Progress: Procedure completed
Role | Committee | Rapporteur | Shadows |
---|---|---|---|
Lead | LIBE | MORAES Claude ( S&D) | |
Committee Opinion | AFET | ||
Committee Opinion | INTA | ||
Committee Opinion | ITRE |
Lead committee dossier:
Legal Basis:
RoP 54
Legal Basis:
RoP 54Subjects
Events
The European Parliament adopted by 544 votes to 78 with 60 abstentions, a resolution on the US NSA surveillance programme, surveillance bodies in various Member States and their impact on EU citizens’ fundamental rights and on transatlantic cooperation in Justice and Home Affairs.
Parliament noted that in comparison to actions taken both by EU institutions and by certain EU Member States, the European Parliament had taken very seriously its obligation to shed light on the revelations on the indiscriminate practices of mass surveillance of EU citizens and instructed its Committee on Civil Liberties, Justice and Home Affairs to conduct an in-depth inquiry into the matter.
Main findings: Members considered that recent revelations in the press by whistleblowers and journalists, together with the expert evidence given during this inquiry, admissions by authorities, and the insufficient response to these allegations, have resulted in compelling evidence of the existence of far-reaching, complex and highly technologically advanced systems designed by US and some Member States' intelligence services to collect, store and analyse communication data, including content data, location data and metadata of all citizens around the world, on an unprecedented scale and in an indiscriminate and non-suspicion-based manner.
Parliament specifically pointed to:
· US NSA intelligence programmes allowing for the mass surveillance of EU citizens through direct access to the central servers of leading US internet companies (PRISM programme), the analysis of content and metadata (Xkeyscore programme), the circumvention of online encryption (BULLRUN);
· systems of the UK intelligence agency GCHQ such as the upstream surveillance activity (Tempora programme), etc.
Parliament emphasised that trust had been profoundly shaken between the two transatlantic partners. In order to rebuild trust, an immediate and comprehensive response plan comprising a series of actions which were subject to public scrutiny was needed.
Noting that several governments claim that these mass surveillance programmes were necessary to combat terrorism, Parliament stated that the fight against terrorism could never be a justification for untargeted, secret, or even illegal mass surveillance programmes. It strongly rejected the notion that all issues related to mass surveillance programmes were purely a matter of national security and therefore the sole competence of Member States. Discussion and action at EU level were not only legitimate, but also a matter of EU autonomy.
Recommendations: the US authorities and the EU Member States were called upon to prohibit blanket mass surveillance activities. Parliament intended to request strong political undertakings from the new Commission to implement the proposals and recommendations of this Inquiry .
Members States were called upon to:
· comprehensively evaluate, and revise where necessary, their national legislation and practices governing the activities of the intelligence services so as to ensure that they are subject to parliamentary and judicial oversight and public scrutiny;
· immediately fulfil their positive obligation under the European Convention on Human Rights to protect their citizens from surveillance contrary to its requirements, including when the aim thereof is to safeguard national security, undertaken by third states or by their own intelligence services, and
· ensure that the rule of law is not weakened as a result of extraterritorial application of a third country's law.
The United Kingdom, France, Germany, Sweden, the Netherlands and Poland were specifically asked to ensure that their current or future legislative frameworks and oversight mechanisms governing the activities of intelligence agencies were in line with the standards of the European Convention on Human Rights and European Union data protection legislation and to clarify the allegations of mass surveillance activities. Member States were also asked to shed light on US intelligence personnel and equipment on EU territory without oversight on surveillance operations.
The Commission was called upon to:
· carry out, before July 2014, an assessment of the applicability of Regulation (EC) No 2271/96 to cases of conflict of laws on transfers of personal data;
· present measures providing for the immediate suspension of Commission Decision 520/2000, which declared the adequacy of the Safe Harbour privacy principles. In this respect, the US authorities are urged to put forward a proposal for a new framework for transfers of personal data from the EU to the US which meets Union law data protection requirements and provides for the required adequate level of protection;
· present, by December 2014, a comprehensive assessment of the US privacy framework covering commercial, law enforcement and intelligence activities, and concrete recommendations based on the absence of a general data protection law in the US;
· engage with the US administration in order to establish a legal framework providing for a high level of protection of individuals with regard to the protection of their personal data when transferred to the US and ensure the equivalence of EU and US privacy frameworks;
· conduct, before the end of 2014, an in-depth assessment of the existing Mutual Legal Assistance Agreement;
· immediately resume the negotiations with the US on the 'Umbrella Agreement', which should put rights for EU citizens on an equal footing with rights for US citizens and not initiating any new sectorial agreements or arrangements for the transfer of personal data with the US as long as the 'Umbrella Agreement' has not entered into force;
· react to concerns that three of the major computerised reservation systems used by airlines worldwide are based in the US and that PNR data are saved in cloud systems operating on US soil under US law, which lacks data protection adequacy;
· present, by December 2014, a proposal for an EU security clearance procedure for all EU office holders;
· present draft legislation to ban the use of backdoors by law enforcement agencies;
· present, by January 2015 at the latest, an Action Plan to develop greater EU independence in the IT sector, including a more coherent approach to boosting European IT technological capabilities (including IT systems, equipment, services, cloud computing, etc);
· put forward by December 2014, legislative proposals to encourage software and hardware manufacturers to introduce more security and privacy by design and by default features in their products, including by introducing disincentives for the undue and disproportionate collection of mass personal data and legal liability on the part of manufacturers for unpatched known vulnerabilities, faulty or insecure products or the installation of secret backdoors enabling unauthorised access to and processing of data;
· through funding in the field of research and development , support the development of European innovative and technological capability in IT tools, companies and providers (hardware, software, services and network), including for purposes of cybersecurity and encryption and cryptographic capabilities;
· put forward by December 2014, legislative proposals to encourage software and hardware manufacturers to introduce more security and privacy by design and by default features in their products, including by introducing disincentives for the undue and disproportionate collection of mass personal data and legal liability on the part of manufacturers for unpatched known vulnerabilities, faulty or insecure products or the installation of secret backdoors enabling unauthorised access to and processing of data.
Threat to block approval of the Transatlantic Trade and Investment Partnership Agreement (TTIP ): the resolution stressed that that the consent of the European Parliament to the final TTIP agreement could be endangered as long as the blanket mass surveillance activities and the interception of communications in EU institutions and diplomatic representations were not completely abandoned and an adequate solution found for the data privacy rights of EU citizens. Parliament might only consent to the final TTIP agreement provided the agreement fully respected, inter alia, the fundamental rights recognised by the EU Charter, and provided the protection of the privacy of individuals in relation to the processing and dissemination of personal data remain governed by Article XIV of the GATS. Parliament stresses that EU data protection legislation could not be deemed an ‘arbitrary or unjustifiable discrimination’ in the application of Article XIV of the GATS.
Parliament called for the setting up of a High-Level Group to propose, in a transparent manner and in collaboration with parliaments, recommendations and further steps to be taken for:
· enhanced democratic oversight, including parliamentary oversight, of intelligence services
· increased oversight collaboration in the EU, in particular as regards its cross-border dimension;
· the possibility of minimum European standards or guidelines for the (ex ante and ex post) oversight of intelligence services on the basis of existing best practices and recommendations by international bodies;
· prepare a report for and to assist in the preparation of a conference to be held by Parliament with national oversight bodies, whether parliamentary or independent, by the beginning of 2015.
Parliament decides to launch ‘ A European Digital Habeas Corpus - protecting fundamental rights in a digital age’ with the following 8 actions, the implementation of which it will oversee:
· the adoption of the Data Protection Package in 2014;
· the conclusion of the EU-US Umbrella Agreement guaranteeing the fundamental right of citizens to privacy and data protection and ensuring proper redress mechanisms for EU citizens;
· the suspension of Safe Harbour (voluntary standards on data protection for non-EU businesses that send personal data of EU citizens to the US) until a full review has been conducted and current loopholes were remedied;
· the suspension of the TFTP agreement until: (i) the Umbrella Agreement negotiations have been concluded; (ii) a thorough investigation has been concluded on the basis of an EU analysis and all concerns raised by Parliament in its resolution of 23 October 2013 have been properly addressed;
· an examination from the Commission as to whether a future legislative proposal establishing an effective and comprehensive European whistleblower protection programme. Member States should thoroughly examine the possibility of granting whistleblowers international protection from prosecution;
· the development of a European strategy for greater IT independence.
Lastly, the competent services of the Secretariat of the European Parliament were asked to carry out, by June 2015 at the latest, a thorough review and assessment of Parliament’s IT security dependability , focused on: budgetary means, staff resources, technical capabilities, internal organisation and all relevant elements, in order to achieve a high level of security for Parliament’s IT systems.
Parliament instructed its Committee on Civil Liberties, Justice and Home Affairs to address Parliament in plenary on the matter a year after the adoption of this resolution, assessing the extent to which the recommendations adopted by Parliament had been followed and to analyse any instances where such recommendations had not been followed.
The Committee on Civil Liberties, Justice and Home Affairs adopted the own-initiative report by Claude MORAES (S&D, UK) on the US NSA surveillance programme, surveillance bodies in various Member States and their impact on EU citizens’ fundamental rights and on transatlantic cooperation in Justice and Home Affairs.
The report noted that in comparison to actions taken both by EU institutions and by certain EU Member States, the European Parliament has taken very seriously its obligation to shed light on the revelations on the indiscriminate practices of mass surveillance of EU citizens and instructed its Committee on Civil Liberties, Justice and Home Affairs to conduct an in-depth inquiry into the matter.
Main findings of the report :
Members considered that recent revelations in the press by whistleblowers and journalists, together with the expert evidence given during this inquiry, admissions by authorities, and the insufficient response to these allegations, have resulted in compelling evidence of the existence of far-reaching, complex and highly technologically advanced systems designed by US and some Member States' intelligence services to collect, store and analyse communication data, including content data, location data and metadata of all citizens around the world, on an unprecedented scale and in an indiscriminate and non-suspicion-based manner.
They pointed specifically to:
US NSA intelligence programmes allowing for the mass surveillance of EU citizens through direct access to the central servers of leading US internet companies (PRISM programme), the analysis of content and metadata (Xkeyscore programme), the circumvention of online encryption (BULLRUN); systems of the UK intelligence agency GCHQ such as the upstream surveillance activity (Tempora programme), etc.
They emphasised that trust has been profoundly shaken between the two transatlantic partners. In order to rebuild trust in all these dimensions, an immediate and comprehensive response plan comprising a series of actions which are subject to public scrutiny is needed.
Noting that several governments claim that these mass surveillance programmes are necessary to combat terrorism, Members stated that the fight against terrorism can never be a justification for untargeted, secret, or even illegal mass surveillance programmes. The report strongly rejected the notion that all issues related to mass surveillance programmes are purely a matter of national security and therefore the sole competence of Member States. Discussion and action at EU level are not only legitimate, but also a matter of EU autonomy.
The US authorities and the EU Member States are called upon to prohibit blanket mass surveillance activities.
Members States are called upon to:
comprehensively evaluate, and revise where necessary, their national legislation and practices governing the activities of the intelligence services so as to ensure that they are subject to parliamentary and judicial oversight and public scrutiny; immediately fulfil their positive obligation under the European Convention on Human Rights to protect their citizens from surveillance contrary to its requirements, including when the aim thereof is to safeguard national security, undertaken by third states or by their own intelligence services, and to ensure that the rule of law is not weakened as a result of extraterritorial application of a third country's law.
The Commission is called upon to:
carry out, before July 2014, an assessment of the applicability of Regulation (EC) No 2271/96 to cases of conflict of laws on transfers of personal data; present measures providing for the immediate suspension of Commission Decision 520/2000, which declared the adequacy of the Safe Harbour privacy principles. In this respect, the US authorities are urged to put forward a proposal for a new framework for transfers of personal data from the EU to the US which meets Union law data protection requirements and provides for the required adequate level of protection; present, by December 2014, a comprehensive assessment of the US privacy framework covering commercial, law enforcement and intelligence activities, and concrete recommendations based on the absence of a general data protection law in the US; engage with the US administration in order to establish a legal framework providing for a high level of protection of individuals with regard to the protection of their personal data when transferred to the US and ensure the equivalence of EU and US privacy frameworks; conduct, before the end of 2014, an in-depth assessment of the existing Mutual Legal Assistance Agreement ; react to concerns that three of the major computerised reservation systems used by airlines worldwide are based in the US and that PNR data are saved in cloud systems operating on US soil under US law, which lacks data protection adequacy; present, by December 2014, a proposal for an EU security clearance procedure for all EU office holders ; present draft legislation to ban the use of backdoors by law enforcement agencies; present, by January 2015 at the latest, an Action Plan to develop greater EU independence in the IT sector , including a more coherent approach to boosting European IT technological capabilities (including IT systems, equipment, services, cloud computing, etc); put forward by December 2014, legislative proposals to encourage software and hardware manufacturers to introduce more security and privacy by design and by default features in their products, including by introducing disincentives for the undue and disproportionate collection of mass personal data and legal liability on the part of manufacturers for unpatched known vulnerabilities, faulty or insecure products or the installation of secret backdoors enabling unauthorised access to and processing of data;
Members called for the setting up of a High-Level Group to propose, in a transparent manner and in collaboration with parliaments, recommendations and further steps to be taken for enhanced democratic oversight, including parliamentary oversight, of intelligence services and increased oversight collaboration in the EU, in particular as regards its cross-border dimension.
Lastly, the report stressed the decision to launch ‘ A European Digital Habeas Corpus - protecting fundamental rights in a digital age’ with the following 8 actions as well as a timetable to be respected. The implementation of which it will oversee, inter alia:
the adoption of the Data Protection Package in 2014; the conclusion of the EU-US Umbrella Agreement guaranteeing the fundamental right of citizens to privacy and data protection and ensuring proper redress mechanisms for EU citizens; the suspension of Safe Harbour until a full review has been conducted and current loopholes are remedied; the suspension of the TFTP agreement until: (i) the Umbrella Agreement negotiations have been concluded; (ii) a thorough investigation has been concluded on the basis of an EU analysis and all concerns raised by Parliament in its resolution of 23 October 2013 have been properly addressed; the enhanced protection for whistleblowers; the development of a European strategy for greater IT independence.
Documents
- Commission response to text adopted in plenary: SP(2014)457
- Results of vote in Parliament: Results of vote in Parliament
- Decision by Parliament: T7-0230/2014
- Debate in Parliament: Debate in Parliament
- Committee report tabled for plenary: A7-0139/2014
- Amendments tabled in committee: PE527.988
- Amendments tabled in committee: PE527.993
- Committee draft report: PE526.085
- Committee draft report: PE526.085
- Amendments tabled in committee: PE527.988
- Amendments tabled in committee: PE527.993
- Commission response to text adopted in plenary: SP(2014)457
Activities
- Hubert PIRKER
Plenary Speeches (4)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- Jan Philipp ALBRECHT
Plenary Speeches (3)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- Krisztina MORVAI
Plenary Speeches (3)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- 2016/11/22 US NSA surveillance programme, surveillance bodies in various Member States and impact on EU citizens' fundamental rights (debate)
- Christian ENGSTRÖM
Plenary Speeches (2)
- Timothy KIRKHOPE
Plenary Speeches (2)
- Baroness Sarah LUDFORD
Plenary Speeches (2)
- Ulrike LUNACEK
Plenary Speeches (2)
- José Ignacio SALAFRANCA SÁNCHEZ-NEYRA
Plenary Speeches (2)
- Ivo BELET
- Mario BORGHEZIO
- Wim van de CAMP
- Nessa CHILDERS
- Dimitrios DROUTSAS
- Isabelle DURANT
- Ana GOMES
- Nadja HIRSCH
- Teresa JIMÉNEZ-BECERRIL BARRIO
- Eija-Riitta KORHOLA
- Eduard KUKAN
- Jean LAMBERT
- Edward MCMILLAN-SCOTT
- Andrej PLENKOVIĆ
- Anni PODIMATA
- Dimitar STOYANOV
- Rui TAVARES
- Nikola VULJANIĆ
- Josef WEIDENHOLZER
- Zbigniew ZIOBRO
Votes
A7-0139/2014 - Claude Moraes - Am 29 #
A7-0139/2014 - Claude Moraes - Am 1 #
A7-0139/2014 - Claude Moraes - § 52 #
A7-0139/2014 - Claude Moraes - § 53 #
A7-0139/2014 - Claude Moraes - Am 30 #
A7-0139/2014 - Claude Moraes - Am 31 #
A7-0139/2014 - Claude Moraes - Am 32 #
A7-0139/2014 - Claude Moraes - Am 3 #
A7-0139/2014 - Claude Moraes - Am 2 #
A7-0139/2014 - Claude Moraes - Am 4 #
A7-0139/2014 - Claude Moraes - Résolution #
Amendments | Dossier |
521 |
2013/2188(INI)
2014/01/24
LIBE
521 amendments...
