into practice Council of 47 Europe’s Recommendation No. R(87)15 of 17 September 1987 as subsequently modified. Said provisions shall be set out by having regard, in particular, to a) the principle by which data collection should be related to the specific purpose sought, in connection with preventing a concrete danger or suppressing offences, in particular as regards processing operations for analysis purposes, b) regular updating of the data, also in connection with assessment operations carried out under the law, the different arrangements applying to data that are processed without electronic means and the mechanisms to notify the updated information to the other bodies and offices that had previously received the original data, c) the prerequisites to carry out processing operations on transient grounds or else in connection with specific circumstances, also with a view to verifying data quality requirements as per Section 11, identifying data subject categories and keeping such data separate from other data for which they are not required, d) setting out specific data retention periods in connection with nature of the data or the means used for processing such data as well as with the type of proceeding in whose respect they are to be processed or the relevant measures are to be taken, e) communication of the data to other entities, also abroad, or else with a view to exercising a right or a legitimate interest, as well as to dissemination of the data, where this is necessary under the law, f) use of specific data processing and retrieval techniques, also by means of reverse search systems. TITLE III – STATE DEFENCE AND SECURITY CHAPTER I – IN GENERAL Section 58 (Applicable Provisions) 1. As regards the processing operations carried out by the entities referred to in Sections 3, 4 and 6 of Act no. 801 of 24 October 1977, as well as the data to which State secret applies under Section 12 of said Act, the provisions of this Code shall apply insofar as they are set out in Sections 1 to 6, 11, 14, 15, 31, 33, 58, 154, 160 and 169. 2. As regards the processing operations carried out by public bodies for purposes of defence or relating to State security, as expressly required by laws that specifically provide for such processing operations, the provisions of this Code shall apply insofar as they are set out in paragraph 1 as well as in Sections 37, 38 and 163. 48 3. The security measures relating to the data processed by the agencies as per paragraph 1 shall be laid down and regularly updated in a decree by the Prime Minister’s Office in compliance with the provisions applying to this subject matter. 4. The arrangements to implement the applicable provisions of this Code with regard to categories of data, data subject, permitted processing operation and entities in charge of the processing, also with a view to updating and retaining the data, shall be laid down in a decree by the Prime Minister’s Office. TITLE IV – PROCESSING OPERATIONS IN THE PUBLIC SECTOR CHAPTER I – ACCESS TO ADMINISTRATIVE RECORDS Section 59 (Access to Administrative Records) 1. Subject to the provisions made in Section 60, prerequisites for, mechanisms of, and limitations on exercise of the right to access administrative records containing personal data, and the relevant judicial remedies shall be regulated further by Act no. 241 of 7 August 1990 as subsequently amended and by the other laws concerning this subject-matter, as well as by the relevant implementing regulations, also with regard to the categories of sensitive and judicial data and the processing operations that may be performed to comply with a request for access. The activities aimed at implementing the relevant provisions shall be regarded to be in the substantial public interest. Section 60 (Data Disclosing Health and Sex Life) 1. Where the processing concerns data disclosing health or sex life, it shall be allowed if the legal claim to be defended by means of the request for accessing administrative records is at least equal in rank to the data subject’s rights, or else if it consists in a personal right or another fundamental, inviolable right or freedom. CHAPTER II – PUBLIC REGISTERS AND PROFESSIONAL REGISTERS Section 61 (Use of Public Information) 49 1. The Garante shall encourage adoption, pursuant to Section 12, of a code of conduct and professional practice for processing personal data from archives, registers, lists, records or documents held by public bodies, by also specifying the cases in which the source of the data is to be mentioned and laying down suitable safeguards in connection with matching data from different archives, and by taking account of the provisions made in Council of Europe’s Recommendation No. R(91)10 as regards Section 11. 2. For the purposes of implementing this Code, personal data other than sensitive or judicial data that are to be entered into a professional register pursuant to laws or regulations may be communicated to public and private bodies and disseminated also by means of electronic communication networks, in pursuance of Section 19, paragraphs 2 and 3. Reference may also be made to the existence of measures that either provide for disqualification from practising a profession or produce effects on such practice. 3. The relevant professional board or society may, at the request of the member interested therein, supplement the information referred to in paragraph 2 by additional, relevant and not excessive data in connection with professional activities. 4. At the data subject’s request, the relevant professional board or society may also provide third parties with information or data concerning, in particular, professional qualifications that are not mentioned in the register, or else the availability to undertake tasks or the consent to receive scientific information materials also concerning meetings and workshops. CHAPTER III – REGISTERS OF BIRTHS, DEATHS AND MARRIAGES, CENSUS REGISTERS AND ELECTORAL LISTS Section 62 (Sensitive and Judicial Data) 1. The purposes consisting in keeping the registers of births, deaths and marriages, census registers for the resident population in Italy and Italian nationals resident abroad, and electoral lists, as well as in issuing identification documents or providing for name changes shall be regarded to be in the substantial public interest pursuant to Sections 20 and 21. Section 63 (Interrogation of Records) 1. The records concerning the registers of births, deaths and marriages as kept in State Archives may be interrogated insofar as this is provided for by Section 107 of legislative decree no. 490 of 29 October 1999. 50 CHAPTER IV – PURPOSES IN THE SUBSTANTIAL PUBLIC INTEREST Section 64 (Citizenship, Immigration and Alien Status) 1. For the purposes of Sections 20 and 21, the activities aimed at implementing the provisions concerning citizenship, immigration, asylum, alien and refugee status and displaced persons shall be considered to be in the substantial public interest. 2. For the purposes referred to in paragraph 1, it shall be allowed to process, in particular, sensitive and judicial data that are indispensable in order to: a) issue visas, permits, certifications, authorizations and documents, including medical documents; b) recognise right of asylum or refugee status, or implement temporary protection and any other humanitarian measures, or else fulfil legal obligations related to immigration policy; c) fulfil the obligations imposed on employers and employees, allow reunification of families, implement legislation in force applying to education and housing, enable participation in public life and social integration. 3. This Section shall not apply to the processing of sensitive and judicial data that is performed to implement the agreements and conventions referred to in Section 154(2), letters a) and b), or for purposes related to State defence or security or else for preventing, detecting and suppressing offences as based on legislation that specifically provides for such processing. Section 65 (Political Rights and Public Disclosure of the Activities of Certain Bodies) 1. For the purposes of Sections 20 and 21, the activities aimed at implementing the provisions concerning a) electors and elected and exercise of other political rights, in compliance with secrecy of voting, and exercise of the mandate conferred on representation bodies or keeping of the general lists of jurors, b) documentation of the institutional activities carried out by public bodies shall be considered to be in the substantial public interest. 2. Processing of sensitive and judicial data for the purposes referred to in paragraph 1 shall be allowed in order to discharge specific tasks as laid down in laws and regulations including, in particular, those related to a) polling operations and checks on their conformity with the law; b) petitions for referenda, the relevant polling and checks on their conformity with the law; c) establishing the grounds for ineligibility for or disqualification from a public office, the grounds for removal or suspension from a public office, or else for suspension or dissolution of an organ; 51 d) evaluation of reports, petitions, applications and community-sponsored bills, the activity of investigation committees, relationships with political groups; e) nominating and appointing representatives in committees, bodies and offices. 3. For the purposes of this Section, it shall be allowed to disseminate sensitive and judicial data for the purposes referred to in paragraph 1, letter a), with particular regard to underwriters of electoral lists, submission of candidates, tasks conferred within political organizations or associations, institutional offices and elected organs. 4. For the purposes of this Section, in particular, it shall be allowed to process sensitive and judicial data that are indispensable a) to draw up minutes and reports of the activity of representatives' meetings, committees and other collegiate organs or assemblies, b) exclusively to carry out activities consisting in supervision, political guidance and inspection, and to access documents as permitted by laws and regulations concerning the relevant bodies exclusively for purposes that are directly related to discharge of an electoral mandate. 5. Sensitive and judicial data that are processed for the purposes referred to in paragraph 1 may be communicated and disseminated in accordance with the relevant legislation. It shall not be permitted to disclose sensitive and judicial data that are not indispensable to ensure compliance with the publicity principle applying to institutional activities, subject to the ban on disseminating data disclosing health. Section 66 (Taxation and Customs Matters) 1. For the purposes of Sections 20 and 21, the activities of public bodies aimed at implementing, even through the relevant licensees, the provisions concerning taxation in respect of taxpayers and those concerning tax deductions and exemptions, as well as the activities aimed at implementing the provisions that must be enforced by customs offices, shall be considered to be in the substantial public interest. 2. Furthermore, as regards taxation matters, the activities aimed at preventing and suppressing breaches of the relevant obligations, taking the measures provided for in laws, regulations and Community legislation, checking and enforcing full compliance with said obligations, paying reimbursement, allocating taxation quotas, managing and selling State-owned property, making the inventory of and evaluating property and keeping land registries shall be considered to be in the substantial public interest for the purposes of Sections 20 and 21. (Auditing and Controls) Section 67 1. For the purposes of Sections 20 and 21, the activities aimed at 52 a) verifying lawfulness, fairness and impartiality of administrative activities and compliance of the latter with rational, cost-effective, and efficient criteria, in the light of the fact that public bodies are anyhow entrusted by law with control, verification and inspection tasks concerning other entities, b) inquiring into sensitive and judicial data, in compliance with the relevant institutional purposes, with regard to complaints and petitions as well as to the controls and inspections referred to in Section 65(4) shall be regarded to be in the substantial public interest. Section 68 (Grants and Certifications) 1. For the purposes of Sections 20 and 21, the activities aimed at implementing the provisions for granting, paying, modifying and withdrawing benefits, allowances, gifts, other types of payment and certifications shall be considered to be in the substantial public interest. 2. The processing operations falling within the scope of this Section shall also include such processing operations as are indispensable with regard to: a) communications, certificates and information provided for in anti-Mafia legislation; b) granting allowances as laid down in laws and regulations concerning extortion and victims of extortion; c) payment of war pensions and granting benefits to victims of political persecution and persons detained in concentration camps as well as to their relatives; d) granting disability claims; e) granting allowances in connection with vocational training; f) granting allowances, funds, gifts and further benefits as laid down in laws, regulations and Community legislation as also related to associations, foundations and other bodies; g) granting exemptions, allowances or price reductions, and tax allowances, or else licences also in the broadcasting sector, permits, authorisations, registrations and further certifications as provided for by laws, regulations and Community legislation. 3. Processing may also include dissemination if this is indispensable to ensure transparency of the activities referred to in this Section under the law as well for purposes of supervision and control in connection with said activities, subject to the ban on dissemination of data disclosing health. Section 69 (Honours, Rewards and Incorporation) 1. For the purposes of Sections 20 and 21, the activities aimed at implementing the provisions for granting honours and rewards, recognising legal personality of associations, foundations and other bodies, including religious denominations, assessing – to the extent that it falls within the 53 competence of a public body – moral character and professional qualifications for appointment to an office, including a church office, or to management posts in corporations, businesses and nonpublic schooling institutions, as well as for granting and withdrawing authorizations or certifications, granting sponsorship, patronage and symbolic prizes, participating in boards of honours and getting access to official ceremonies and meetings shall be considered to be in the substantial public interest. Section 70 (Voluntary Organisations and Conscientious Objection) 1. For the purposes of Sections 20 and 21, the activities aimed at implementing the provisions concerning relationships between public entities and voluntary organizations – in particular as regards granting funds for their support, keeping the general registers of said organizations and international cooperation – shall be considered to be in the substantial public interest. 2. The activities aimed at implementing Act no. 230 of 08.07.98 and further legislation applying to conscientious objection shall also be considered to be in the substantial public interest. Section 71 (Imposition of Sanctions and Precautionary Measures) 1. For the purposes of Sections 20 and 21, the activities aimed at a) implementing the provisions concerning administrative sanctions and complaints, b) allowing exercise of the right of defence in administrative or judicial matters, also by third parties and in pursuance of Section 391-quarter of the Criminal Procedure Code, or directly at remedying miscarriages of justice, or else in case of either breach of the due process principle or unfair restriction of personal freedom, shall be considered to be in the substantial public interest. 2. Where the processing concerns data disclosing health or sex life, it shall be allowed if the claim to establish or defend as per letter b) of paragraph 1 is at least equal in rank to the data subject's one or else if it consists in a personal right or another fundamental, inviolable right or freedom. Section 72 (Relationships with Religious Denominations) 1. For the purposes of Sections 20 and 21, the activities aimed at managing institutional relationships with ecclesiastical bodies, religious denominations and communities shall be considered to be in the substantial public interest. 54 Section 73 (Other Purposes Related to Administrative and Social Matters) 1. For the purposes of Sections 20 and 21, the activities aimed at providing social assistance shall be regarded to be in the substantial public interest within the framework of the activities entrusted by law to public bodies, in particular as for a) psychological and social support and training for youths and other entities with social, economic or family disadvantages, b) measures – including medical care – for disadvantaged, non self-sufficient or disabled entities, including economic or home assistance services, tele-aid, personal assistance and transport services, c) assistance to children also in connection with judicial proceedings, d) psychological and social investigations related to national and international adoption proceedings, e) monitoring in connection with foster care children, f) supervision and support with regard to the stay of nomadic groups, g) measures related to architectural barriers. 2. For the purposes of Sections 20 and 21, the following activities shall also be regarded to be in the substantial public interest within the framework of those entrusted by law to public bodies: a) management of kindergartens, b) management of school canteens or provision of grants, contributions and educational materials, c) recreational initiatives and promotion of cultural and sports activities, with particular regard to organisation of holidays, exhibitions, conferences and sports events as well as to the use of immovables and occupancy of public areas, d) provision of public housing units, e) conscription services, f) administrative policing, including local policing, subject to the provisions made in Section 53, with particular regard to public hygiene services and supervision over handling of corpses, and to controls concerning environment, protection of water resources and land, g) activities carried out by public relations departments, h) civil protection, i) support for employee recruitment and training, in particular as regards local initiative centres for employment and one-stop employment counters, l) regional and local ombudsmen. CHAPTER V – SPECIFIC PERMITS Section 74 (Car Permits and Access to Town Centres) 1. The permits issued for whatever reason to allow driving and parking vehicles serving disabled people, or else to allow driving through and parking in restricted access areas, which must be placed visibly on the relevant vehicles, shall only contain such data as are indispensable to identify the specific authorisation without using any symbols or abbreviations that may allow the specific nature of the authorisation to be inferred by simply looking at the permit. 2. Name and address of the data subject concerned shall be reported on said permits by taking care that they are not immediately visible unless a request is made to produce the permit or an assessment is to be carried out. 3. The provision as per paragraph 2 shall also apply if the obligation to affix a copy of the car registration document or any other document on the vehicle is provided for on any grounds. 4. The provisions laid down in Presidential Decree no. 250 of 22 June 1999 shall further apply to processing of the data collected by means of equipment detecting access by vehicles to town centres and restricted access areas. TITLE V – PROCESSING OF PERSONAL DATA IN THE HEALTH CARE SECTOR 1. This Title shall regulate the processing of personal data in the health care sector. Section 75 (Scope of Application) 1. Health professionals and public health care bodies may process personal data disclosing health, also within the framework of activities in the substantial public interest pursuant to Section 85, a) with the data subject’s consent, also without being authorised by the Garante, if the processing concerns data and operations that are indispensable to safeguard the data subject’s bodily integrity and health, b) also without the data subject’s consent, based on the Garante’s prior authorisation, if the purposes referred to under a) concern either a third party or the community as a whole. 2. In the cases referred to in paragraph 1, consent may be given in accordance with the simplified arrangements referred to in Chapter II. Section 76 (Health Care Professionals and Public Health Care Bodies) CHAPTER I – IN GENERAL 55 56 3. In the cases referred to in paragraph 1, the Garante’s authorisation shall be granted after seeking the opinion of the Higher Health Care Council except for emergencies. CHAPTER II – SIMPLIFIED ARRANGEMENTS CONCERNING INFORMATION AND CONSENT Section 77 (Simplification) 1. This Chapter shall lay down simplified arrangements that may be applied by the entities referred to in paragraph 2 a) to inform data subjects of the personal data collected either from them or from third parties, in pursuance of Section 13, paragraphs 1 and 4, b) to obtain data subjects’ consent to the processing of personal data whenever this is required under Section 76, c) to process personal data. 2. The simplified arrangements referred to in paragraph 1 shall be applicable a) by public health care bodies, b) by other private health care bodies and health care professionals, c) by the other public entities referred to in Section 80. Section 78 (Information Provided by General Practitioners and Paediatricians) 1. General practitioners and paediatricians shall inform data subjects of the processing of personal data in a clear manner such as to allow the items referred to in Section 13(1) to be easily understandable. 2. The information may be provided as regards the overall personal data processing operations that are required for prevention, diagnosis, treatment and rehabilitation as carried out by a general practitioner or a paediatrician to safeguard the data subject’s health or bodily integrity, such activities being performed at the data subject’s request or else being known to the data subject in that they are carried out in his/her interest. 3. The information may also concern personal data collected from third parties and is given preferably in writing, also by means of pocketable cards with foldable annexes, and should include at least the items specified by the Garante in pursuance of Section 13(3), which may be supplemented by additional information – also verbally – in connection with specific features of the processing. 57 4. Unless specified otherwise by the general practitioner or paediatrician, the information shall also concern data processing operations that are related to those carried out by said general practitioner or paediatrician, being performed by either a professional or another entity, who should be identifiable on the basis of the service requested and a) temporarily replaces the general practitioner or paediatrician in question, b) provides specialised advice at the general practitioner’s or paediatrician’s request, c) may lawfully process the data within the framework of a professional partnership, d) supplies prescribed drugs, e) communicates personal data to the general practitioner or paediatrician in compliance with the applicable regulations. 5. The information provided pursuant to this Section shall highlight, in detail, processing operations concerning personal data that may entail specific risks for the data subject’s rights and fundamental freedoms and dignity, in particular if the processing is carried out a) for scientific purposes, including scientific research and controlled clinical drug testing, in compliance with laws and regulations, by especially pointing out that the consent, if necessary, is given freely, b) within the framework of tele-aid or tele-medicine services, c) to supply other goods or services to the data subject via electronic communication networks. Section 79 (Information Provided by Health Care Bodies) 1. Public and private health care bodies may avail themselves of the simplified arrangements concerning information and consent referred to in Sections 78 and 81 with regard to several services delivered also by different divisions and units of a selfsame body or else by several specifically identified hospitals and local entities. 2. In the cases referred to in paragraph 1, the health care body or entity shall record the provision of information and consent in a unified manner such as to allow this circumstance to be verified by other divisions and units that may happen to process data concerning the same data subject also thereafter. 3. The simplified arrangements referred to in Sections 78 and 81 may be applied in a homogeneous, consistent manner with regard to all the processing operations concerning personal data that are carried out by all the entities pertaining to a given health care agency. 4. Based on appropriate organisational measures in pursuance of paragraph 3, the simplified arrangements in question may be applied to several data processing operations carried out both in the cases referred to in this Section and by the entities referred to in Section 80. 58 Section 80 (Information Provided by Other Public Bodies) 1. In addition to the provisions made in Section 79, the competent services or departments of public bodies working in the sectors of health care and/or occupational safety and prevention may avail themselves of the possibility to provide a single information notice in connection with several data processing operations performed in different periods for administrative purposes with regard to data collected both from a data subject and from third parties. 2. The information as per paragraph 1 shall be supplemented by placing suitable, specific notices and signs, which shall be easily visible to the public and shall be affixed and disseminated also within the framework of institutional publications as well as on electronic communication networks – with particular regard to administrative activities in the substantial public interest requiring no consent by data subjects. Section 81 (Providing One’s Consent) 1. Consent to the processing of data disclosing health – where required pursuant to either this Code or another law – may be provided by means of a single statement, also verbally. In this case, the consent shall not be documented in a written instrument released by the data subject, but in a notice written by the health care professional and/or public health care body, in which reference shall be made to the processing of data by either one or several entities and to the information provided to the data subject according to Sections 78, 79 and 80. 2. Where a general practitioner or paediatrician provides information on behalf of several professionals as per Section 78 (4), the consent rendered in pursuance of paragraph 1 shall have to be also notified to said professionals by appropriate mechanisms, also by referring to it or placing a notice or a stamp/tag on a electronic card and/or the medical card, in which reference shall be made to Section 78(4) as well as to the detailed specifications made, if any, in the information provided pursuant to the latter paragraph. Section 82 (Emergency and Protection of Health and Bodily Integrity) 1. Information and consent requirements in connection with the processing of personal data may be complied with after the relevant service has been delivered, without delay, in cases of medical emergency and/or related to public hygiene whenever the competent authority has issued a contingent emergency order pursuant to Section 117 of legislative decree no. 112 of 31 March 1998. 59 2. Information and consent requirements in connection with the processing of personal data may also be complied with after the relevant service has been delivered, without delay, a) if the data subject is physically impaired, legally incapable or unable to distinguish right and wrong, and the consent cannot be obtained from the entity legally representing the data subject, or else a next of kin, a family member, a person cohabiting with the data subject or, failing these, the manager of the institution where the data subject is hosted, b) if there exists a serious, impending and irretrievable danger for the data subject’s health or bodily integrity. 3. Information and consent requirements in connection with the processing of personal data may be complied with after the relevant service has been delivered, without delay, also if the provision of medical care may be negatively affected - in terms of its timeliness or effectiveness - by the need to obtain the data subject’s prior consent. 