Home

GDPR Global Policy

General

Purpose of the processing

To manage our customer relationship with you in different ways, for example to process your payment or carry out our obligations arising from the contract entered into between you and us.

Personal data

Contact and identification information, payment information, information on goods/services, financial information, information about the interaction between you and Zip, information about the interaction between you and merchants you purchase from, device information, and service-specific information.

Fulfil contractual obligations.


Purpose of the processing

Create and send information to you in electronic format (non-marketing). This could be by email and/or SMS.

Personal data

Contact and identification information, payment information, information on goods/services, financial information, information about the interaction between you and Zip, information about the interaction between you and merchants you purchase from, device information, and service-specific information.

Fulfil contractual obligations.


Purpose of the processing

To assess the most suitable way to contact you to inform you about outstanding debts.

Personal data

Contact and identification information, financial information, where you shopped and information about the interaction between you and Zip.

Zip has a legitimate interest in being able to contact you in the most effective way to manage your account. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest in doing so outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

From time to time Zip may ask you to participate in customer satisfaction surveys regarding our Services (for example after you have contacted Zip's customer service) via email, SMS, phone, or through other means. You can object to this at any time. You will also be informed about your right to opt-out from these communications every time your contact details are used for this purpose.

Personal data

Contact and identification information, information on goods/services, information about the interaction between you and Zip, and information about the interaction between you and merchants you purchase from.

Zip has a legitimate interest in being able to contact you in the most effective way to manage your account. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest in doing so outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

Zip will carry out credit and fraud assessments for the purpose of assessing whether we will offer a Zip account to you, based on a limited lookup from an external credit reference agency.

Personal data

Contact and identification information, information on goods/services, financial information, information about the interaction between you and Zip, and information about the interaction between you and merchants you purchase from, as well as device information.

Zip has a legitimate interest in being able to contact you in the most effective way to manage your account. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest in doing so outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

Zip will carry out a credit assessment before granting credit to you.

Personal data

Contact and identification information, financial information and information about the interaction between you and Zip.

Fulfil contractual obligations.


Purpose of the processing

Zip may solicit information to improve our services, training and quality assurance, as well as documenting what has been discussed and decided between you and Zip's customer service.

Personal data

Recorded telephone conversations.

Zip has a legitimate interest in improving our Services, and in conducting training and quality assurance to improve our business. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

Transfer your data to stores, suppliers and other recipients Zip works with.

Personal data

Contact and identification information, financial information and information about the interaction between you and Zip.

The information we share varies depending on recipient. For example, Zip has a legitimate interest to use suppliers to provide its Services, and we may have legal obligations to share data with authorities. Data sharing with payment service providers are necessary to carry out the payment contract with you.


Purpose of the processing

Zip will carry out risk analysis, fraud prevention and risk management (for example through verifying your identity) and carry out checks with fraud prevention agencies and similar agencies.

Personal data

Contact and identification information, payment information, information on goods/services, financial information, information about the interaction between you and Zip, information about the interaction between you and Merchants you shop with, and device information.

Zip and other parties have a legitimate interest in risk management of Zip’s business, for example handling fraud risks. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

Perform debt collection services, i.e. to collect debt.

Personal data

Contact and identification information, information on goods/services, financial information, information about the interaction between you and Zip and information about the interaction between you and the merchants you shop with.

Zip has a legitimate interest in collecting debt. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.


Product improvement and research

Purpose of the processing

Anonymise your personal data for product development in order to analyse customer behaviour.

Personal data

Contact and identification information, payment information, information on goods/services, financial information, information about the interaction between you and Zip, information about the interaction between you and merchants you shop with, device information, and service-specific information.

Zip has a legitimate interest in anonymising your personal data for product development in order to analyse customer behaviour. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

Perform data analysis for product improvement and product testing (for example to improve risk and fraud models).

Personal data

Contact and identification information, payment information, information on goods/services, financial information, information about the interaction between you and Zip, information about the interaction between you and merchants you shop with, device information, information from external sanction lists and PEP lists, and service-specific information.

Zip has a legitimate interest in performing data analysis for product improvement and product testing. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

Comply with applicable laws, such as anti-money laundering.

Personal data

Contact and identification information, payment information, information on goods/services, financial information, information about the interaction between you and Zip, information about the interaction between you and merchants you shop with, device information, information from external sanction lists and PEP lists, and service-specific information.

Comply with laws.


Purpose of the processing

Perform screening against lists of persons subject to sanctions, and lists of Politically Exposed Persons.

Personal data

Contact and identification information, information from external sanction lists and PEP lists.

Comply with laws.


Purpose of the processing

Protect Zip from legal claims, and enforce Zip’s legal rights.

Personal data

Contact and identification information, payment information, information on goods/services, financial information, information about the interaction between you and Zip, information about the interaction between you and merchants you shop with, device information, and service-specific information.

Zip has a legitimate interest in protecting itself from legal claims, and in enforcing its legal rights. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.


To provide marketing

Purpose of the processing

Protect Zip from legal claims, and enforce Zip’s legal rights.

Personal data

Contact and identification information, information about the interaction between you and Zip, information about the interaction between you and merchants you have purchased from, and service-specific information.

Zip has a legitimate interest in providing marketing and offers to you. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.


Purpose of the processing

To decide which marketing to provide you. This processing also ceases when you opt out from receiving marketing or you close your account with Zip.

Personal data

Contact and identification information, information on goods/services, information about the interaction between you and Zip, information about the interaction between you and stores, device information, and service-specific information.

Zip has a legitimate interest in deciding which marketing to provide you. We ensure that the processing performed for this purpose is necessary for fulfilling our legitimate interest, and that our interest outweighs your interest in not having your personal data processed for this purpose.

We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept all cookies”, you consent to the use of ALL the cookies. However, you may visit "Customise settings" to provide a controlled consent.