Amendment 1 #
Motion for a resolution Citation 8 a (new) - having regard to the Vienna Convention on Diplomatic Relations, notably its Articles 24, 27 and 40,
Amendment 10 #
Motion for a resolution Citation 40 c (new) – having regard to the working document 4 on US Surveillance activities with respect to EU data and its possible legal implications on transatlantic agreements and cooperation,
Amendment 100 #
Motion for a resolution Recital BA BA. whereas mass surveillance activities give intelligence agencies access to personal data stored by EU individuals under cloud services agreements with major US cloud providers; whereas the US intelligence authorities have accessed personal data stored in servers located on EU soil by tapping into the internal networks of Yahoo and Google36 ; whereas such activities constitute a violation of international obligations and European fundamental rights standards, as enshrined in the Charter of Fundamental Rights, the ECHR, Member States Constitutions and secondary law; whereas it is not excluded that information stored in cloud services by Member States’ public authorities or undertakings and institutions has also been accessed by intelligence authorities; __________________ 36 The Washington Post
Amendment 101 #
Motion for a resolution Recital BA a (new) BAa. whereas US intelligence agencies have a policy of systematically undermining cryptographic protocols and products in order to be able to intercept even encrypted communication; whereas the US National Security Agency has collected vast numbers of so called "zero- day exploits" – IT security vulnerabilities that are not yet known to the public or the product vendor; whereas such activities massively undermine global efforts to improve IT security;
Amendment 102 #
Motion for a resolution Recital BA a (new) BAa. Whereas the fact that intelligence agencies have accessed personal data of users of online services has severely distorted the trust of citizens in such services and therefore has an adverse effect on businesses investing in the development of new services using "Big Data" and new applications, such as the "Internet of Things";
Amendment 103 #
Motion for a resolution Recital BA b (new) BAb. whereas IT vendors often deliver products that have not been properly tested for IT security or that even sometimes have back-doors implanted purposefully by the vendor; whereas the lack of liability rules for software vendors has led to such a situation which is in turn exploited by intelligence agencies, but also leaves the risk of attacks by other entities;
Amendment 104 #
Motion for a resolution Recital BA b (new) BAb. Whereas it is essential for companies providing such new services and applications to respect the data protection rules and privacy of data subjects whose data is collected, processed and analysed in order to maintain a high level of trust among citizens;
Amendment 105 #
Motion for a resolution Recital BB BB. whereas intelligence services
Amendment 106 #
Motion for a resolution Recital BB BB. whereas intelligence services
Amendment 107 #
Motion for a resolution Recital BB BB. whereas intelligence services perform an important function in protecting democratic society against internal and external threats; whereas they are given special powers and capabilities to this end; whereas these powers
Amendment 108 #
Motion for a resolution Recital BB BB. whereas intelligence services
Amendment 109 #
Motion for a resolution Recital BC BC. whereas the high level of secrecy that is intrinsic to the intelligence services in order to avoid endangering ongoing operations, revealing modi operandi or
Amendment 11 #
Motion for a resolution Citation 40 d (new) – having regard to the working document 5 on Democratic oversight of Member State intelligence services and of EU intelligence bodies,
Amendment 110 #
Motion for a resolution Recital BC BC. whereas the
Amendment 111 #
Motion for a resolution Recital BD BD. whereas technological developments have
Amendment 112 #
Motion for a resolution Recital BD BD. whereas technological developments have led to increased international intelligence cooperation, also involving the exchange of personal data
Amendment 113 #
Motion for a resolution Recital BD BD. whereas technological developments have
Amendment 114 #
Motion for a resolution Recital BD a (new) BDa. whereas legal developments in the EU, certain Member States and the US have blurred the line between intelligence and law enforcement activities;
Amendment 115 #
Motion for a resolution Recital BE BE. whereas most of existing national oversight mechanisms and bodies were set up or revamped in the 1990s and have not necessarily been adapted to the rapid political and technological developments over the last decade;
Amendment 116 #
Motion for a resolution Recital BE BE. whereas most of existing national oversight mechanisms and bodies were set up or revamped in the 1990s and have not necessarily been adapted to the rapid technological and legal developments over the last decade;
Amendment 117 #
Motion for a resolution Recital BF BF. whereas democratic oversight of intelligence activities
Amendment 118 #
Motion for a resolution Recital BF BF. whereas democratic oversight of intelligence activities is still only conducted at national level, despite the increase in exchange of information between EU Member States and between Member States and third countries; whereas there is an increasing gap between the level of international cooperation on the one hand and oversight capacities limited to the national level on the other, which results in insufficient and ineffective democratic
Amendment 119 #
Motion for a resolution Recital BF a (new) BFa. whereas national oversight bodies often do not have full access to intelligence received from a foreign intelligence agency which can lead to gaps in which international information exchanges can take place without adequate review; whereas this problem is further aggravated by the so-called "third party rule" or the principle of "originator control", which has been designed to enable the originator to maintain control on the further dissemination of its sensitive information but is unfortunately often interpreted as applying also to the recipient services' oversight;
Amendment 12 #
Motion for a resolution Recital A A. whereas
Amendment 120 #
Motion for a resolution Recital BF b (new) BFb. Whereas private and public transparency reform initiatives are key to ensuring public trust in the activities of intelligence agencies; whereas legal systems should not prevent companies from disclosing to the public information about how they handle all types of government requests and court orders for access to user data, including the possibility of disclosing aggregate information on the number of requests and orders approved and rejected;
Amendment 121 #
Motion for a resolution Paragraph 1 Amendment 122 #
Motion for a resolution Paragraph 1 1. Considers that recent revelations in the
Amendment 123 #
Motion for a resolution Paragraph 1 1. Considers that recent revelations in the press by whistleblowers and journalists, together with the expert
Amendment 124 #
Motion for a resolution Paragraph 1 1. Considers that recent revelations in the press
Amendment 125 #
Motion for a resolution Paragraph 2 Amendment 126 #
Motion for a resolution Paragraph 2 2. Points out specifically to US NSA intelligence programmes allowing for the mass surveillance of EU citizens through direct access to the central servers of leading US internet companies (PRISM programme), the analysis of content and metadata (Xkeyscore programme), the circumvention of online encryption (BULLRUN), access to computer and telephone networks, and access to location data, as well as to systems of the UK intelligence agency GCHQ such as
Amendment 127 #
Motion for a resolution Paragraph 2 2. Points specifically to US NSA intelligence programmes allowing for the mass surveillance of EU citizens through direct access to the central servers of leading US internet companies (PRISM programme), the analysis of content and metadata (Xkeyscore programme), the circumvention of online encryption (BULLRUN), access to computer and telephone networks and access to location data, as well as to systems of the UK intelligence agency GCHQ such as its upstream surveillance activity (Tempora programme) and decryption programme (Edgehill);
Amendment 128 #
Motion for a resolution Paragraph 2 a (new) 2a. Welcomes the recent declarations by President Obama to reform the NSA and its programmes, with a view to improve data protection safeguards also for non- US citizens;
Amendment 129 #
Motion for a resolution Paragraph 3 Amendment 13 #
Motion for a resolution Recital A A. whereas the ties between Europe and the United States of America are based on the spirit and principles of democracy and rule of law, liberty, justice and solidarity;
Amendment 130 #
Motion for a resolution Paragraph 3 3. Notes the allegations of ‘hacking’ or
Amendment 131 #
Motion for a resolution Paragraph 3 3. Notes the allegations of ‘hacking’ or tapping into the Belgacom systems by the UK intelligence agency GCHQ; reiterates the indication by Belgacom that it could not confirm that EU institutions were targeted or affected
Amendment 132 #
Motion for a resolution Paragraph 3 3. Notes the allegations of
Amendment 133 #
Motion for a resolution Paragraph 4 Amendment 134 #
Motion for a resolution Paragraph 4 4. States that trust has been profoundly shaken: trust between the two transatlantic
Amendment 135 #
Motion for a resolution Paragraph 4 4. States that trust has been profoundly shaken: trust between the two transatlantic partners, trust among EU Member States, trust between citizens and their governments, trust in the respect of the rule of law, and trust in the security of IT services and communication; believes that in order to rebuild trust in all these dimensions a comprehensive plan is
Amendment 136 #
Motion for a resolution Paragraph 4 4. States that trust has been profoundly shaken: trust between
Amendment 137 #
Motion for a resolution Paragraph 5 Amendment 138 #
Motion for a resolution Paragraph 5 5. Notes that several governments claim that these mass surveillance programmes are necessary to combat terrorism; wholeheartedly supports the fight against terrorism, but strongly believes that it can
Amendment 139 #
Motion for a resolution Paragraph 5 5. Notes that several governments claim that these mass surveillance programmes are necessary to combat terrorism;
Amendment 14 #
Motion for a resolution Recital A A. whereas the ties between Europe and the United States of America are based on the spirit and principles of democracy, liberty, justice and solidarity; whereas cooperation between the United States and the European Union and its Member States in counter-terrorism remains vital for the security and safety of both partners;
Amendment 140 #
Motion for a resolution Paragraph 5 5. Notes that several governments claim that these mass surveillance programmes are necessary to combat terrorism; wholeheartedly supports the fight against terrorism, but strongly believes that it can never in itself be a justification for untargeted, secret
Amendment 141 #
Motion for a resolution Paragraph 5 a (new) 5a. Takes the view that the necessity and proportionality of such programmes should be subject to both judicial and public verification; is concerned that their necessity and proportionality has not been demonstrated;
Amendment 142 #
Motion for a resolution Paragraph 5 a (new) 5a. Recalls EU's firm belief in the need to strike the right balance between security measures and the protection of civil liberties and fundamental rights, while ensuring the utmost respect for privacy and data protection;
Amendment 143 #
Motion for a resolution Paragraph 5 a (new) 5a. Considers it dangerous to establish a serious crime prevention system not subject to judicial control and involving the use of data and metadata concerning any individual not justifiably under suspicion; notes that mass data collection for crime fighting purposes might lead to the creation of police states;
Amendment 144 #
Motion for a resolution Paragraph 6 Amendment 145 #
Motion for a resolution Paragraph 6 6. Considers
Amendment 146 #
Motion for a resolution Paragraph 6 6. Considers it very doubtful that data collection of such magnitude is only guided by the fight against terrorism, as it involves the collection of all possible data of all citizens; points therefore to the possible existence of other power motives such as political and economic espionage and the constant threat of abuse;
Amendment 147 #
Motion for a resolution Paragraph 6 6. Considers it very doubtful that data collection of such magnitude is only guided by the fight against terrorism, as it involves the collection of all possible data of all citizens; points therefore to the p
Amendment 148 #
Motion for a resolution Paragraph 6 6.
Amendment 149 #
Motion for a resolution Paragraph 6 6.
Amendment 15 #
Motion for a resolution Recital A a (new) Aa. whereas, given that the EU's core aim is to promote freedom of the individual, security measures, including counterterrorism measures, must be pursued through the rule of law and must be subject to fundamental rights obligations, including those relating to privacy and data protection;
Amendment 150 #
Motion for a resolution Paragraph 6 6. Considers it very doubtful that data collection of such magnitude is only guided by the fight against terrorism, as it involves the collection of all possible data of all citizens; points therefore to the possible existence of other p
Amendment 151 #
Motion for a resolution Paragraph 7 Amendment 152 #
Motion for a resolution Paragraph 7 7. Questions the compatibility of
Amendment 153 #
Motion for a resolution Paragraph 8 Amendment 154 #
Motion for a resolution Paragraph 9 9. Condemns in the strongest possible terms the vast, systemic, blanket collection of the personal data of innocent people, often comprising intimate personal information; emphasises that the systems of mass, indiscriminate surveillance by intelligence services constitute a serious interference with the fundamental rights of citizens; stresses that privacy is not a luxury right, but that it is the foundation stone of a free and democratic society; points out, furthermore, that mass surveillance has potentially severe effects on the freedom of the press, thought and speech and on freedom of assembly and of association, as well as a significant potential for abuse of the information gathered against
Amendment 155 #
Motion for a resolution Paragraph 9 9. Condemns in the strongest possible terms the vast, systemic, blanket collection of the personal data of innocent people, often comprising intimate personal information; emphasises that the systems of mass, indiscriminate surveillance by intelligence services constitute a serious interference with the fundamental rights of citizens; stresses that privacy is not a luxury right, but that it is the foundation stone of a free and democratic society; points out, furthermore, that mass surveillance has potentially severe effects on the freedom of the press, thought and speech, as well as a significant potential for abuse of the information gathered against political adversaries; stresses that mass surveillance severely undermines the rights of EU citizens to be protected against any divulging of communications with their lawyers and therefore threatens access to justice, the right to a fair trial and the rule of law; emphasises that these mass surveillance activities appear also to entail illegal actions by intelligence services and raise questions regarding the extra-territoriality of national laws;
Amendment 156 #
Motion for a resolution Paragraph 9 9. Condemns
Amendment 157 #
Motion for a resolution Paragraph 10 Amendment 158 #
Motion for a resolution Paragraph 10 10. Sees the surveillance programmes as yet another step towards the establishment of a fully
Amendment 159 #
Motion for a resolution Paragraph 10 – subparagraph 1 (new) Condemns the possible breaches of privacy laws undertaken by the NSA on innocent European citizens; believes, however, that these infringements should not trigger any blocking of existing successful bilateral instruments between the United States and the European Union or delaying on-going negotiations to safeguard the security of EU citizens in the combat against any form of terrorism;
Amendment 16 #
Motion for a resolution Recital A a (new) Amendment 160 #
Motion for a resolution Paragraph 11 11. Is adamant that secret laws, treaties and courts violate the rule of law;
Amendment 161 #
Motion for a resolution Paragraph 11 11.
Amendment 162 #
Motion for a resolution Paragraph 11 a (new) 11a. Points out that any judgment of a secret court or tribunal and any decision of an administrative authority of a non- EU state secretly authorising, directly or indirectly, surveillance activities shall not be recognised or enforced;
Amendment 163 #
Motion for a resolution Paragraph 12 12. Points out that the abovementioned concerns are exacerbated by rapid technological and societal developments; considers that, since internet and mobile devices are everywhere in modern daily life (‘ubiquitous computing’) and the business model of most internet companies is based on the processing of personal data of all kinds that puts at risk the integrity of the person, the scale of this problem is unprecedented; underlines that this may create a "turnkey tyranny" situation that can severely be misused in case of changes in political leadership;
Amendment 164 #
Motion for a resolution Paragraph 12 12. Points out that the abovementioned concerns are exacerbated by rapid technological and societal developments; considers that, since internet and mobile devices are everywhere in modern daily life (‘ubiquitous computing’) and the business model of most internet companies is based on the processing of personal data
Amendment 165 #
Motion for a resolution Paragraph 12 12. Points out that the abovementioned concerns are exacerbated by rapid technological and societal developments; considers that
Amendment 166 #
Motion for a resolution Paragraph 13 13.
Amendment 167 #
Motion for a resolution Paragraph 13 13. Regards it as a clear finding, as emphasised by the technology experts who testified before the inquiry, that at the current stage of technological development there is no guarantee, either for EU public institutions or for citizens, that their IT security or privacy can be protected from intrusion by well-equipped third countries
Amendment 168 #
Motion for a resolution Paragraph 14 Amendment 169 #
Motion for a resolution Paragraph 14 14. Strongly rejects the notion that these issues are purely a matter of national security and therefore the sole competence of Member States; recalls a recent ruling of the Court of Justice according to which ‘although it is for Member States to take the appropriate measures to ensure their internal and external security, the mere fact that a decision concerns State security cannot result in European Union law being inapplicable’38 ; recalls further that the protection of the privacy of all EU citizens is at stake, as are the security and reliability of all EU communication networks; believes therefore that discussion and action at EU level is not only legitimate, but also a matter of EU autonomy and sovereignty; __________________ 38 No 1 BvR 518/02 of 4 April 2006. Judgement in case C-300/11, ZZ v Secretary of State for the Home Department, 4 June 2013
Amendment 17 #
Motion for a resolution Recital B Amendment 170 #
Motion for a resolution Paragraph 14 14.
Amendment 171 #
Motion for a resolution Paragraph 14 14. Str
Amendment 172 #
Motion for a resolution Paragraph 14 14. Strongly rejects the notion that
Amendment 173 #
Motion for a resolution Paragraph 15 15. Commends the current discussions, inquiries and reviews concerning the subject of this
Amendment 174 #
Motion for a resolution Paragraph 15 15. Commends the current discussions, inquiries and reviews concerning the subject of this inquiry in several parts of the world; points to the Global Government Surveillance Reform signed up to by the world’s leading technology companies, which calls for sweeping changes to national surveillance laws, including an international ban on bulk collection of data to help preserve the public’s trust in the internet;
Amendment 175 #
Motion for a resolution Paragraph 15 15. Commends the current discussions, inquiries and reviews concerning the
Amendment 176 #
Motion for a resolution Paragraph 15 15. Commends the current discussions, inquiries and reviews concerning the subject of this inquiry in several parts of the world; points to the Global Government Surveillance Reform signed up to by the world’s leading technology companies, which calls for sweeping changes to national surveillance laws, including an international ban on bulk collection of data to help preserve the public’s trust in the internet; notes with great interest the recommendations published recently by the US President’s Review Group on Intelligence and Communications Technologies; points to the call by 562 international authors, including five Nobel Prize laureates, for an end to mass surveillance by the NSA; strongly urges governments to take these calls and recommendations fully into account and to
Amendment 177 #
Motion for a resolution Paragraph 15 15. Commends the current discussions, inquiries and reviews concerning the subject of this inquiry in several parts of the world; points to the Global Government Surveillance Reform signed up to by the world’s leading technology companies, which calls for sweeping changes to national surveillance laws, including an international ban on bulk collection of data to help preserve the public’s trust in the
Amendment 178 #
Motion for a resolution Paragraph 16 Amendment 179 #
Motion for a resolution Paragraph 16 16. Commends the institutions and experts who have contributed to this inquiry;
Amendment 18 #
Motion for a resolution Recital B B. whereas mutual trust
Amendment 180 #
Motion for a resolution Paragraph 16 a (new) 16a. Attaches great importance to the work of the LIBE Committee members, who have for some time been expressing concern at the massive exchange of data and the non-participation of the European Parliament in the negotiation of agreements with the United States;
Amendment 181 #
Motion for a resolution Paragraph 18 18. Intends to request strong political undertakings from the European Commission to be designated after the May 2014 elections to
Amendment 182 #
Motion for a resolution Paragraph 18 a (new) after heading «Recommendations» 18a. Calls on EU Member States to drop criminal charges, if any, against Edward Snowden and to offer him protection from prosecution, extradition or rendition by third parties, in recognition of his status as whistleblower and international human rights defender;
Amendment 183 #
Motion for a resolution Paragraph 18 a (new) 18a. Calls on the US to give amnesty to Edward Snowden for initiating the process of rethinking the course of intelligence agencies;
Amendment 184 #
Motion for a resolution Paragraph 18 b (new) 18b. Calls on EU Member States to thoroughly examine the possibility of granting whistleblowers international protection from prosecution;
Amendment 185 #
Motion for a resolution Paragraph 18 b (new) 18b. Calls on the US to drop any criminal charges Edward Snowden in recognition of his status as whistleblower and international human rights defender;
Amendment 186 #
Motion for a resolution Paragraph 18 c (new) 18c. Draws attention to the plight of other whistleblowers and their supporters, including any journalists involved, who find themselves under pressure from government authorities;
Amendment 187 #
Motion for a resolution Paragraph 19 19. Calls on the US authorities and the EU Member States to prohibit blanket mass surveillance activities and bulk processing
Amendment 188 #
Motion for a resolution Paragraph 19 19. Calls on the US authorities and the EU Member States to prohibit blanket mass surveillance activities and bulk processing of personal data regardless of the purpose; calls on the Commission to propose to repeal EU legislation providing for such measures, to withdraw any current proposal aiming to introduce such measures and to refrain from proposing legislation introducing such measures in the future; calls on the European Council to do the same when defining general political directions and priorities;
Amendment 189 #
Motion for a resolution Paragraph 19 19. Calls on the US authorities and the EU Member States to prohibit blanket mass surveillance activities and bulk processing of personal data
Amendment 19 #
Motion for a resolution Recital B B. whereas mutual trust and understanding are key factors in the transatlantic dialogue, partnership and relations;
Amendment 190 #
Motion for a resolution Paragraph 19 19. Calls on the US authorities and the EU Member States to prohibit blanket mass surveillance activities and
Amendment 191 #
Motion for a resolution Paragraph 19 – subparagraph 1 (new) Calls on all EU Member States, and in particular those participating in the so- called "9-eyes" and "14-eyes" programmes, to comprehensively evaluate and revise their national legislation and practices governing the activities of intelligence services – including their (strategic) surveillance powers, authorisation procedures and oversight mechanisms - so as to ensure that they are in line with the standards of the European Convention on Human Rights and comply with their fundamental rights obligations as regards data protection, privacy, presumption of innocence, the necessity and proportionality of surveillance activities, as well as parliamentary and judicial oversight, as also set out in the UN compilations of good practices 38e and the recommendations of the Venice Commission 38f; __________________ 38e UN Special Rapporteur on the Promotion and Protection of Human Rights and Fundamental Freedoms while Combating Terrorism 2010, Compilation of good practices on legal and institutional frameworks and measures that ensure respect for human rights by intelligence agencies, UN General Assembly, A/HRC/14/46, 17 May 2010. 38f European Commission for Democracy Through Law (Venice Commission), Report on Democratic Oversight of the Security Services in Council of Europe States, Study 388/2006, June 2007 (update due in spring 2014).