4. As regards persons over eighteen years of age, the information shall be provided to a data subject also for the purpose of newly obtaining his/her consent whenever the latter is required. Section 83 (Other Provisions to Ensure Respect for Data Subjects’ Rights) 1. The entities referred to in Sections 78, 79 and 80 shall take suitable measures to ensure that data subjects’ rights, fundamental freedoms and dignity, as well as professional secrecy requirements are respected in organising the relevant services and discharging the relevant tasks, without prejudice to the provisions made in laws and regulations concerning arrangements to process sensitive data and minimum security measures. 2. The measures referred to in paragraph 1 shall include, in particular, a) solutions aimed at respecting precedence and order in calling up data subjects regardless of their specific names as regards medical care activities and administrative requirements entailing a waiting time, b) setting up appropriately spaced waiting lines by having regard to the use of voice messages and/or barriers, c) solutions to prevent third parties from unduly getting to know information disclosing health during an interview, d) precautions aimed at preventing medical care activities – including collection of a patient’s history – from being carried out in privacy-unfriendly situations due to the specific arrangements and/or the premises selected, e) respect for the data subject’s dignity when providing the specific medical treatment as well as in connection with all data processing operations, 60 f) suitable arrangements to ensure that the provision of emergency aid can be notified or confirmed also by phone, if necessary, exclusively to third parties entitled thereto, g) provisions in line with the internal regulations of hospitals and other establishments for medical care by which suitable mechanisms are laid down to inform third parties that are lawfully entitled thereto on the whereabouts of data subjects inside medical wards, on the occasion of visits paid by such third parties, whereby data subjects are informed thereof in advance and compliance with their legitimate denial of authorisation is ensured, h) implementing procedures, including training of staff, to prevent third parties from establishing a link between a data subject and a given ward or department such as to disclose a specific medical condition, i) subjecting persons in charge of the processing that are not bound by professional secrecy under the law to rules of practice that are similar to those based on professional secrecy. Section 84 (Data Communication to Data Subjects) 1. Personal data disclosing health may be communicated by health care professionals and health care bodies either to the data subject or to the entities referred to in Section 82(2), letter a), only by the agency of a physician who must have been designated either by the data subject or by the data controller. This paragraph shall not apply to the personal data that had been provided previously by said data subject. 2. The data controller or processor may authorise, in writing, health care professionals other than physicians who, to fulfil their respective duties, have direct contacts with patients and are in charge of processing personal data disclosing health, to communicate said data either to data subjects or to the entities referred to in Section 82(2), letter a). The instrument by which said task is conferred shall set out adequate arrangements and precautions having regard to the context within which the data are to be processed. CHAPTER III – PURPOSES IN THE SUBSTANTIAL PUBLIC INTEREST Section 85 (Tasks of the National Health Service) 1. Except for the cases referred to in paragraph 2, the activities falling within the scope of the tasks committed to the National Health Service and other public health care bodies shall be considered to be in the substantial public interest for the purposes of Sections 20 and 21 as regards: a) administrative activities related to prevention, diagnosis, care and rehabilitation of the persons assisted by the National Health Service, including aliens in Italy and Italian citizens abroad as well as the health care provided to seamen and airport staff; 61 b) planning, management, control and assessment of health care; c) monitoring of testing and drugs, authorization for marketing and importing medical drugs and other health-related products; d) certification activities; e) application of provisions concerning occupational hygiene and safety and population health and safety; f) administrative activities related to organ and tissue transplantations and human blood transfusions, also pursuant to Act no. 107 of 04.05.90; g) setting up, managing, planning and monitoring the relationships between the administration and the entities bound by contractual agreements with and/or recognised by the National Health Service. 2. Paragraph 1 shall not apply to the processing of data disclosing health that is carried out either by health care professionals or by public health care bodies for the purpose of protecting health or bodily integrity of a data subject, a third party or the community as a whole, in which case the provisions concerning the data subject’s consent and/or authorisation by the Garante shall apply as per Section 76. 3. The specification of the categories of data disclosing health and the processing operations they may undergo shall be publicised to the greatest possible extent, also by affixing a copy thereof or making available an explanatory booklet in each health care agency as well as in general practitioners’ and paediatricians’ clinics. 4. Processing the data subject’s identification data shall be lawfully reserved for the entities that directly pursue the purposes referred to in paragraph 1. Utilisation of the various data categories shall only be allowed to the persons in charge of the processing who have been entrusted, on a caseby- case basis, with the specific stages of the activities mentioned in paragraph 1 in accordance with the principle that only indispensable data shall have to be processed in the individual cases. Section 86 (Other Purposes in the Substantial Public Interest) 1. Apart from the cases referred to in Sections 76 and 85, the purposes to be achieved by processing sensitive and judicial data in connection with administrative activities related to implementation of the legislation concerning the matters below shall be regarded to be in the substantial public interest as per Sections 20 and 21: a) social protection of motherhood and abortion, with particular regard to the processing operations that are carried out for managing family planning centres and similar institutions, providing information, medical treatment and in-hospital care to mothers, as well as for performing abortions; b) narcotic drugs and psychotropic substances, with particular regard to the activities carried out in order to provide, also with the help of non-profit bodies and associations, such public services as are necessary for the social and medical assistance of drug addicts, and to adopt the measures, including preventive measures, referred to by laws and implement the required administrative provisions; c) assistance, social integration and rights of persons with a disability, in particular with a view to 62 1) assessing the disability and ensuring operation of medical care and rehabilitation services and family and personal support, as well as granting allowances and further benefits, 2) ensuring social integration, education, training and information to the family of a person with a disability as well as mandatory employment of such person in the cases provided for by law, 3) setting up residential facilities and social rehabilitation centres, 4) keeping the registers of voluntary bodies, associations and organisations working in this sector. 2. The provisions as per Section 85(4) shall apply to the processing operations referred to in this Section. CHAPTER IV – MEDICAL PRESCRIPTIONS Section 87 (Drugs Paid for by the National Health Service) 1. Prescriptions concerning medical drugs that are charged, even only in part, to the National Health Service shall be written by using the form referred to in paragraph 2. Said form shall be designed so as to allow establishing the data subject's identity only if this is necessary in order to check that the prescription is correct or else with a view to administrative controls or for epidemiological and research purposes, in compliance with the applicabile rules of conduct. 2. The paper form to be used for prescribing drugs that are charged, even only in part, to the National Health Service as per Annexes 1, 3, 5 and 6 to decree no. 350 by the Minister of Health of 11 July 1988 and Chapter 2, paragraph 2.2.2. of the relevant technical specifications, shall be supplemented either by a paper tag or by a carbon-copy tag that shall be pasted to the margins of the areas referred to in paragraph 3. 3. The tag referred to in paragraph 2 shall be affixed to the areas of the form where the patient’s name and address are to be entered so that the latter may only be visible upon transiently removing the tag for the purposes specified in paragraphs 4 and 5. 4. The tag may be transiently removed from the prescription form and subsequently re-affixed to it if this is considered indispensable by a chemist – who shall have to sign the tag – on account of the actual need to check that the prescription is correct as also related to supply of the drug specifically prescribed. 5. The tag may also be transiently removed in the manner described in paragraph 3 by the competent bodies with a view to performing an administrative audit as to correctness of the prescription, and by entities that may lawfully carry out epidemiological surveys or else researches in accordance with the law, provided that this is indispensable in order to achieve their respective purposes. 6. Further technical solutions other than the one referred to in paragraph 1 may be laid down in a decree by the Minister of Health, after seeking the Garante’s opinion, based on the use of a sticker or else on equivalent technology also related to the use of non-paper media. 63 Section 88 (Drugs Not Paid for by the National Health Service) 1. The data subject’s name shall not be specified in the prescriptions made on paper forms with regard to drugs that are not charged, even in part, to the National Health Service. 2. In the cases referred to in paragraph 1, a physician may specify the data subject’s name exclusively if he/she considers that it is indispensable to make said data subject personally identifiable on account of an actual requirement that is related either to the data subject’s specific condition or to the special arrangements to be made for preparing or using the drug. Section 89 (Special Cases) 1. The provisions of this Chapter shall leave unprejudiced the application of regulatory provisions requiring drug prescriptions not to allow identification of data subjects or else to bear specific notices, such as those laid down in decree-law no. 23 of 17 February 1998 as converted, with amendments, into Act no. 94 of 8 April 1998. 2. Whenever the data subject's identity is to be established in pursuance of the consolidated text of the Act applying to narcotic drugs and psychotropic substances, prevention, care and rehabilitation of drug addiction, as approved by presidential decree no. 309 of 9 October 1990, the relevant prescriptions shall be kept separate from any other document that does not require their use. CHAPTER V – GENETIC DATA Section 90 (Processing of Genetic Data and Bone Marrow Donors) 1. Processing of genetic data, regardless of the entity processing them, shall be allowed exclusively in the cases provided for in ad-hoc authorisations granted by the Garante, after having consulted with the Minister for Health who shall seek, to that end, the opinion of the Higher Health Care Council. 2. The authorisation referred to in paragraph 1 shall also specify the additional items of information that should be contained in the information notice pursuant to Section 13, with particular regard to the purposes sought and the results to be achieved also in connection with the unexpected information that may be made known on account of the processing as well as with the data subject’s right to object to the processing on legitimate grounds. 64 3. Under Act no. 52 of 6 March 2001, bone marrow donors shall have the right and duty to remain anonymous with regard to both recipient(s) and third parties. CHAPTER VI – MISCELLANEOUS PROVISIONS Section 91 (Data Processed by Means of Cards) 1. Processing in whatever form of data disclosing health and sex life that are stored on cards, including non-electronic cards and the national services card, or that are processed by means of said cards, shall only be allowed if it is necessary under the terms of Section 3 in compliance with measures and precautions laid down by the Garante as per Section 17. Section 92 (Clinical Records) 1. Where public and private health care bodies draw up and retain clinical records in compliance with the applicable legislation, suitable precautions shall be taken to ensure that the data are understandable as well as to keep the data concerning a patient separate from those concerning other data subjects – including the information related to unborn children. 2. Any request to inspect or obtain a copy of the clinical records and the attached patient discharge form as lodged by entities other than the data subject may only be granted, in whole or in part, if it is justified because of the proven need a) to establish or defend a legal claim in pursuance of Section 26(4), letter c), such claim being equal in rank to the data subject’s right or else consisting in a personal right or another fundamental, inviolable right or freedom, b) to establish a legally relevant claim in pursuance of the legislation concerning access to administrative records, such claim being equal in rank to the data subject’s right or else consisting in a personal right or another fundamental, inviolable right or freedom. Section 93 (Certificate of Attendance at Birth) 1. With a view to issuing a birth certificate, the certificate of attendance at birth shall be replaced by a declaration only containing the data that must be entered into the register of births. The provisions of Section 109 shall also apply. 65 2. The certificate of attendance at birth or clinical records, where containing personal data allowing identification of a mother that has objected to being referred to as per Section 30(1) of Presidential Decree no. 396 of 3 November 2000, may be issued in full to any person interested therein, pursuant to law, after one hundred years have elapsed since the relevant document has been drawn up. 3. During the period referred to in paragraph 2, a request for accessing the certificate and/or clinical records may be granted with regard to the data concerning a mother that has objected to being referred to by taking suitable precautions to prevent the latter from being identifiable. Section 94 (Data Banks, Registers and Filing Systems in the Health Care Sector) 1. The processing of data disclosing health as contained in data banks, filing systems, archives or registers kept by entities in the health care sector shall be carried out in compliance with Section 3 also with regard to data banks, filing systems, archives or registers that had already been set up on the date of entry into force of this Code as well as in respect of the access by third parties pursuant to the provisions in force on that date – in particular concerning a) the national register of asbestos-related mesotheliomas set up at the Istituto superiore per la prevenzione e la sicurezza del lavoro (Ispesl), which is referred to in Section 1 of Prime Minister’s decree no. 308 of 10 December 2002, b) the data bank on surveillance of Creutzfeldt-Jakob’s disease and the variants or related syndromes, which is referred to in a decree by the Minister of Health of 21 December 2001 published in the Official Journal no. 8 of 10 January 2002, c) the national register of rare diseases referred to in Section 3 of decree no. 279 of 18 May 2001 by the Minister of Health, d) the registers of bone marrow donors set up in pursuance of Act no. 52 of 6 March 2001, e) the files concerning blood donors referred to in Section 15 of a decree by the Minister of Health of 26 January 2001, as published in the Official Journal no. 78 of 3 April 2001. TITLE VI – EDUCATION CHAPTER I – IN GENERAL Section 95 (Sensitive and Judicial Data) 66 1. For the purposes of Sections 20 and 21, the activities aimed at education and training in the schooling, vocational, high school or university sectors shall be considered to be in the substantial public interest with particular regard to those carried out also in integrated fashion. Section 96 (Processing of Data Concerning Students) 1. With a view to facilitating vocational orientation and training as well as employment in Italy and abroad, high schools and similar educational bodies may communicate or disseminate, also to private entities and by electronic means, on the data subjects' request, data on the evaluation and marks obtained by students (whether at mid-term or in the final term) and further personal data other than sensitive or judicial data, provided they are relevant in respect of the above purposes and are referred to in the information provided to data subjects pursuant to Section 13. The data may be processed further exclusively for the abovementioned purposes. 2. The provisions referred to in Section 2(2) of Presidential Decree no. 249 of 24 June 1998 concerning protection of students’ right to privacy as well as the provisions in force concerning publication of examination marks by affixing a notice on the school's bulletin board, and those concerning the granting of diplomas and certifications shall be left unprejudiced. TITLE VII – PROCESSING FOR HISTORICAL, STATISTICAL OR SCIENTIFIC PURPOSES CHAPTER I – IN GENERAL Section 97 (Scope of Application) 1. This Title shall regulate processing of personal data for historical, statistical or scientific purposes. Section 98 (Purposes in the Substantial Public Interest) 1. For the purposes of Sections 20 and 21, the purposes related to the data processing operations carried out by public bodies a) for historical purposes in respect of keeping, classifying and communicating the documents and records kept in State archives and historical archives of public bodies pursuant to 67 legislative decree no. 490 of 29 October 1999, which adopted the consolidated statute on cultural and environmental heritage, as amended by this Code, b) that are members of the National Statistical System (SISTAN) as per legislative decree no. 322 of 6 September 1989, as subsequently amended, c) for scientific purposes, shall be considered to be in the substantial public interest. Section 99 (Compatibility between Purposes and Duration of Processing) 1. Processing of personal data for historical, scientific or statistical purposes shall be considered to be compatible with the different purposes for which the data had been previously collected or processed. 2. Processing of personal data for historical, scientific or statistical purposes may be carried out also upon expiry of the period that is necessary for achieving the different purposes for which the data had been previously collected or processed. 3. Where the processing of personal data is terminated, for whatever reason, such data may be kept or transferred to another data controller for historical, statistical or scientific purposes. Section 100 (Data Concerning Studies and Researches) 1. In order to encourage and support research and co-operation in the scientific and technological sectors, public bodies including universities and research institutions may, by autonomous decision, communicate and disseminate, also to private bodies and by electronic means, data concerning studies and researches to graduates, post-graduates, technicians and engineers, researchers, professors, experts and scholars – except for sensitive and judicial data. 2. The data subject’s right to object on legitimate grounds pursuant to Section 7(4), letter a), shall be left unprejudiced. 3. The data referred to in this Section shall not be regarded as administrative records under the terms of Act no. 241 of 7 August 1990. 4. The data referred to in this Section may be processed further exclusively for the purposes for which they have been communicated or disseminated. 68 CHAPTER II – PROCESSING FOR HISTORICAL PURPOSES Section 101 (Processing Arrangements) 1. No personal data that has been collected for historical purposes may be used for taking actions or issuing provisions against the data subject in administrative matters, unless said data are also used for other purposes in compliance with Section 11. 2. Any document containing personal data that is processed for historical purposes may only be used, by having regard to its nature, if it is relevant and indispensable for said purposes. Personal data that are disseminated may only be used for achieving the aforementioned purposes. 3. Personal data may be disseminated in any case if they relate to circumstances or events that have been made known either directly by the data subject or on account of the latter's public conduct. Section 102 (Code of Conduct and Professional Practice) 1. The Garante shall encourage adoption of a code of conduct and professional practice by the private and public entities, including scientific societies and professional associations, which are involved in the processing of data for historical purposes, in pursuance of Section 12. 2. The code of conduct and professional practice referred to in paragraph 1 shall set out, in particular, a) rules based on fairness and non-discrimination in respect of users, to be abided by also in communication and dissemination of data, pursuant to the provisions of this Code that are applicable to the processing of data for journalistic purposes or else for publication of papers, essays and other intellectual works also in terms of artistic expression; b) the specific safeguards applying to collection, interrogation and dissemination of documents concerning data disclosing health, sex life or private family relations; the cases shall be also specified in which either the data subject or an interested party must be informed by the user of the planned dissemination; c) arrangements to apply the provisions on processing of data for historical purposes to private archives, as also related to harmonisation of interrogation criteria and the precautions to be taken in respect of communication and dissemination. Section 103 (Interrogating Documents Kept in Archives) 69 1. Interrogation of documents kept in State archives, historical archives of public bodies and private archives shall be regulated by legislative decree no. 490 of 29 October 1999, enacting the consolidated Act on cultural and environmental heritage, as amended by this Code. CHAPTER III – PROCESSING FOR STATISTICAL OR SCIENTIFIC PURPOSES Section 104 (Scope of Application and Identification Data for Statistical or Scientific Purposes) 1. The provisions of this Chapter shall apply to the processing of data for statistical purposes or, to the extent that they are compatible, for scientific purposes. 2. For the purpose of implementing this Chapter, account shall be taken with regard to identification data of all the means that can be reasonably used by a data controller or others to identify the data subject, also on the basis of the knowledge acquired in connection with technological developments. Section 105 (Processing Arrangements) 1. No personal data that is processed for statistical or scientific purposes may be used for taking decisions or measures with regard to the data subject or else with a view to processing data for different purposes. 2. Statistical or scientific purposes shall have to be specified unambiguously and made known to the data subject in accordance with Section 13, as also related to Section 106(2), letter b), of this Code and Section 6-bis of legislative decree no. 322 of 06.09.89 as subsequently amended. 3. Where specific circumstances referred to in the codes as per Section 106 are such as to allow an entity to respond on behalf of another entity, being a family member of or co-habiting with the latter, the data subject may also be informed by the agency of the respondent. 4. As for processing operations for statistical or scientific purposes concerning data collected for other purposes, no information shall have to be provided to data subjects if it entails a disproportionate effort compared with the right to be protected – on condition that those operations have been appropriately publicized as laid down in the Codes referred to in Section 106. Section 106 (Codes of Conduct and Professional Practice) 70 1. The Garante shall encourage adoption of one or more codes of conduct and professional practice by the private and public entities, including scientific societies and professional associations, which are involved in the processing of data for statistical or scientific purposes, in pursuance of Section 12 2. The codes referred to in paragraph 1 shall lay down, by having regard to legislative decree no. 322 of 06.09.89, as subsequently amended, in respect of the entities that are members of the National Statistical System and on the basis of similar safeguards in respect of other entities, a) prerequisites and procedures for proving and verifying that the data are processed actually for appropriate statistical and scientific purposes, except as provided for in legislative decree no. 322 of 06.09.89; b) where not provided for in this Code, further prerequisites for the processing and the relevant safeguards, as also related to the data retention time, the information to be provided to data subjects in respect of the data collected also from third parties, communication and dissemination of the data, the selective criteria to be implemented in processing identification data, the specific security measures and the mechanisms to amend the data as a result of the exercise of data subjects' rights, by taking account of the principles laid down in the relevant Council of Europe’s Recommendations; c) the means that can be reasonably used by data controllers or others in order to identify a data subject, by taking also account of technical developments; d) the safeguards to be afforded with a view to applying the provisions referred to in Sections 24(1), letter I) and 43(1), letter g), making the data subject's consent unnecessary, by having regard to the principles laid down in the aforementioned Recommendations; e) simplified arrangements for obtaining the data subjects' consent in connection with processing sensitive data; f) the fairness criteria applying to collection of the data and the instructions for the staff in charge of this activity; g) the measures to be adopted in order to promote compliance with the principle that the data should be relevant and not excessive as well as with the security measures referred to in Section 31, by having also regard to the precautions to be taken in order to prevent both access by natural persons who are not in charge of the processing and unauthorized identification of data subjects, the interconnection of information systems also within the framework of the National Statistical System and the data exchanges for statistical and scientific purposes that are carried out with entities and agencies abroad also based on the safeguards referred to in Section 44(1), letter a); h) the requirement for any person in charge of the processing who is not bound by official or professional secrecy under the law to abide by rules of conduct that can ensure similar security and confidentiality levels. Section 107 (Processing of Sensitive Data) 1. Without prejudice to Section 20 and except for specific statistical or scientific research investigations or surveys that are provided for by law, the data subject’s consent for processing sensitive data may be given, if required, in accordance with simplified arrangements as set out in 71 the code referred to in Section 106. The relevant authorisation may be granted by the Garante also in pursuance of Section 40. Section 108 (National Statistical System) 1. Processing of personal data by entities included in the National Statistical System shall be regulated further by legislative decree no. 322 of 6 September 1989 as subsequently amended as well as by the provisions set out in the code of conduct and professional practice adopted pursuant to Section 106(2), with particular regard to processing of the sensitive data referred to in the national statistical programme, provision of information to data subjects, exercise of data subjects’ rights and data falling outside the scope of statistical secrecy under Section 9(4) of the aforementioned decree. Section 109 (Statistical Data Concerning Birth Events) 1. The collection of statistical data concerning birth events - including malformed newborns and stillborns - and the data flows also by medical directors shall be regulated by the technical specifications made by the National Statistics Institute after hearing the Minister of Health, the Minister of Justice and the Garante as well as by the provisions laid down in decree no. 349 of 16 July 2001 by the Minister of Health. Section 110 (Medical, Biomedical and Epidemiological Research) 1. The data subject's consent shall not be required for processing data disclosing health with a view to scientific research activities in the medical, bio-medical or epidemiological sectors if said research activities are expressly provided for by legislation that specifically refers to the processing, or else are included in a bio-medical or health care research programme pursuant to Section 12-bis of legislative decree no. 502 of 30.12.92, as subsequently amended, and forty-five days have elapsed since communication of said activities to the Garante under Section 39. Additionally, consent shall not be necessary if data subjects cannot be informed on specific grounds and the research programme has been the subject of a reasoned, favourable opinion by the geographically competent ethics committee as well as being authorised by the Garante also in pursuance of Section 40. 