CodeOneZero Background
Privacy Policy 2017-03-27T15:03:49+00:00

Privacy Policy

This Policy outlines the obligations which CodeOneZero has in managing the personal information they hold about their clients, potential clients, contractors and others.

CodeOneZero is bound by the National Privacy Principles (NPPs) contained in the Privacy Act 1988 (Cth) (Privacy Act).

In summary, ‘personal information’ is information or an opinion relating to an individual which can be used to identify that individual.

Why do CodeOneZero Organisations collect personal information?

CodeOneZero Organisations collect personal information in order to conduct their business, to provide and market their services and to meet their legal obligations.

About whom do CodeOneZero collect personal information?

The type of information CodeOneZero may collect and hold includes (but is not limited to) personal information about:

  • clients, business associates and potential clients and their employees
  • suppliers and their employees
  • prospective employees, employees and contractors;

What kinds of personal information do CodeOneZero Organisations collect?

In general, the type of personal information CodeOneZero Organisations collect and hold includes (but is not limited to): names, addresses, contact details, occupations and other information which assist them in conducting their business, providing and marketing their services and meeting their needs.

In most cases, if personal information they request is not provided, they may not be able to supply the relevant product or service.

How do CodeOneZero Organisations collect personal information?

Personal Information you provide
CodeOneZero Organisations will generally collect personal information by way of forms filled out by people, face-to-face meetings, interviews, business cards, telephone conversations and from third parties.

Personal Information provided by other people
In some circumstances, CodeOneZero may be provided with personal information about an individual from a third party, for example, a reference from another person.

Website Collection

CodeOneZero collect personal information from the website https://www.codeonezero.net through receiving contact forms, emails and phone calls. They also use third parties to analyse traffic at that website, which may involve the use of cookies. Information collected through such analysis is anonymous.

How might CodeOneZero use and disclose your personal information?

CodeOneZero may use and disclose your personal information for the primary purpose for which it is collected, for reasonably expected secondary purposes which are related to the primary purpose and in other circumstances authorised by the Privacy Act.

In general, CodeOneZero use and disclose your personal information for the following purposes:

  • to conduct their business;
  • to provide and market their services;
  • to communicate with you;
  • to purchase from you;
  • to help them manage and enhance their services.

To whom might CodeOneZero disclose your personal information?

CodeOneZero may disclose your personal information to:

  • other members of CodeOneZero;
  • other companies or individuals who assist CodeOneZero in providing services or who perform functions on their behalf.
  • anyone else to whom you authorise them to disclose it.

CodeOneZero also collect personal information from these organisations and individuals, and deal with that information in accordance with this Policy.

Sending information overseas

CodeOneZero will not send your personal information to recipients outside of Australia without:

  • obtaining your consent (in some cases this consent will be implied); or
  • otherwise complying with the NPPs.

CodeOneZero may disclose your personal information to other members of the CodeOneZero Team.

Sensitive information

Some personal information which CodeOneZero collect is ‘sensitive information’. Sensitive information includes: information relating to a business’s website logon details, company documents or important files.

Sensitive information will be used and disclosed only for the purpose for which it was provided or a directly related secondary purpose, unless you agree otherwise, or where certain other limited circumstances apply (eg. where required by law).

CodeOneZero take reasonable steps to protect personal information held from misuse and loss and from unauthorised access, modification or disclosure, for example by use of physical security and restricted access to electronic records.

CodeOneZero endeavour to ensure that the personal information they hold is accurate, complete and up-to-date. Contact CodeOneZero in order to update any personal information they hold about you. Contact details are set out below.

Updates to this Policy

This Policy will be reviewed from time to time to take account of new laws and technology, changes to our operations and practices and the changing business environment. The most current version of this Policy is located here, at https://www.codeonezero.net/privacy-policy.

Enquiries

If you have any questions about privacy-related issues please contact us below.