Amendment 192 #
Motion for a resolution Paragraph 19 a (new) 19a. Calls on the US as well as EU and Member States' legislators to revise legislation on electronic communications and signals intelligence and the processing and transfer of such intelligence information to fully respect the principles of legality, legitimate aim and purpose limitation, necessity, adequacy, proportionality, authorisation by a competent judicial authority, due process, user notification, transparency, public and parliamentary oversight, protection of the integrity of communications and systems, including safeguards for international cooperation and against illegitimate access;
Amendment 193 #
Motion for a resolution Paragraph 19 a (new) 19a. Calls on the UK to revise its national legislation and practices governing the activities of intelligence services so as to ensure that they are in line with the standards of the European Convention on Human Rights and comply with their fundamental rights obligations as regards data protection, privacy and presumption of innocence; in particular, given the extensive media reports referring to mass surveillance in the UK, would emphasise that the current legal framework which is made up of a 'complex interaction' between three separate pieces of legislation – the Human Rights Act 1998, the Intelligence Services Act 1994 and the Regulation of Investigatory Powers Act 2000 – should be revised;
Amendment 194 #
Motion for a resolution Paragraph 19 b (new) 19b. Calls on Germany to revise the law on the German foreign intelligence service (BND) and the G-10 Law by making them more specific, reinforcing the rights of all persons whose communications are intercepted, providing for more public information in particular as to the activities of the G10 Commission, reinforcing the technical capabilities and investigative powers of the parliamentary oversight bodies, and adjusting the laws to the developments regarding internet technology and use;
Amendment 195 #
Motion for a resolution Paragraph 19 c (new) 19c. Calls on France to reinforce the system of checks and balances in the field of intelligence activities so as to ensure it is in line with the European Convention on Human Right's requirements, to strengthen its general oversights mechanisms, both as regards the ex ante authorisation procedures, the involvement of the Parliament in monitoring of intelligence activities and the reinforcement of technical capabilities and investigate powers of the latter. Moreover encourages the National Commission for the Control of Security Interceptions (CNIS), independent administrative authority to monitor more closely and effectively the processing of data collected by the various intelligence agencies. Urges France to clarify the situation on allegations regarding potential agreements between intelligence services and telecommunication companies as regard access to and exchange of personal data and access to communication facilities including Transatlantic cables. Takes notes of the adoption of the "Loi de programmation militaire 2014-2019" in December 2013 clarifying the framework according to which intelligence services may have access to communication data, with regards to fighting against terrorism;
Amendment 196 #
Motion for a resolution Paragraph 19 d (new) 19d. Calls on Sweden to revise the internet laws which authorised the National Defence Radio Establishment (FRA) to monitor communications traffic into and out of Sweden, cable bound as well as in the ether (radio and satellite), including emails, text messages and telephone calls and Act on signals intelligence which allows for the bulk transfer of data to other states if authorised by the Government, in order to specify the means and the scope of the surveillance and to improve the foreseeability of law which would enable an individual to foresee whether their communication or data about their communication is collected by FRA; recommends further to reinforce the system of checks and balances in oversight of the signals intelligence by including at the composition of the Inspection for Defence Intelligence Operations the parliamentarians in office;
Amendment 197 #
Motion for a resolution Paragraph 19 e (new) 19e. Takes note of the review of the Dutch Intelligence and Security Act 2002 (report by the "Dessens Commission" of 2 December 2013); supports those recommendations of the review commission which aim to strengthen the transparency of and the control and oversight on the Dutch intelligence services; calls on the Netherlands to refrain from extending the powers of the intelligence services so that untargeted and large-scale surveillance could also be performed on cable-bound communications of innocent citizens, especially given the fact that one of the biggest Internet Exchange Points in the world is located in Amsterdam (AMS-IX); calls for caution in defining the mandate and capabilities of the new Joint Sigint Cyber Unit, as well as for the presence and operation by US intelligence personnel on Dutch territory;
Amendment 198 #
Motion for a resolution Paragraph 19 f (new) 19f. Calls on Poland to revise data protection legislation in particular as far as their access by different (law enforcement or intelligence) authorities to citizens' personal data from various sources is concerned) and introduce an independent supervisory mechanism over their activity, notably in the area of intelligence and general crime prevention; strongly recommends that Poland properly applies freedom of information laws with respect to national security issues ; recommends further that any freedom of information requests shall be duly and adequately treated, notably when relevant for explaining government involvement in programs of mass surveillance and for thereby holding decision-makers accountable;
Amendment 199 #
Motion for a resolution Paragraph 20 Amendment 2 #
Motion for a resolution Citation 15 a (new) – having regard to the Vienna Convention on Diplomatic Relations,
Amendment 20 #
Motion for a resolution Recital B a (new) Ba. whereas blanket mass surveillance of citizens, in the absence of any suspicion, evidence, or charge and without the prior authorisation of a court, or under systems that are weak in terms of legal remedies and democratic control, is a hallmark of totalitarian regimes which trample on citizens’ rights and freedoms; whereas European countries, having endured totalitarian regimes of that kind and the tragedy of the two world wars, are particularly aware of that fact; whereas the ECHR, the Charter of Fundamental Rights, national constitutions, and laws provide a number of safeguards to preserve the right to privacy and data protection and restrict the powers and actions of intelligence agencies, and these are of vital importance;
Amendment 200 #
Motion for a resolution Paragraph 20 Amendment 201 #
Motion for a resolution Paragraph 20 20. Calls on
Amendment 202 #
Motion for a resolution Paragraph 20 20. Calls on certain EU Member States, including the UK, Germany, France, Sweden and the Netherlands, to revise where necessary their national legislation and practices governing the activities of intelligence services so as to ensure that they are in line with the standards of the European Convention on Human Rights and comply with their fundamental rights obligations, in particular as regards data protection, privacy and presumption of innocence; in particular, given the extensive media reports referring to mass surveillance in the UK, would emphasise that the current legal framework which is made up of a ‘complex interaction’ between three separate pieces of legislation – the Human Rights Act 1998, the Intelligence Services Act 1994 and the Regulation of Investigatory Powers Act 2000 – should be revised;
Amendment 203 #
Motion for a resolution Paragraph 20 20. Calls on
Amendment 204 #
Motion for a resolution Paragraph 20 20. Calls on certain EU Member States, including the UK, Germany, France, Sweden and the Netherlands, to revise where necessary their national legislation and practices governing the activities of intelligence services so as to ensure that they are in line with the standards of the European Convention on Human Rights and comply with their fundamental rights obligations as regards data protection, privacy and presumption of innocence; in particular, given the extensive media reports referring to mass surveillance in the UK,
Amendment 205 #
Motion for a resolution Paragraph 20 20. Calls on certain EU Member States
Amendment 206 #
Motion for a resolution Paragraph 20 20. Calls on
Amendment 207 #
Motion for a resolution Paragraph 20 a (new) 20a. Calls on UK to revise their national legislation and practices governing the activities of intelligence services so as to ensure that they are in line with the standards of the European Convention on Human Rights and comply with their fundamental rights obligations as regards data protection, privacy and presumption of innocence; in particular, given the extensive media reports referring to mass surveillance in the UK, would emphasise that the current legal framework which is made up of a 'complex interaction' between three separate pieces of legislation – the Human Rights Act 1998, the Intelligence Services Act 1994 and the Regulation of Investigatory Powers Act 2000 – should be revised;
Amendment 208 #
Motion for a resolution Paragraph 20 b (new) 20b. Calls on France to revise its legal framework in the field of intelligence activities in order to comply with the European Convention on Human Rights' requirements, to strengthen its general oversight mechanisms, both as regards the ex ante authorisation procedures, the involvement of the Parliament in the monitoring of intelligence activities and the reinforcement of technical capabilities and investigative powers of the latter. Moreover, existing independent administrative authorities should be entitled to monitor more closely and effectively the processing of data collected by the various intelligence agencies. Urges French government to clarify its relations and potential agreements with telecommunication companies as regards access to and exchange of personal data and access to communication facilities including Transatlantic cables;
Amendment 209 #
Motion for a resolution Paragraph 20 c (new) 20c. Calls on Germany to revise the law on the German foreign intelligence service (BND) and the G-10 Law by making them more specific and ending the mass surveillance of cross-border telecommunications by the BND, reinforcing the rights of all persons whose communications are intercepted, providing for more public information in particular as to the activities of the G10 Commission, reinforcing the technical capabilities and investigative powers of the parliamentary oversight bodies; underlines in this context that under the ECHR and the Charter of Fundamental Rights governments have to respect and protect fundamental rights, including the secrecy of communications, of all persons, not only of their own citizens and residents;
Amendment 21 #
Motion for a resolution Recital C C.
Amendment 210 #
Motion for a resolution Paragraph 20 d (new) Amendment 211 #
Motion for a resolution Paragraph 20 e (new) 20e. Takes note of the review of the Dutch Intelligence and Security Act 2002 (report by the "Dessens Commission" of 2 December 2013); supports those recommendations of the review commission which aim to strengthen the transparency of and the control and oversight on the Dutch intelligence services; calls on the Netherlands to refrain from extending the powers of the intelligence services so that untargeted and large-scale surveillance could also be performed on cable-bound communications of innocent citizens, especially given the fact that one of the biggest Internet Exchange Points in the world is located in Amsterdam (AMS-IX); calls for caution in defining the mandate and capabilities of the new Joint Sigint Cyber Unit, as well as for the presence and operation by US intelligence personnel on Dutch territory;
Amendment 212 #
Motion for a resolution Paragraph 20 f (new) 20f. Calls on Poland to revise police and secret services' powers (in particular as far as their access to citizens' personal data from various sources is concerned) and introduce an independent supervisory mechanism over their activity, notably in the area of intelligence and general crime prevention; strongly recommends that Poland properly applies freedom of information laws with respect to national security issues in accordance with the Global Principles on the National Security and Access to Information, recently endorsed by the Parliamentary Assembly of the Council of Europe in its Resolution 1954 (2013) on National security and access to information; recommends further that any freedom of information requests shall be duly and adequately treated, notably when relevant for explaining government involvement in programs of mass surveillance and for thereby holding decision-makers accountable;
Amendment 213 #
Motion for a resolution Paragraph 21 21. Calls on the Member States, including when represented by their intelligence agencies, to refrain from accepting data from third states which have been collected unlawfully and from allowing surveillance activities on their territory by third states’ governments or agencies which are unlawful under national law or do not meet the legal safeguards enshrined in international or EU
Amendment 214 #
Motion for a resolution Paragraph 22 22. Calls on the Member States immediately to fulfil their positive obligation under the European Convention on Human Rights to protect their citizens from surveillance contrary to its requirements, including when the aim thereof is to safeguard national security, undertaken by third states or by their own intelligence services and to ensure that the rule of law is not weakened as a result of extraterritorial application of a third country
Amendment 215 #
Motion for a resolution Paragraph 22 22. Calls on the Member States immediately to fulfil their positive obligation under the European Convention on Human Rights to take measures to protect their citizens
Amendment 216 #
Motion for a resolution Paragraph 23 Amendment 217 #
Motion for a resolution Paragraph 24 24. Calls on
Amendment 218 #
Motion for a resolution Paragraph 25 25. Calls on the US to revise its legislation without delay in order to bring it into line with international law, to recognise the privacy and other rights of EU citizens, to provide for judicial redress for EU citizens and to sign the
Amendment 219 #
Motion for a resolution Paragraph 25 25. Calls on the US to revise its legislation without delay in order to bring it into line
Amendment 22 #
Motion for a resolution Recital C C. whereas in September 2001 the world entered a new phase which resulted in the fight against terrorism being listed among the top priorities of most governments; whereas the revelations based on leaked documents from Edward Snowden, former NSA contractor, put democratically elected leaders under an obligation to address the challenges of the increasing capabilities of intelligence agencies in surveillance activities and their imp
Amendment 220 #
Motion for a resolution Paragraph 25 a (new) 25a. Welcomes in this regard the remarks made and the Presidential Policy Directive issued by US President Obama on 17 January 2014 as a step towards limiting the authorisation for the use of surveillance and data processing to national security purposes and towards equal treatment of all individuals' personal information, regardless of their nationality or residence, by the US intelligence community; however awaits in the context of the EU-US relationship further specific steps which will, most importantly, strengthen trust in transatlantic data transfers and provide for binding guarantees for enforceable privacy rights of EU citizens, as outlined in detail in this report;
Amendment 221 #
Motion for a resolution Paragraph 26 26. Str
Amendment 222 #
Motion for a resolution Paragraph 28 28. Notes that the companies identified by media revelations as being involved in the large
Amendment 223 #
Motion for a resolution Paragraph 28 28. Notes that the companies identified by media revelations as being involved in the large-scale mass surveillance of EU data subjects by US NSA are companies that have self-certified their adherence to the Safe Harbour, and that the Safe Harbour is the legal instrument used for the transfer of EU personal data to the US (Google, Microsoft, Yahoo!, Facebook, Apple, LinkedIn); expresses its concerns on the fact that these organisations admitted that they do not encrypt information and communications flowing between their data centres, thereby enabling intelligence services to intercept information39
Amendment 224 #
Motion for a resolution Paragraph 29 29. Considers that large-scale access by US intelligence agencies to EU personal data processed by Safe Harbour does not
Amendment 225 #
Motion for a resolution Paragraph 29 29. Considers that large-scale access by US intelligence agencies to EU personal data processed by Safe Harbour does not
Amendment 226 #
Motion for a resolution Paragraph 30 30. Takes the view that
Amendment 227 #
Motion for a resolution Paragraph 30 30. Takes the view that, as under the current circumstances the Safe Harbour principles do not provide adequate protection for EU citizens, these transfers should be carried out under other instruments
Amendment 228 #
Motion for a resolution Paragraph 30 a (new) 30a. Takes the view that the Commission has failed to act to remedy the well-known deficiencies of the current implementation of Safe Harbour;
Amendment 229 #
Motion for a resolution Paragraph 31 Amendment 23 #
Motion for a resolution Recital C C. whereas
Amendment 230 #
Motion for a resolution Paragraph 31 31. Calls on the Commission to present
Amendment 231 #
Motion for a resolution Paragraph 32 Amendment 232 #
Motion for a resolution Paragraph 32 32. Calls on Member States
Amendment 233 #
Motion for a resolution Paragraph 33 33. Calls on the Commission to present by June 2014 a comprehensive assessment of the US privacy framework covering commercial, law enforcement and intelligence activities
Amendment 234 #
Motion for a resolution Paragraph 33 33. Calls on the Commission to present by June 2014 a comprehensive assessment of the US privacy framework covering commercial, law enforcement and intelligence activities in response to the
Amendment 235 #
Motion for a resolution Paragraph 33 33. Calls on the Commission to present by June 2014 a comprehensive assessment of the US privacy framework covering commercial, law enforcement and intelligence activities in response to the fact that the EU and the US legal systems for protecting personal data are drifting apart; encourages the Commission to engage with the US administration and the US Congress to enhance compatibility of EU and US privacy frameworks;
Amendment 236 #
Motion for a resolution Paragraph 33 a (new) 33a. Believes that companies which have collaborated or are involved in mass surveillance operations under the programmes of the US or other European or non-European countries and have failed to inform the European authorities about the conflict of laws should be scrutinised without delay and a decision taken on their exclusion from the Safe Harbour arrangement;
Amendment 237 #
Motion for a resolution Paragraph 37 37. Calls on the Commission and the Member States to assess without delay whether the adequate level of protection of the New Zealand and of the Canadian Personal Information Protection and Electronic Documents Act, as declared by Commission Decisions 2013/6540 and 2/2002 of 20 December 2001, have been affected by the involvement of their national intelligence agencies in the mass surveillance of EU citizens and, if necessary, to take appropriate measures to suspend or revers the adequacy decisions; also calls on the Commission to assess the situation for other countries that have received an adequacy rating; expects the Commission to report to the European Parliament on its findings on the abovementioned countries by December 2014 at the latest; __________________ 40 OJ L 28, 30.1.2013, p. 12.