2. Where a data subject exercises his/her rights in pursuance of Section 7 with regard to the processing operations which are referred to in paragraph 1, updates, rectifications and additions to the data shall be reported without modifying the data themselves if the outcome of the above operations does not produce significant effects on the outcome of the research. 72 TITLE VIII – OCCUPATIONAL AND SOCIAL SECURITY ISSUES CHAPTER I – IN GENERAL Section 111 (Code of Conduct and Professional Practice) 1. The Garante shall encourage adoption, pursuant to Section 12, of a code of conduct and professional practice by public and private entities that are involved in the processing of personal data either for social security purposes or in connection with management of employer-employee relationships, by also setting forth specific arrangements to inform data subjects and obtain their consent, if necessary, as regards publishing job ads pursuant to Section 113(3) and receiving CVs including personal – possibly sensitive – data. Section 112 (Purposes in the Substantial Public Interest) 1. For the purposes of Sections 20 and 21, the activities carried out by public bodies in order to enter into and manage labour relations of any kind whatsoever, whether based on a contract of service or for services, including unpaid, honorary, part-time or temporary work, as well as other types of employment which do not entail any contract of service, shall be considered to be in the substantial public interest. 2. The processing operations performed for the purposes referred to in paragraph 1 shall include, in particular, those aimed at: a) implementing the provisions concerning mandatory employment of disabled persons and employing staff also from disadvantaged groups; b) ensuring equal opportunity policies; c) establishing existence of specific qualifications as required to fill certain positions, as also related to protection of language minorities, or else of prerequisites for suspension from or termination of employment or service, relocation of an employee for incompatibility and granting special authorizations; d) fulfilling obligations related to assessment of legal and economic status, including recognition of industrial accidents or granting of fair compensation, as well as obligations concerning wages, taxation or accounting in respect of staff, whether employed or retired, including payment of premia and security benefits; e) fulfilling specific obligations or discharging tasks which are laid down in legislation concerning occupational hygiene and safety, population health and safety and trade-unions' activities; 73 f) implementing, as also related to social security and assistance organizations, the provisions concerning social security and assistance, including supplementary social security schemes, pursuant to, inter alia, legislative decree no. 804 of 29.07.47, with regard to communication of the data, also by means of electronic communications networks, to social assistance agencies, trade associations and professional councils that have obtained the data subject's consent under Section 23 in connection with specific data categories; g) carrying out activities aimed at establishing civil, disciplinary and accounting liability and dealing with complaints in administrative matters pursuant to the relevant rules; h) entering an appearance in court by the agency of counsel or else taking part in arbitration or settlement proceedings as provided for by law or collective labour agreements; i) protecting the data subject's or a third party's life or bodily integrity; l) managing the register of civil servants and implementing the provisions concerning tasks undertaken by civil servants, co-operators and advisors; m) implementing the provisions concerning conflicts of interest and part-time jobs; n) carrying out inquiries and inspections with regard to public bodies; o) assessing quality of the services provided as well as of the results achieved. 3. The data referred to in letters m), n) and o) of paragraph 2 may be disseminated in anonymous form and anyhow in a way preventing the data subject from being identified. CHAPTER II – JOB ADS AND EMPLOYEE DATA Section 113 (Data Collection and Relevance) 1. The provisions laid down in Section 8 of Act no. 300 of 20 May 1970 shall be left unprejudiced. (Distance Monitoring) CHAPTER III – BAN ON DISTANCE MONITORING AND TELEWORK Section 114 1. The provisions made in Section 4 of Act no. 300 of 20 May 1970 shall be left unprejudiced. 74 Section 115 (Telework and Home-Based Work) 1. In the context of home-based work and telework, employers shall be required to ensure that the employees’ personality and moral freedom are respected. 2. Home-based workers shall be required to ensure confidentiality as necessary with regard to all family-related matters. CHAPTER IV – ASSISTANCE BOARDS AND SOCIAL WORK Section 116 (Availability of Data under the Terms Agreed upon with Data Subjects) 1. Assistance and social work boards may access the data banks of the entities providing the relevant services under the terms agreed upon with data subjects, in order to discharge their respective tasks, as regards the data categories that have been referred to specifically upon obtaining the data subjects’ consent in pursuance of Section 23. 2. Guidelines for ad-hoc agreements to be made between assistance and social work boards and the entities providing the relevant services shall be set out in a decree by the Minister of Work and Social Policies. TITLE IX – BANKING, FINANCIAL AND INSURANCE SYSTEMS CHAPTER I – INFORMATION SYSTEMS Section 117 (Reliability and Timeliness in Payment-Related Matters) 1. The Garante shall encourage, pursuant to Section 12, adoption of a code of conduct and professional practice for the processing of personal data that is carried out within the framework of information systems owned by private entities, where they are used to grant consumer credits or else concern data subjects’ reliability and timeliness in performing payments, by also laying down specific arrangements to facilitate communication of accurate, up-to-date personal data in compliance with data subjects’ rights. 75 Section 118 (Commercial Information) 1. The Garante shall encourage, pursuant to Section 12, adoption of a code of conduct and professional practice for the processing of personal data that is carried out for commercial information purposes, by also setting forth simplified arrangements to inform data subjects and appropriate mechanisms to ensure quality and accuracy of the data collected and communicated, in line with the provisions made in Section 13(5). Section 119 (Data Concerning Payment of Debts) 1. The code of conduct and professional practice referred to in Section 118 shall also lay down harmonised retention periods for the personal data contained, in particular, in data banks, registers and lists kept by public and private bodies with regard to payment of debts by data subjects in cases other than those regulated by the Code referred to in Section 117. Account shall have to be taken of the specific features of the processing operations carried out in the different sectors. Section 120 (Car Accidents) 1. The Istituto per la vigilanza sulle assicurazioni private e di interesse collettivo (ISVAP) [Supervisory Body for Private Insurance] shall lay down procedural and operational mechanisms applying to the car accidents data bank that was set up to prevent and fight fraud in connection with the compulsory insurance for motor vehicles registered in Italy; further, the arrangements for accessing the information collected in said data bank as regards judicial authorities and public administrative agencies that are competent over prevention of and fight against fraud in the compulsory insurance sector as well as limitations on and arrangements for access to said information by insurance companies shall be set out. 2. Personal data may be processed and communicated to the entities referred to in paragraph 1 in order to discharge the tasks referred to in said paragraph. 3. To the matters that are not regulated by this Section there shall apply the provisions of Section 2(5-quarter) of decree-law no. 70 of 28 March 2000 as converted, with amendments, into Act no. 137 of 26 May 2000, including subsequent amendments. TITLE X – ELECTRONIC COMMUNICATIONS 76 CHAPTER I – ELECTRONIC COMMUNICATION SERVICES Section 121 (Services Concerned) 1. This Title shall apply to the processing of personal data in connection with the provision of publicly accessible electronic communication services on public communications networks. Section 122 (Information Collected with Regard to Subscribers or Users) 1. Subject to paragraph 2, it shall be prohibited to use an electronic communication network to gain access to information stored in the terminal equipment of a subscriber or user, to store information or monitor operations performed by an user. 2. The Code of conduct referred to in Section 133 shall lay down prerequisites and limitations for a provider of an electronic communication service to use the network in the manner described in paragraph 1 for specific, legitimate purposes related to technical storage for no longer than is strictly necessary to transmit a communication or provide a specific service as requested by a subscriber or user that has given his/her consent based on prior information as per Section 13, whereby purposes and duration of the processing shall have to be referred to in detail, clearly and accurately. Section 123 (Traffic Data) 1. Traffic data relating to subscribers and users that are processed by the provider of a public communications network or publicly available electronic communications service shall be erased or made anonymous when they are no longer necessary for the purpose of transmitting the electronic communication, subject to paragraphs 2, 3 and 5. 2. Providers shall be allowed to process traffic data that are strictly necessary for subscriber billing and interconnection payments for a period not in excess of six months in order to provide evidence in case the bill is challenged or payment is to be pursued, subject to such additional retention as may be specifically necessary on account of a claim also lodged with judicial authorities. 3. For the purpose of marketing electronic communications services or for the provision of value added services, the provider of a publicly available electronic communications service may process the data referred to in paragraph 2 to the extent and for the duration necessary for such services or marketing, on condition that the subscriber or user to whom the data relate has given his/her consent. Such consent may be withdrawn at any time. 77 4. In providing the information referred to in Section 13, the service provider shall inform a subscriber or user on the nature of the traffic data processed as well as on duration of the processing for the purposes referred to in paragraphs 2 and 3. 5. Processing of traffic data shall be restricted to persons in charge of the processing who act – pursuant to Section 30 – directly under the authority of the provider of a publicly available electronic communications service or, where applicable, the provider of a public communications network and deal with billing or traffic management, customer enquiries, fraud detection, marketing of electronic communications or the provision of value-added services. Processing shall be restricted to what is absolutely necessary for the purposes of such activities and must allow identification of the person in charge of the processing who accesses the data, also by means of automated interrogation procedures. 6. The Authority for Communications Safeguards may obtain traffic and billing data that are necessary for settling disputes, particularly with regard to interconnection or billing matters. Section 124 (Itemised Billing) 1. Subscribers shall have the right to receive, upon request and free of charge, detailed proof of the items making up the bill, in particular concerning date and starting time of a conversation, selected numbers, type of numbering, place, duration and units charged for each conversation. 2. The provider of a publicly available electronic communications service shall be required to enable users to perform communications and request services from any terminal equipment - free of charge and using simple means – by availing themselves of alternative payment methods, including anonymous methods, such as credit cards, debit cards or pre-paid cards. 3. The services and communications referred to in paragraph 2 and the communications required to implement alternative payment methods shall not be displayed in the documents sent to subscribers concerning the communications performed. 4. The final three digits of the called numbers shall not be displayed in subscriber bills. A subscriber may request communication of the full numbers relating to the communications at stake for the sole purpose of specifically challenging either the accuracy of certain charges or charges relating to limited periods. 5. Having established that the methods referred to in paragraph 2 are actually available, the Garante may authorise the provider to report the full numbers in the bills. Section 125 (Calling Line Identification) 78 1. Where presentation of calling line identification is available, the provider of a publicly available electronic communications service shall ensure that the calling user has the possibility, free of charge and using simple means, to eliminate the presentation of calling line identification on a percall basis. The calling subscriber must have the same possibility on a per-line basis. 2. Where presentation of calling line identification is available, the provider of a publicly available electronic communications service shall ensure that the called subscriber has the possibility, free of charge and using simple means, to prevent presentation of identification of incoming calls. 3. Where presentation of calling line identification is available and such identification is presented prior to the call being established, the provider of a publicly available electronic communications service shall ensure that the called subscriber has the possibility, free of charge and using simple means, to reject incoming calls if the presentation of calling line identification has been eliminated by the calling user or subscriber. 4. Where presentation of connected line identification is available, the provider of a publicly available electronic communications service shall ensure that the called subscriber has the possibility, free of charge and using simple means, to prevent the presentation of connected line identification to the calling user. 5. Paragraph 1 shall also apply to calls to countries outside the European Union. Paragraphs 2 to 4 shall also apply with regard to calls originating in said countries. 6. Where presentation of calling or connected line identification is available, the provider of a publicly available electronic communications service shall inform subscribers and users of the existence of such service as well as of the possibilities referred to in paragraphs 1, 2, 3 and 4. Section 126 (Location Data) 1. Location data other than traffic data, relating to users or subscribers of public communications networks or publicly available electronic communications services, may only be processed when they are made anonymous, or with the prior consent of the users or subscribers, which may be withdrawn at any time, to the extent and for the duration necessary for the provision of a value added service. 2. The service provider must inform the users or subscribers, prior to obtaining their consent, of the type of location data other than traffic data which will be processed, of the purposes and duration of the processing and whether the data will be transmitted to a third party for the purpose of providing the value added service. 3. Where consent of the users or subscribers has been obtained for the processing of location data other than traffic data, the user or subscriber shall continue to have the possibility, using a simple means and free of charge, of requesting to temporarily refuse the processing of such data for each connection to the network or for each transmission of a communication. 79 4. Processing of location data other than traffic data in accordance with paragraphs 1, 2 and 3 shall be restricted to persons in charge of the processing acting pursuant to Section 30 under the authority of the provider of the publicly available communications service or, as the case may be, the public communications network or of the third party providing the value added service. Processing shall be restricted to what is necessary for the purposes of providing the value added service and must ensure identification of the persons in charge of the processing that access the data also by means of automated interrogation operations. Section 127 (Nuisance and Emergency Calls) 1. Any subscriber receiving nuisance calls may request that the provider of a public communications network or publicly available electronic communications service override, on a temporary basis, the elimination of the presentation of calling line identification and store the data concerning the origin of the incoming call. Overriding the elimination of the presentation of calling line identification may only be provided for in connection with the time ranges during which the nuisance calls take place and for no longer than fifteen days. 2. The request made in writing by the subscriber shall specify the manner in which the nuisance calls are received and, if it is preceded by a request made by phone, shall be forwarded within the following forty-eight hours. 3. The data stored pursuant to paragraph 1 may be communicated to a subscriber where the latter declares that he/she will only use them to protect himself/herself against nuisance calls. As for the services referred to in paragraph 1, the provider shall make available transparent procedures to subscribers and may charge them amounts not exceeding the costs actually incurred. 4. The provider of a public communications network or publicly available electronic communications service shall set out transparent procedures in order to ensure that the services authorised to deal with emergency calls may override, on a per-line basis, the elimination of the presentation of calling line identification and, if necessary, process location data notwithstanding the temporary denial or absence of consent of the subscriber or user. Said services shall be specified in a decree issued by the Minister of Communications after seeking the opinion of the Garante and the Authority for Communications Safeguards. Section 128 (Automatic Call Forwarding) 1. The provider of a publicly available electronic communications service shall take the measures required to allow each subscriber, free of charge and using simple means, to stop automatic call forwarding by third parties to his/her own terminal. 80 (Directories of Subscribers) Section 129 1. The Garante shall issue a provision, in co-operation with the Authority for Communications Safeguards as per Section 154(3) as well as in compliance with Community legislation, to set out the arrangements for entering and subsequently using subscribers’ personal data as contained in publicly available paper or electronic directories, also with regard to the data collected prior to entry into force of this Code. 2. The provision referred to in Section 1 shall lay down appropriate mechanisms for subscribers to give their consent to inclusion in said directories as well as to the use of their data for the purposes referred to in Section 7(4), letter b), the relevant principles consisting in the highest possible simplification of the mechanisms for being included in a directory that is only intended to allow searching the contact details of a subscriber, in the need for the subscriber’s express, specific consent if the purposes of the processing are broader in scope as well as in the possibility for subscribers to access, rectify or erase their data free of charge. Section 130 (Unsolicited Communications) 1. The use of automated calling systems without human intervention for the purposes of direct marketing or sending advertising materials, or else for carrying out market surveys or interactive business communication shall only be allowed with the user’s consent. 2. Paragraph 1 shall also apply to electronic communications performed by e-mail, facsimile, MMS- or SMS-type messages or other means for the purposes referred to therein. 3. Except as provided for in paragraphs 1 and 2, further communications for the purposes referred to therein as performed by different means shall be allowed in pursuance of Sections 23 and 24. 4. Subject to paragraph 1, where a data controller uses, for direct marketing of his/her own products or services, electronic contact details for electronic mail supplied by a data subject in the context of the sale of a product or service, said data controller may fail to request the data subject’s consent, on condition that the services are similar to those that have been the subject of the sale and the data subject, after being adequately informed, does not object to said use either initially or in connection with subsequent communications. The data subject shall be informed of the possibility to object to the processing at any time, using simple means and free of charge, both at the time of collecting the data and when sending any communications for the purposes referred to in this paragraph. 5. In any event, the practice of sending communications for the purposes referred to in paragraph 1 or anyhow for promotional purposes by disguising or concealing the identity of the sender, or without a valid address to which the data subject may send a request to exercise the rights referred to in Section 7, shall be prohibited. 6. In case of persistent breach of the provisions laid down in this Section, the Garante may also order the provider of electronic communications services, under Section 143(1), letter b), to 81 implement filtering procedures or other practicable measures with regard to the electronic contact details for electronic mail used for sending the communications. Section 131 (Information Provided to Subscribers and Users) 1. The provider of a publicly available electronic communications service shall inform subscribers and, if possible, users concerning the existence of situations that allow the contents of communications or conversations to be unintentionally made known to persons who are not party to them. 2. Subscribers shall inform users whenever the contents of communications or conversations may come to be known by others either because of the type of terminal equipment used or because of the connection established between such terminal equipment at the subscribers' premises. 3. An user shall inform another user whenever, during a conversation, devices are used to enable said conversation to be heard by others. Section 1321 (Traffic Data Retention for Other Purposes) 1. Without prejudice to Section 123(2), telephone traffic data shall be retained by the provider for twenty-four months with a view to detecting and suppressing criminal offences. 2. Upon expiry of the term referred to in paragraph 1, telephone traffic data shall be retained by the provider for additional twenty-four months exclusively with a view to detecting and suppressing the offences referred to in Section 407(2), letter a), of the Criminal Procedure Code as well as any offences against information or telematics systems. 3. Within the term referred to in paragraph 1, the data may be acquired from the provider by means of a reasoned order of the judicial authority at the request of either the public prosecutor, defence counsel, the person under investigation, the injured party, or any other private party, without prejudice to the requirements set out in Section 8(2), letter f), with regard to incoming phone calls. Defence counsel for either the defendant or the person under investigation may directly request the provider to make available the data relating to the subscriptions entered into by his/her client according to the arrangements specified in Section 391-quater of the Criminal Procedure Code. 4. Upon expiry of the term referred to in paragraph 1, the judicial authority may authorise data acquisition by means of a reasoned order if sufficient circumstantial evidence is considered to exist of the commission of the offences under Section 407(2), letter a), of the Criminal Procedure Code as well as of any offences against information or telematics systems. 1 As amended by Decree-Law no. 354 of 24th December 2003, converted, with amendments, into Act no. 45 of 26th February 2004. 82 5. Data processing for the purposes referred to in paragraphs 1 and 2 shall be carried out by complying with the measures and precautions to safeguard data subjects as required under Section 17, which are also aimed at a. providing in all cases for specific systems allowing both computer-based authentication and authorisation of persons in charge of the processing as per Annex B, b. making arrangements for the separate retention of the data after expiry of the term referred to in paragraph 1, c. setting out the mechanisms for specific persons in charge of the processing to process the data in such a way as to only allow using the data in the circumstances referred to in paragraph 4 and/or Section 7 after expiry of the term as per paragraph 1, d. laying down technical mechanisms to regularly destroy the data after expiry of the term referred to in paragraphs 1 and 2. CHAPTER II – INTERNET AND ELECTRONIC NETWORKS Section 133 (Code of Conduct and Professional Practice) 1. The Garante shall encourage, pursuant to Section 12, adoption of a code of conduct and professional practice applying to the processing of personal data by providers of communication and information services supplied by means of electronic communications networks, with particular regard to the criteria to ensure and streamline adequate information and awareness by users of public and private electronic communications networks as to the categories of personal data processed and the mechanisms for such processing – in particular, by providing information notices online using simple means and in an interactive manner, so as to enhance openness and fairness in respect of the users as well as full compliance with the principles referred to in Section 11 also with a view to certifying quality of the implemented mechanisms and the security level afforded. CHAPTER III – VIDEO SURVEILLANCE Section 134 (Code of Conduct and Professional Practice) 1. The Garante shall encourage, pursuant to Section 12, adoption of a code of conduct and professional practice applying to the processing of personal data that is performed by means of electronic image acquisition devices, by setting forth specific processing arrangements and simplified mechanisms to inform data subjects in order to ensure lawfulness and fairness of the processing also in the light of Section 11. 83 TITLE XI – SELF-EMPLOYED PROFESSIONALS AND PRIVATE DETECTIVES CHAPTER I – IN GENERAL Section 135 (Code of Conduct and Professional Practice) 1. The Garante shall encourage, pursuant to Section 12, adoption of a code of conduct and professional practice applying to the processing of personal data that is performed to carry out investigations by defence counsel as per Act no. 397 of 7 December 2000 or else to establish or defend a legal claim, in particular as regards self-employed professionals and entities authorised under the law to operate as private detectives. TITLE XII – JOURNALISM AND LITERARY AND ARTISTIC EXPRESSION CHAPTER I – IN GENERAL Section 136 (Journalistic Purposes and Other Intellectual Works) 1. This Title shall apply to processing operations a) that are carried out in the exercise of the journalistic profession and for the sole purposes related thereto; b) that are carried out by persons included either in the list of free-lance journalists or in the roll of trainee journalists as per Sections 26 and 33 of Act no. 69 of 03.02.63; c) that are carried out on a temporary basis exclusively for the purposes of publication or occasional circulation of articles, essays and other intellectual works also in terms of artistic expression. Section 137 (Applicable Provisions) 84 1. The provisions laid down in this Code concerning a) the authorisation granted by the Garante pursuant to Section 26, b) the safeguards referred to in Section 27 in connection with judicial data, c) transborder data flows as per Title VII of Part I, shall not apply to the processing operations referred to in Section 136. 