nach oben

D Data protection information for the use of our social media presence on LinkedIn

Please also note our applicable general data protection information and the definitions/provisions.

1 General processing purposes, legal basis

Personal data (hereinafter referred to as "DATA") is processed in order to get in touch with LinkedIn members and enable them to communicate easily.

It is neither necessary nor recommended to become a LinkedIn member in order to get in touch with us. We also communicate information or special offers on other channels, in particular on our website.

We use the DATA exclusively for communication, typically when contact is made with us via our LinkedIn account. For more information on the purpose of processing, legal basis, recipients, etc., please refer to the data protection information for communication with us.

We do not use any technologies offered by LinkedIn on our website, in particular for measuring and controlling advertising ("LinkedIn Insights").

2 Processing on LinkedIn

LinkedIn is a leading social network for maintaining existing business contacts and making new business connections. Due to its worldwide distribution and the number of registered users, we cannot do without its use, especially as an internationally active company, even if we take a critical view of the processing of DATA by LinkedIn.
Please note that we have not made the links to LinkedIn clickable because we believe that the websites mentioned are not legally compliant.

Our contractual partner as LinkedIn account operator is LinkedIn Ireland Unlimited Company, Gardner House, Wilton Plaza, Wilton Place, Dublin 2, Ireland, a company of LinkedIn Corporation (USA), which is part of Microsoft Corporation (USA).
(Your contractual partner as a LinkedIn member may be the LinkedIn Corporation; see under 'Linkedin Entity' in: https://de.linkedin.com/legal/l/linkedin-pages-terms)

The "information" (DATA) provided to us by LinkedIn is subject to "where applicable ... [the] addition: Joint controllers in relation to Page Insights" (https://www.linkedin.com/legal/l/page-joint-controller-addendum).
Even if we do not actively use "Page Insights", LinkedIn has agreed to assume responsibility for the provision of "Page Insights" and the information provided to us does not allow any direct personal reference, we as the operator of the LinkedIn account may be obliged to comply with the resulting data protection obligations, in particular to obtain consent.


However, since LinkedIn completely determines the technologies used and the scope of the information provided, we have no way of effectively obtaining any necessary consent from you (or of weighing it up against the interests of the data subject). Therefore, please refer to LinkedIn's "Privacy Policy" or "Cookie Policy", which are accessible at the bottom of the LinkedIn pages, for information on the processing purposes, the legal basis(s) required for this and your user/affected person rights.

If you wish to exercise your rights as a data subject (information, rectification, erasure, restriction of processing, data portability, objection, cancellation) in connection with the operation of our LinkedIn account, please contact LinkedIn (your contractual partner) directly. We are not permitted to take any action here, but must forward your enquiry/request to LinkedIn (our contractual partner) without delay.

3 Data transfer to a third country

Although it is not necessary for technical or organisational reasons to process the personal data obtained in Europe outside Europe, LinkedIn informs us that it (also) processes the data in the USA. We have no influence on this. LinkedIn is solely responsible for the transmission of DATA from the operation of our LinkedIn account. It is therefore only LinkedIn's responsibility to have a sufficient legal basis for this.

4 Data security

The technical and organisational measures in connection with the operation of our LinkedIn account are exclusively determined by and the responsibility of LinkedIn.
We have implemented sufficient measures to make the access data to our LinkedIn account secure and to protect it from unauthorised access.

We recommend using a secure (postal) route for sensitive data.

Status of the data protection information: April 2024