Amendment 238 #
Motion for a resolution Paragraph 39 39. Calls on the Member States to prohibit or suspend data flows to third countries based on the standard contractual clauses, contractual clauses or BCRs authorised by the national competent authorities where it is established that the law to which the data
Amendment 239 #
Motion for a resolution Paragraph 39 39. Calls on the Member States to prohibit or suspend data flows to third countries based on the standard contractual clauses, contractual clauses or BCRs authorised by the national competent authorities where it is
Amendment 24 #
Motion for a resolution Recital C C. whereas in September 2001 the world entered a new phase which resulted in the fight against terrorism being listed among the top priorities of most governments; whereas the revelations based on leaked documents
Amendment 240 #
Motion for a resolution Paragraph 40 40. Calls on the Article 29 Working Party to issue guidelines and recommendations on the safeguards and protections that contractual instruments for international transfers of EU personal data should contain in order to ensure, if at all possible, the protection of the privacy, fundamental rights and freedoms of individuals, taking particular account of the third-country laws on intelligence and national security and the involvement of the companies receiving the data in a third country in mass surveillance activities by a third country’s intelligence agencies;
Amendment 241 #
Motion for a resolution Paragraph 41 41. Calls on the Commission to examine without delay the standard contractual clauses it has
Amendment 242 #
Motion for a resolution Paragraph 42 42. Calls on the Commission to conduct before the end 2014 an in-depth assessment of the existing Mutual Legal Assistance Agreement, pursuant to its Article 17, in order to verify its practical implementation and, in particular, whether the US has made effective use of it for obtaining information or evidence in the EU and whether the Agreement has been circumvented to acquire the information directly in the EU, and to assess the impact on the fundamental rights of individuals; such an assessment should not only refer to US official statements as a sufficient basis for the analysis but be based on specific EU evaluations; this in-depth review should also address the consequences of the application of the Union’s constitutional architecture to this instrument in order to bring it into line with Union law, taking account in particular of Protocol 36 and Article 10 thereof and Declaration 50 concerning this protocol; calls on the Council and Commission also to assess bilateral agreements between Member States and the United States so as to ensure that they are consistent with the agreements that the EU follows or decides to follow with the United States;
Amendment 243 #
Motion for a resolution Paragraph 42 42. Calls on the Commission to conduct before the end 2014 an in-depth assessment of the existing Mutual Legal Assistance Agreement, pursuant to its Article 17, in order to verify its practical implementation and, in particular, whether the US has made effective use of it for obtaining information or evidence in the EU and whether the Agreement has been circumvented to acquire the information directly in the EU, and to assess the impact on the fundamental rights of individuals;
Amendment 244 #
Motion for a resolution Paragraph 44 44. Takes the view that the information provided by the European Commission and the US Treasury does not clarify whether US intelligence agencies have access to SWIFT financial messages in the EU by intercepting SWIFT networks or banks’ operating systems or communication networks, alone or in cooperation with EU national intelligence agencies and without having recourse to existing bilateral channels for mutual legal assistance and judicial cooperation; notes that it also fails to clarify whether these agencies have had access to PNR;
Amendment 245 #
Motion for a resolution Paragraph 44 44. Takes the view that
Amendment 246 #
Motion for a resolution Paragraph 44 44. Takes the view that the information provided by the European Commission and the US Treasury
Amendment 247 #
Motion for a resolution Paragraph 45 Amendment 248 #
Motion for a resolution Paragraph 45 Amendment 249 #
Motion for a resolution Paragraph 45 45.
Amendment 25 #
Motion for a resolution Recital D – introductory part D. whereas the
Amendment 250 #
Motion for a resolution Paragraph 45 45. Reiterates its resolution of 23 October 2013 and asks the Commission for the
Amendment 251 #
Motion for a resolution Paragraph 45 45.
Amendment 252 #
Motion for a resolution Paragraph 45 a (new) 45a. Recalls that TFTP data is a unique instrument to provide timely and reliable information about activities associated with suspected acts of terrorist financing and planning;
Amendment 253 #
Motion for a resolution Paragraph 45 b (new) 45b. Considers the EU-US TFTP agreement as adding substantial security benefits for EU citizens and as a very efficient tools to investigate and prosecute terrorism and its financing;
Amendment 254 #
Motion for a resolution Paragraph 45 c (new) 45c. Recalls that in absence of an EU system allowing for the extraction of TFTP data on EU soil, the EU-US TFTP agreement is the sole instrument permitting European counterterrorism investigators to uncover links between targets of investigation and potential other suspects connected with wider terrorist networks or organisations suspected of financing terrorism;
Amendment 255 #
Motion for a resolution Paragraph 46 46. Calls on the European Commission to react to concerns that three of the four major computerised reservation systems used by
Amendment 256 #
Motion for a resolution Paragraph 46 46. Calls on the European Commission to react to concerns that three of the major computerised reservation systems used by airlines worldwide are based in the US and that PNR data are saved in cloud systems operating on US soil under US law, which lacks data protection adequacy; calls on it to suspend the PNR agreement also until the situation which prompted this Committee of Inquiry has been remedied;
Amendment 257 #
Motion for a resolution Paragraph 46 46. Calls on the European Commission to react to concerns that three of the major computerised reservation systems used by airlines worldwide are based in the US and
Amendment 258 #
Motion for a resolution Paragraph 46 46. Calls on the European Commission to react to concerns that three of the major computerised reservation systems used by airlines worldwide are based in the US and that PNR data are saved in cloud systems operating on US soil under US law, which lacks data protection adequacy, which means that the US-EU PNR agreement should be suspended until data protection can be demonstrably and credibly guaranteed in the long term;
Amendment 259 #
Motion for a resolution Paragraph 46 a (new) 46a. Calls for the termination of the PNR agreement with the United States;
Amendment 26 #
Motion for a resolution Recital D – point 2 · the
Amendment 260 #
Motion for a resolution Paragraph 46 b (new) 46b. Calls on the Commission, Council and the Member States to stop all efforts to establish systems collecting and processing PNR information, both on national and European level;
Amendment 261 #
Motion for a resolution Paragraph 47 Amendment 262 #
Motion for a resolution Paragraph 47 47. Considers that a satisfactory
Amendment 263 #
Motion for a resolution Paragraph 47 47. Considers that a satisfactory solution under the ‘Umbrella agreement’ is
Amendment 264 #
Motion for a resolution Paragraph 48 48. Asks for an immediate resumption of the negotiations with the US on the
Amendment 265 #
Motion for a resolution Paragraph 49 49. Asks the Commission and the Council not to initiate any new sectorial agreements or arrangements for the transfer of personal data for law enforcement purposes with the US as long as the
Amendment 266 #
Motion for a resolution Paragraph 51 51. Calls on the Council Presidency and
Amendment 267 #
Motion for a resolution Paragraph 51 51. Calls on the Council Presidency and the
Amendment 268 #
Motion for a resolution Paragraph 51 51. Calls on the Council Presidency and the majority of Member States who support a high level of data protection to show a sense of leadership and responsibility and accelerate their work on the whole Data Protection Package to allow for adoption in 2014, so that EU citizens will be able to enjoy better protection in the very near future; stresses that determined action and implementation of the Data Protection Package at European level and full support from the Council are necessary preconditions in order to demonstrate credibility and assertiveness vis-à-vis third countries;
Amendment 269 #
Motion for a resolution Paragraph 52 52. Stresses that both the Data Protection Regulation and the Data Protection Directive are necessary to protect the fundamental rights of individuals and therefore must be treated as a package to be adopted simultaneously, in order to ensure that all data-processing activities in the EU provide a high level of protection in all circumstances; stresses that it will only adopt further law enforcement cooperation measures once Council has entered into negotiations with Parliament and Commission on the Data Protection Package;
Amendment 27 #
Motion for a resolution Recital D – point 2 · the
Amendment 270 #
Motion for a resolution Paragraph 52 a (new) 52a. Recalls that the concepts of 'privacy by design' and 'privacy by default' are a strengthening of data protection and should be the guidelines for all products, services and systems provided in the internet;
Amendment 271 #
Motion for a resolution Paragraph 52 b (new) 52b. Considers higher transparency and safety standards for online and telecommunication as a necessary principal towards a better data protection regime, therefore calls on the Commission to bring forward a legal proposal on standardized general terms and conditions for online and telecommunications and to mandate a supervisory body to monitor the compliance of the general terms and conditions;
Amendment 272 #
Motion for a resolution Subheading 26 Cloud computing and new services and applications
Amendment 273 #
Motion for a resolution Paragraph 53 Amendment 274 #
Motion for a resolution Paragraph 53 53. Notes that trust in US cloud computing and cloud providers has been negatively
Amendment 275 #
Motion for a resolution Paragraph 53 53. Notes that trust in US cloud computing and cloud providers has been negatively affected by the abovementioned practices; emphasises, therefore, the development of European clouds as an essential element for
Amendment 276 #
Motion for a resolution Paragraph 53 53. Notes that trust in US cloud computing and cloud providers has been negatively affected by the abovementioned practices
Amendment 277 #
Motion for a resolution Paragraph 54 54. Reiterates its serious concerns about the compulsory direct disclosure of
Amendment 278 #
Motion for a resolution Paragraph 54 a (new) 54a. Stresses the need to address the challenges raised by cloud computing at an international level, in particular as regards government intelligence surveillance and necessary safeguards; stresses in particular that EU citizens subject to intelligence surveillance by third country authorities should benefit from at least the same safeguards and remedies as are available to citizens of the third country concerned;
Amendment 279 #
Motion for a resolution Paragraph 55 55.
Amendment 28 #
Motion for a resolution Recital D – point 3 Amendment 280 #
Motion for a resolution Paragraph 56 56. Calls on the Commission and the Member States to speed up the work of establishing a European Cloud Partnership while fully including civil society and the technical community, such as the Internet Engineering Task Force (IETF), and incorporating data protection aspects;
Amendment 281 #
Motion for a resolution Paragraph 56 a (new) 56a. Urges the Commission, when negotiating international agreements that involve the processing of personal data, to take particular note of the risks and challenges that cloud computing poses to fundamental rights, in particular – but not exclusively – the right to private life and to the protection of personal data, as laid down in Articles 7 and 8 of the Charter of Fundamental Rights of the European Union; urges, furthermore, the Commission to take note of the negotiating partner's domestic rules governing the access of law enforcement and intelligence agencies to personal data processed through cloud computing service, in particular by demanding that such access for law enforcement and intelligence authorities only be granted with full respect for the due process of law and on an unambiguous legal basis, as well as the requirement that the exact conditions of access, the purpose of gaining such access, the security measures put in place when handing over data and the rights of the individual, as well as the rules for supervision and for an effective redress mechanism, be specified;
Amendment 282 #
Motion for a resolution Paragraph 56 a (new) 56a. Calls on all public bodies in Europe not to use cloud services where non-EU laws might apply;
Amendment 283 #
Motion for a resolution Paragraph 56 b (new) 56b. Underlines that particular assistance must be given to small and medium-sized enterprises which increasingly rely on 'cloud computing' technology when processing personal data, and which may not always have the resources or the expertise to address security challenges adequately;
Amendment 284 #
Motion for a resolution Paragraph 57 57. Recalls that all companies providing services in the EU must, without exception, comply with EU law and are liable for any breaches and underlines the importance of having effective, proportionate and dissuasive administrative sanctions that may be imposed on 'cloud computing' service providers that do not comply with EU data protection standards;
Amendment 285 #
Motion for a resolution Paragraph 57 a (new) 57a. Underlines that access to personal data stored by service providers through intelligence services in violation of citizens' fundamental rights decreased citizens' trust in such providers; therefore stresses the need to enforce the respect of fundamental rights in order to avoid negative effects on businesses investing in new services and applications, which rely on the use of big amounts of data;
Amendment 286 #
Motion for a resolution Paragraph 57 b (new) 57b. Calls on the Commission and the Member States competent authorities to evaluate the extent to which EU rules on privacy and data protection have been violated through the cooperation of EU legal entities with secret services or through the acceptance of court warrants of third country authorities requesting personal data of EU citizens contrary to EU data protection legislation;
Amendment 287 #
Motion for a resolution Paragraph 57 c (new) 57c. Calls on business providing new services using "Big Data" and new applications, such as the "Internet of Things" to build in data protection measures already in the development stage in order to maintain a high level of trust among citizens;
Amendment 288 #
Motion for a resolution Paragraph 58 – a (new) 58-a. Calls on the Commission to suspend the TTIP negotiations until the Umbrella Agreement between the EU and US has successfully been conducted;
Amendment 289 #
Motion for a resolution Paragraph 58 58. Recognises that the EU and the US are pursuing negotiations for a Transatlantic Trade and Investment Partnership
Amendment 29 #
Motion for a resolution Recital D – point 4 · the degree of cooperation and involvement of certain EU Member States with US surveillance programmes or equivalent programmes at national level as
Amendment 290 #
Motion for a resolution Paragraph 58 58. Recognises that the EU and the US are pursuing negotiations for a Transatlantic Trade and Investment Partnership, which
Amendment 291 #
Motion for a resolution Paragraph 58 58. Recognises that the EU and the US are pursuing negotiations for a Transatlantic Trade and Investment Partnership,
Amendment 292 #
Motion for a resolution Paragraph 59 59. Strongly emphasises, given the importance of the digital economy in the relationship and in the cause of rebuilding EU-US trust, that the European Parliament will
Amendment 293 #
Motion for a resolution Paragraph 59 59. Strongly emphasises, given the importance of the digital economy in the relationship and in the cause of rebuilding EU-US trust, that the European Parliament will
Amendment 294 #
Motion for a resolution Paragraph 59 59. Strongly emphasises, given the importance of the digital economy in the relationship and in the cause of rebuilding EU-US trust, that the consent by the European Parliament to the final TTIP agreement is endangered without a prior adequate solution for data privacy rights of EU citizens, including administrative and judicial redress; underlines that the European Parliament will only consent to the final TTIP agreement provided the agreement fully respects fundamental rights recognised by the EU Charter, and that the protection of the privacy of individuals in relation to the processing and dissemination of personal data must continue to be governed by
Amendment 295 #
Motion for a resolution Paragraph 59 59. Strongly emphasises
Amendment 296 #
Motion for a resolution Paragraph 59 59. Strongly emphasises, given the importance of the digital economy in the
Amendment 297 #
Motion for a resolution Paragraph 59 59. Strongly emphasises, given the importance of the digital economy in the relationship and in the cause of rebuilding EU-US trust, that the European Parliament will
Amendment 298 #
Motion for a resolution Paragraph 59 a (new) 59a. European Counter Intelligence policy (New heading for additional paragraphs)
Amendment 299 #
Motion for a resolution Paragraph 59 b (new) 59b. Urges Member States to immediately launch a process of setting up permanent structures to better cooperate in the field of counter intelligence at European level on, at first, a multilateral basis taking the conception of Europol in its first years as a blueprint;
Amendment 3 #
Motion for a resolution Citation 33 a (new) – having regard to the Presidential Policy Directive (PPD-28) on Signals Intelligence Activities, issued by US President Barack Obama on 17 January 2014,
Amendment 30 #
Motion for a resolution Recital D – point 5 · the
Amendment 300 #
Motion for a resolution Paragraph 59 c (new) 59c. This European Counter Intelligence Service should be set up in order to protect the European citizens, EU institutions, national governments and parliaments, major European companies, European IT infrastructures and networks as well as European universities, science and research from spying. Therefore, calls on those Member States to provide for an active involvement of EU stakeholders in industries, businesses and science within this structure in order to assure an information and knowledge exchange between the European Counter Intelligence Service, Member State's counter intelligence services and European economical key players.
Amendment 301 #
Motion for a resolution Paragraph 59 d (new) 59d. Strongly demands this concept of a European Counter Intelligence Service to be added into the Treaties when being reformed the next time in order to assure a European oversight mechanism and involvement of the European Parliament in the decision making.
Amendment 302 #
Motion for a resolution Paragraph 60 Amendment 303 #
Motion for a resolution Paragraph 60 60. Stresses
Amendment 304 #
Motion for a resolution Paragraph 61 Amendment 305 #
Motion for a resolution Paragraph 61 61. Invites, as it has done in the case of Echelon, all national parliaments which have not yet done so to install meaningful oversight of intelligence activities by parliamentarians or expert bodies with legal powers to investigate; calls on national parliaments to ensure that such oversight committees/bodies have sufficient resources, technical expertise and legal means to be able to effectively control intelligence services; calls on Member States to revise their legislative framework to ensure that their oversight bodies are not considered as a third party under the "third party rule" or the principle of "originator control", thereby allowing for adequate scrutiny and accountability of intelligence from foreign countries;
Amendment 306 #
Motion for a resolution Paragraph 61 61. Invites, as it has done in the case of Echelon, all national parliaments which have not yet done so to install meaningful oversight of intelligence activities by parliamentarians or expert bodies with legal powers to investigate; calls on national parliaments to ensure that such oversight committees/bodies have sufficient resources, technical expertise and legal means, including the right to conduct on-site visits, to be able to effectively control intelligence services;
Amendment 307 #
Motion for a resolution Paragraph 61 a (new) 61a. Considers that the European Parliament must have full powers to conduct parliamentary inquiries and is of the opinion that the powers conferred to it by its current Rules of Procedure cannot be compared to such a proper oversight mechanism which would include at least the right to summon witnesses and hear them under oath;
Amendment 308 #
Motion for a resolution Paragraph 62 Amendment 309 #
Motion for a resolution Paragraph 62 Amendment 31 #
Motion for a resolution Recital D – point 6 · the
Amendment 310 #
Motion for a resolution Paragraph 62 Amendment 311 #
Motion for a resolution Paragraph 62 62.