2. The data processing operations referred to in paragraph 1 may be performed also in the absence of the data subject’s consent as per Sections 23 and 26. 3. If the data are communicated or disseminated for the purposes referred to in Section 136, the limitations imposed on freedom of the press to protect the rights as per Section 2, in particular concerning materiality of the information with regard to facts of public interest, shall be left unprejudiced. It shall be allowed to process the data concerning circumstances or events that have been made known either directly by the data subject or on account of the latter's public conduct. Section 138 (Professional Secrecy) 1. The provisions concerning professional secrecy in the journalistic profession shall be left unprejudiced as related to the source of the information if a data subject requests to be informed of the source of the personal data in accordance with Section 7(2), letter a). CHAPTER II – CODE OF PRACTICE Section 139 (Code of Practice Applying to Journalistic Activities) 1. The Garante shall encourage, pursuant to Section 12, adoption of a code of practice by the National Council of the Press Association as regards processing of the data referred to in Section 136. The code shall include measures and provisions to safeguard data subjects as appropriate in respect of the nature of the data, with particular regard to those disclosing health and sex life. The code may also lay down simplified arrangements for providing the information referred to in Section 13. 2. In the course of drawing up said code, or thereafter, the Garante in cooperation with the Council shall lay down measures and provisions to safeguard data subjects, which the Council shall have to adopt. 85 3. Where the code of practice or any amendments or additions thereto fail to be adopted by the Council within six months of the proposal put forward by the Garante, they shall be adopted vicariously by the Garante and enforced until different regulations come into force pursuant to the cooperation procedure. 4. The code and any amendments or additions thereto shall come into force fifteen days after publication in the Official Journal as per Section 12. 5. Should any of the provisions in the code of practice be infringed, the Garante may prohibit the processing pursuant to Section 143(1), letter c). TITLE XIII – DIRECT MARKETING CHAPTER I – IN GENERAL Section 140 (Code of Conduct and Professional Practice) 1. The Garante shall encourage, pursuant to Section 12, adoption of a code of conduct and professional practice applying to the processing of personal data that is performed to send advertising materials or for direct selling purposes, or else to carry out market surveys or commercial communication activities, by also laying down simplified arrangements for a data subject to indicate and highlight his/her objection to receiving certain communications whenever the data subject’s consent is not a prerequisite for the processing. 86 PART III – REMEDIES AND SANCTIONS 1. Data subjects may apply to the Garante infringement of the relevant provisions on the processing of personal data, b) to lodge a report, if no circumstantial claim as per letter a) may be lodged, in order to call upon the Garante to check up on the aforementioned provisions, c) to lodge a complaint with a view to establishing the specific rights referred to in Section 7 in accordance with the arrangements and for the purposes laid down in Part III of this Chapter. Section 141 (Available Remedies) a) to lodge a circumstantial claim pursuant to Section 142, in order to point out an II – ADMINISTRATIVE REMEDIES 1. A claim shall refer, with as many details as possible, to the facts and circumstances on which it is grounded, the allegedly infringed provisions and the remedies sought as well as to the identification data concerning data controller, data processor, if available, and claimant. 2. The claim shall be undersigned either by the data subjects or by associations representing them also pursuant to Section 9(2) and shall be lodged with the Garante without any specific formalities being required. Such documents as may be helpful for assessment purposes shall be annexed to the claim including the relevant letter of attorney, if any, and an address shall be specified to send communications also by e-mail, facsimile or telephone. 3. The Garante may draw up a claim form to be published in the Bulletin and made available via electronic means. Section 142 (Lodging a Claim) BEFORE THE GARANTE I – GENERAL PRINCIPLES 87 TITLE I – ADMINISTRATIVE AND JUDICIAL REMEDIES CHAPTER I – REMEDIES AVAILABLE TO DATA SUBJECTS 88 (Handling a Claim) Section 143 1. Upon conclusion of the preparatory phase, if the claim is not found to be manifestly groundless and the prerequisites for a decision are fulfilled, the Garante a) may call upon the data controller – also requesting the latter to appear jointly with the data subject – to autonomously block the processing before ordering that the measures referred to in letter b) are taken, or before prohibiting or blocking the processing as per letter c), b) shall order that the data controller takes such measures as are necessary or appropriate to bring the processing into line with the provisions in force, c) shall block or prohibit the processing, in whole or in part, if the latter is found to be unlawful or unfair partly because of the failure to take the necessary measures as per letter b), or else if there is an actual risk that it may be considerably prejudicial to one or more of the data subjects by having regard to the nature of the data, the arrangements applying to the processing or the effects that may be produced by the processing, d) may prohibit, in whole or in part, processing of data concerning individual entities or categories if it is in conflict with the substantial public interest, also prior to finalising the relevant proceeding. 2. The provisions referred to in paragraph 1 shall be published in the Official Journal of the Italian Republic if the relevant addressees cannot be easily identified on account either of their number or of the complexity of the inquiries. Section 144 (Reports) 1. The provisions referred to in Section 143 may also be taken in connection with a report lodged as per Section 141(1), letter b), if preliminary investigations have already been started, also prior to finalising the relevant proceeding. III – NON-JUDICIAL REMEDIES (Complaints) Section 145 1. The rights as per Section 7 may be enforced either by filing a lawsuit or by lodging a complaint with the Garante. 89 2. Lodging a complaint with the Garante shall not be permitted if an action regarding the same matter and between the same parties has already been brought before a judicial authority. 3. Lodging a complaint with the Garante shall prevent an action from being brought by the same parties and for the same matter before a judicial authority. Section 146 (Prior Request to Data Controller or Processor) 1. Except where the running of time would cause imminent, irreparable harm to a person, lodging a complaint with the Garante shall only be permitted after a request concerning the same matter has been made to the data controller or processor pursuant to Section 8(1) and the term provided for in this Section has expired, or else if said request has not been granted also in part. 2. A response to the request shall be provided by the data controller or processor within fifteen days of its receipt. 3. Within the deadline referred to in paragraph 2, the data controller or processor shall inform the data subject that the operations required to fully comply with his/her request are especially complex, or that delay can be accounted for on other grounds. In this case, the request shall have to be complied with in full within thirty days of its receipt. Section 147 (Lodging a Complaint) 1. A complaint shall be lodged against the data controller by specifying: a) name of complainant, special agent, if any, data controller and, where known, the data processor that has been designated to provide responses to data subjects exercising the rights referred to in Section 7; b) date of the request made to the data controller or processor pursuant to Section 8(1), or else the imminent, irreparable harm making said request unnecessary; c) the grounds for the complaint; d) the remedy sought from the Garante; e) the domicile of choice for the purposes of the relevant proceeding. 2. The complaint shall be undersigned by either the complainant or the latter’s special agent and include as attachments a) a copy of the request made to the data controller or processor pursuant to Section 8(1); b) the letter of attorney, if any; c) proof of the payment of office charges. 90 3. Any documents that may be helpful in evaluating the complaint shall be also attached, including an address for the service of communications on either the complainant or the special agent by email, facsimile or telephone. 4. The complaint shall be lodged with the Garante and the relevant signature shall be certified true. No certification shall be necessary if the complaint is undersigned either at the Office of the Garante or by a special agent who is included in the roll of lawyers and has been granted power of attorney in accordance with Section 83 of the Civil Procedure Code, or else if it is electronically signed pursuant to the legislation in force. 5. Complaints shall have to be lodged exclusively either by registered letter or by electronic networks in compliance with the arrangements concerning digital signature and receipt confirmation that are referred to in Section 38(2); alternatively, they may be lodged directly with the Office of the Garante. 1. A complaint shall be inadmissible Section 148 (Inadmissible Complaints) a) if it is lodged by a person having no legitimate title thereto, b) if Sections 145 and 146 are not complied with, c) in default of any of the items referred to in Section 147(1) and (2), unless the complainant or the special agent amend the complaint, also following the invitation made by the Office of the Garante in accordance with paragraph 2, within seven days of the date on which it was lodged or said invitation was received. In this case, the complaint shall be regarded as lodged at the time when the amended complaint is received by the Office. 2. The Garante shall specify the cases in which a complaint may be amended. Section 149 (Handling a Complaint) 1. The Office of the Garante shall be responsible for communicating a complaint to the data controller within three days, except where it has been declared to be inadmissible or manifestly groundless, also informing said controller that he/she may notify both the complainant and the Office within ten days of the receipt of the above communication that he/she will voluntarily comply. Said information shall be provided to the data controller by the data processor, if any, that has been designated to provide responses to data subjects in case the rights as per Section 7 are exercised, on condition that this is referred to in the complaint. 2. In case of voluntary compliance, a declaration of no case to answer shall be returned. Upon the complainant’s request, costs and charges relating to the complaint shall be calculated as a lump sum and either awarded to the opposing party or balanced, also in part, on rightful grounds. 91 3. The data controller, the data processor referred to in paragraph 1 and the data subject shall have the right of being heard, whether personally or through a special agent, and of submitting pleadings or documents. To that end, the communication referred to in para. 1 shall be also sent to the complainant and specify the term within which the data controller, processor or data subject may submit pleadings and documents as well as the day on which said persons may be heard, also by means of suitable audiovisual techniques. 4. In the course of the proceeding, the complainant may better specify his/her claim to the extent that it falls within the scope of the complaint, or else if the data controller raises objections. 5. The Garante may order, also ex officio, that one or more expert assessments be carried out. The relevant order shall specify the scope of such assessment and its deadline and shall be communicated to the parties, who may attend either personally or through their agents or advisors. The order shall also make arrangements for the payment in advance of any costs relating to the assessment. 6. The data controller and the data processor referred to in paragraph 1 may be assisted in the proceeding by an agent or a person of their choice. 7. If the enquiries are especially complex or the parties agree thereto, the sixty-day term referred to in Section 150(2) may be extended by no more than forty additional days. 8. Running of time as per Section 150(2) and Section 151 shall be stopped by operation of law from 1 August to 15 September of each year and shall start again as of the end of the latter period. Should time start running during said period, the start shall be postponed to the end of the selfsame period. Running of time shall not be stopped whenever there exists the harm referred to in Section 146(1) and its stopping shall not prevent taking the measures referred to in Section 150(1). Section 150 (Measures Taken Following a Complaint) 1. If so required by the specific case, the Garante may provisionally order either the partial or total blocking of some of the data, or the immediate termination of one or more processing operations. Such order may also be adopted prior to communicating the complaint as per Section 149(1) and shall cease to be effective if the decision mentioned in paragraph 2 is not rendered within the relevant deadline. The order may be challenged together with said decision. 2. Having gathered the necessary information, the Garante shall order with a reasoned decision, if the complaint is found to be grounded, that the data controller abstain from the unlawful conduct; the Garante shall also specify the remedies to enforce the data subject’s rights and set a term for their implementation. If no decision on the complaint is rendered within sixty days of the date on which the complaint was lodged, the complaint shall have to be regarded as dismissed. 3. If any party previously requested it, the provision by which the proceeding is finalised shall also set out the costs and office charges relating to the complaint as a lump sum either to be awarded, also in part, to the losing party, or to be compensated for, also in part, on rightful grounds. 92 4. The decision taken by the Garante, regardless of its being provisional, shall be communicated to the parties within ten days either at their domiciles of choice or at the domiciles specified in the case records. Said decision may be communicated to the parties also by e-mail or facsimile. 5. If enforcement of the decision referred to in paragraphs 1 and 2 proves difficult or is objected to, the Garante shall lay down implementing arrangements, after hearing the parties if appropriate, by availing itself, if necessary, either of Office staff or of the collaboration of other public authorities. 6. If the provision in which costs and charges are set out is not challenged, or if it is dismissed, said provision shall be regarded as an enforcement order pursuant to Sections 474 and 475 of the Civil Procedure Code with regard to such costs and charges. Section 151 (Challenging) 1. The decision and/or tacit dismissal referred to in Section 150(2) may be challenged by the data controller or the data subject, as the case may be, in that they may file a petition pursuant to Section 152. Challenging shall not suspend enforcement of the decision. 2. Courts shall follow the procedure set out in Section 152. CHAPTER II – JUDICIAL REMEDIES Section 152 (Judicial Authorities) 1. Competence over any disputes concerning application of the provisions of this Code, including those related either to provisions issued by the Garante with regard to personal data protection or to the failure to adopt such provisions, shall lie with judicial authorities. 2. As regards any dispute referred to in paragraph 1, the relevant proceeding shall be instituted by filing a petition with the clerk’s office of the court having jurisdiction on the data controller’s place of residence. 3. The judicial authority shall decide on the case as a single-judge court. 4. Any petition against a provision by the Garante, also in pursuance of Section 143, shall have to be filed within thirty days of the date on which said provision is communicated or tacitly dismissed. If the petition is filed thereafter, the court shall declare that it is inadmissible by an order that may be challenged before the Court of Cassation. 93 5. Filing of a petition shall not suspend enforcement of the provision by the Garante. The court may provide wholly or partly otherwise on serious grounds, after hearing the parties, by issuing an order that may be challenged together with the decision finalising the relevant proceeding. 6. If there is an imminent danger of serious, irretrievable harm, the court may take the necessary measures by a reasoned decree, also summoning the parties to appear in court by no later than fifteen days. During the relevant hearing the court shall uphold, amend or discharge the measures taken by means of said decree. 7. The court shall summon the parties to appear by a decree in which the petitioner shall be notified of the mandatory term within which he/she shall have to serve said decree on the other parties as well as on the Garante. There shall be an interval of no less than thirty days between the day of service and the day in court. 8. Should the petitioner fail to appear on the first day in court without alleging any lawful grounds, the court shall order that the case be struck off the cause list and declare that the relevant proceeding is expired, also awarding costs to the petitioner. 9. When dealing with the case, the court shall decide on the items of evidence that it deems to be necessary, also of its own motion and without any formalities that are unnecessary for dealing with the case in court, and may order that witnesses be summoned also without laying down the relevant chapters. 10. Upon completion of the preparatory phase, the court shall invite the parties to sum up their cases and proceed with the oral argument. The court shall issue a judgment immediately thereafter by reading the relevant instrument. The reasons for the judgment shall be deposited with the court’s clerk’s office in the next thirty days. The court may also draw up and read the reasons jointly with the formal judgment, both being deposited with the court’s clerk’s office immediately thereafter. 11. If necessary, the court may grant no more than ten days for the parties to submit pleadings and adjourn to the first useful day following expiry of the above term with a view to the oral argument and issuing of the judgment. 12. With its judgment, the court shall grant or dismiss the petition, in whole or in part, order the necessary measures, provide for damages, if claimed, and award legal costs to the losing party, also by derogating from the prohibition referred to in Section 4 of Act no. 2248 of 20 March 1865, Annex E), whenever this is necessary in connection with, inter alia, acts performed by a public body in its capacity as data controller or processor. 13. The judgment may not be appealed against, however it may be challenged before the Court of Cassation. 14. This Section shall also apply to the cases referred to in Section 10(5) of Act no. 121 of 1 April 1981 as subsequently amended. TITLE II – THE SUPERVISORY AUTHORITY 94 CHAPTER I – THE GARANTE PER LA PROTEZIONE DEI DATI PERSONALI Section 153 (The Garante) 1. The Garante shall act fully autonomously and independently in its decisions and assessments. 2. The Garante shall be a collegiate body composed of four members, of whom two shall be elected by the Chamber of Deputies and two by the Senate through a specific voting procedure. The members shall be persons ensuring independence and with proven experience in the field of law or computer science; experts from both sectors shall have to be included. 3. The members shall elect their President, who shall have the casting vote in the case where votes are equal. They shall also elect a Vice-President, who shall discharge the functions of the President if the latter is absent or hindered. 4. President and members shall hold office for four years; their appointment shall not be renewable more than once. For the entire term of their office, President and members shall not be allowed - under penalty of losing office - to carry out professional or advisory activities, manage or be employed by public or private entities or hold elective offices. 5. Once President and members have accepted their appointment, they shall be assigned to the temporary staff if they are employees in the public administration or judges/prosecutors not yet retired; if they are faculty professors at an University, they shall be put on leave of absence with no allowances pursuant to Section 13 of Presidential decree no. 382 of 11.07.1980 as subsequently amended. Staff who have been assigned to the temporary staff or put on leave of absence may not be replaced. 6. The President shall be entitled to an allowance not exceeding the one paid to the judge presiding over the Court of Cassation (Corte di Cassazione). Members shall be entitled to an allowance not exceeding two-thirds of that paid to the President. The aforementioned allowances shall be determined pursuant to Section 6 of Presidential Decree no. 501 of 31 March 1998 in such a way as to be included in the ordinary budget. 7. The Office referred to in Section 156 shall be under the authority of the Garante. Section 154 (Tasks) a) verifying whether data processing operations are carried out in compliance with laws and 1. Notwithstanding specific provisions, the tasks to be discharged by the Garante, also with the help of the Office and in compliance with this Code, shall consist in: regulations in force as well as with the relevant notification, also in case of termination of processing operations; 95 b) receiving reports and complaints, and taking steps as appropriate with regard to the complaints lodged by other data subjects or the associations representing them; c) ordering data controllers or processors, also ex officio, to adopt such measures as are necessary or appropriate for the processing to comply with the provisions in force as per Section 143; d) prohibiting, also ex officio, unlawful or unfair data processing operations, in whole or in part, or blocking such processing operations pursuant to Section 143, and taking other measures as provided for by the legislation applying to processing of personal data; e) encouraging the adoption of codes pursuant to Section 12 and Section 139; h) raising public awareness of the legislation applying to personal data processing and the i) preferring information on facts and/or circumstances amounting to offences to be l) keeping the register of processing operations as drawn up on the basis of the notifications m) drawing up an annual report on the activity performed and implementation of this Code, f) drawing the attention of Parliament and Government to the advisability of legislation as required by the need to protect the rights referred to in Section 2, also in the light of sectoral developments; g) giving opinions whenever required; relevant purposes as well as of the data security measures; prosecuted ex officio, which it has come to know either in discharging or on account of its duties; referred to in Section 37; which shall be submitted to Parliament and the Government by 30 April of the year following that to which the report refers. a) Act no. 388 of 30 September 1993, as subsequently amended, ratifying and implementing b) Act no. 93 of 23 March 1998, as subsequently amended, ratifying and implementing the 2. Pursuant to paragraph 1, the Garante shall also discharge supervisory or assistance tasks concerning personal data processing as provided for by acts ratifying international agreements and conventions or else by Community regulations, with particular regard to the accession protocols and agreements for the Schengen Agreement and the relevant Implementing Convention, c) EC Regulation no. 515/97 of the Council, of 13 March 1997, and Act no. 291 of 30 July Convention setting up the European Police Office (Europol), 1998, as subsequently amended, ratifying and implementing the Convention on the Use of Information Technology for Customs Purposes, e) Chapter IV of Convention no. 108 on the protection of individuals with regard to the d) EC Regulation no. 2725/2000 of the Council, of 11 December 2000, setting up “Eurodac” to allow comparing fingerprints and ensure effective implementation of the Dublin Convention, automated processing of personal data, as adopted in Strasbourg on 28 January 1981 and implemented by Act no. 98 of 21 February 1989, being the authority designated for the purpose of inter-State co-operation pursuant to Article 13 of said Convention. 3. The Garante shall co-operate with other independent administrative authorities in the performance of the relevant duties; to that end, the Garante may also invite representatives from another authority to take part in its meetings, or else be invited to take part in the meetings of 96 another authority, and contribute to the analysis of issues of common interest. The Garante may also request the co-operation of specialized staff from another authority. 4. The Prime Minister and each Minister shall consult the Garante when drawing up regulations and administrative measures that are liable to produce effects on the matters regulated by this Code. 5. Subject to such shorter terms as may be provided for by law, the Garante’s opinion shall be rendered in the cases at stake within forty-five days of receiving the relevant request. Upon expiry of said term, the requesting administrative agency may proceed irrespective of the acquisition of the Garante’s opinion. If the term set out in this paragraph may not be complied with because of constraints related to preparation of the case, running of time may be suspended once only and the opinion shall have to be rendered in its final form within twenty days of receiving the information requested to the administrative agencies concerned. 6. A copy of any measure taken by judicial authorities in connection with either this Act or computer crime matters shall be transmitted to the Garante by the court clerk’s office. CHAPTER II - THE GARANTE'S OFFICE Section 155 (Applicable Principles) 1. In order to ensure accountability and autonomy pursuant to Act no. 241 of 07.08.90, as subsequently amended, and legislative decree no. 29 of 03.02.93, as subsequently amended, the Office of the Garante shall implement the principles concerning appointment and tasks of officials in charge of the individual cases, separation between guidance and supervisory tasks as conferred on the highest authorities and managerial tasks as committed to executive staff. The provisions of legislative decree no. 165/2001 shall also apply insofar as they are expressly referred to in this Code. Section 156 (Permanent and Other Staff) 1. The Office of the Garante shall be under the authority of a secretary general who may also be a member of the ordinary or administrative judicature. 2. The permanent staff shall include one hundred employees. 3. The Garante shall set out, by its own regulations to be published in the Official Journal, a) organisation and operation of the Office also with a view to discharging the tasks referred to in Section 154; 97 b) career patterns and recruitment in pursuance of the procedure laid down in Section 35 of legislative decree no. 165/2001; c) allocation of staff to the different sectors and positions; d) staff regulations and salaries by having regard to Act no. 249 of 31.07.97 as subsequently amended and, in respect of executive staff, Section 19(6) and 23-bis of legislative decree no. 165 of 30 March 2001, also taking account of specific functional and organisational requirements. Pending the general harmonisation of the salary conditions applying to independent administrative authorities, the staff of the Garante shall be granted eighty per cent of the salary paid to the staff employed by the Authority for Communications Safeguards; e) administration and accounting mechanisms, also by derogating from the provisions applying to State accounts, the arrangements for using residuals including the amounts already entered as special accounting items, and the cases in which office charges or other types of consideration that are due on account of services delivered under the law shall be levied and used in accordance with Section 6(2) of Act no. 249 of 31 July 1997. 