Amazon appeals against 'flawed' Luxembourg data protection fine

Amazon's logo hangs in the entrance area at the online retailer's research and development site during a press event. Sebastian Kahnert/dpa
Amazon's logo hangs in the entrance area at the online retailer's research and development site during a press event. Sebastian Kahnert/dpa

Online retail giant Amazon rejected accusations of violating EU data protection law before an administrative court in Luxembourg on Tuesday.

The court is hearing an appeal by Amazon against a fine of €746 million ($816 million) imposed by the Luxembourg data protection authority, known by its French acronym CNPD, in 2021.

"The CNPD's decision is flawed for many reasons," said Amazon lawyer Thomas Berger.

He complained that the alleged infringements had not been specified by the CNPD and that the company had not been asked to make changes.

This was one of the reasons why the administrative court provisionally suspended the fine in December 2021 at Amazon's request.

The fine is one of the largest in the history of the European Union's General Data Protection Regulation (GDPR), which was adopted in 2018 as a key component of privacy and human rights law.

Amazon spokesman Conor Sweeney said the firm had tried to work constructively on interpreting the untested General Data Protection Regulation, but instead the CNPD imposed an unprecedented fine based on what Amazon said was a "subjective" interpretation of the law that had not been previously published.

The appeal judgement is expected in the next few months.