Amendment 312 #
Motion for a resolution Paragraph 62 62.
Amendment 313 #
Motion for a resolution Paragraph 62 62. Calls for the setting up of a high-level group to strengthen
Amendment 314 #
Motion for a resolution Paragraph 62 62. Calls for the setting up of a high-level group to strengthen cooperation in the field of intelligence oversight at EU level, combined with a proper oversight mechanism ensuring both democratic legitimacy and adequate technical capacity; stresses that the high-
Amendment 315 #
Motion for a resolution Paragraph 62 a (new) 62a. Calls on the Commission to present an EU extracting system providing European counterterrorism services with a comparable level of efficiency as soon as possible;
Amendment 316 #
Motion for a resolution Paragraph 63 Amendment 317 #
Motion for a resolution Paragraph 63 63. Calls on
Amendment 318 #
Motion for a resolution Paragraph 64 Amendment 319 #
Motion for a resolution Paragraph 64 64. Calls on the high-level group to set strict limits on the duration and scope of any surveillance ordered unless its continuation is duly justified by the authorising/oversight authority;
Amendment 32 #
Motion for a resolution Recital D – point 6 a (new) the undermining of press freedom, the confidentiality of lawyer-client communications, the professional secrecy of doctors and the independence of politicians;
Amendment 320 #
Motion for a resolution Paragraph 64 64.
Amendment 321 #
Motion for a resolution Paragraph 65 Amendment 322 #
Motion for a resolution Paragraph 66 66. Intends to organise a conference with national oversight bodies, whether parliamentary or independent, b
Amendment 323 #
Motion for a resolution Paragraph 67 Amendment 324 #
Motion for a resolution Paragraph 67 67. Calls on the Member States to draw on best practices so as to improve access by their oversight bodies to information on intelligence activities (including classified information and information from other services) and e
Amendment 325 #
Motion for a resolution Paragraph 68 Amendment 326 #
Motion for a resolution Paragraph 68 68. Calls on the Member States to develop cooperation among oversight bodies, in particular within the European Network of National Intelligence Reviewers (ENNIR); calls particularly on the oversight bodies of those Member States whose governments have refused to cooperate with the EP inquiry - UK, France, Germany, Netherlands, Poland, Sweden – to further coordinate their activities;
Amendment 327 #
Motion for a resolution Paragraph 69 Amendment 328 #
Motion for a resolution Paragraph 69 69.
Amendment 329 #
Motion for a resolution Paragraph 69 69. Urges the Commission to present, by September 2014, a proposal for a legal basis for the activities of the EU Intelligence Analysis Centre (IntCen), as well as a proper oversight mechanism adapted to its activities, including regular reporting to the European Parliament; decides not to allocate funding to IntCen until its activities are covered by a proper legal basis;
Amendment 33 #
Motion for a resolution Recital D – point 8 Amendment 330 #
Motion for a resolution Paragraph 70 Amendment 331 #
Motion for a resolution Paragraph 70 70. Calls on the Commission to present, by September 2014, a proposal for an EU security clearance procedure for all EU office holders, as a complement to the current system, which relies on the security clearance undertaken by the Member State of citizenship, provides for different requirements and lengths of procedures within national systems, thus leading to differing treatment of Members of Parliament and their staff depending on their nationality;
Amendment 332 #
Motion for a resolution Paragraph 70 70. Calls on the Commission to present
Amendment 333 #
Motion for a resolution Paragraph 71 71. Recalls the provisions of the interinstitutional agreement between the European Parliament and the Council concerning the forwarding to and handling by the European Parliament of classified information held by the Council on matters other than those in the area of the common foreign and security policy
Amendment 334 #
Motion for a resolution Paragraph 71 a (new) 71a. Considers that within this debate on accountability, there are limits to what legal changes can achieve as it seems intrinsic to the culture of intelligence agencies to push the boundaries of legality, and to justify any infringement of human rights with the blanked reference to security; considers that the issue is essentially one of political morality. Will governments continue to boost a political culture where public authorities erode citizen's basic human rights, often in a cloud of secrecy and public denial? Will governments continue to deliberately sketch and exploit a false dichotomy between security and freedom? Will governments continue to refuse political accountability of intelligence agencies gone out of control, and continue to uphold a culture of impunity?
Amendment 335 #
Motion for a resolution Paragraph 72 72. Calls on the Europol Joint Supervisory Body, together with national data protection authorities, to conduct a joint inspection before the end of 2014 in order to ascertain whether information and personal data shared with Europol has been lawfully acquired by national authorities, particularly if the information or data was initially acquired by intelligence services in the EU or a third country, and whether appropriate measures are in place to prevent the use and further dissemination of such information or data; considers that Europol should not process any information or data which was obtained in violation of fundamental rights which would be protected under the Charter of Fundamental Rights;
Amendment 336 #
Motion for a resolution Paragraph 72 72. Calls on the Europol Joint Supervisory Body, together with national data
Amendment 337 #
Motion for a resolution Paragraph 72 a (new) 72a. Welcomes the work of the specialised EU agencies and bodies in the field of IT security such as Europol's Cybercrime Centre (EC3), Eurojust, ENISA, CERT- EU and eu-LISA; reminds that the actions and support provided by these agencies deliver a direct added value for the EU and its Member States; deplores that many of these agencies still lack resources to fulfil their mandate while requests for support rise; calls on the Commission to reflect these necessities in the draft budget for 2015;
Amendment 338 #
Motion for a resolution Paragraph 73 73. Calls on Europol to ask the competent authorities of the Member States, in
Amendment 339 #
Motion for a resolution Paragraph 73 73. Calls on Europol to ask the competent authorities of the Member States, in line with its competences, to initiate investigations with regard to possible cybercrimes and cyber attacks committed by governments or private actors in the course of the activities under scrutiny; calls on the Commission review the activities of the European Cybercrime Centre and to put forward if necessary a proposal for a comprehensive framework for strengthening the competences of the European Cybercrime Centre;
Amendment 34 #
Motion for a resolution Recital D – point 8 · the increasingly blurred boundaries between law enforcement and intelligence activities, leading to every citizen being treated as a suspect and being surveilled;
Amendment 340 #
Motion for a resolution Paragraph 73 a (new) 73a. Calls on the Council and Commission to empower Eurojust to monitor the implementation of international data exchange agreements for the purposes of crime prevention.
Amendment 341 #
Motion for a resolution Paragraph 74 Amendment 342 #
Motion for a resolution Paragraph 74 a (new) 74a. Recognises that the culture of philanthropy, public mass-membership and support for the civil society in the United States allows the NGO's to conduct accurate research helping the government to propose adequate policies and legislative solutions, in European Union however, NGO's are usually lacking permanent resources; therefore asks the Commission and Member States to consider and address this situation through establishing appropriate measures for improved development of civil society;
Amendment 343 #
Motion for a resolution Paragraph 74 a (new) 74a. Professional secrecy and confidentiality
Amendment 344 #
Motion for a resolution Paragraph 74 b (new) 74b. Considers that lawyers' role, whether retained by an individual, a corporation or the state, is as the client's trusted adviser and representative, as a professional respected by third parties, and as an indispensable participant in the fair administration of justice and democracy; without the certainty of confidentiality, there can be no trust and if the right of EU citizens and businesses to be protected against any divulging of communications with their lawyers is denied, they may be denied access to legal advice and to justice under the rule of law;
Amendment 345 #
Motion for a resolution Paragraph 74 c (new) 74c. Calls on the Commission to put forward a proposal for the protection of professional secrecy from government electronic surveillance, including the use of electronic communication services or other cloud service for lawyer-client communications;
Amendment 346 #
Motion for a resolution Paragraph 75 Amendment 347 #
Motion for a resolution Paragraph 75 Amendment 348 #
Motion for a resolution Paragraph 75 75. Considers that the detention of Mr Miranda and the seizure of the material in his possession under Schedule 7 of the
Amendment 349 #
Motion for a resolution Paragraph 75 75. Considers that the detention of Mr Miranda and the seizure of the material in his possession under Schedule 7 of the Terrorism Act 2000 (and also the request to The Guardian to destroy or hand over the material) constitutes a
Amendment 35 #
Motion for a resolution Recital D – point 8 · the increasingly blurred boundaries between law enforcement and intelligence activities due to bulk collection of untargeted data - such as data retention, leading to every citizen being treated as a suspect and disregarding the presumption of innocence;
Amendment 350 #
Motion for a resolution Paragraph 75 75. Considers that the detention of Mr Miranda and the seizure of the material in his possession under Schedule 7 of the
Amendment 351 #
Motion for a resolution Paragraph 76 Amendment 352 #
Motion for a resolution Paragraph 76 Amendment 353 #
Motion for a resolution Paragraph 76 a (new) Professional Secrecy and Confidentiality Privilege 76a. Considers that it is of the essence of professional secrecy privilege for lawyers, journalists, priests and other regulated professions that their members are told by their clients, patients or sources about matters which they would not tell to others and that without the certainty of confidentiality, there can be no trust; stresses that if the right of EU citizens to be protected against any divulging of communications with their lawyers is denied, they may be denied access to legal advice and to justice; stresses that if the right of journalists to protect their sources against any divulging of communications is denied, the critical role of investigative journalism for democracy is undermined;
Amendment 354 #
Motion for a resolution Paragraph 76 a (new) 76a. Calls on the Member States, should they receive further requests to that effect, to grant political asylum and international protection to Edward Snowden and to any other whistle-blower who exposes serious and systematic violations of European citizens’ fundamental rights;
Amendment 355 #
Motion for a resolution Paragraph 76 b (new) 76b. Condemns the attitude of the Member States to which Edward Snowden applied for asylum and which, under pressure from the US, resorted to legal quibbles in order to deny or ignore his requests, an attitude that is further illustrated by the shambolic but serious diplomatic incident last July, in which the aircraft carrying President Evo Morales of Bolivia was refused permission to overfly, or land or refuel in, certain European countries because they feared that Snowden was hiding on board;
Amendment 356 #
Motion for a resolution Paragraph 77 77. Points out that recent incidents clearly demonstrate the acute vulnerability of the EU, and in particular the EU institutions, national governments and parliaments, major European companies, European IT infrastructures and networks, to sophisticated attacks using complex software; notes that these attacks require such financial and human resources that they are likely to originate from state entities acting on behalf of foreign governments
Amendment 357 #
Motion for a resolution Paragraph 77 77. Points out that recent incidents clearly demonstrate the acute vulnerability of the EU, and in particular the EU institutions, national governments and parliaments, major European companies, European IT
Amendment 358 #
Motion for a resolution Paragraph 77 77. Points out that recent incidents clearly demonstrate the acute vulnerability of the EU, and in particular the EU institutions, national governments and parliaments, major European companies, European IT infrastructures and networks, to sophisticated attacks using complex software; notes that these attacks require such financial and human resources that they are likely to originate from state entities acting on behalf of foreign governments or even from certain EU national governments that support them; in this context, regards the case of the hacking or tapping of the telecommunications company Belgacom as a worrying example of an attack against the
Amendment 359 #
Motion for a resolution Paragraph 77 77. Points out that recent incidents clearly demonstrate the acute vulnerability of the EU, and in particular the EU institutions, national governments and parliaments, major European companies, European IT infrastructures and networks, to sophisticated attacks using complex software and malware; notes that these attacks require such financial and human resources that they are likely to originate from state entities acting on behalf of foreign governments or even from certain EU national governments that support them; in this context, regards the case of the hacking or tapping of the telecommunications company Belgacom as a worrying example of an attack against the EU’s IT capacity;
Amendment 36 #
Motion for a resolution Recital D – point 9 · the threats to privacy
Amendment 360 #
Motion for a resolution Paragraph 77 77. Points out that recent incidents clearly demonstrate the acute vulnerability of the
Amendment 361 #
Motion for a resolution Paragraph 77 a (new) 77a. Calls on the President of the European Parliament to ensure that the European Parliament's communications are secure; considers that, to this end, Members should be able to obtain a certificate for the European Parliament's encryption of emails; considers that the European Parliament would act as trust centre in this regard;
Amendment 362 #
Motion for a resolution Paragraph 77 a (new) 77a. underlines that a higher degree of IT security and the development of a culture of IT security amongst EU citizens also minimises the vulnerability of the EU and its citizens against cybercrime and cyber facilitated crimes such as financial fraud offences and crime as a service (CaaS) but also more disturbing crimes such as online child sexual exploitation;
Amendment 363 #
Motion for a resolution Paragraph 78 78. Takes the view that the mass surveillance revelations that have initiated this crisis can be used as an opportunity for Europe to take the initiative and build up an autonomous IT key-resource capability
Amendment 364 #
Motion for a resolution Paragraph 78 78. Takes the view that the mass surveillance revelations that have initiated this crisis can be used as an opportunity for Europe to take the initiative and build up a
Amendment 365 #
Motion for a resolution Paragraph 78 78. Takes the view that the mass surveillance revelations that have initiated this crisis can be used as an opportunity for Europe to take the initiative and build up an autonomous IT key-resource capability for the mid term; underlines that in order to gain trust, such a European IT capability must be based on open standards and free and open software and if possible hardware, making the whole stack from processor design to the application layer reviewable by every interested party; points out that in order to re-gain competitiveness in the strategic sector of IT services, a digital new deal is needed with joint and large-scale efforts by EU institutions, member state governments, research institutions, industry and civil society; calls on the Commission and the Member States to use public procurement as leverage to support such resource capability in the EU by making EU security and privacy standards a key requirement in the public procurement of IT goods and services;
Amendment 366 #
Motion for a resolution Paragraph 78 78. Takes the view that the mass surveillance revelations that have initiated this crisis can be used as an opportunity for Europe to take the initiative and build up an autonomous IT key-resource capability for the mid term; calls on the Commission and the Member States to use public procurement as leverage to support such resource capability in the EU by making EU security and privacy standards a key requirement in the public procurement of IT goods and services; therefore urges the Commission to review the current public procurement directives with regard to data based public procurement, in particular in the research sector; and to restrict public procurement only to certified companies; and only to EU companies if security interests or vital are involved;
Amendment 367 #
Motion for a resolution Paragraph 79 79.
Amendment 368 #
Motion for a resolution Paragraph 79 79. Is highly concerned by indications that foreign intelligence services sought to lower IT security standards and to install backdoors in a broad range of IT systems; recommends, as a result, the use of open source software in all environments where IT security is a concern;
Amendment 369 #
Motion for a resolution Paragraph 80 80. Calls on all the Members States, the Commission, the Council and the European Council to
Amendment 37 #
Motion for a resolution Recital D – point 9 · the threats to privacy in a digital era; the Internet has been turned into a tool of mass surveillance instead of being an infrastructure that is open, secure and fosters economic growth; regrets the possible detrimental effects this will have on the US and EU's efforts to promote an open and secure Internet through the multistakeholder model at a global level;
Amendment 370 #
Motion for a resolution Paragraph 80 80. Calls on all the Members States, the Commission, the Council and the European Council to address the EU’s dangerous lack of autonomy in terms of IT tools, companies and providers (hardware, software, services and network), and encryption and cryptographic capabilities, including through funding in the field of research and development;
Amendment 371 #
Motion for a resolution Paragraph 80 80. Calls on all the Members States, the Commission, the Council and the European Council to address the EU
Amendment 372 #
Motion for a resolution Paragraph 81 81. Calls on the Commission, standardisation bodies and ENISA to develop, by September 2014,
Amendment 373 #
Motion for a resolution Paragraph 81 81. Calls on the Commission, standardisation bodies and ENISA to develop, by September 2014, minimum security and privacy standards and guidelines for IT systems, networks and services, including cloud computing services, in order to better protect EU citizens
Amendment 374 #
Motion for a resolution Paragraph 81 81. Calls on the Commission, standardisation bodies and ENISA to develop, by September 2014, minimum security and privacy standards and guidelines for IT systems, networks and services, including cloud computing services, in order to better protect EU citizens’ personal data and the integrity of all IT systems; believes that such standards should be set in an open and democratic process, not driven by a single country, entity or multinational company;
Amendment 375 #
Motion for a resolution Paragraph 82 82.
Amendment 376 #
Motion for a resolution Paragraph 82 82. Points out that both telecom companies and the EU and national telecom regulators have clearly neglected the IT security of their users and clients; calls on the Commission to make full use of its existing powers under the ePrivacy and Telecommunication Framework Directive to strengthen the protection of confidentiality of communication by adopting measures to ensure that terminal equipment is compatible with the right of users to control and protect their personal data, and to ensure a high level of security of telecommunication networks and services, including by way of requiring state-of-the-art end-to-end encryption of communications;
Amendment 377 #
Motion for a resolution Paragraph 82 82. Points out that both telecom companies and the EU and national telecom regulators have clearly neglected the IT security of their users and clients; calls on the Commission to make full use of its existing powers under the ePrivacy and Telecommunication Framework Directive to strengthen the protection of confidentiality of communication by adopting measures to ensure that terminal equipment is compatible with the right of users to control and protect their personal data, and to ensure a high level of security of telecommunication networks and services, including by way of requiring
Amendment 378 #
Motion for a resolution Paragraph 82 82. Points out that
Amendment 379 #
Motion for a resolution Paragraph 83 83. Supports the EU cyber strategy but considers that it does not cover all possible threats and should be extended to cover malicious state behaviours; recalls that any necessary gain in powers and competences requires an equivalent increase in funding;
Amendment 38 #
Motion for a resolution Recital D – point 9 a (new) the undermining of the communications with members of a profession with a confidentiality privilege such as lawyers, journalists, physicians or priests;
Amendment 380 #
Motion for a resolution Paragraph 83 83. Supports the EU cyber strategy but considers that it does not cover all possible threats and should be extended to cover malicious state behaviours; underlines the need for more robust IT security and resilience of IT systems;
Amendment 381 #
Motion for a resolution Paragraph 84 84. Calls on the Commission, by January 2015 at the latest, to present an Action Plan to develop more EU in
Amendment 382 #
Motion for a resolution Paragraph 84 a (new) 84a. In the past years the European Parliament has been very active in creating mechanisms, structures and legislation to counter cyber threats and create cyber resilience and safeguard privacy and data protection of European citizens. Now is the time to properly connect all these resources and structure the work at EU level: The fight against cybercrime including privacy aspects should be linked to the operational needs and realities. Hence we should make better use of all available tools in particular the EC3 (Europol Cybercrime Center) and the research programme (Horizon 2020).