4. Staff from the State's civil service, other public administrative bodies or public entities in general may be employed by the Office for specific reasons. Said staff shall number twenty persons in all and include no more than twenty percent of executive staff; they shall be either assigned to temporary staff in accordance with the respective regulations or put on leave of absence pursuant to Section 13 of Presidential Decree no. 382 of 11.07.80 as subsequently amended. The corresponding number of posts shall be left available in the relevant permanent lists. The staff referred to herein shall be granted an allowance amounting to the difference, if any, between the salary paid by the administrative body or entity of origin and that granted to the permanent staff as based on a specific correspondence table that shall be adopted by the Garante. In no case shall said allowance be lower than fifty per cent of the salary already paid to the staff in question after deduction of special supplementary allowances. 5. In addition to the list of permanent staff, the Office may directly recruit no more than twenty employees on the basis of time-limited contracts, including the consultants hired on a temporary basis as per paragraph 7. 6. Section 30 of legislative decree no. 165/2001 shall apply. 7. Where necessary because of the technical or sensitive nature of the matters, the Garante may be assisted by consultants, who shall be paid in accordance with current professional fees or else employed via time-limited contracts for a period not in excess of two years, such contracts being renewable twice. 8. Staff and consultants working for the Office of the Garante shall be subject to secrecy rules as regards the information they may come to know in discharging their duties, where such information is to remain confidential. 9. The staff from the Office of the Garante in charge of the inquiries referred to in Section 158, numbering no more than five persons, shall be regarded as judicial police staff within the framework of the tasks committed and in accordance with the authority respectively vested in them. 10. The operating costs concerning the Garante shall be covered by a reserve set up for this purpose in the State budget and included as a specific item in the budget of the Ministry of Economy and Finance. The accounting reports shall be audited by the State Auditors’ Department (Corte dei Conti). 98 CHAPTER III - INQUIRIES AND CONTROLS Section 157 (Request for Information and Production of Documents) 1. In discharging its tasks, the Garante may request the data controller, the data processor, the data subject or a third party to provide information and produce documents. Section 158 (Inquiries) 1. The Garante may order that data banks and filing systems be accessed and audits on the spot be performed as regards premises where the processing takes place or investigations are anyhow to be carried out with a view to checking compliance with personal data protection regulations. 2. The inquiries referred to in paragraph 1 shall be carried out by staff from the Office. The Garante may also avail itself, if necessary, of the co-operation of other State agencies. 3. The inquiries referred to in paragraph 1, if carried out at a person's home or in another private dwelling place and/or the relevant appurtenances, shall be carried out with the data controller's or data processor's informed consent. Alternatively, an authorisation from the judge presiding over the geographically competent court - by having regard to the place where the inquiries are to be carried out - shall be required, whereby the judge shall issue a reasoned decree without delay and anyhow by no later than three days after receiving the relevant request from the Garante if it can be proven that the inquiries cannot be postponed. Section 159 (Arrangements) 1. The staff in charge of the inquiries shall be provided with an ID document and may be assisted, if necessary, by consultants bound by secrecy rules pursuant to Section 156(8). In carrying out measurements and technical operations, said staff may also make copies of papers, data and documents, also by samples and on computer media or else via electronic networks. Summary minutes of the inquiries shall be drawn up, also taking note of any declarations made by the persons attending them. 2. The entities concerned by the inquiries shall be given a copy of the authorisation issued by the judge presiding over the competent court, if any. They shall be required to allow the inquiries to be carried out and cooperate as necessary to that end. In case of denial, the inquiries shall be performed in any case and the expenses incurred shall be charged to the data controller by means of the 99 provision finalising the relevant proceeding – which shall be regarded, as for this portion, to be an enforcement order pursuant to Sections 474 and 475 of the Civil Procedure Code. 3. If the inquiries are carried out at the data controller’s or processor’s premises, they shall be performed by informing either the data processor or, if the latter is absent or has not been designated, the persons in charge of the processing. Any person that has been designated by the data controller or processor to this effect may attend the inquiries. 4. No inquiries may be started either before 7 or after 20, except where provided otherwise in the authorisation issued by the judge presiding over the competent court; inquiries may also be carried out upon prior notice if this can facilitate their performance. 5. The information notices, requests and orders referred to in this Section and in Sections 157 and 158 may also be transmitted by e-mail or facsimile. 6. If the findings are such as to point to commission of an offence, Section 220 of the implementing, coordination and transitional provisions of the Criminal Procedure Code, as adopted by legislative decree no. 271 of 28.07.1989, shall apply. Section 160 (Specific Inquiries) 1. As regards the data processing operations referred to in Titles I, II and III of Part II, the relevant inquiries shall be carried out by the agency of a member designated by the Garante. 2. Should the processing fail to comply with laws or regulations, the Garante shall draw the data controller’s or processor’s attention to the changes and additions that are required and verify that they are implemented. Where the request for the inquiries was made by the data subject, the latter shall be informed of the relevant outcome unless this may be prejudicial to actions or operations aimed at protecting public order and security or preventing and suppressing offences, or if there exist grounds related to State defence or security. 3. The inquiries may not be committed to others. Where necessary on account of the specific nature of the audit, the member designated as above may be assisted by specialized staff that shall be bound by secrecy rules as per Section 156(8). All records and documents, once acquired, shall be kept in such a way as to ensure their confidentiality and may be disclosed to the President and members of the Garante as well as to a limited number of employees in the Office, to be designated by the Garante pursuant to criteria laid down in the regulations as per Section 156(3), letter a), if this is necessary for the discharge of official duties. 4. As for inquiries concerning intelligence and security bodies or data that are covered by State secrecy, the designated member shall inspect the relevant records and documents and report on them orally during the meetings of the Garante. 5. In carrying out inquiries as per this Section with regard to judicial offices, the Garante shall take suitable arrangements in line with the respective powers and the specific institutional role of the authority in charge of the relevant proceeding. Inquiries concerning investigational records that are 100 subjected to secrecy shall be postponed until secrecy is lifted, if so requested by the authority in charge of the proceeding. 6. Validity, enforceability and applicability of records, documents and measures related to judicial proceedings that are based on personal data processed by failing to comply with laws or regulations shall further be regulated by the relevant procedural provisions concerning civil and criminal matters. (Submitting No or an Incomplete Notification) TITLE III - SANCTIONS CHAPTER I - BREACH OF ADMINISTRATIVE RULES Section 161 (Providing No or Inadequate Information to Data Subjects) 1. Breach of the provisions referred to in Section 13 shall be punished by a fine consisting in payment of between three thousand and eighteen thousand euro; if sensitive or judicial data are involved or the processing entails specific risks pursuant to Section 17, or anyhow if more serious harm is caused to one or more data subjects, said fine shall consist in payment of between five thousand and thirty thousand euro. The amount may be increased up to three times as much if it is found to be ineffective on account of the offender’s economic status. Section 162 (Other Types of Non-Compliance) 1. Assigning data in breach of Section 16, paragraph 1, letter b), and/or other provisions concerning the processing of personal data shall be punished by a fine consisting in payment of between five thousand and thirty thousand euro. 2. Breach of the provision referred to in Section 84(1) shall be punished by a fine consisting in payment of between five hundred and three thousand euro. Section 163 1. Whoever fails to timely submit the notification required under Sections 37 and 38 or provides incomplete information in a notification, in breach of his/her duties, shall be punished by a fine 101 consisting in payment of between ten thousand and sixty thousand euro as well as by the additional sanction consisting in publication of the relevant injunction/order, in whole or in part, in one or more daily newspapers that shall be specified in the implementing provision. Section 164 (Failure to Provide Information or Produce Documents to the Garante) 1. Whoever fails to provide the information or produce the documents requested by the Garante pursuant to Sections 150(2) and 157 shall be punished by a fine consisting in payment of between four thousand and twenty-four thousand euro. Section 165 (Publication of Provisions by the Garante) 1. In the cases referred to in Sections 161, 162 and 164, the additional administrative sanction may be applied consisting in publication of the injunctive order, in whole or in part, in one or more daily newspapers as specified in the relevant provision. Section 166 (Implementing Procedure) 1. The Garante shall be competent for receiving the report and imposing the sanctions referred to in this Chapter and in Section 179(3). Act no. 689 of 24 November 1981, as subsequently amended, shall apply as appropriate. Fifty percent of the annual proceeds shall be paid into the reserve fund referred to in Section 156(10) and shall only be used for discharging the tasks referred to in Sections 154(1), letter h), and 158. CHAPTER II - CRIMINAL OFFENCES Section 167 (Unlawful Data Processing) 1. Any person who, with a view to gain for himself or another or with intent to cause harm to another, processes personal data in breach of Sections 18, 19, 23, 123, 126 and 130 or else of the provision made further to Section 129 shall be punished, if harm is caused, by imprisonment for between six and eighteen months or, if the offence consists in data communication or dissemination, by imprisonment for between six and twenty-four months, unless the offence is more serious. 102 2. Any person who, with a view to gain for himself or another or with intent to cause harm to another, processes personal data in breach of Sections 17, 20, 21, 22(8) and (11), 25, 26, 27, and 45 shall be punished by imprisonment for between one and three years if harm is caused, unless the offence is more serious. Section 168 (Untrue Declarations and Notifications Submitted to the Garante) 1. Whoever declares or attests to untrue information or circumstances, or else submits forged records or documents, in connection either with the notification referred to in Section 37 or with communications, records, documents or statements that are submitted or made, as the case may be, in a proceeding before the Garante and/or in the course of inquiries, shall be punished by imprisonment for between six months and three years, unless the offence is more serious. Section 169 (Security Measures) 1. Whoever fails to adopt the minimum measures referred to in Section 33 in breach of the relevant obligations shall be punished by detention for up to two years or else by a fine consisting in payment of between ten thousand and fifty thousand euro. 2. A time limit shall be set either upon detecting the abovementioned offence or, in complex cases, by way of a subsequent provision issued by the Garante, for the offender to comply with the requirements referred to above. Said time limit shall not exceed the time span that is technically required; however, it may be extended in especially complex cases or else because of objective difficulties in complying, but it shall not be longer than six months. Within sixty days of the expiry of the above deadline, the offender shall be permitted by the Garante to pay one-fourth of the highest fine that can be imposed in connection with the offence referred to here, on condition that the relevant requirements have been complied with. Compliance and performance of the abovementioned payment shall extinguish the offence. The body setting the time limit and the public prosecutor shall abide by the provisions made in Sections 21, 22, 23 and 24 of legislative decree no. 758 of 19.12.1994, as subsequently amended, insofar as they are applicable. Section 170 (Failure to Comply with Provisions Issued by the Garante) 1. Whoever fails to comply with a provision issued by the Garante pursuant to Sections 26(2), 90, 150(1) and (2) and 143(1), letter c), in breach of the relevant obligations, shall be punished by imprisonment for between three months and two years. Section 171 (Other Offences) 1. Breach of the provisions referred to in Sections 113(1) and 114 shall be punished as provided for by Section 38 of Act no. 300 of 20 May 1970. Section 172 (Additional Punishments) 1. Being convicted of any of the offences referred to in this Code shall entail publication of the relevant judgment. TITLE IV - AMENDMENTS, REPEALS, TRANSITIONAL AND FINAL PROVISIONS CHAPTER I - AMENDMENTS Section 173 (Convention Implementing the Schengen Agreement) 1. Act no. 388 of 30 September 1993, as subsequently amended, ratifying and implementing the protocols and agreements for accession to the Schengen Agreement and the relevant Implementing Convention shall be amended as follows: a) for paragraph 2 of Section 9 there shall be substituted the following: "2. Any requests for access, rectification or erasure as well as for verification purposes referred to in Articles 109, 110 and 114(2) of the Convention, respectively, shall be made to the authority referred to in Section 1"; b) paragraph 2 of Section 10 shall be repealed; c) for Section 11 there shall be substituted the following: "11. 1. The supervisory authority referred to in Article 114 of the Convention shall be the Garante per la protezione dei dati personali. In discharging the tasks that have been committed to it under the law, the Garante shall carry out supervisory activities over data processing operations in pursuance of the Convention and shall carry out the controls referred to in said Article 114 also following a report and/or complaint lodged by a data subject that has received no adequate response to a request made in pursuance of Section 9(2), whenever no response can be provided to 103 104 said data subject on the basis of the information made available by the authority referred to in Section 9(1). 2. Section 10(5) of Act no. 121 of 1 April 1981, as subsequently amended, shall apply."; d) Section 12 shall be repealed. Section 174 (Service of Process and Judicial Sales) 1. In Section 137 of the Civil Procedure Code, after paragraph 2 there shall be inserted the following: " If service on the recipient in person cannot be performed, the bailiff shall deliver or deposit a copy of the document to be served in a sealed envelope - except in the case referred to in Section 143(2) -, on which the relevant protocol number shall be written, and report this circumstance in the minutes appended both to the original document and to its copy. No marks or indications shall be placed on said envelope such as to allow inferring the contents of the relevant document. The provisions referred to in paragraph 3 shall also apply to the communications performed via notes written by the court's clerk's office in pursuance of Sections 133 and 136." 2. In paragraph 1 of Section 138 of the Civil Procedure Code, for the words from "may always serve" up to "recipient" there shall be substituted the following : "shall perform service, as a rule, by delivering a copy to the recipient in person, at the relevant dwelling place; alternatively, if this is not possible,". 3. In paragraph 4 of Section 139 of the Civil Procedure Code, for the word "the original" there shall be substituted the following: "a receipt". 4. In Section 140 of the Civil Procedure Code, after the words "shall post a notice of deposit" there shall be inserted the following: "in a closed, sealed envelope". 5. Section 142 of the Civil Procedure Code shall be amended as follows: a) paragraph 1 and 2 shall be replaced by the following: "Subject to paragraph 2, if the recipient has no domicile, residence or place of abode in the State, has no domicile of choice or has appointed no attorney pursuant to Section 77, service shall be performed by mailing the document to the recipient with a registered letter and delivering a copy thereof to the public prosecutor, who shall be responsible for forwarding it to the Ministry for Foreign Affairs in order to have it delivered to the relevant addressee."; b) in the last paragraph, for the words "in the preceding paragraphs" there shall be substituted the following: "in paragraph 1". 6. In Section 143(1) of the Civil Procedure Code, the words from "and by means" up to the end of the sentence shall be deleted. 105 7. In Section 151(1) of the Civil Procedure Code, after the words "increased expeditiousness" there shall be added the following: ", confidentiality or protection of dignity". 8. In Section 250 of the Civil Procedure Code, after paragraph 1 there shall be added the following: "The injunction referred to in paragraph 1 shall be delivered in a closed, sealed envelope if it is not delivered either to the recipient in person or by post". 9. In Section 490(3) of the Civil Procedure Code there shall be added the following sentence at the end: "No reference to the debtor shall be made in the notice". 10. In Section 570(1) of the Civil Procedure Code, the words "of the debtor" shall be deleted and the words from "information" up to the end shall be replaced as follows: "information also concerning the debtor's name may be provided by the court's clerk's office to any entity interested therein". 11. In Section 14(4) of Act no. 689 of 24 November 1981, as subsequently amended, there shall be added the following sentence at the end: "If service cannot be performed on the recipient in person, the arrangements set out in Section 137(3) of said Code shall be abided by". 12. After Section 15 in Presidential Decree no. 445 of 28 December 2000, there shall be inserted the following: "Section 15-bis. (Service of Records and Documents, Communications and Notices) 1. Section 137(3) of the Civil Procedure Code shall apply to service of records and documents by public administrative agencies on entities other than data subjects or persons designated by said data subjects as well as to service of communications and notices concerning the relevant contents. Summonses shall report such information as is strictly necessary for the relevant purpose.". 13. Section 148 of the Criminal Procedure Code shall be amended as follows: a) paragraph 3 shall be replaced by the following: "3. Said document shall be served in full subject to different provisions under the law, a copy thereof being delivered, as a rule, either to the recipient or, if this is not possible, to the persons referred to in this Title. If service cannot be performed on the recipient in person, the bailiff or judicial police shall deliver a copy of the document to be served - unless service is to be performed on defence counsel or persons whose premises are the recipient's domicile of choice - after placing it inside an envelope that shall be sealed; the relevant protocol number shall be placed on the envelope and this circumstance shall be mentioned in the report appended both to the original and to the copy of the document in question."; b) after paragraph 5, the following shall be added: "5-bis. Communications, notices and any other notes or summonses that are delivered in an open envelope to persons other than the recipients shall bear such indications as are strictly necessary.". 14. In Section 157(6) of the Criminal Procedure Code, for the words "is written on the outside of the envelope" there shall be substituted the following: "shall be performed in the way described in Section 148(3)". 106 15. In Section 80 of the Implementing Provisions of the Criminal Procedure Code, as adopted by legislative decree no. 271 of 28 July 1989, for paragraph 1 there shall be substituted the following: "1. If a copy of the search warrant is delivered to the caretaker and/or any person discharging the relevant tasks, Section 148(3) of the Code shall apply.". 16. Act no. 890 of 20 November 1982 shall be amended as follows: a) in Section 2(1) there shall be added the following sentence at the end: "No marks or indications shall be placed on the envelopes such as to allow inferring the contents of the relevant documents."; b) in Section 8(2), second sentence, after the words "The post officer shall leave a notice" there shall be added the following: "in a closed envelope". Section 175 (Police) 1. Processing operations that are performed with a view to transferring the data and information acquired in the course of administrative activities pursuant to Section 21(1) of Act no. 128 of 26 March 2001 as well as in view of the connections referred to in paragraph 3 of said Section shall be communicated to the Garante as per Section 39, paragraphs 2 and 3. 2. Personal data that were processed without electronic means by police bodies, public security agencies and other entities referred to in Section 53(1) prior to entry into force of this Code may be processed further upon implementation of this Code if it is established that they are accurate, complete and updated under the terms of Section 11. 3. For Section 10 of Act no. 121 of 1 April 1981 there shall be substituted the following: "Section 10 (Controls) 1. Controls on the data processing centre shall be carried out by the Garante per la protezione dei dati personali pursuant to laws and regulations in force. 2. The data and information stored in the archives of the aforementioned centre may only be used in judicial or administrative proceedings upon acquisition of the original sources mentioned in Section 7(1), without prejudice to the provisions of Section 240 of the Criminal Procedure Code. If, during a judicial or administrative proceeding, the aforementioned data or information is found to be incorrect or incomplete or to have been processed unlawfully, the authority in charge of said proceeding shall inform the Garante per la protezione dei dati personali. 3. Any data subject may request the office referred to under subheading a) of Section 5(1) to confirm the existence of personal data relating to him/her, communicate such data in an intelligible form and, where said data are found to have been processed in breach of laws or regulations in force, have them erased or made anonymous. 4. Having carried out the necessary investigations, the office shall inform the applicant, by no later than twenty days after the date of the application, on the decision taken. The office may fail to respond if this may adversely affect actions or interventions for the protection of public security and 107 order or for preventing and suppressing criminal offences, and shall inform thereof the Garante per la protezione dei dati personali. 5. Where a person becomes acquainted with the existence of personal data relating to him/her that have been processed, with or without automated means, in breach of laws or provisions in force, said person may request the court of the data controller’s place of residence to carry out the necessary inquiries and order rectification, completion, erasure or anonymisation of the data." . Section 176 (Public Bodies) 1. In section 24(3) of Act no. 241 of 7 August 1990, after the words "by computerised means" there shall be inserted the following: "except for the cases in which a data subject requests access to the personal data concerning him or her,". 2. In Section 2 of legislative decree no. 165 of 30 March 2001 concerning employment by public administrative agencies, after paragraph 1 there shall be inserted the following: "1-bis. The organisational criteria referred to in this Section shall be implemented by complying with the provisions on processing of personal data.". 3. For Section 4(1) of legislative decree no. 39 of 12 February 1993, as subsequently amended, there shall be substituted the following: "1. The National Centre for Information Science in the Public Administration shall be hereby set up at the Prime Minister's Office with a view to implementing the policies made by the Minister for Innovation and Technology. Said Centre shall be autonomous as to its technical, operational, administrative, accounting and financial regulations and independent in its judgments.". 4. Section 6 of legislative decree no. 39 of 12 February 1993 as well as the financing mechanisms in force within the framework of the budget drawn up by the Minister of Economy and Finance shall further apply to the National Centre for Information Science in the Public Administration. 5. For Section 5(1) of legislative decree no. 39 of 12 February 1993, as subsequently amended, there shall be substituted the following: "1. Regulations applying to organisation, operation, personnel management, careers and expenditures shall be drawn up and submitted to the Prime Minister for adoption by the National Centre, subject to the constraints referred to in this decree.". 6. As regards laws and regulations in force, for the words "Autorità per l'informatica nella pubblica amministrazione" there shall be substituted the words "Centro nazionale per l'informatica nella pubblica amministrazione [National Centre for Information Science in the Public Administration]". Section 177 (Census Registers, Registers of Births, Deaths and Marriages, and Electoral Lists) 1. Local municipalities may only use the lists referred to in Section 34(1) of Presidential Decree no. 223 of 30 May 1989 for the public benefit also with regard to implementing the provisions on institutional communications. 108 2. For paragraph 7 in Section 28 of Act no. 184 of 4 May 1983, as subsequently amended, there shall be substituted the following: "7. Access to said information shall not be allowed if a mother has objected to being referred to upon the child's birth in pursuance of Section 30(1) of Presidential Decree no. 396 of 3 November 2000.". 3. Excerpts from the records included in the register of births, deaths and marriages as per Section 107 of Presidential Decree no. 396 of 3 November 2000 may only be provided to the entities that are the subject of such records, or else on the basis of a grounded request giving proof of the requesting party's personal, concrete interest with a view to defending a legal claim, or once seventy years have elapsed since the relevant record has been drawn up. 4. In Section 5(1) of Presidential Decree no. 223 of 20 March 1967, letters d) and e) shall be deleted. 5. In Section 51 of Presidential Decree no. 223 of 20 March 1967, for paragraph 5 there shall be substituted the following: "A copy of the electoral list may be supplied for the purpose of implementing the provisions concerning electors and candidates, carrying out studies and statistical, scientific or historical researches, or researches in the social work sector, or else for purposes in the public interest.". Section 178 (Provisions Concerning the Health Care Sector) 1. In Section 27(3) and (4) of Act no. 833 of 23 December 1978, concerning the personal health card, after the words "the National Health Council" there shall be inserted the following words before the comma: "and the Garante per la protezione dei dati personali". 2. Section 5 of Act no. 135 of 5 June 1990, concerning AIDS and HIV-related infections, shall be amended as follows: a) for paragraph 1 there shall be substituted the following: "1. Health care professionals and any other entities that are acquainted either with an AIDS case or with a case of HIV-related infection, also in the absence of the manifestations of disease, shall be required to provide the necessary assistance and take all the measures and precautions required to protect the data subject's rights and fundamental freedoms and dignity."; b) in paragraph 2, for the words "decree by the Minister of Health" there shall be substituted the following: "decree by the Minister of Health, after consulting with the Garante per la protezione dei dati personali". 3. In Section 5(3) of legislative decree no. 539 of 30 December 1992, as subsequently amended, concerning medical drugs for human patients, there shall be inserted the following sentence at the end: "At the expiry of said period, the pharmacist/chemist shall destroy the prescriptions in such a way as to prevent third parties from accessing the data they contain.". 109 4. In Section 2(1) of the decree by the Minister of Health of 11 February 1997, as published in the Official Journal no. 72 of 27 March 1997, concerning imports of drugs registered abroad, letters f) and h) shall be deleted. 5. In Section 5-bis(1), first sentence, of decree-law no. 23 of 17 February 1998 as converted, with amendments, into Act no. 94 of 8 April 1998, for the words from "also concerns" to the end of the sentence there shall be substituted the following: "shall be acquired jointly with the consent for the processing of personal data". Section 179 (Other Amendments) 1. In Section 6 of Act no. 339 of 2 April 1958, the words "keeping as confidential as necessary all the matters related to family life" and "ensuring respect for the employee's personality and moral freedom;" shall be deleted. 2. In Section 38(1) of Act no. 300 of 20 May 1970, the words "4," and ", 8" shall be deleted. 3. In Section 12(3) of legislative decree no. 185 of 22 May 1999, concerning distance contracts, there shall be added the following words at the end: "or, with regard to the infringement referred to in Section 10, to the Garante per la protezione dei dati personali". 4. After Section 107 of legislative decree no. 490 of 29 October 1999, adopting the consolidated statute concerning cultural and environmental heritage, there shall be inserted the following: "Section 107-bis (Processing Personal Data for Historical Purposes). 1. The documents that may be accessed pursuant to Section 107(2) shall remain confidential and may not be disseminated. 2. The documents held at the Central State Archive as well as in State Archives shall be kept and may be accessed also in connection with exercise of data subjects' rights pursuant to Section 13 of Act no. 675 of 31 December 1996, if this is found to be necessary for historical purposes. The records concerning exercise of said rights shall be annexed to the documents in question. At the instance of any entity interested therein pursuant to Section 13 above, blocking of the personal data may anyhow be ordered if their processing entails the concrete danger of harming the data subjects' dignity, confidentiality or personal identity and the data are of no substantial public interest.". CHAPTER II - TRANSITIONAL PROVISIONS Section 180 (Security Measures) 110 1. The minimum security measures referred to in sections 33 to 35 and in Annex B) that were not laid down in Presidential Decree no. 318 of 28 July 1999 shall be taken by 30 June 2004. 2. Where a data controller is equipped with electronic means that, on the date of entry into force of this Code, do not allow the minimum measures as per Section 34 and the corresponding technical specifications referred to in Annex B to be immediately implemented in whole or in part, on account of objective technical reasons, said data controller shall report the relevant reasons in a document bearing a certified date that shall be kept at his/her own premises. 3. In the case referred to in paragraph 2, the data controller shall take all possible security measures as related to the electronic means in his/her possession, so as to prevent an increase in the risks referred to in Section 31 also by means of suitable organisational, logistics or procedural measures. Said electronic means shall have to be brought into line with the provisions referred to herein by no later than one year after entry into force of the Code. Section 1812 (Other Transitional Provisions) 1. As for processing operations concerning personal data that had started prior to 1 January 2004, by having regard to the initial implementing phase of this Code, a) the specification of the categories of data and operation pursuant to Sections 20(2) and (3) and 21(2) through ad-hoc regulations shall be provided, if not yet available, by 30 September 2004; b) the decision to be made known to data subjects pursuant to Section 26(3), letter a), and 26(4), letter a), shall be adopted, if not yet available, by 30 June 2004; c) the notification referred to in Section 37 shall be submitted by 30 April 2004; d) the communications referred to in Section 39 shall be provided by 30 June 2004; e) the simplified arrangements to provide information and obtain the data subject's consent, where necessary, may be applied by a general practitioner or paediatrician and health care bodies also on the occasion of their first subsequent contact with the data subject, and by no later than 30 September 2004; f) use of the forms referred to in Section 87(2) shall be compulsory as of 1 January 2005. 2. Section 21-bis of Presidential Decree no. 1409 of 30 September 1963, as added by Section 9 of legislative decree no. 281 of 30 July 1999, shall further apply until this Code comes into force. 3. The specification of data processing operations and data controllers as per Sections 46 and 53, to be included into Annex C), shall be provided by 30 June 2004 in the context of the initial implementation of this Code. 2 As amended by Decree-Law no. 354 of 24th December 2003, converted, with amendments, into Act no. 45 of 26th February 2004. 111 4. The information material supplied to the Garante in pursuance of Section 43(1) of Act no. 675 of 31 December 1996, which shall be used for the appropriate controls, shall continue being subsequently filed or destroyed based on the provisions in force. 5. The data subject's name and other identification data shall be omitted as per Section 52(4) from judgments and decisions rendered and/or made prior to entry into force of this Code at the data subject's specific instance and with regard to documents that are published by means of electronic communications networks and/or the new products on paper or electronic media. The information systems that are used pursuant to Section 53(1) shall be brought into line with the aforementioned provision within 12 months of the coming into force of this Code. 6. Religious confessions that, prior to adoption of this Code, had laid down and adopted the safeguards referred to in Section 26(3), letter a), within the framework of their respective regulations, may continue processing data in compliance with said safeguards. 6-bis. Pending enforcement of the measures and precautions required under Section 132(5), the term referred to in Section 4(2) of Legislative Decree no. 171 of 13th May 1998 shall apply to retention of telephone traffic data. Section 182 (Office of the Garante) 1. With a view to ensuring continuity of institutional activities in the initial implementing phase of this Code, the Garante may, by no later than 31 March 2004, a) set out the prerequisites for including into its permanent list of staff, at the initial level of the respective careers, staff permanently employed by public administrative agencies and/or public bodies that - on the date of publication of this Code - are employed by the Office of the Garante after being seconded from their respective administrations, by having regard to the available vacancies, and b) provide that a certain number of posts, not exceeding thirty percent of the vacancies available in its permanent list of staff, are reserved in public competitions for non-permanent staff that have been employed by the Office of the Garante for at least one year. CHAPTER III - REPEALS Section 183 (Repealed Provisions) 1. As of the date of entry into force of this Code, there shall be repealed a) Act no. 675 of 31 December 1996, b) Act no. 325 of 3 November 2000, 112 c) legislative decree no. 123 of 9 May 1997, d) legislative decree no. 255 of 28 July 1997, e) Section 1 of legislative decree no. 135 of 8 May 1998, f) legislative decree no. 171 of 13 May 1998, g) legislative decree no. 389 of 6 November 1998, h) legislative decree no. 51 of 26 February 1999, i) legislative decree no. 135 of 11 May 1999, l) legislative decree no. 281 of 30 July 1999, except for Sections 8(1), 11 and 12, m) legislative decree no. 282 of 30 July 1999, n) legislative decree no. 467 of 28 December 2001, o) Presidential Decree no. 318 of 28 July 1999. 2. As of the date of entry into force of this Code, there shall be repealed Sections 12, 13, 14, 15, 16, 17, 18, 19 and 20 of Presidential Decree no. 501 of 31 March 1998. 3. As of the date of entry into force of this Code, there shall also be or continue to be repealed a) Section 5(9) of decree no. 279 by the Minister of Health of 18 May 2001, concerning rare diseases b) Section 12 of Act no. 152 of 30 March 2001, c) Section 4(3) of Act no. 52 of 6 March 2001, concerning bone marrow donors, d) Section 16(2) and (3) of Presidential Decree no. 445 of 28 December 2000, concerning certifications of attendance at birth, e) Section 2(5) of decree no. 380 by the Minister of Health of 27 October 2000, concerning information flows on discharged patients, f) Section 2(5-quater 1), second and third sentence, of decree-law no. 70 of 28 March 2000 as converted, with amendments, into Act no. 137 of 26 May 2000, as subsequently amended, concerning the car accidents data bank for the insurance sector, g) Section 6(4) of legislative decree no. 204 of 5 June 1998, concerning dissemination of data for purposes of research and co-operation in the scientific and technological sectors, h) Section 330-bis of legislative decree no. 297 of 16 April 1994, concerning dissemination of data on pupils and students, 113 i) Section 8(4) and Section 9(4) of Act no. 121 of 1 April 1981. 4. As of the date on which the provisions laid down in the Code of conduct and professional practice referred to in Section 118 become effective, the retention time of personal data that is set out in pursuance of Section 119, possibly by laws or regulations, shall be the one specified in said Code. CHAPTER IV - FINAL PROVISIONS Section 184 (Transposition of European Directives) 1. This Code shall implement Directive 95/46/EC of the European Parliament and of the Council, of 24 October 1995, and Directive 2002/58/EC of the European Parliament and of the Council, of 12 July 2002. 2. Whenever reference is made to Act no. 675 of 31 December 1996 by laws, regulations and other provisions, including those repealed by this Code, this shall be meant as a reference to the relevant provisions of this Code in accordance with the correspondence table annexed hereto. 3. Laws and regulations laying down more restrictive limitations or prohibitions on the processing of certain personal data shall be left unprejudiced. Section 185 (Annexed Codes of Conducts and Professional Practice) 1. Annex A) shall contain, in addition to the Codes referred to in Section 12(1) and (4), the Codes whose adoption was encouraged by the Garante pursuant to Sections 25 and 31 of Act no. 675 of 31 December 1996, which had been published in the Official Journal of the Italian Republic prior to the date of issue of this Code. Section 186 (Entry into Force) 1. This Code shall enter into force on 1 January 2004, except for Sections 156, 176, paragraphs 3, 4, 5, and 6, and 182, which shall enter into force on the day following publication of this Code. As of the latter date, the deadlines concerning complaints shall also apply as laid down in Sections 149(8) and 150(2). 114 This Code, bearing the State's Seal, shall be inserted into the Official Collection of Regulatory Provisions of the Italian Republic. It shall be for any person concerned to abide by it and ensure that it is abided by. Done in Rome, this 27th day of June 2003. 115 ANNEXES 116 CODES OF CONDUCT (ANNEX A) A.1 – PROCESSING OF PERSONAL DATA IN THE EXERCISE OF JOURNALISTIC ACTIVITIES GARANTE PER LA PROTEZIONE DEI DATI PERSONALI Code of Practice Concerning the Processing of Personal Data in the Exercise of Journalistic Activities in Pursuance of Section 25 of Act no. 675 of 31.12.96 THE GARANTE PER LA PROTEZIONE DEI DATI PERSONALI Having regard to Section 25 of Act no. 675 of 31.12.96, as amended by Section 12 of legislative decree no. 171 of 13.05.98, which provides that the processing of personal data in the exercise of the journalistic profession is to be carried out on the basis of a specific code of practice setting forth provisions and arrangements to safeguard data subjects by having regard to the nature of the data, especially as related to data disclosing health and sex life; Having regard to para. 4-bis of said Section 25, which provides that the aforementioned code of practice shall also apply to the activity of freelance and trainee journalists and to any person who transiently processes personal data with a view to the occasional publication of papers, essays and other intellectual works; Having regard to para. 2 of said Section 25, which provides that the code of practice is adopted by the National Council of the Press Association in cooperation with the Garante, which encourages such adoption and is responsible for having the code published in the Official Journal [Gazzetta Ufficiale]; Having regard to document no. 89/GAR of 26.05.97, in which the Garante called upon the National Council of the Press Association to adopt the code within six months of the date of transmission of said document; Having regard to document no. 4640 of 24.11.97, in which the Garante granted the request for a short postponement of said six-month term as lodged by the National Council of the Press Association on 19.11.97; Having regard to decision no. 5252 of 18.12.97, in which the Garante pointed to criteria that the National Council of the Press Association was called upon to consider in balancing freedoms and rights applying to journalistic activities; Having regard to document no. 314 of 23.01.98, in which the Garante made additional considerations concerning the initial draft code as laid down by the National Council of the Press Association, which had been transmitted to the Garante by document no. 7182 of 30.12.97; Having regard to document no. 204 of 15.01.98, in which - based on the initial implementation of Act no. 675/1996 and on the draft code - the Garante reported to the Minister of Justice on the desirability of amending Section 25 of the Act, which was actually amended by said legislative decree no. 171 of 13.05.98; 117 Having regard to document no. 5876 of 30.06.98, in which the Garante called upon the National Council of the Press Association to make further amendments to the draft approved of late by the Council at its meeting of 26th and 27th March 1998, as transmitted to the Garante by document no. 1074 of 08.04.98; Having established adequacy of the provisions and arrangements laid down to safeguard data subjects in the final draft of the code of practice, as transmitted to the Garante by the National Council of the Press Association in document no. 2210 of 15.07.98; Whereas the code of practice is to be published in the Official Journal under the Garante's responsibility, in pursuance of Section 25(2) of Act no. 675/1996, and enters into force fifteen days after its publication; Hereby orders The code of practice attached hereto to be transmitted to the Ufficio pubblicazione leggi e decreti [Publishing Department] of the Ministry of Justice in order for it to be published in the Official Journal of the Italian Republic. Done in Rome this 29th day of July 1998 PRESS ASSOCIATION National Council CODE OF PRACTICE Concerning the Processing of Personal Data in the Exercise of Journalistic Activities Pursuant to Section 25 of Act no. 675 of 31.12.96 (As published on the Official Journal No. 179 of 03.08.98) Article 1 (General Principles) 1. These provisions are aimed at reconciling fundamental rights of individuals with citizens' right to information and freedom of the press. 2. The journalistic profession is carried out without being subject to authorisation or censorship as provided for by Article 21 of the Italian Constitution. On account of its being a prerequisite for freedom of the press, the fact of collecting, recording, keeping and disseminating information on facts and occurrences concerning persons, collective entities, official bodies, custom, scientific research and intellectual movements - when carried out within the scope of journalistic activity and for the relevant purposes - is essentially different in nature from the storage and processing of personal data by databases or other entities. The necessary derogations provided for by paragraphs 118 17 and 37 and Article 9 of Directive 95/46/EC of 24.10.95, of the European Parliament and the Council, and by Act no. 675/1996 are grounded on the aforementioned principles. Article 2 (Data Banks Used by Editorial Offices and Protection of Journalists' Personal Archives) 1. Journalists collecting information for any of the operations referred to under Section 1(2)(b) of Act no. 675/96 must identify themselves, their profession and the purposes of the collection, unless this may endanger their safety or otherwise makes it impossible for them to carry out their journalistic activity; they must refrain from subterfuge and harassment. Having disclosed their activity, journalists are not required to provide the remaining items of information referred to in Section 10(1) of Act no. 675/96. 2. If personal data are collected from data banks used by editorial offices, publishing companies must inform the public at least twice a year, through advertisements, of the existence of such data banks and the place where the rights as per Act no. 675/96 may be exercised. Publishing companies must also include the data processor’s name into management data in order for data subjects to apply to such processor for exercising the rights referred to in Act no. 675/96. 3. The safeguards set out in Section 2 of Act no. 69/1963 and Section 13(5) of Act no. 675/1996 with regard to sources of information apply to journalists' personal archives that are used for the exercise of professional activities and for the sole purposes related thereto. 4. Journalists may keep the data they have collected for as long as is necessary for the relevant professional purposes. Article 3 (Protection of a Person's Residence) 1. Protection of a person's residence and other private places of abode also extends to health care, custodial or rehabilitation institutions in compliance with the relevant legislation and with the appropriate use of invasive techniques. Article 4 (Rectification) 1. Journalists must promptly rectify mistakes or inaccuracies, also in pursuance of the duty of rectification in the cases provided for by law and in accordance with the relevant arrangements. Article 5 (Right to Information and Personal Data) 1. In collecting personal data disclosing racial and ethnic origin, religious, philosophical or other beliefs, political opinions, membership of parties, trade unions, associations or organisations of a religious, philosophical, political or trade-unionist character and any data disclosing health and sex life, journalists must ensure the right to information on facts of public interest, by having regard to the materiality of such information, and avoid any reference to relatives or other persons who are not involved in the relevant events. 119 2. With regard to data concerning circumstances or events that have been made known either directly by the persons concerned or on account of their public conduct, the right to subsequently provide proof of the existence of lawful justification deserving legal protection is hereby left unprejudiced. Article 6 (Materiality of the Information) 1. Disclosure of information of substantial public or social interest is not in conflict with the respect for private life if this information, detailed or not, is indispensable on account of either the originality of the relevant event(s) or the description of the specific way in which they have occurred as well as in the light of the qualifications of the persons involved. 2. The private sphere of prominent persons and persons holding public offices must be respected if the information or data are irrelevant to their role or public life. 3. Journalists' opinions and comments are part of freedom of the press as well as of the freedom of expression granted to all citizens by Constitution. Article 7 (Protection of Children) 1. Journalists must not refer to the names of children involved in facts reported in the press or provide particulars allowing their identification, in order to protect their personality. 2. The protection of children's personality also extends to facts that are not specifically regarded as offences, by having regard to nature and items of the relevant report. 3. The child's right to privacy must always take precedence over both freedom of expression and freedom of the press; however, if journalists decide to publish reports or images concerning children for reasons of substantial public interest, without prejudice to legal constraints, they will be responsible for evaluating whether such publication does serve the child's objective interests in pursuance of the principles and limitations laid down in the "Treviso Charter". Article 8 (Protection of Personal Dignity) 1. Without prejudice to materiality of the information, journalists must not provide information or publish images or photographs of persons involved in facts reported in the press where such information, images or photographs affect the persons' dignity, nor must they dwell on the details of acts of violence, unless the information or images are deemed to be important for the public. 2. Journalists must not film or produce images and photographs of persons in custody without the latters' consent, unless this is done either to serve a substantial public interest or for proven judicial and police purposes. 3. No person may be shown when fettered or handcuffed, unless this is necessary to report maltreatment. Article 9 (Protection of the Right to Non-Discrimination) 120 1. In exercising the rights and duties related to freedom of the press, journalists must respect a person's right to non-discrimination on account of his/her race, religion, political opinions, sex, personal circumstances, bodily or mental condition. Article 10 (Protection of the Dignity of the Ill) 1. In referring to the health of an identified or identifiable person, journalists must respect his/her dignity, right to privacy and decorum especially in cases involving severe or terminal diseases; they must avoid publishing analysis data of exclusively clinical interest. 2. Publication is allowed for the purpose of ensuring that all material information is disclosed and by respecting a person's dignity, if such person plays an especially important social or public role. Article 11 (Protection of a Person's Sex Life) 1. Journalists must avoid reporting the sex life of any identified or identifiable person. 2. Publication is allowed for the purpose of ensuring that all material information is disclosed and by respecting a person's dignity, if such person plays an especially important social or public role. Article 12 (Protection of Freedom of the Press with regard to Criminal Proceedings) 1. The limitation set out in Section 24 of Act no. 675/96 does not apply to the processing of data concerning criminal proceedings. 2. Processing of personal data disclosing adoption of the measures as per Section 686(1)(a) and (d), (2) and (3) of the Criminal Procedure Code is allowed within the scope of freedom of the press, in accordance with the principles laid down in Article 5. Article 13 (Scope of Application and Disciplinary Measures) 1. These provisions shall apply to professional journalists, free-lance and trainee journalists and to any person carrying out journalistic activities even occasionally. 2. The disciplinary measures referred to under Title III of Act no. 69/1963 shall only apply to persons included in the Roll of Journalists, in the relevant lists or in the Register. 121 A.2 – PROCESSING OF PERSONAL DATA FOR HISTORICAL PURPOSES CODE OF CONDUCT AND PROFESSIONAL PRACTICE REGARDING THE PROCESSING OF PERSONAL DATA FOR HISTORICAL PURPOSES PREAMBLE This Code is adopted by the public and private bodies mentioned below based on the following premises: 1) Any person accessing information and documents for historical purposes frequently uses personal data, which are protected by law in order to safeguard data subjects. In the light of the public interest related to the performance of said processing operations, whoever uses personal data for the aforementioned purposes (with particular regard both to public archives and to private archives declared to be of substantial historical interest in pursuance of Section 36 of Presidential decree no. 1409 of 30.09.63) was exempted by law from the obligation to request data subjects’ consent pursuant to Sections 12, 20 and 28 of the Data Protection Act (Act no. 675 of 31.12.96 – see, in particular, Section 27; legislative decree no. 135 of 11.05.99; legislative decree no. 281 of 30.08.99 – see, in particular, Section 7(4); presidential decree no. 1409 of 30.09.63 as subsequently amended and supplemented). 2) Use of said data by users and archivists must therefore conform to both the relevant laws and this Code of conduct and professional practice; compliance with this Code is a fundamental prerequisite for the processing of data to be lawful, in addition to its being part of the relevant professional ethics (Section 31(1), h), of Act no. 675 of 31.12.96; Section 6 of legislative decree no. 281 of 30.07.99). 3) Compliance with the abovementioned rules should not affect investigations, research, gathering of documents and studies with regard to persons, facts and circumstances of the past, irrespective of the places in which said activities are performed. 4) Processing of personal data in connection with the conservation, categorisation and communication of documents kept both in State Archives and in historical Archives of public bodies is considered to be in the substantial public interest (Section 23 of legislative decree no. 135 of 11.05.99). 5) Adoption of this Code is encouraged by the Garante under the law pursuant to the principle of adequate representation of the public and private bodies concerned. This Code is also the expression of the professional associations and categories concerned, including scientific societies, with a view to reconciling the requirements of investigation into and description of historical facts with the rights and fundamental freedoms of data subjects (Section 1, Act no. 675 of 31.12.96). 122 6) In this Code provisions are made under the law concerning, in particular, a) rules based on fairness and non-discrimination in respect of users, to be abided by also in communication and dissemination of data, in line with the provisions applying to freedom of the press and freedom of speech; b) the specific safeguards applying to collection, consultation and dissemination of documents concerning data disclosing health, sex life or private family relations; c) modalities for applying the provisions on processing of data for historical purposes to private archives (Section 7(5), legislative decree no. 281 of 30.07.99). 7) Adoption of this Code is based not only on Articles 21 and 33 of the Constitution of the Italian Republic, but also on the relevant international sources and instruments concerning historical research and archives such as, in particular,: a) Articles 8 and 10 of the 1950 European Convention for the Protection of Human Rights and Fundamental Freedoms as ratified by Italy with Act no. 848 of 04.08.55; b) Council of Europe Recommendation No. R (2000) 13 of 13 July 2000; c) Articles 1, 7, 8, 11 and 13 of the Charter of Fundamental Rights of the European Union; d) the Guidelines for a Law on Historical and Current Archives as laid down by the International Council on Archives at the Ottawa Conference in 1996, and the International Code of Ethics for Archivists as adopted during the 1996 Beijing International Conference on Archives. Chapter I GENERAL PRINCIPLES Article 1 (Purposes and Scope) 1. These provisions are aimed at ensuring that the use of personal data acquired in carrying out free historical research activities and in exercising the right to education and information, as well as in the course of the access to instruments and documents, takes place by respecting data subjects’ rights, fundamental freedoms and dignity with particular regard to the right to privacy and personal identity. 