Amendment 383 #
Motion for a resolution Paragraph 84 a (new) 84a. Calls for the promotion of - EU search engines and EU social networks as a valuable step in the direction of EU's IT independency; - European IT-service provider; - encrypting communication in general including e-mail and sms communication; - European IT-key elements, for instance solutions for client-server-operating system, using open source standards, developing European elements for grid coupling, e.g. router;
Amendment 384 #
Motion for a resolution Paragraph 84 b (new) 84b. Calls on the Commission to present a proposal for a system of product certifying for hard- and software, because there is no structure in the EU for scrutinising hard- and software products regarding backdoors;
Amendment 385 #
Motion for a resolution Paragraph 85 85. Calls on the Commission, in the framework of the next Work Programme of the Horizon 2020 Programme, to assess whether more resources should be directed towards boosting European research, development, innovation and training in the field of IT technologies, in particular privacy-enhancing technologies and infrastructures, cryptology, secure computing,
Amendment 386 #
Motion for a resolution Paragraph 85 85. Calls on the Commission, in the framework of the next Work Programme of the Horizon 2020 Programme, to
Amendment 387 #
Motion for a resolution Paragraph 85 85. Calls on the Commission, in the framework of the next Work Programme of the Horizon 2020 Programme, to assess whether more resources should be directed towards boosting European research, development, innovation and training in the field of IT technologies, in particular privacy-enhancing technologies and infrastructures, cryptology, secure computing, open-source security solutions and the Information Society; stresses that no EU funding should be spent for the sole purpose of breaking into IT systems or developing tools for this;
Amendment 388 #
Motion for a resolution Paragraph 85 85. Calls on the Commission, in the framework of the next Work Programme of the Horizon 2020 Programme, to assess whether more resources should be directed towards boosting European research, cyber security, development, innovation and training in the field of IT technologies, in particular privacy-enhancing technologies and infrastructures, the fight against cybercrime, cryptology, secure
Amendment 389 #
Motion for a resolution Paragraph 85 85.
Amendment 39 #
Motion for a resolution Recital D a (new) Da. the general believe that untargeted surveillance is a necessary means to insure national security even though studies show the opposite;
Amendment 390 #
Motion for a resolution Paragraph 85 85. Calls on the Commission, in the framework of the next Work Programme of the Horizon 2020 Programme, to
Amendment 391 #
Motion for a resolution Paragraph 85 85. Calls on the Commission
Amendment 392 #
Motion for a resolution Paragraph 85 a (new) 85a. Europol' Cybercrime Center which is key to reducing cybercrime activities and making the EU's cyber sphere a more secure place for citizens would be a true asset to the implementation of the Horizon 2020 cybercrime programme. Therefore a part of the budget within the framework of the Horizon 2020 budget for cyber security research shall be allocated to the EC3 from 2014 onwards.
Amendment 393 #
Motion for a resolution Paragraph 86 86. Asks the Commission to map out current responsibilities and to review, by June 2014 at the latest, the need for a broader mandate, better coordination and/or additional resources and technical capabilities for Europol’s CyberCrime Centre, ENISA, CERT-EU and the EDPS in order to enable them to be more effective in preventing and investigating major IT breaches in the EU and in performing (or assisting Member States and EU bodies to perform) on-site technical investigations regarding major IT breaches;
Amendment 394 #
Motion for a resolution Paragraph 86 86. Asks the Commission together with the European Parliament to map out current responsibilities and to review, by June 2014 at the latest, the need for a broader mandate, better coordination and/or additional resources and technical capabilities for Europol’s Cyber Crime Centre and other Union centres of specialised expertise, ENISA, CERT-EU and the EDPS in order to enable them to be more effective in investigating major IT breaches in the EU and in performing (or assisting Member States and EU bodies to perform) on-site technical investigations regarding major IT breaches;
Amendment 395 #
Motion for a resolution Paragraph 86 86. Asks the Commission to map out current responsibilities and to review, by June 2014 at the latest, the need for a broader mandate, better coordination and/or additional resources and technical capabilities for
Amendment 396 #
Motion for a resolution Paragraph 86 86. Asks the Commission to map out current responsibilities and to review
Amendment 397 #
Motion for a resolution Paragraph 86 a (new) 86a. Believes that ENISA should play a key role in securing European communication systems, therefore calls on the Commission, to present a legal proposal for the reform of ENISA, to strengthen its role in defending the internal systems within the EU institutions and to establish within ENISA's structure a Competent Emergency Response Team (CERT) for the EU and its Member States; in this regard recommends to consider a move of ENISA to Brussels;
Amendment 398 #
Motion for a resolution Paragraph 87 87. Deems it necessary for the EU to be supported by an EU IT Academy that brings together the best European and international experts in all related fields, tasked with providing all relevant EU Institutions and bodies with scientific advice on IT technologies, including security-related strategies; as a first step asks the Commission to set up an independent scientific expert panel;
Amendment 399 #
Motion for a resolution Paragraph 87 87. Deems it necessary for the EU to be supported by an EU IT Academy that brings together the best European experts
Amendment 4 #
Motion for a resolution Citation 34 – having regard to legislative proposals currently under examination in the US Congress, in
Amendment 40 #
Motion for a resolution Recital E E. whereas the
Amendment 400 #
Motion for a resolution Paragraph 87 87. Deems it necessary for the EU to
Amendment 401 #
Motion for a resolution Paragraph 87 87.
Amendment 402 #
Motion for a resolution Paragraph 87 87. Deems it necessary for the EU to be supported by an EU IT Academy that brings together the best European experts in all related fields, tasked with providing all relevant EU Institutions and bodies with scientific advice on IT technologies, including security-related strategies; as a first step asks the Commission to set up, in close cooperation with the European Parliament and civil society organisations, an independent scientific expert panel;
Amendment 403 #
Motion for a resolution Paragraph 87 a (new) 87a. Calls on the Commission, by January 2015, to evaluate possibilities for the EU to set up an EU-University of Excellence for Information Technologies which should not accept any funding from extra EU entities and require students to pay back scholarships in case they accept jobs in third countries;
Amendment 404 #
Motion for a resolution Paragraph 88 – introductory part 88. Calls on the European Parliament’s General Secretariat to carry out, by September 2014 at the latest, a thorough review and assessment of the European Parliament’s IT security dependability focused on: budgetary means, staff resources, technical capabilities, internal organisation and all relevant elements, in order to achieve a high level of security for the EP’s IT systems; believes that such an assessment should at the least provide information analysis and recommendations on:
Amendment 405 #
Motion for a resolution Paragraph 88 – introductory part 88. Calls on the European Parliament’s Secretariat under the responsibility of the EP's President to carry out, by September 2014 at the latest, a thorough review and assessment of the European Parliament’s IT security dependability focused on: budgetary means, staff resources, technical capabilities, internal organisation and all
Amendment 406 #
Motion for a resolution Paragraph 88 – point 2 · the inclusion in tender procedures for new IT systems of best practice specific IT security/privacy requirements
Amendment 407 #
Motion for a resolution Paragraph 88 – point 2 · the inclusion in tender procedures for new IT systems of specific IT security/privacy requirements, including the possibility of a requirement for Open Source Software as a condition of purchase or the requirement of trusted European companies to take part in the tender when sensitive, security- related areas are concerned;
Amendment 408 #
Motion for a resolution Paragraph 88 – point 3 · the list of
Amendment 409 #
Motion for a resolution Paragraph 88 – point 3 · the list of non-EU
Amendment 41 #
Motion for a resolution Recital E E. whereas the unprecedented magnitude of the espionage revealed requires full investigation by the US authorities, the European Institutions and Members States’ governments
Amendment 410 #
Motion for a resolution Paragraph 88 – point 3 · the list of US companies under contract with the European Parliament in the IT and telecom fields, taking into account revelations about NSA contracts with a company such as RSA, whose products the European Parliament is using to supposedly protect remote access to their data by its Members and staff, including the feasibility of providing the same services by European companies;
Amendment 411 #
Motion for a resolution Paragraph 88 – point 4 · the reliability and resilience of
Amendment 412 #
Motion for a resolution Paragraph 88 – point 5 · the use
Amendment 413 #
Motion for a resolution Paragraph 88 – point 5 · the use of more open-source and EU- based systems and fewer
Amendment 414 #
Motion for a resolution Paragraph 88 – point 5 · the use of more free and open-source
Amendment 415 #
Motion for a resolution Paragraph 88 – point 6 ·
Amendment 416 #
Motion for a resolution Paragraph 88 – point 10 · the use of cloud storage by the EP, including what kind of data is stored on the cloud, how the content and access to it is protected and where the cloud
Amendment 417 #
Motion for a resolution Paragraph 88 – point 10 · the option for use of cloud
Amendment 418 #
Motion for a resolution Paragraph 88 – point 10 · the use of cloud storage by the EP, including what kind of data is stored on the cloud, how the content and access to it is protected and where the cloud is located, clarifying the applicable data protection and intelligence legal regimes;
Amendment 419 #
Motion for a resolution Paragraph 88 – point 13 · an analysis of the benefits of using
Amendment 42 #
Motion for a resolution Recital F F. whereas the US authorities have denied some of the information revealed but not contested the vast majority of it; whereas the public debate has developed on a large scale in the US and in
Amendment 420 #
Motion for a resolution Paragraph 88 – point 13 · a
Amendment 421 #
Motion for a resolution Paragraph 89 89. Calls on all the EU Institutions and agencies to perform a similar exercise in cooperation with ENISA, Europol and the CERTs, by December 2014 at the latest, in particular the European Council, the Council, the External Action Service (including EU delegations), the Commission, the Court of Justice and the European Central Bank; invites the Member States to conduct similar assessments;
Amendment 422 #
Motion for a resolution Paragraph 91 91. Takes the view that the large-scale IT systems used in the area of freedom, security and justice, such as the Schengen Information System II, the Visa Information System, Eurodac and possible future systems, should be developed and operated in such a way as to ensure that data is not compromised as a result of
Amendment 423 #
Motion for a resolution Paragraph 91 91. Takes the view that the large-scale IT systems used in the area of freedom, security and justice, such as the Schengen Information System II, the Visa Information System, Eurodac and possible future systems such as EU-ESTA, should be developed and operated in such a way as to ensure that data is not compromised as a result of US requests under the Patriot Act; asks eu-
Amendment 424 #
Motion for a resolution Paragraph 92 92. Calls on the Commission and the EEAS to take action at the international level, with the UN in particular, and in cooperation with interested partners
Amendment 425 #
Motion for a resolution Paragraph 93 93. Calls for the
Amendment 426 #
Motion for a resolution Paragraph 93 93. Calls for
Amendment 427 #
Motion for a resolution Paragraph 93 93. Calls for the overall architecture of the internet in terms of data flows and storage to be reconsidered, striving for more data minimisation
Amendment 428 #
Motion for a resolution Paragraph 93 93. Calls on standards bodies such as the IETF for the overall architecture of the internet in terms of data flows and storage to be reconsidered, striving for more data minimisation and transparency and less centralised mass storage of raw data, as well as
Amendment 429 #
Motion for a resolution Paragraph 93 a (new) 93a. Calls on the Commission to present a legal proposal for a EU-routing-system; a EU processing of call detail record (CDR); notes that all routing data and CDR should be processed in accordance with EU legal frameworks and without leaving the EU borders;
Amendment 43 #
Motion for a resolution Recital F F. whereas the US authorities have denied some of the information revealed but not contested the vast majority of it; whereas the public debate has developed on a large scale in the US and in a limited number of EU Member States; whereas EU governments and parliaments too often remain silent and fail to launch adequate investigations;
Amendment 430 #
Motion for a resolution Paragraph 94 94. Calls on the Member States, in cooperation with ENISA, Europol
Amendment 431 #
Motion for a resolution Paragraph 94 94. Calls on the Member States, in cooperation with ENISA, Europol’s CyberCrime Centre, CERTs and national data protection authorities and cybercrime units, and to develop a culture of security and to start an education and awareness- raising campaign in order to enable citizens to make a more informed choice regarding what personal data to put on line and how better to protect them, including through ‘digital hygiene’, encryption and safe cloud computing, making full use of the public interest information platform provided for in the Universal Service Directive;
Amendment 432 #
Motion for a resolution Paragraph 94 94. Calls on the Member States, in cooperation with ENISA,
Amendment 433 #
Motion for a resolution Paragraph 95 95. Calls on the Commission, by September 2014, to evaluate the possibilities of encouraging software and hardware manufacturers to introduce more security and privacy through default features in their products
Amendment 434 #
Motion for a resolution Paragraph 95 95. Calls on the Commission, by September 2014, to evaluate the possibilities of encouraging software and hardware manufacturers to introduce more security and privacy through default features in their products, including the possibility of introducing legal liability on the part of manufacturers for unpatched known vulnerabilities or the installation of secret backdoors, and disincentives for the undue and disproportionate collection of mass personal data, and if appropriate to come forward with legislative proposals; in this respect, calls on the Commission to evaluate the possibility of setting up a certification or validation scheme for IT hardware including testing procedures on EU level to ensure the integrity and security of the products;
Amendment 435 #
Motion for a resolution Paragraph 95 95. Calls on the Commission
Amendment 436 #
Motion for a resolution Paragraph 95 95. Calls on the Commission, by September 2014, to
Amendment 437 #
Motion for a resolution Paragraph 96 96. Believes that the inquiry has shown the need
Amendment 438 #
Motion for a resolution Paragraph 96 96. Believes, beyond the need for legislative change, that the inquiry has shown the need for the US to restore trust with its partners, as US intelligence agencies
Amendment 439 #
Motion for a resolution Paragraph 97 – indent 2 Amendment 44 #
Motion for a resolution Recital F F. whereas the US authorities have denied some of the information revealed but not contested the vast majority of it; whereas the public debate has developed on a large scale in the US and in
Amendment 440 #
Motion for a resolution Paragraph 97 – indent 3 – respect for fundamental rights, democracy and the rule of law, a
Amendment 441 #
Motion for a resolution Paragraph 97 – indent 3 – respect for the rule of law and the credibility of democratic safeguards
Amendment 442 #
Motion for a resolution Paragraph 100 100. Recognises, in light of the global challenges facing the EU and the US, that the transatlantic partnership needs to be further strengthened, and that it is vital that transatlantic cooperation in counter- terrorism continues
Amendment 443 #
Motion for a resolution Paragraph 101 101. Is ready actively to engage in a dialogue with US counterparts so that, in the ongoing American public and congressional debate on reforming surveillance and reviewing intelligence oversight, the privacy rights of EU citizens are addressed, equal information rights and privacy protection in US courts guaranteed and the current discrimination not perpetuated; Calls on the US to revise its legislation in this field without delay in order to bring it into line with international law and to recognise the privacy and other rights of EU citizens. The call for legislative correction should include reform of its Electronic Communications Privacy Act as regards warrantless access to content, changes in federal law to provide for judicial redress for EU citizens and to sign the Additional Protocol allowing for complaints by individuals under the ICCPR;
Amendment 444 #
Motion for a resolution Paragraph 101 101. Is ready actively to engage in a dialogue with US counterparts so that, in the ongoing American public and congressional debate on reforming surveillance and reviewing intelligence oversight, the privacy rights of EU citizens are addressed, equal information rights and privacy protection in US courts guaranteed and the current discrimination not perpetuated; urges the US to enact a general data protection law and amend the Privacy Act to create legal redress options for non-US persons;
Amendment 445 #
Motion for a resolution Paragraph 102 102. Insists that necessary reforms be undertaken and effective guarantees given to Europeans to ensure that the use of surveillance and data processing for foreign intelligence purposes is limited by
Amendment 446 #
Motion for a resolution Paragraph 102 102. Insists that necessary reforms be undertaken and effective guarantees given to Europeans to ensure that the use of surveillance and data processing for foreign intelligence purposes is limited by clearly specified conditions and related to reasonable suspicion
Amendment 447 #
Motion for a resolution Paragraph 102 102. Insists that necessary reforms be undertaken and effective guarantees given to Europeans to ensure that the use of surveillance and data processing for foreign intelligence purposes is limited by clearly specified conditions and related to
Amendment 448 #
Motion for a resolution Paragraph 102 102. Insists that necessary reforms be undertaken and effective guarantees given to Europeans to ensure that the use of surveillance and data processing for foreign intelligence purposes is limited by clearly specified conditions and related to a limited number of persons under reasonable suspicion
Amendment 449 #
Motion for a resolution Paragraph 102 a (new) 102a. Urges the US authorities – the President, Congress, the Senate, intelligence agencies, and the judiciary – to implement the reforms promised to the Europeans in the dialogues with the EU and its Member States concerning the guarantees and entitlements to be accorded to European citizens in order that they may be spared needless mass surveillance and that their rights to privacy and data protection may be respected, this being a sine qua non for any cooperation with the US as regards the exchange of personal data;
Amendment 45 #
Motion for a resolution Recital F F. whereas the US authorities have denied some of the information revealed but not contested the vast majority of it; whereas the public debate has developed on a large scale in the US and in
Amendment 450 #
Motion for a resolution Paragraph 103 Amendment 451 #
Motion for a resolution Paragraph 103 103. Considers that clear political signals are needed from our American partners to demonstrate that the US distinguishes between allies and adversaries; considers the actions taken and announcements by the US government so far as insufficient;
Amendment 452 #
Motion for a resolution Paragraph 105 a (new) 105a. Expresses deep concern about those Member States that blocked elaboration of a joint EU Council position in intelligence matters and have not allowed closer EU cooperation to negotiate surveillance programs with US authorities;
Amendment 453 #
Motion for a resolution Paragraph 106 Amendment 454 #
Motion for a resolution Paragraph 106 a (new) 106 a. Calls on the Commission to present an action plan for the establishment of a Single European Digital Area (SEDA), including commercial data, data used for law enforcement and intelligence purposes;
Amendment 455 #
Motion for a resolution Paragraph 107 107. Also believes that that the involvement and activities of EU Members States has led to a loss of trust;
Amendment 456 #
Motion for a resolution Paragraph 107 107. Also believes that that the involvement and activities of EU Members States has led to a loss of trust; is of the opinion that only full clarity as to purposes and means of surveillance, public debate and, ultimately, revision of legislation
Amendment 457 #
Motion for a resolution Paragraph 107 107. Also believes that that the involvement and activities of EU Members States has led to a loss of trust, including between Member States and between citizens and their Member States' authorities; is of the opinion that only full clarity as to purposes and means of surveillance, public debate and, ultimately, revision of legislation, including a strengthening of the system of judicial and parliamentary oversight, will be able to re-establish the trust lost; underlines that it is impossible to develop a real EU Security Strategy in a situation where certain Member States spy on others in collaboration with third countries, or where Member States spy on each other, in violation of the EU principle of loyal cooperation;
Amendment 458 #
Motion for a resolution Paragraph 107 107. Also believes that that the alleged involvement and activities of EU Members States has led to a loss of trust; is of the opinion that only full clarity as to purposes and means of surveillance, public debate and,
Amendment 459 #
Motion for a resolution Paragraph 107 107. Also believes that that the involvement and activities of EU Members States has led to a loss of trust; is of the opinion that only full clarity as to purposes and means of surveillance, public debate and, ultimately, revision of legislation, including limitations on the powers of intelligence agencies as well as a strengthening of the system of judicial and parliamentary oversight, will be able to re- establish the trust lost;
Amendment 46 #
Motion for a resolution Recital F a (new) Fa. whereas President Obama has recently announced a reform of the NSA and its surveillance programmes;
Amendment 460 #
Motion for a resolution Paragraph 108 Amendment 461 #
Motion for a resolution Paragraph 108 108. Is aware that some EU Member States are pursuing bilateral communication with the US authorities on spying allegations, and that some of them have concluded (United Kingdom) or envisage concluding (
Amendment 462 #
Motion for a resolution Paragraph 108 108.
Amendment 463 #
Motion for a resolution Paragraph 108 108. Is aware that some EU Member States are pursuing bilateral communication with the US authorities on spying allegations, and that some of them have concluded (United Kingdom) or envisage concluding (Germany, France) so-called ‘anti-spying’ arrangements;
Amendment 464 #
Motion for a resolution Paragraph 108 108. Is aware that some EU Member States are pursuing bilateral communication with the US authorities on spying allegations, and that some of them have concluded
Amendment 465 #
Motion for a resolution Paragraph 108 a (new) 108a. Asks the Council to inform Parliament about discussions by Member States on an EU-wide mutual no-spy arrangement;
Amendment 466 #
Motion for a resolution Paragraph 109 109. Considers that such arrangements should not breach European Treaties, especially the principle of sincere cooperation (under Article 4 paragraph 3 TEU), or undermine EU policies in general and, more specifically, the internal market, fair competition and economic, industrial and social development; decides to review any such arrangements for their compatibility with European law and reserves its right to activate Treaty procedures in the event of such arrangements being proved to contradict the Union
Amendment 467 #
Motion for a resolution Paragraph 109 a (new) 109a. Believes that the expansion of a surveillance society within the EU as a direct result of EU legislation has to be prevented under all circumstances; Therefore calls on the Council and the European Parliament when acting as legislators in the field of justice and home affairs to ensure that practices that are designed to collect en masse data from EU citizens with a view to combatting terrorism and serious crime are fully in line with the requirements of the rule of law and the EU's human rights obligations; Points out that this for example applies to Directive 2006/24/EC on the retention of data which seems to be incompatible with Articles 7 and 52(1) of the Charter of Fundamental Rights of the European Union as well as on the Commission proposal 2011/0023 (COD) on the use of Passenger Name Record data for the prevention, detection, investigation and prosecution of terrorist offences and serious crime;
Amendment 468 #
Motion for a resolution Paragraph 109 a (new) 109a. Considers tap-proof communication structures (email and telecommunications, including landlines and cell phones) and tap-proof meeting rooms within all relevant EU institutions and EU delegations as absolutely necessary; therefore calls for the establishment of an encrypted internal EU email-system;
Amendment 469 #
Motion for a resolution Paragraph 109 a (new) 109a. Notes that such agreements will not restore trust of citizens in democratic institutions and political leaders if they do not contain far-reaching provisions on transparency;
Amendment 47 #
Motion for a resolution Recital F a (new) Fa. whereas in comparison to actions taken by both EU institutions and by certain EU Member States, the European Parliament has taken very seriously its obligation to shed light on the revelations on the indiscriminate practices of mass surveillance of EU citizens and, by its resolution of 4 July 2013 on the US National Security Agency surveillance programme, surveillance bodies in various Member States and their impact on EU citizens, instructed its Committee on Civil Liberties, Justice and Home Affairs to conduct an in-depth inquiry into the matter;
Amendment 470 #
Motion for a resolution Paragraph 109 a (new) 109a. Emphasizes that in a new EU Treaty, the European Parliament should be given real parliamentary inquiry powers, including the possibility to question under oath;
Amendment 471 #
Motion for a resolution Paragraph 109 a (new) 109a. Calls on the Member States to throw full light on espionage programmes and operations affecting their own citizens, citizens of other Member States and non-EU countries, and European institutions; calls on the Commission to start an initiative with a view to ascertaining whether Articles 2 and 4 TEU have been infringed in the EU and to take such steps as might prove necessary, not least as regards the compatibility of those programmes and operations with the Internal Security Strategy;
Amendment 472 #
Motion for a resolution Paragraph 109 b (new) 109b. Calls on the European Parliament to implement in its rules of procedure a structure for inquiry committees with equal competences as implemented in some Member States by their national parliaments;
Amendment 473 #
Motion for a resolution Paragraph 109 b (new) 109b. Repeats the assertion in the resolution of 4 July 2013 that ‘in democratic and open states based on the rule of law, citizens have a right to know about serious violations of their fundamental rights and to denounce them, including those involving their own government’ and again ‘stresses the need for procedures allowing whistleblowers to unveil serious violations of fundamental rights and the need to provide such people with the necessary protection’, and calls on the Member States, therefore, to provide that protection;
Amendment 474 #
Motion for a resolution Paragraph 110 110. Calls on the Commission to present, in January 2015 at the latest, an EU strategy for democratic governance of the internet while avoiding the facilitation of state control or censorship or the 'balkanisation' and fragmentation of the internet;
Amendment 475 #
Motion for a resolution Paragraph 110 a (new) 110a. Deplores the refusal of the US administration to adopt and implement all recommendations of the ad hoc EU US Working Group on Data Protection, calls on the US authorities to reconsider;
Amendment 476 #
Motion for a resolution Paragraph 110 b (new) 110b. Questions the three year data retention of all data collected during the Sotchi Olympic Games by Russian secret services;
Amendment 477 #
Motion for a resolution Paragraph 111 111. Calls on the Member States to follow the call of the 35th International Conference of Data Protection and Privacy Commissioners ‘to advocate the adoption of an additional protocol to Article17 of the International Covenant on Civil and Political Rights (ICCPR), which should be based on the standards that have been developed and endorsed by the International Conference and the provisions in the Human Rights Committee General Comment No 16 to the Covenant in order to create globally applicable standards for data protection and the protection of privacy in accordance with the rule of law’; calls on the Member States to include in this exercise to advocate for an international UN agency in charge of in particular monitoring the emergence of surveillance tools and of regulating and investigating their uses; asks the High Representative/Vice- President of the Commission and the External Action Service to take a proactive stance;
Amendment 478 #
Motion for a resolution Paragraph 112 112. Calls on the Member States to develop a coherent and strong strategy within the United Nations, supporting in particular the resolution on ‘The right to privacy in the digital age’ initiated by Brazil and Germany, as adopted by the third UN General Assembly Committee (Human Rights Committee) on 27 November 2013 but avoiding the facilitation of state control or censorship or the 'balkanisation' and fragmentation of the internet;
Amendment 479 #
Motion for a resolution Paragraph 112 112. Calls on the Member States to develop a coherent and strong strategy within the United Nations, supporting in particular the resolution on ‘The right to privacy in the digital age’ initiated by Brazil and Germany, as adopted by the third Committee of the UN General Assembly
Amendment 48 #
Motion for a resolution Recital G G. whereas it is the duty of the European
Amendment 480 #
Motion for a resolution Paragraph 112 112. Calls on the Member States to develop a coherent and strong strategy within the United Nations, supporting in particular the resolution on ‘The right to privacy in the digital age’ initiated by Brazil and Germany, as adopted by the third UN General Assembly Committee (Human Rights Committee) on 27 November 2013, and to take any other bilateral, multilateral, or international initiative serving to safeguard the fundamental right to privacy and data protection and strengthen it at international level and in relation to state authorities and private companies;
Amendment 481 #
Motion for a resolution Subheading 36 Priority Plan: A European Digital
Amendment 482 #
Motion for a resolution Paragraph 113 a (new) 113a. Intends to re-examine the issues under investigation in the upcoming parliamentary term by establishing a specialised committee or subcommittee to LIBE.
Amendment 483 #
Motion for a resolution Paragraph 114 – introductory part 114. Decides to launch A European Digital Habeas Corpus for protecting privacy based on the following
Amendment 484 #
Motion for a resolution Paragraph 114 – introductory part 114. Decides to launch A European Digital Habeas Corpus for protecting privacy based on the following 7 actions
Amendment 485 #
Motion for a resolution Paragraph 114 – introductory part 114. Decides to launch A European Digital
Amendment 486 #
Motion for a resolution Paragraph 114 – point 2 Action 2: Conclude the EU-US Umbrella Agreement guaranteeing the fundamental right of citizens to privacy and data protection and ensuring proper redress mechanisms for EU citizens, including in the event of data transfers from the EU to the US for law-enforcement purposes;
Amendment 487 #
Motion for a resolution Paragraph 114 – point 3 Amendment 488 #
Motion for a resolution Paragraph 114 – point 3 Action 3:
Amendment 489 #
Motion for a resolution Paragraph 114 – point 3 Action 3: Suspend Safe Harbour
Amendment 49 #
Motion for a resolution Recital H H. whereas the District Court for the
Amendment 490 #
Motion for a resolution Paragraph 114 – point 3 Action 3:
Amendment 491 #
Motion for a resolution Paragraph 114 – point 3 a (new) Action 3a: The Commission to present a proposal for a new framework for transatlantic transfers which meets European privacy standards to replace Safe Harbour;
Amendment 492 #
Motion for a resolution Paragraph 114 – point 4 Amendment 493 #
Motion for a resolution Paragraph 114 – point 4 Amendment 494 #
Motion for a resolution Paragraph 114 – point 4 Action 4:
Amendment 495 #
Motion for a resolution Paragraph 114 – point 4 Action 4:
Amendment 496 #
Motion for a resolution Paragraph 114 – point 4 a (new) Action 4a: Suspend the PNR agreement until (i) the Umbrella Agreement negotiations have been concluded; (ii) a thorough investigation has been carried out on the basis of an EU analysis and the entire situation prompting the Committee of Inquiry has been resolved;
Amendment 497 #
Motion for a resolution Paragraph 114 – point 4 a (new) Action 4a: Suspend the EU US PNR Agreement until (i) the Umbrella Agreement negotiations have been concluded (ii) the judicial and administrative avenues of EU citizens to protect their fundamental rights are guaranteed;
Amendment 498 #
Motion for a resolution Paragraph 114 – point 4 b (new) Action 4b: Evaluate any agreement, mechanism or exchange with third countries involving personal data in order to ensure that the right to privacy and to the protection of personal data are not violated due to surveillance activities and take necessary follow-up actions;
Amendment 499 #
Motion for a resolution Paragraph 114 – point 5 Amendment 5 #
Motion for a resolution Citation 36 – having regard to the ruling of the United States District Court for the District of Columbia, Klayman et al. v Obama et al., Civil Action No 13-0851 of 16 December 2013, and to the ruling of the United States District Court for the Southern District of New York, ACLU et al. v James R. Clapper et al., XXX of 27 December 2013,
Amendment 50 #
Motion for a resolution Recital J J. whereas in its report of 12 December 2013, the President’s Review Group on Intelligence and Communication Technology proposes 4
Amendment 500 #
Motion for a resolution Paragraph 114 – point 5 Action 5: Protect the rule of law and the fundamental rights of EU citizens, with a particular focus on threats to the freedom of the press, the right of the public to receive impartial information and professional confidentiality (including lawyer-client relations) as well as enhanced protection for whistleblowers;
Amendment 501 #
Motion for a resolution Paragraph 114 – point 5 Action 5: Protect the rule of law
Amendment 502 #
Motion for a resolution Paragraph 114 – point 6 Amendment 503 #
Motion for a resolution Paragraph 114 – point 6 Action 6: Develop a European strategy for
Amendment 504 #
Motion for a resolution Paragraph 114 – point 6 Action 6: Develop a European strategy for IT independence (at national and EU level) and to initiate a programme for growth for the IT industry which enables the European companies to develop and deliver products in all security related areas;
Amendment 505 #
Motion for a resolution Paragraph 114 – point 6 Action 6: Develop a European strategy for IT independence (a "digital new deal" including the allocation of adequate resources at national and EU level
Amendment 506 #
Motion for a resolution Paragraph 114 – point 6 Action 6: Develop a European strategy for IT independence (at national and EU level) and security standards for IT products;
Amendment 507 #
Motion for a resolution Paragraph 114 – point 7 Amendment 508 #
Motion for a resolution Paragraph 114 – point 7 Action 7: Develop the EU as a reference player for a democratic and neutral governance of the internet while avoiding the facilitation of state control or censorship or the 'balkanisation' and fragmentation of the internet;
Amendment 509 #
Motion for a resolution Paragraph 115 – introductory part 115. Calls on the EU Institutions and the Member States to support and promote the European Digital Habeas Corpus
Amendment 51 #
Motion for a resolution Recital J a (new) Ja. Whereas, according to an open memorandum submitted to President Obama by Former NSA Senior Executives/Veteran Intelligence Professionals for Sanity (VIPS) on 7th January 2014 27 a the massive collection of data does not enhance its ability to prevent future terrorist attacks; whereas, they stress that mass surveillance conducted by the NSA has resulted in the prevention of zero attacks and that billions have been spent in programs which are less effective and hugely more intrusive on citizens' privacy than an in- house technology called THINTHREAD that was built in 2001; __________________ 27a http://consortiumnews.com/2014/01/07/ nsa-insiders-reveal-what-went-wrong/
Amendment 510 #
Motion for a resolution Paragraph 115 115. Calls on the EU Institutions and the Member States to support and promote the European Digital
Amendment 511 #
Motion for a resolution Paragraph 115 – introductory part 115. Calls on the EU Institutions and the Member States to support and promote the European Digital Habeas Corpus
Amendment 512 #
Motion for a resolution Paragraph 115 – point 1 Amendment 513 #
Motion for a resolution Paragraph 115 – point 1 Amendment 514 #
Motion for a resolution Paragraph 115 – point 1 April-July 2014: a monitoring group based on the LIBE inquiry team responsible for monitoring any new revelations
Amendment 515 #
Motion for a resolution Paragraph 115 – point 2 Amendment 516 #
Motion for a resolution Paragraph 115 – point 2 Amendment 517 #
Motion for a resolution Paragraph 115 – point 3 · Spring 2014: a formal call on the European Council to include the European Digital
Amendment 518 #
Motion for a resolution Paragraph 115 – point 4 Amendment 519 #
Motion for a resolution Paragraph 115 – point 4 Autumn 2014: a commitment that the European Digital
Amendment 52 #
Motion for a resolution Recital K a (new) Ka. whereas US President Barrack Obama in his speech on 17 January has announced some policy changes to the mass surveillance programmes, he has not called for changes in legislation, particularly the prohibition of mass surveillance activities and bulk processing of personal data and the introduction of legal redress for non-US persons;
Amendment 520 #
Motion for a resolution Paragraph 115 – point 5 2014-2015: a
Amendment 521 #
Motion for a resolution Paragraph 115 – point 7 201
Amendment 53 #
Motion for a resolution Recital K a (new) Ka. whereas in his Presidential Policy Directive on Signals Intelligence Activities of 17 January 2014, US President Barack Obama insisted that mass electronic surveillance continues to be necessary for the United States to protect its national security, citizens and the citizens of US allies and partners, as well as to advance its foreign policy interests; whereas president Obama did not announce any concrete proposals in terms of legislative reform and the introduction of administrative and judicial redress for non-US persons; whereas this policy directive limits the authorisation for the bulk collection of signals intelligence and specifically excludes the gathering of any kind of signals intelligence for commercial purposes; whereas the policy directive mandates the development of safeguards for the personal information of all individuals, regardless of their nationality or residence, partly providing for treatment equivalent to that enjoyed by US citizens;
Amendment 54 #
Motion for a resolution Recital K a (new) Ka. whereas in his Presidential Policy Directive on Signals Intelligence Activities of 17 January 2014 and the related speech, US President Barack Obama insisted that mass electronic surveillance continues to be necessary for the United States to protect its national security, citizens and the citizens of US allies and partners, as well as to advance its foreign policy interests; whereas this policy directive limits the authorisation for the bulk collection of signals intelligence and specifically excludes the gathering of any kind of signals intelligence for commercial purposes; whereas the policy directive mandates the development of safeguards for the personal information of all individuals, regardless of their nationality or residence, partly providing for treatment equivalent to that enjoyed by US citizens; whereas however President Obama did not announce any concrete proposals in terms of the introduction of administrative and judicial redress for non-US persons;
Amendment 55 #
Motion for a resolution Recital K a (new) Ka. whereas the recent statements and initiatives by President Barack Obama concerning reform of US intelligence activities, though a step in the right direction, are vaguely couched and confined to the principles to observe and do not make any specific change to the law that would genuinely protect citizens, European and otherwise, political and business leaders included, who have been spied upon in vast numbers by US agencies under their surveillance programmes;
Amendment 56 #
Motion for a resolution Recital L L. whereas the report on the findings by the EU Co-Chairs of the ad hoc EU-US Working Group on data protection provides for an overview of the legal situation in the US but has
Amendment 57 #
Motion for a resolution Recital M M. whereas fundamental rights, notably freedom of expression, of the press, of thought, of conscience, of religion and of association, private life, data protection, as well as the right to an effective remedy, the presumption of innocence and the right to a fair trial and non-discrimination, as enshrined in the Charter on Fundamental Rights of the European Union and in the European Convention on Human Rights, are cornerstones of democracy; and whereas mass surveillance of human beings is incompatible with these cornerstones;
Amendment 58 #
Motion for a resolution Recital M a (new) Ma. whereas in all Member States the law protects from disclosure information communicated in confidence between lawyer and client, a principle which has been recognised by the European Court of Justice26a; __________________ 26a Judgement of 18 May 1982 in case C- 155/79, AM & S Europe Limited v Commission of the European Communities
Amendment 59 #
Motion for a resolution Recital N N.