2. This Code includes provisions applying to the processing of personal data for historical purposes in connection with documents that are kept either in archives of public administrative bodies, public bodies or in private archives which have been declared to be of substantial historical interest. This Code applies to all the processing operations concerning personal data that are performed by users for historical purposes, without the need for said users to subscribe to this Code. 3. This Code further includes guidelines for the conduct of any person processing, for historical purposes, personal data that are kept either in public archives or in private archives which have been declared to be of substantial historical interest; in particular, a) as regards archivists, fairness and non-discrimination rules are laid down concerning users irrespective of their nationality, position, and education; 123 b) as regards users, safeguards are laid down concerning collection, use and disclosure of the data included in documents. 4. Owners, holders or keepers of either private archives which have not been declared to be of substantial historical interest or individual documents with historical interest may notify the competent Superintendent’s Office for archives of their intention to apply this Code to the appropriate extent. Article 2 (Definitions) 1. In implementing this Code, account shall be taken of the definitions and indications included in the legislation on personal data processing, with particular regard to the provisions mentioned in the Preamble. For the selfsame purposes, a) “archivist” shall mean any natural or legal person, body or association that is responsible for supervising, acquiring, processing, preserving, restoring and managing historical, current and deposited archives of the public administration, private archives which have been declared to be of substantial historical interest as well as the private archives referred to in Article 1(4) above; b) “user” shall mean any person either requesting access to or accessing documents including personal data for historical purposes, also in connection with journalistic activities and/or the occasional publication of papers, essays and other intellectual works; c) “document” shall mean any item of information including personal data, whether in written or oral form or else stored on other media. Chapter II RULES APPLYING TO ARCHIVISTS’ CONDUCT AND LAWFULNESS OF THE RELEVANT PROCESSING OPERATIONS Article 3 (General Rules of Conduct) 1. Archivists processing personal data and the documents including such data shall take suitable measures, in line with the relevant laws and regulations, in order to ensure the respect for rights, fundamental freedoms and dignity of the persons to whom the processed data relate. 2. Archivists from public bodies or organisations shall ensure full compliance with the relevant laws and regulations concerning archives as also related to third parties with whom they have contacts because of their official duties or service – with particular regard to Sections 21 and 21-bis of presidential decree no. 1409 of 30.09.63 as amended by legislative decree no. 281 of 30.07.99 and Section 7 of said legislative decree no. 281/1999 and subsequently supplemented. 3. Any person discharging tasks related to archives in a public body shall process personal data by complying with such fairness, accuracy, impartiality honesty and diligence requirements as are warranted by professional practice and his/her position. He/She shall perform the relevant activities in accordance with the transparency criteria applying to public administrative agencies. 124 4. Any personal data that is used for historical purposes may be used further for said purposes. Such data shall be governed in principle by the same provisions irrespective of the documents including the data and the place of storage, without prejudice to the safeguards and precautions applying to specific categories of data or processing operation. Article 4 (Conservation and Protection) 1. Archivists shall undertake: a) to promote retrieval, acquisition and protection of documents. To that end, they shall follow such principles, methodologies and practice as are generally accepted and agreed upon in the relevant professional sector; they shall also see to systematically and continuously updating their historical, administrative and technological skills; b) to safeguard integrity of archives and authenticity of documents, including those in electronic and multimedia form, and to aim at their permanent conservation with particular regard to the documents endangered by cancellation, dispersion and alteration of the data; c) to ensure that reproductions be true to original documents and abstain from any activity aimed at tampering with, dissembling or misrepresenting facts, information, documents and data; d) to ensure compliance with the security measures referred to in Section 15 of Act no. 675 of 31.12.96 and presidential decree no. 318 of 28.07.99, as subsequently amended and supplemented, by developing suitable measures in order to prevent destruction, dispersion or unauthorised access to documents and by also taking specific precautions in the light of certain risks – such as by only making available the copies of certain documents for consultation and keeping the relevant originals in a safe or an armoured cupboard. Article 5 (Communication and Utilisation) 1. Archives shall be organised so as to ensure unrestricted utilisation of information sources. 2. Archivists shall ensure the widest possible access to archives and facilitate research and information gathering as well as retrieval of information sources in accordance with the applicable legislation. 3. Archivists shall inform researchers of any documents that have been removed from a file for the time being because of their being withheld from consultation. 4. Where data are collected by an archive on a systematic basis in cooperation with other public or private bodies in order to set up data banks including whole archive series, the relevant organisation shall make an ad-hoc agreement stipulating the arrangements for utilisation and the safeguards applying to data subjects in accordance with the law - in particular as regards the relationship 125 between data controller, processor and persons in charge of the processing as well as the relationships with third parties which may be interested in accessing the data. Article 6 (Commitment to Confidentiality) 1. Archivists shall undertake: a) to abstain from using, whether for their own research purposes or with a view to gain, information that is either unavailable to users or non-publicly available and has been obtained in the course of their activity even on a confidential basis. Archivists performing research activities for purposes of their own or else falling outside the scope of their professional activity shall be subjected to the same rules and limitations as apply to users; b) to keep confidential any news and information concerning personal data they may come to know in the course of their activity. 2. Archivists shall further comply with the above confidentiality requirements after leaving their positions. Article 7 (Data Update) 1. Archivists shall facilitate the exercise of a data subject’s right to have the data updated, rectified or supplemented and ensure that the data are kept in a way allowing the original source to remain separate from any subsequent accessions. 2. With a view to the implementation of Section 13 in Act no. 675/1996, archivists shall make available the relevant search tools and sources in case a general request is made for access to a large series of data and/or documents; they shall further provide the person requesting it with appropriate directions to facilitate consultation. 3. In case a right is to be exercised pursuant to Section 13(3) of Act no. 675/1996 by an entity having an interest therein as regards personal data concerning either deceased persons or documents dating back to remote times, existence of the relevant interest shall be assessed by also taking account of the time already elapsed. Article 8 (Oral Sources) 1. With regard to the processing of oral sources [of information], it shall be necessary for the interviewees to give their express consent, whether orally or not, even based on summary information including at least the interviewer’s identity and activity and the purpose(s) of the data collection. 126 2. If an Archive acquires oral sources, it shall request the interviewer to produce a written statement to the effect that the purposes of the interview have been notified and the relevant consent has been obtained from the interviewees. Chapter III RULES OF CONDUCT FOR USERS AND LAWFULNESS OF THE RELEVANT PROCESSING OPERATIONS Article 9 (General Rules of Conduct) 1. In accessing sources and exercising freedom of expression as well as in performing studies or research activities, users shall take such measures as are appropriate pursuant to laws and regulations in order to ensure respect for data subjects’ rights, fundamental freedoms and dignity whenever they process personal data. 2. Pursuant to the provisions laid down in paragraph 1 above, users shall use documents under their own responsibility in compliance both with the purposes sought - which must be specified in the relevant research project - and with the principles laid down in Section 7 of legislative decree no. 281 of 30.07.99, stipulating that the data must be relevant and necessary. Article 10 (Access to Public Archives) 1. Access to public archives shall be free. All users shall be entitled to accessing archives with the same rights and duties. 2. Pursuant to the laws in force, an exception shall be made for confidential documents concerning the State’s home and foreign policy, which shall be made available after fifty years from the relevant date, as well as for documents including the data referred to in Sections 22 and 24 of Act no. 675/1996, which shall be made available after forty years from the relevant date. The term shall be seventy years in case of data disclosing health or sex life or private family relationships. 3. Consultation of the documents referred to in paragraph 2 may be authorised before expiry of the relevant term by the Ministry for Home Affairs, based on the opinion of either the competent State Archive Director or the competent Archives Superintendent and after hearing the Committee for Availability of Confidential Archive Documents at the Ministry for Home Affairs as provided for in Sections 8 and 9 of legislative decree no. 281/1999. 4. Where a permission for consultation of the documents referred to in paragraph 2 is requested by an user before expiry of the relevant term, a research project shall be submitted by that user to the body having the documents in its custody, in which the purposes of the research and the mechanisms for disclosure of the data shall be specified. The person making the request may provide such additional information as is deemed necessary. 127 5. The authorisation referred to in paragraph 3 shall be granted to all users who request it and fulfil the same conditions. The latter assessment shall be made on the basis of the research project referred to in paragraph 4. 6. In granting the authorisation referred to in paragraph 3 specific safeguards may be laid down in order to allow disclosure of the data without affecting data subjects’ rights, freedoms and dignity. 7. In the light of the purposes of the research as specified in the relevant project, the above safeguards may also consist in the obligation not to disclose the persons’ names, in only using the initials of data subjects’ names, blanking the names in a data bank, temporarily withholding individual documents in a file or banning reproduction of documents. Special consideration shall be given to relevance of the data and to any reference to facts or circumstances allowing data subjects to be easily identified. 8. The authorisation referred to in paragraph 3 shall be granted to a specific person and the relevant holder may not delegate others to subsequently process the data. Documents shall retain their confidential nature and may not be used further by other entities without the relevant authorisation. Article 11 (Disclosure) 1. The user’s construction shall fall under the scope of the freedom of speech and expression as set out in the Constitution, without prejudice to the data subjects’ right to privacy, personal identity and dignity. 2. In referring to a person’s health, users shall refrain from publicising analytical data of exclusively clinical interest and describing the sex conduct relating to an identified or identifiable person. 3. The private sphere of either public figures or persons who have discharged public functions shall have to be respected if the news or data are irrelevant with regard to their role or public life. 4. Pursuant to Section 7(2) of legislative decree no. 281/1999, users shall take account of the relevance of the data at the time of their disclosure with particular regard to the individual personal data included in documents rather than to the documents as a whole. Users may disclose personal data if the latter are relevant and necessary for the research and do not affect the individuals’ dignity and privacy. 5. Users are not required to provide the information as per Section 10(3) of Act no. 675/1996 where this would involve a clearly disproportionate effort. 6. Users may only use the processed data or the copies of documents including personal data that are accessible by a specific authorisation for the purposes of their own research; they shall be responsible for keeping the information confidential as also related to third parties. Article 12 (Implementation) 128 1. By subscribing to this Code, public and private bodies including scientific societies and professional associations shall undertake to promote its widest possible dissemination and publicity and to ensure compliance, in accordance with the mechanisms and procedures laid down in the relevant regulations. 2. With regard to archives held by public bodies and private archives that have been declared to be of substantial historical interest, dissemination and implementation of this Code shall be ensured by the Superintendent’s Offices for Archives. Article 13 (Breach of the Rules of Conduct) 1. The competent administrative agencies shall apply the penalties laid down in the relevant regulations as regards public archives. 2. Societies and associations subscribing to this Code shall take suitable measures in case of a breach of its rules, based on the relevant by-laws and regulations, without prejudice to such punishments as are provided for by law. 3. Any breach by an user of the provisions laid down herein shall be notified to the entities which are entitled to granting the authorisation for consultation of confidential documents before the expiry of the lawful terms and shall be taken into account with a view to the granting of said authorisation. The competent administrative agency may also temporarily ban a person who has infringed the rules set out herein from accessing consultation rooms, in accordance with the relevant regulations. Such a person may also be refused any subsequent authorisation for the consultation of confidential documents. 4. As well as reporting any offence in accordance with the laws applying to civil servants, the entities referred to in paragraphs (1) and (2) may also inform the Garante concerning breaches of the rules laid down herein for the Garante to take such measures and impose such penalties as may be required. Article 14 (Entry into Force) 1. This Code shall apply as of the fifteenth day following its publication on the Official Journal of the Italian Republic. 129 GARANTE PER LA PROTEZIONE DEI DATI PERSONALI PROVISION of 31 July 2002 A.3 – PROCESSING OF PERSONAL DATA FOR STATISTICAL PURPOSES WITHIN THE FRAMEWORK OF THE SI.STA.N. [NATIONAL STATISTICAL SYSTEM] Code of Conduct and Professional Practice Applying to the Processing of Personal Data for Statistical and Scientific Research Purposes within the Framework of the National Statistical System (published in the Official Journal no. 230 of 01.10.2002) THE GARANTE PER LA PROTEZIONE DEI DATI PERSONALI Having convened today, with the participation of Prof. Stefano Rodotà, President, Prof. Giuseppe Santaniello, Vice-President, Prof. Gaetano Rasi and Mr. Mauro Paissan, Members, and Mr. Giovanni Buttarelli, Secretary-General, Having regard to Article 27 of Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995, under which Member States and the Commission shall encourage the drawing up of codes of conduct intended to contribute to the proper implementation of the national provisions adopted by the Member States pursuant to the Directive, taking account of the specific features of the various sectors, Having regard to Section 31(1), letter h), of Act no. 675 of 31.12.1996, which entrusts the Garante with the task of encouraging, within the framework of the categories concerned and in compliance with the representation principle, the adoption of codes of conduct and professional practice for certain sectors, verifying that they are compliant with laws and regulations also by having regard to the considerations made by entities concerned, and contributing to ensuring that they are disseminated and respected, Having regard to legislative decree no. 281 of 30.07.1999 on the processing of personal data for historical, statistical and scientific research purposes and, in particular, to Section 6(1) thereof, under which the Garante is entrusted with the task of encouraging adoption of one or more codes of conduct and professional practice for public and private entities, including scientific societies and trade associations, involved in the processing of data for statistical and scientific research purposes, Having regard to Section 10(6) of the abovementioned legislative decree no. 281/1999, dealing with some aspects that should be specified in the code applying to the processing of data for statistical and scientific research purposes, Having also regard to Section 12(2) of legislative decree no. 322 of 06.09.1989, as amended by Section 12(6) of legislative decree no. 281/1999, providing that the Committee for Safeguarding Statistical Information is to be heard with a view to the adoption of codes of conduct and professional practice in respect of the processing of personal data within the framework of the National Statistical System, 130 Having regard to the provision issued by the Garante on 10 February 2000, as published in the Official Journal no. 46 of 25.02.2000, in which the Garante encouraged adoption of one or more codes of conduct and professional practice in respect of the processing of personal data for statistical and scientific research purposes and called upon all the entities entitled to participate in the adoption of such codes under the representation principle to notify the Garante thereof by 31 March 2000, Having regard to the communications received by the Garante in response to the provision of 10 February 2000, in which several public and private entities, scientific societies and trade associations indicated their intention to participate in drawing up the abovementioned codes, such entities having subsequently set up an ad-hoc working group including, inter alia, representatives from the following public bodies: Istituto Nazionale di Statistica – ISTAT [National Statistics Agency], Istituto di studi e analisi economica – ISAE [Institute for Economic Research and Analysis], Istituto per lo sviluppo della formazione professionale dei lavoratori – ISFOL [Institute for Development of Employees’ Vocational Training], Presidenza del Consiglio dei Ministri – Dipartimento della Funzione Pubblica [Prime Minister’s Office – Public Administration Department], Whereas the draft code has been the subject of a wide-ranging discussion among the entities concerned, which have been given the opportunity to submit their considerations and put forward proposals, Having regard to the Prime Minister’s decree no. 152 of 09.03.2000, including provisions to set forth the criteria and procedure for determining the private bodies participating in the National Statistical System (SISTAN) pursuant to Section 2(1) of Act no. 125 of 28.04.1998, Having regard to the Prime Minister’s decree of 09.05.2001 on circulation of information within the National Statistical System, Having regard to the Prime Minister’s decree of 28.05.2002 on inclusion of additional statistics agencies into the SISTAN, Having regard to the letter of 2 April 2001, by which the President of ISTAT forwarded, at the request of the Committee on Guidance and Coordination of Statistical Information, the text of the code of conduct and professional practice applying to the processing of personal data carried out for statistical and scientific research purposes within the framework of the National Statistical System, as undersigned by himself on behalf of the entities concerned, Having regard to the decision made by this Authority concerning preliminary examination of the abovementioned code (decision no. 23 of 4 July 2001), Considering that it is appropriate to proceed with the final assessment of the code of conduct and professional practice applying to the processing of personal data for statistical purposes within the framework of the SISTAN, also separately from the code that is to regulate use of personal data for statistical purposes outside the SISTAN in pursuance of Sections 6(1) and 10(6) of legislative decree no. 281/1999, Having heard the Committee for Safeguarding Statistical Information as required by Section 12(2) of legislative decree no. 322 of 06.09.1989, also on the basis of the further analysis carried out in agreement with ISTAT, 131 Having taken account of the fact that compliance with the provisions laid down in the code is a fundamental prerequisite for the processing of personal data to be lawful, Having ascertained that the code is compliant with laws and regulations concerning the protection of individuals with regard to the processing of personal data, in particular with Section 31(1), letter h), of Act no. 675/1996 as well as with Sections 6, 10, 11 and 12 of legislative decree no. 281/1999, Whereas the code is to be published in the Official Journal of the Italian Republic under the Garante’s responsibility, in pursuance of Section 6(1) of legislative decree no. 281/1999, Having regard to the records on file, Having regard to the considerations made by the Secretary General pursuant to Section 15 of the Garante’s Regulations no. 1/2000 as adopted by decision no. 15 of 28 June 2000 and published in the Official Journal of the Italian Republic no. 162 of 13 July 2000, Acting on the report submitted by Professor Gaetano Rasi, HEREBY ORDERS the annexed code of conduct and professional practice applying to the processing of personal data for statistical and scientific research purposes within the framework of the National Statistical System to be forwarded to the Law and Decree Publishing Department at the Ministry of Justice in order for it to be published in the Official Journal of the Italian Republic. Done in Rome, the 31st of July 2002 The Chairman: Rodotà ANNEX CODE OF CONDUCT AND PROFESSIONAL PRACTICE APPLYING TO THE PROCESSING OF PERSONAL DATA FOR STATISTICAL AND SCIENTIFIC RESEARCH PURPOSES WITHIN THE FRAMEWORK OF THE NATIONAL STATISTICAL SYSTEM Preamble This Code is aimed at ensuring that use of personal data for statistical purposes, where such data are considered under the law to be in the substantial public interest and the source of official statistical information, and therefore are to be regarded as a community asset, is compliant with data subjects’ rights, fundamental freedoms and dignity, and in particular with their right to confidentiality and personal identity. This Code is adopted in pursuance of Sections 6 and 10(6) of legislative decree no. 281 of 30.07.1999 and applies to the processing operations for statistical purposes that are performed 132 within the framework of the National Statistical System with a view to the purposes referred to in legislative decree no. 322 of 06.09.1989. Adoption of this Code is grounded on the relevant international sources and instruments concerning statistics, with particular regard to a) The European Convention on the Protection of Human Rights and Fundamental Freedoms of 4 November 1950, as ratified by Italy via Act no. 848 of 04.08.1955, b) The Charter of Fundamental Rights of the European Union of 18.12.2000, with particular regard to Articles 7 and 8 thereof, c) Convention no. 108 as adopted in Strasbourg on 28.01.1981 and ratified by Italy via Act no. 98 of 21.02.1989, d) Directive 95/46/EC of the European Parliament and of the Council of 24.10.1995, e) Council of Europe Recommendation no. R(97)18 as adopted on 30.09.1997, f) Article 10 of EC Regulations no. 322/97 as adopted by the Council of the European Union on 17.02.1997. Organisations, agencies and entities applying this Code are required to also abide by the impartiality and non-discrimination principles in respect of other users, with particular regard to communication for statistical purposes of data that are stored in public archives and processed either by public bodies or with the help of public funds. CHAPTER I SCOPE AND GENERAL PRINCIPLES Article 1 Scope 1. This Code shall apply to the processing of personal data for statistical purposes as carried out by a) statistical organisations and agencies included and/or participating in the National Statistical System with a view to either implementing the national statistics programme or producing statistical information, in compliance with the respective institutional framework, b) entities other than those mentioned under a), though belonging to the same administration/body, if the relevant processing operations are provided for by the national statistics programme and statistical agencies certify the methods adopted, by having regard to the provisions included in legislative decrees no. 322 of 06.09.1989 and no. 281 of 30.07.1999 - as subsequently amended and supplemented - in addition to those laid down herein. 133 Article 2 Definitions 1. For the purposes of this Code, the definitions set forth in Section 1 of Act no. 675 of 31.12.1996 – hereinafter referred to as the “Act” – and legislative decree no. 281 of 30.07.1999, including subsequent amendments and additions, shall apply. Additionally, for the same purposes a) “processing for statistical purposes” shall mean any processing operation that is performed for the purpose of statistical analysis or the production, retention and dissemination of statistical results in pursuance of the national statistics programme, or else for the purpose of publicising statistical information within the scope of the institutional activities carried out by the entities referred to in Article 1, b) “statistical result” shall mean the information obtained by means of the processing of personal data in order to quantify features of a collective phenomenon, c) “public variable” shall mean the feature or set of features, whether qualitative or quantitative in nature, that is the subject of a statistical survey in which information included in public registers, lists, records, instruments and publicly available sources is used, d) “statistical unit” shall mean the entity to which the processed data refer and/or can be referred. Article 3 Data Subjects’ Identifiability 1. For the purpose of implementing this code, a) a data subject shall be considered to be identifiable if it is possible, by reasonable means, to establish a significantly likely relationship between the combination of the modalities for the variables concerning a given statistical unit and the latter’s identification data, b) the means that can be reasonably used to identify a data subject shall fall, in particular, under the following categories: economic resources time resources files including personal data and other information sources including identification data jointly with a subset of the variables that are communicated and/or disseminated, files, including or not personal data, providing information in addition to the data that are communicated and/or disseminated, hardware and software to carry out the processing required in order to establish a connection between non-personal data and an identified entity, by having also regard to the actual possibility of unlawfully achieving identification of the latter entity in light of the security systems and monitoring software adopted, knowledge of sample extraction, imputation, correction and statistical protection procedures as applied to obtain the data, c) as regards communication or dissemination, a data subject shall be regarded as nonidentifiable if the identification risk – in terms of likelihood of identifying the data subject by taking account of the communicated/disseminated data – is such that the means possibly required in order to achieve identification are to be considered disproportionate compared with the resulting infringement of and/or risk of infringing the data subject’s rights, by having also regard to the benefit(s) that can be achieved. 134 Article 4 Criteria for Assessing the Identification Risk a) aggregate data shall be considered to consist in combinations of modalities associated b) In assessing the threshold value account will have to be taken of the confidentiality level 1. With a view to the communication and dissemination of statistical results, the following criteria shall be considered in assessing the identification risk: either with a frequency that must not be lower than a pre-determined threshold, or with an intensity resulting from the synthesis of the values taken by a number of statistical units equal to said threshold. The minimum threshold value shall be three. c) Statistical results related exclusively to public variables are not subjected to the threshold applying to the information. rule. e) Statistical results concerning the same population may be disseminated in such a way as d) The threshold rule may fail to be complied with if the statistical result does not reasonably allow identifying statistical units by having regard to assessment type and nature of the associated variables. not to allow setting up connections among them and/or with other known information sources that may possibly permit identification. f) Confidentiality is assumed to be adequately safeguarded if all the statistical units of a population show the same modality for a given variable. 2. The variables that may be disseminated in non-aggregate fashion shall be specified in the national statistics programme, where this is necessary to meet specific knowledge requirements also at international and/or Community level. 3. In communicating sample data collections, the identification risk shall be limited to the greatest possible extent. Said limit and the methodology to assess identification risk shall be set forth by ISTAT, which shall also lay down the arrangements for data release - in line with the principles referred to in Article 3(1), letter d) – and inform the Committee for Safeguarding Statistical Information. Article 5 Processing of Sensitive Data by Private Entities 1. Private entities included in the National Statistical System pursuant to Act no. 125 of 28.04.1998 shall collect and further process sensitive data for statistical purposes in anonymous format, as a rule, subject to the provisions laid down in Section 6-bis(1) of legislative decree no. 322 of 06.09.1989 as inserted by legislative decree no. 281 of 30.07.1999 including subsequent amendments and additions. 2. Under certain circumstances, if lawful, specific statistical purposes related to the processing of sensitive data cannot be achieved without identifying data subjects, even on a temporary basis, the following prerequisites shall have to be met for said processing to be lawful: 135 a) the data subject must have given his/her own consent freely on the basis of the information b) the data controller must take specific measures in order to keep identification data separate provided; already at the time of data collection, unless this proves unreasonable or requires a clearly disproportionate effort; c) prior authorisation of the processing by the Garante is necessary, also on the basis of an authorisation applying to categories of data and/or types of processing; alternatively, the processing must be included in the national statistics programme. 3. Consent shall be given in writing. If the sensitive data are collected by specific methods such as telephone and/or computer-assisted interviews, which make it especially burdensome for the survey to obtain written consent, consent may be documented in writing on condition that is has been given expressly. In the latter case, the records giving proof of the information provided to the data subject as well as of the latter’s consent shall be kept by the data controller for three years. CHAPTER II INFORMATION NOTICE, COMMUNICATION AND DISSEMINATION Article 6 Information Notice 1. In addition to the information referred to in Section 10 of the Act, the data subject or the persons from which the data subject’s personal data are collected for statistical purposes shall be notified of the possibility for the data to be processed for other statistical purposes in pursuance of legislative decrees no. 322 of 06.09.1989 and no. 281 of 30.07.1999 as subsequently amended and supplemented. 2. If the processing concerns personal data that have not been collected from the data subject and informing the latter entails a disproportionate effort compared with the right to be safeguarded – as per Section 10(4) of the Act –, the information shall be considered to have been notified if the processing is included in the national statistics programme or else is publicised by suitable means; the latter shall have to be communicated in advance to the Garante, which may provide for specific measures and arrangements. 3. As regards data collection for statistical purposes, informing the person the data are collected from on the specific purposes and the arrangements applying to the processing for which the data are intended may be postponed if this proves necessary in order to achieve the objectives of the relevant survey – by having regard to the subject matter and/or the nature of said survey -, on condition that the processing does not concern sensitive data. In such cases, the data subject must be provided with the supplementary information as soon as the reasons for which it has been withheld no longer apply – unless this entails a manifestly disproportionate effort. The entity responsible for the survey must draw up a document – to be subsequently kept for at least two years as of completion of the survey and made available to any entity exercising the rights referred to in Section 13 of the Act – detailing the specific reasons for which it has been considered appropriate to withhold the information, the 136 items of information that have been withheld and the arrangements followed to inform data subjects once the reasons for which said information has been withheld no longer apply. 4. Where the circumstances of the collection and the objectives of the relevant survey are such as to allow an entity to respond in the name and on behalf of another entity, being a relative of and/or cohabiting with the latter, the data subject may also be informed by the respondent. Article 7 Communication to Entities Outside the National Statistical System a) the data result from processing operations, for which the abovementioned entities included 1. Individual data including no reference that can link them to data subjects may be communicated to entities outside the National Statistical System, in the form of sample collections and anyhow in such a way as to prevent data subjects from being identified. 2. Communication of personal data to university researchers and institutions, research bodies or members of scientific societies that fall under the scope of application of the code of conduct and professional practice on the processing of personal data carried out outside the National Statistical System for statistical and scientific research purposes – as per Section 10(6) of legislative decree no. 281 of 30.07.1999 including subsequent amendments and additions – shall be allowed within the framework of specific laboratories set up by entities included in the National Statistical System, on condition that b) the data to be communicated do not include identification data, in the National Statistical System act as data controllers, c) the provisions on statistics secrecy and personal data protection as included, inter alia, in this code are complied with by the researchers accessing said laboratories, also on the basis of a prior d) access to laboratories is controlled and monitored, e) access to files including data other than those that are communicated is not permitted, commitment statement, f) suitable measures are taken in order for the researchers using the laboratories to be g) releasing the results of the processing operations performed by researchers using the prevented from performing data entry and retrieval, laboratories is only authorised after the relevant laboratory staff have verified compliance with the provisions as per point c). 3. Within the framework of joint projects that are also aimed at pursuing institutional purposes as related to the data controller of the processing that has given rise to the data, the entities included in the National Statistical System may communicate personal data to researchers working on behalf of universities, other public bodies and organisations pursuing research purposes, provided the conditions below are complied with: a) the data result from processing operations, for which the abovementioned entities included the National Statistical System act as data controllers, 137 b) the data to be communicated do not include identification data, c) the communication takes place in accordance with ad-hoc research protocols undersigned d) the provisions concerning statistics secrecy and personal data protection as also included by all the researchers participating in the specific project, in this code are expressly laid down in the abovementioned protocols to the effect that they should be binding on all the researchers participating in the specific project. 4. Researchers authorised to communicate data are banned from carrying out processing operations for purposes other than those expressly referred to in the research protocol, keeping the communicated data beyond the project deadline and communicating the data further to third parties. Article 8 Data Communication between Entities Included in the National Statistical System 1. Communication of personal data including no identification data is allowed within the framework of entities included in the National Statistical System as regards the statistical processing operations that are instrumental to achieving the requesting party’s institutional purposes and have been expressly referred to in the relevant request, without prejudice to compliance with the requirement that data should be relevant and not excessive. 2. Communicating, inter alia, the identification data of statistical units is allowed within the framework of entities included in the National Statistical System if the requesting party declares that no identical statistical result can be obtained otherwise, subject to lodging of a reasoned request in which the purposes to be achieved pursuant to legislative decree no. 322 of 06.09.1989, including the scientific research purposes as regards the entities referred to in Section 2 of said decree, are detailed – without prejudice to compliance with the requirement that data should be relevant and absolutely necessary. 3. Such data as are communicated in pursuance of paragraphs 1 and 2 above may only be processed by the requesting party, even subsequently, for the purposes sought under legislative decree no. 322 of 06.09.1989, including the scientific research purposes as regards the entities referred to in Section 2 of said decree, in accordance with the limitations set forth in legislative decree no. 281 of 30.07.1999 and by complying with the security measures referred to in Section 15 of the Act as subsequently amended and supplemented. Article 9 Supervisory Authority 1. The Committee for Safeguarding Statistical Information referred to in Section 10 of legislative decree no. 322 of 06.09.1989 shall contribute to appropriately implementing the provisions laid down in this code with particular regard to the provisions made in Article 8 above, by reporting possible breaches to the Garante. 138 CHAPTER III SECURITY AND RULES OF CONDUCT Article 10 Data Collection 1. The entities referred to in Article 1 shall take special care in selecting the staff in charge of collecting data as well as in laying down organisation and mechanisms for the survey, so as to ensure compliance with this code and protection of data subjects’ interests; they shall also take steps to appoint the persons in charge of the processing as required by law. 2. At all events, the staff in charge of data collection shall abide by the provisions laid down herein as well as by the instructions received. In particular, a) they shall disclose their identity, their tasks and the purposes of the collection also by means of suitable documents, b) they shall provide the information as per Section 10 of the Act and Section 6 of this Code, and such additional explanations as may allow data subjects to answer in a suitable, informed manner, and shall refrain from following deceptive practices or putting undue pressure on data subjects, c) they shall not carry out data surveys simultaneously on behalf of several data controllers, except where this is expressly authorised, d) they shall timely correct mistakes and inaccuracies in the information acquired with the survey, e) they shall take special care in collecting the personal data referred to in Sections 22, 24 and 24-bis of the Act. Article 11 Data Retention control, quality and coverage surveys, identification of sample patterns and selection of survey units, setting up archives of statistical units and information systems, 1. Personal data may be retained longer than is necessary to achieve the purposes for which they have been collected and/or subsequently processed in pursuance of Section 9 of the Act as well as of Section 6-bis of legislative decree no. 322 of 6 September 1989, as subsequently amended and supplemented. In those cases, identification data may be retained for as long as they are necessary with a view to: continuous and longitudinal surveys, other cases in which this is fundamental and can be adequately documented for the purposes sought. 2. In the cases referred to in paragraph 1, identification data shall be stored separately from all other data so as to allow different levels of access, unless this proves impossible on account of the specific 139 features of the processing or involves an effort that is clearly disproportionate compared with the right to be protected. Article 12 Security Measures 1. In taking the security measures as per Section 15(1) of the Act and the Regulations referred to in paragraph 2 of the latter Section, the data controller shall also specify the different levels of access to the personal data by having regard to their nature and the tasks discharged by the entities involved in the processing. 2. The entities referred to in Section 1 shall take the precautions required under Sections 3 and 4 of legislative decree no. 135 of 11 May 1999 with regard to the data referred to in Sections 22 and 24 of the Act. Article 13 Exercising Data Subject’s Rights 1. As for exercising the rights referred to in Section 13 of the Act, any data subject may access the statistical archives containing the data concerning him/her to have them updated, rectified or supplemented, provided that this does not prove impossible on account of the nature or status of the processing or else involves an effort that is clearly disproportionate. 2. Pursuant to Section 6-bis of legislative decree no. 322 of 6 September 1989, the data processor shall take note of the changes requested by a data subject using ad-hoc fields and/or registers without modifying the data initially entered, where these operations do not produce significant effects either on statistical analysis or on the statistical results related to the processing. In particular, no changes shall be made if the latter are in conflict with statistical classifications and methodology as adopted in pursuance of international, Community and national regulations. Article 14 Rules of Conduct 1. Data processors and persons in charge of the processing shall also follow the rules of conduct detailed below, where they may lawfully access – also for reasons related to their work, study and research – personal data that are processed for statistical purposes: operations, a) personal data may only be used for the purposes specified in planning the processing b) personal data shall be kept in such a way as to prevent their being dispersed, stolen or c) personal data and information that is not publicly available, where acquired in the course d) the activities performed shall be adequately documented, anyhow used by departing from either the relevant laws or the instructions received, of performing statistical activities and/or activities instrumental to the latter, may not be disseminated or used otherwise for private purposes, 140 e) professional know-how concerning personal data protection shall be continuously adjusted f) communication and dissemination of statistical results shall be encouraged as related to to technological and methodological evolution, users’ information requirements on condition that personal data protection regulations are complied with. 2. The data processors and persons in charge of the processing referred to in paragraph 1 shall have to abide by the provisions laid down herein, also if they are not bound by official and/or professional secrecy rules. Data controllers shall take suitable measures in order to ensure that data processors and persons in charge of the processing are familiar with the abovementioned provisions. 3. Any conduct that fails to comply with the rules set forth herein shall have to be immediately reported either to the data controller or to the data processor. 141 TECHNICAL SPECIFICATIONS CONCERNING MINIMUM SECURITY MEASURES (ANNEX B) (see Sections 33 to 36 of the Code) PROCESSING BY ELECTRONIC MEANS The following technical arrangements to be implemented by the data controller, data processor – if nominated – and person(s) in charge of the processing whenever data are processed by electronic means: Computerised Authentication System 1. Persons in charge of the processing shall be allowed to process personal data by electronic means if they are provided with authentication credentials such as to successfully complete an authentication procedure relating either to a specific processing operation or to a set of processing operations. 2. Authentication credentials shall consist in an ID code for the person in charge of the processing as associated with a secret password that shall only be known to the latter person; alternatively, they shall consist in an authentication device that shall be used and held exclusively by the person in charge of the processing and may be associated with either an ID code or a password, or else in a biometric feature that relates to the person in charge of the processing and may be associated with either an ID code or a password. 3. One or more authentication credentials shall be assigned to or associated with each person in charge of the processing. 4. The instructions provided to the persons in charge of the processing shall lay down the obligation to take such precautions as may be necessary to ensure that the confidential component(s) in the credentials are kept secret and that the devices used and held exclusively by persons in charge of the processing are kept with due care. 5. Where provided for by the relevant authentication system, a password shall consist of at least eight characters; if this is not allowed by the electronic equipment, a password shall consist of the maximum permitted number of characters. It shall not contain any item that can be easily related to the person in charge of the processing and shall be modified by the latter when it is first used as well as at least every six months thereafter. If sensitive or judicial data are processed, the password shall be modified at least every three months. 6. An ID code, if used, may not be assigned to another person in charge of the processing even at a different time. 7. Authentication credentials shall be de-activated if they have not been used for at least six months, except for those that have been authorised exclusively for technical management purposes. 8. Authentication credentials shall be also de-activated if the person in charge of the processing is disqualified from accessing personal data. 142 9. The persons in charge of the processing shall be instructed to the effect that electronic equipment should not be left unattended and made accessible during processing sessions. 10. Where data and electronic equipment may only be accessed by using the confidential component(s) of the authentication credential, appropriate instructions shall be given in advance, in writing, to clearly specify the mechanisms by which the data controller can ensure that data or electronic equipment are available in case the person in charge of the processing is either absent or unavailable for a long time and it is indispensable to carry out certain activities without further delay exclusively for purposes related to system operationality and security. In this case, copies of the credentials shall be kept in such a way as to ensure their confidentiality by specifying, in writing, the entities in charge of keeping such credentials. Said entities shall have to inform the person in charge of the processing, without delay, as to the activities carried out. 11. The provisions concerning the authentication system referred to above as well as those concerning the authorisation system shall not apply to the processing of personal data that are intended for dissemination. Authorisation System 12. Where authorisation profiles with different scope have been set out for the persons in charge of the processing, an authorisation system shall be used. 13. Authorisation profiles for each person or homogeneous set of persons in charge of the processing shall be set out and configured prior to start of the processing in such a way as to only enable access to the data that are necessary to perform processing operations. 14. It shall be regularly verified, at least at yearly intervals, that the prerequisites for retaining the relevant authorisation profiles still apply. Other Security Measures 15. Within the framework of the regular update – to be performed at least at yearly intervals – of the specifications concerning the scope of the processing operations that are entrusted to the individual persons in charge of the processing as well as to the technicians responsible for management and/or maintenance of electronic equipment, the list of the persons in charge of the processing may also be drawn up by homogeneous categories of task and corresponding authorisation profile. 16. Personal data shall be protected against the risk of intrusion and the effects of programmes as per Section 615-quinquies of the Criminal Code by implementing suitable electronic means to be updated at least every six months. 17. The regular update of computer programmes as aimed at preventing vulnerability and removing flaws of electronic means shall be carried out at least annually. If sensitive or judicial data are processed, such update shall be carried out at least every six months. 18. Organisational and technical instructions shall be issued such as to require at least weekly data back-ups. 143 Security Policy Document 19. By 31 March of each year, the controller of processing operations concerning sensitive and/or judicial data shall draw up, also by the agency of the data processor, if nominated, a security policy document containing appropriate information with regard to: 19.1 the list of processing operations concerning personal data, 19.2 the distribution of tasks and responsibilities among the departments/divisions in charge of processing data, 19.3 an analysis of the risks applying to the data, 19.4 the measures to be taken in order to ensure data integrity and availability as well as protection of areas and premises insofar as they are relevant for the purpose of keeping and accessing such data, 19.5 a description of the criteria and mechanisms to restore data availability following destruction and/or damage as per point 23 below, 19.6 a schedule of training activities concerning the persons in charge of the processing with a view to informing them on the risks applying to the data, the measures that are available to prevent harmful events, the most important features of personal data protection legislation in connection with the relevant activities, the resulting liability and the arrangements to get updated information on the minimum security measures adopted by the data controller. Said training activities shall be planned as of the start of the employment relationship as well as in connection with changes in the task(s) discharged and/or the implementation of new, significant means that are relevant to the processing of personal data, 19.7 a description of the criteria to be implemented in order to ensure adoption of the minimum security measures whenever processing operations concerning personal data are externalised in accordance with the Code, 19.8 as for the personal data disclosing health and sex life referred to under point 24, the specification of the criteria to be implemented in order to either encrypt such data or keep them separate from other personal data concerning the same data subject. Additional Measures Applying to Processing of Sensitive or Judicial Data 20. Sensitive or judicial data shall be protected against unauthorised access as per Section 615-ter of the Criminal Code by implementing suitable electronic means. 21. Organisational and technical instructions shall be issued with regard to keeping and using the removable media on which the data are stored in order to prevent unauthorised access and processing. 22. The removable media containing sensitive or judicial data shall be destroyed or made unusable if they are not used; alternatively, they may be re-used by other persons in charge of the processing, who are not authorised to process the same data, if the information previously contained in them is not intelligible and cannot be re-constructed by any technical means. 23. If either the data or electronic means have been damaged, suitable measures shall be adopted to ensure that data access is restored within a specific deadline, which must be compatible with data subjects’ rights and not in excess of seven days. 144 24. Health care bodies and professionals shall process data disclosing health and sex life as contained in lists, registers or data banks in accordance with the mechanisms referred to in Section 22(6) of the Code also in order to ensure that said data are processed separately from the other personal data allowing data subjects to be identified directly. Data concerning genetic identity shall only be processed in protected premises that may only be accessed by such persons in charge of the processing and entities as have been specifically authorised to access them. Containers equipped with locks or equivalent devices shall have to be used in order to remove the data outside the premises reserved for their processing; the data shall have to be encrypted for the purpose of electronically transferring them. Safeguards and Protections 25. Where a data controller adopts minimum security measures by committing the relevant tasks to external entities, prior to implementing such measures he or she shall require the installing technician(s) to supply a written description of the activities performed by which it is certified that they are compliant with the provisions set out in these technical specifications. 26. The circumstance that the security policy document has been drawn up and/or updated shall be referred to in the management report that the data controller may be required to submit together with the relevant balance sheet. PROCESSING WITHOUT ELECTRONIC MEANS The following technical arrangements to be implemented by the data controller, data processor – if nominated – and person(s) in charge of the processing whenever data are processed without electronic means: 27. The persons in charge of the processing shall be instructed in writing with regard to controlling and keeping, throughout the steps required to perform processing operations, records and documents containing personal data. Within the framework of the regular update – to be performed at least at yearly intervals – of the specifications concerning the scope of the processing operations that are entrusted to the individual persons in charge of the processing, the list of the persons in charge of the processing may also be drawn up by homogeneous categories of task and corresponding authorisation profile. 28. If records and documents containing sensitive or judicial personal data are entrusted to the persons in charge of the processing for the latter to discharge the relevant tasks, said records and documents shall be kept and controlled by the persons in charge of the processing until they are returned so as to prevent unauthorised entities from accessing them; they shall be returned once the relevant tasks have been discharged. 29. Access to archives containing sensitive or judicial data shall be controlled. The persons authorised to access said archives for whatever purpose after closing time shall be identified and registered. If an archive is not equipped with electronic devices for access control or is not placed under the surveillance of security staff, the persons accessing said archive shall have to be authorised in advance.