Amendment 6 #
Motion for a resolution Citation 36 a (new) – having regard to US Presidential Policy Directive PPD-28 on Signals Intelligence Activities of 17 January 2014,
Amendment 60 #
Motion for a resolution Recital N N. whereas according to Article 67(3) TFEU the EU
Amendment 61 #
Motion for a resolution Recital N a (new) Na. whereas there is no generally accepted definition of the concept of 'national security';
Amendment 62 #
Motion for a resolution Recital N a (new) Na. Whereas the Treaty on the Functioning of the European Union (Article 72 TFEU) state that "it shall be open to Member States to organise between themselves and under their responsibility such forms of cooperation and coordination as they deem appropriate between the competent departments of their administrations responsible for safeguarding national security." (Article 73 TFEU);
Amendment 63 #
Motion for a resolution Recital N b (new) Nb. Whereas Article 276 TFEU states "in exercising its powers regarding the provisions of Chapters 4 and 5 of Title V of Part Three relating to the area of freedom, security and justice, the Court of Justice of the European Union shall have no jurisdiction to review the validity or proportionality of operations carried out by the police or other law-enforcement services of a Member State or the exercise of the responsibilities incumbent upon Member States with regard to the maintenance of law and order and the safeguarding of internal security";
Amendment 64 #
Motion for a resolution Recital O Amendment 65 #
Motion for a resolution Recital O a (new) Oa. Whereas the European Union has competences in the area of law enforcement cooperation between Member States and international partners in relation to cross border issues, whereas this area has developed through the creation of TFTP and PNR agreements;
Amendment 66 #
Motion for a resolution Recital O b (new) Ob. Whereas the European Treaties place the European Commission as the "Guardian of the Treaties", and therefore, it is the legal role of the European Commission to investigate any breaches of EU law;
Amendment 67 #
Motion for a resolution Recital P P. whereas,
Amendment 68 #
Motion for a resolution Recital P P. whereas, under the ECHR, Member States’ agencies and even private parties acting in the field of national security under certain circumstances also have to respect the rights enshrined therein, be they of their own citizens or of citizens of other States;
Amendment 69 #
Motion for a resolution Recital Q Q. whereas the extra-territorial application by a third country of its laws, regulations and other legislative or executive instruments in situations falling under the jurisdiction of the EU or its Member States may impact on the established legal order and the rule of law, or even violate international or EU law, including the rights of natural and legal persons, taking into account the extent and the declared or actual aim of such an application; whereas, in these exceptional circumstances, it is necessary to take action at the EU level to ensure that the
Amendment 7 #
Motion for a resolution Citation 37 a (new) – having regard to the Presidential Policy Directive/PPD-28 on Signals Intelligence Activities of 17th January 2014,
Amendment 70 #
Motion for a resolution Recital Q Q. whereas the extra-territorial application by a third country of its laws, regulations and other legislative or executive instruments in situations falling under the jurisdiction of the EU or its Member States may impact on the established legal order and the rule of law, or even violate international or EU law, including the rights of natural and legal persons, taking into account the extent and the declared or actual aim of such an application; whereas, in these
Amendment 71 #
Motion for a resolution Recital Q Q. whereas the extra-territorial application by a third country of its laws, regulations and other legislative or executive instruments in situations falling under the jurisdiction of the EU or its Member States may impact on the established legal order and the rule of law, or even violate international or EU law, including the rights of natural and legal persons, taking into account the extent and the declared or actual aim of such an application; whereas, in these exceptional circumstances, it is necessary to take action at the EU level to ensure that the rule of law, and the rights of natural and legal persons are respected within the EU,
Amendment 72 #
Motion for a resolution Recital R Amendment 73 #
Motion for a resolution Recital R a (new) Ra. whereas international negotiations on data protection agreements cannot set aside EU rules on access to documents, notably Regulation 1049/2001, whereas negotiation documents cannot automatically be withheld from the public based on the sole request of (one of the) negotiating parties;
Amendment 74 #
Motion for a resolution Recital R a (new) Ra. whereas the transfer of data is not geographically limited and especially in terms of increasing globalisation and worldwide communication the EU legislator is confronted with new challenges in terms of protecting personal data and communication, therefore it is of utmost importance to foster legal frameworks on common standards;
Amendment 75 #
Motion for a resolution Recital R b (new) Rb. whereas the mass collection of personal data for commercial purposes and in the fight against terror and serious transnational crime put at risk the personal data and privacy rights of EU citizens;
Amendment 76 #
Motion for a resolution Recital S S. whereas the US data protection legal framework
Amendment 77 #
Motion for a resolution Recital U a (new) Ua. whereas in its working document 4 on US Surveillance activities with respect to EU data and its possible legal implications on transatlantic agreements and cooperation of 12 December 2013 the Rapporteurs expressed doubts and concerns as to the adequacy of the Safe Harbour and called on the Commission to end the adequacy of Safe Harbour and to find new legal solutions;
Amendment 78 #
Motion for a resolution Recital AA AA. whereas Safe Harbour Principles may be limited
Amendment 79 #
Motion for a resolution Recital AB AB. whereas large-scale access by US intelligence agencies has seriously eroded
Amendment 8 #
Motion for a resolution Citation 40 a (new) – having regard to the working document 1 on the US and EU Surveillance programmes and their impact on EU citizens fundamental rights,
Amendment 80 #
Motion for a resolution Recital AC AC. whereas according to
Amendment 81 #
Motion for a resolution Recital AC AC. whereas according to the information revealed and to the findings of the inquiry conducted by the LIBE Committee, the national security agencies of New Zealand
Amendment 82 #
Motion for a resolution Recital AI AI. whereas national data protection authorities have developed binding corporate rules (BCRs) in order to facilitate international transfers within a multinational corporation with adequate safeguards with respect to the protection of the privacy and fundamental rights and freedoms of individuals and as regards the exercise of the corresponding rights; whereas before being used, BCRs need to be authorised by the Member States’ competent authorities after the latter have assessed compliance with Union data protection law; whereas BCRs for data processors have been rejected in the LIBE Committee report on the General Data Protection Regulation, as they would leave the data controller and the data subject without any control over the jurisdiction in which their data is processed;
Amendment 83 #
Motion for a resolution Recital AI a (new) AIa. whereas the European Parliament, given its competence stipulated by Article 218 TFEU, has the responsibility to continuously monitor the value of international agreements it has given its consent to;
Amendment 84 #
Motion for a resolution Recital AJ AJ. whereas in its resolution of 23 October 2013 the European Parliament expressed serious concerns about the revelations concerning the NSA’s activities as regards direct access to financial payments messages and related data, which would constitute a clear breach of the TFTP Agreement, in particular Article 1 thereof;
Amendment 85 #
Motion for a resolution Recital AJ a (new) AJa. whereas terrorist finance tracking is an essential tool in the fight against terrorism financing and serious crime, allowing counter terrorism investigators to discover links between targets of investigation and other potential suspects connected with wider terrorist networks suspected of financing terrorism;
Amendment 86 #
Motion for a resolution Recital AK Amendment 87 #
Motion for a resolution Recital AK AK. whereas the European Parliament asked the Commission to suspend the Agreement and requested that all relevant information and documents be made available immediately for Parliament’s deliberations; whereas the Commission has done neither;
Amendment 88 #
Motion for a resolution Recital AK a (new) AKa. whereas the Commission outlined in its communication on a European terrorist finance tracking system (TFTS) that an own system would decrease the dependence from foreign intelligence providers and could strengthen the EU's own analytical capacity to track and identify terrorists through financial transactions whilst upholding and safeguarding the fundamental rights as enshrined in the Charter of Fundamental rights of the European Union;
Amendment 89 #
Motion for a resolution Recital AL AL. whereas following the allegations published by the media, the Commission decided to open consultations with the US pursuant to Article 19 of the TFTP Agreement; whereas on 27 November 2013 Commissioner Malmström informed the LIBE Committee that, after meeting US authorities and in view of the replies given by the US authorities in their letters and during their meetings, the Commission had decided not to pursue the consultations on the grounds that there were no elements showing that the US Government has acted in a manner contrary to the provisions of
Amendment 9 #
Motion for a resolution Citation 40 b (new) – having regard to the working document 3 on the relation between the surveillance practices in the EU and the US and the EU data protection provisions,
Amendment 90 #
Motion for a resolution Recital AM AM. whereas during the LIBE delegation to Washington of 28-31 October 2013 the delegation met with the US Department of the Treasury; whereas the US Treasury officially stated that
Amendment 91 #
Motion for a resolution Recital AN a (new) ANa. whereas the European Commission reassured the Parliament to create a TFTP data extraction system on EU soil, whereas up until now the Commission has not proposed the establishment of such a system, considers the Commission has not fulfilled one of the conditions for Parliament to give its consent;
Amendment 92 #
Motion for a resolution Recital AN b (new) ANb. whereas the Commission has reserved 50 million EUR for the development of PNR systems by the Member States, whereas the European Parliament has not adopted the EU PNR directive;
Amendment 93 #
Motion for a resolution Recital AP AP. whereas
Amendment 94 #
Motion for a resolution Recital AR AR. whereas the purpose of this general agreement is to establish the legal framework for all transfers of personal data
Amendment 95 #
Motion for a resolution Recital AS AS. whereas this agreement should provide for clear and precise legally binding data- processing principles and should in particular recognise EU citizens
Amendment 96 #
Motion for a resolution Recital AU AU. whereas negotiations on the agreement have not progressed because of
Amendment 97 #
Motion for a resolution Recital AX AX. whereas, although the European Council of 24/25 October 2013 called for the timely adoption of a strong EU General Data Protection framework in order to foster the trust of citizens and businesses in the digital economy, after two years of deliberations, the Council has still been unable to arrive at a general approach on the General Data Protection Regulation and the Directive34 ; __________________ 34 http://www.consilium.europa.eu/uedocs/c ms_data/docs/pressdata/en/ec/139197.pdf
Amendment 98 #
Motion for a resolution Recital AY Amendment 99 #
Motion for a resolution Recital BA BA. whereas mass surveillance activities give intelligence agencies access to personal data stored or otherwise processed by EU individuals under cloud services agreements with major US cloud providers; whereas the US intelligence authorities have accessed personal data stored in servers located on EU soil by tapping into the internal networks of Yahoo and Google36 ; whereas such activities constitute a violation of international obligations; whereas it is not excluded that information stored in cloud services by Member States’ public authorities or undertakings and institutions has also been accessed by intelligence authorities; __________________ 36 The Washington Post , 31 October 2013. The Washington Post , 31 October 2013.
source: PE-527.993
|
History
(these mark the time of scraping, not the official date of the change)
docs/0/docs/0/url |
Old
http://www.europarl.europa.eu/sides/getDoc.do?type=COMPARL&mode=XML&language=EN&reference=PE526.085New
https://www.europarl.europa.eu/doceo/document/LIBE-PR-526085_EN.html |
docs/1/docs/0/url |
Old
http://www.europarl.europa.eu/sides/getDoc.do?type=COMPARL&mode=XML&language=EN&reference=PE527.988New
https://www.europarl.europa.eu/doceo/document/LIBE-AM-527988_EN.html |
docs/2/docs/0/url |
Old
http://www.europarl.europa.eu/sides/getDoc.do?type=COMPARL&mode=XML&language=EN&reference=PE527.993New
https://www.europarl.europa.eu/doceo/document/LIBE-AM-527993_EN.html |
events/0/type |
Old
Committee referral announced in Parliament, 1st reading/single readingNew
Committee referral announced in Parliament |
events/1/type |
Old
Vote in committee, 1st reading/single readingNew
Vote in committee |
events/2 |
|
events/2 |
|
events/3/docs/0/url |
Old
http://www.europarl.europa.eu/sides/getDoc.do?secondRef=TOC&language=EN&reference=20140311&type=CRENew
https://www.europarl.europa.eu/doceo/document/CRE-7-2013-03-11-TOC_EN.html |
events/5 |
|
events/5 |
|
procedure/legal_basis/0 |
Rules of Procedure EP 54
|
procedure/legal_basis/0 |
Rules of Procedure EP 052
|
committees/0 |
|
committees/0 |
|
docs/3/body |
EC
|
events/2/docs/0/url |
Old
http://www.europarl.europa.eu/sides/getDoc.do?type=REPORT&mode=XML&reference=A7-2014-0139&language=ENNew
http://www.europarl.europa.eu/doceo/document/A-7-2014-0139_EN.html |
events/5/docs/0/url |
Old
http://www.europarl.europa.eu/sides/getDoc.do?type=TA&language=EN&reference=P7-TA-2014-0230New
http://www.europarl.europa.eu/doceo/document/TA-7-2014-0230_EN.html |
activities |
|
commission |
|
committees/0 |
|
committees/0 |
|
committees/1 |
|
committees/1 |
|
committees/2 |
|
committees/2 |
|
committees/3 |
|
committees/3 |
|
docs |
|
events |
|
links |
|
other |
|
procedure/dossier_of_the_committee |
Old
LIBE/7/13778New
|
procedure/legal_basis/0 |
Rules of Procedure EP 052
|
procedure/legal_basis/0 |
Rules of Procedure of the European Parliament EP 052
|
procedure/selected_topics |
|
procedure/subject |
Old
New
|
procedure/subtype |
Old
Strategic initiativeNew
|
procedure/summary |
|
procedure/subject/0 |
Old
1.10 Fundamental rights in the Union, CharterNew
1.10 Fundamental rights in the EU, Charter |
procedure/summary |
|
activities/0/committees/3/rapporteur/0/mepref |
Old
4de186ce0fb8127435bdc0edNew
4f1ad9cbb819f207b3000037 |
activities/1/committees/3/rapporteur/0/mepref |
Old
4de186ce0fb8127435bdc0edNew
4f1ad9cbb819f207b3000037 |
activities/4/docs/0 |
|
activities/4/docs/1/text |
|
activities/4/docs/1/url |
http://www.europarl.europa.eu/sides/getDoc.do?type=TA&language=EN&reference=P7-TA-2014-0230
|
activities/4/type |
Old
Decision by Parliament, 1st reading/single readingNew
Results of vote in Parliament |
committees/3/rapporteur/0/mepref |
Old
4de186ce0fb8127435bdc0edNew
4f1ad9cbb819f207b3000037 |
procedure/legal_basis/0 |
Old
Rules of Procedure of the European Parliament EP 048New
Rules of Procedure of the European Parliament EP 052 |
procedure/selected_topics |
|
activities/2/docs/0/text |
|
activities/3/docs |
|
activities/3/type |
Old
Debate in plenary scheduledNew
Debate in Parliament |
activities/4/docs |
|
activities/4/type |
Old
Vote in plenary scheduledNew
Decision by Parliament, 1st reading/single reading |
procedure/stage_reached |
Old
Awaiting Parliament 1st reading / single reading / budget 1st stageNew
Procedure completed |
activities/2/docs |
|
activities/3/type |
Old
Indicative plenary sitting date, 1st reading/single readingNew
Debate in plenary scheduled |
activities/4 |
|
activities/2 |
|
procedure/stage_reached |
Old
Awaiting committee decisionNew
Awaiting Parliament 1st reading / single reading / budget 1st stage |
activities/1 |
|
activities/1 |
|
activities/2/date |
Old
2014-02-26T00:00:00New
2014-03-11T00:00:00 |
activities/1/docs/0/url |
http://www.europarl.europa.eu/sides/getDoc.do?type=COMPARL&mode=XML&language=EN&reference=PE526.085
|
activities/1 |
|
activities/1/date |
Old
2014-02-04T00:00:00New
2014-02-26T00:00:00 |
activities/1/date |
Old
2014-01-13T00:00:00New
2014-02-04T00:00:00 |
activities/0/committees/3/date |
2013-09-05T00:00:00
|
activities/0/committees/3/rapporteur |
|
activities/1 |
|
committees/3/date |
2013-09-05T00:00:00
|
committees/3/rapporteur |
|
procedure/subtype |
Old
InitiativeNew
Strategic initiative |
activities |
|
committees |
|
links |
|
other |
|
procedure |
|