Blog

How to Evaluate Third-Party Processors for GDPR

By
The Reform Team

When you work with third-party processors that handle EU personal data, your business is responsible for ensuring they comply with GDPR. If a processor mishandles data, your organization could face fines of up to €20 million or 4% of global annual revenue - whichever is higher. Beyond financial penalties, a data breach can harm your reputation and disrupt operations.

Here’s how to minimize risks and maintain GDPR compliance:

  • Understand roles: Controllers decide how data is used; processors handle it under strict instructions.
  • Sign a Data Processing Agreement (DPA): This legally binds processors to GDPR standards, covering areas like security, breach response, and sub-processor approval.
  • Do your due diligence: Check certifications (e.g., ISO 27001), security measures (e.g., encryption, access controls), and breach response readiness.
  • Monitor regularly: Conduct audits, review certifications, and ensure compliance over time.
  • Manage sub-processors: Approve their use, review their credentials, and hold them to the same standards.

Managing GDPR Vendor Third Party Risk Management Across Supply Chain

GDPR Requirements for Third-Party Processors

Understanding GDPR roles and obligations is key to evaluating third-party processors effectively. The regulation clearly defines the responsibilities of each party and sets mandatory requirements, shaping how organizations select and manage these relationships.

Controller and Processor Roles and Responsibilities

The data controller decides why and how personal data is processed, while the data processor acts on the controller's behalf, processing data strictly according to the controller's instructions. It's the controller's duty to ensure that processors can provide sufficient data protection.

Processors must stick to the controller's documented instructions to avoid liability shifts and potential reclassification. This means any processor you work with must follow your instructions precisely to prevent compliance gaps.

When evaluating potential processors, look for evidence of their technical expertise, reliability, and security measures. Certifications like ISO 27001, regular audits, solid breach response plans, and experience handling data subject rights requests are all good signs of a reliable processor.

These role definitions form the basis for drafting strong Data Processing Agreements (DPAs), which are discussed in the next section.

Data Processing Agreement (DPA) Requirements

A written Data Processing Agreement (DPA) is mandatory for every controller-processor relationship. This agreement must detail the subject matter, duration, nature, and purpose of the processing, along with the types of personal data and categories of data subjects involved.

The DPA should also outline the rights and obligations of both parties. Key requirements include:

  • Processors must act only on documented instructions.
  • Confidentiality must be maintained.
  • Appropriate security measures must be implemented.
  • Processors must assist with data subject rights requests and breach notifications.
  • Sub-processors cannot be engaged without prior written consent.
  • Data must be returned or deleted when the contract ends.

Additionally, the DPA should specify the technical and organizational measures the processor will implement. Controllers can either use standard contractual clauses or negotiate a custom DPA, but all GDPR-required elements must be included.

Clearly defined DPA terms are crucial for compliance, as reinforced by the requirements in Articles 25 and 28.

Articles 25 and 28 Requirements

Article 25 emphasizes data protection by design and by default. Controllers must ensure this principle is applied when selecting third-party processors, focusing on measures like data minimization and pseudonymization.

Article 28 sets the foundation for controller-processor relationships. It requires controllers to select processors that can guarantee GDPR compliance, formalize the relationship through a DPA, and oversee sub-processor appointments. For example, processors cannot engage sub-processors without written authorization from the controller, and all processing activities must be governed by contractual safeguards.

Here’s a quick summary of shared responsibilities under GDPR:

GDPR Requirement Controller Duties Processor Responsibility
DPA in place Ensure DPA includes all required elements Follow the terms outlined in the DPA
Technical/Organizational Measures Assess and monitor processor’s controls Implement and maintain these controls
Sub-processor approval Provide or withhold written consent Obtain approval before engaging sub-processors
Data subject rights Oversee and ensure compliance Assist the controller as needed
Data breach response Ensure timely notification and support Notify the controller without delay

These articles highlight the importance of due diligence, strong contractual safeguards, and ongoing monitoring of processors. GDPR also allows the use of approved codes of conduct or certification mechanisms as proof of a processor's compliance. This can simplify the evaluation process.

Lastly, controllers must keep detailed records of all processing activities, including those carried out by third-party processors. This documentation is essential for demonstrating compliance during audits. The requirement applies even if the processor is located outside the EU, as long as they handle the data of EU residents.

How to Conduct Due Diligence and Monitor Processors

When working with third-party processors, a structured approach is essential. Under GDPR, due diligence is an ongoing responsibility. Controllers need to regularly evaluate their processors' compliance with GDPR, focusing on areas like security measures, breach response readiness, and their ability to handle data subject rights effectively.

A 2023 DLA Piper report highlights the risks: over 60% of GDPR fines in the last two years stemmed from third-party data processing failures. Similarly, a 2022 Ponemon Institute study found that 53% of organizations experienced a third-party-related data breach in the previous year. These numbers make it clear - thorough vetting and continuous oversight are non-negotiable for GDPR compliance.

Initial Due Diligence Checklist

Start your evaluation by focusing on four main areas: processor expertise, certifications, data protection practices, and security measures. Assess the processor’s technical skills, resources, and reliability in handling personal data. Look for evidence of their experience with similar clients and their understanding of GDPR requirements.

Certifications play a key role in this process. Confirm the validity and scope of certifications like ISO 27001 or SOC 2, and ask for proof of controls such as encryption, access restrictions, and incident response plans. Review third-party audit reports, penetration test results, and - if possible - interview the processor’s data protection officer or security team. A processor that conducts regular vulnerability assessments and uses multi-factor authentication demonstrates a strong commitment to security.

Pay close attention to data subject rights support. Ensure the processor has documented procedures for handling requests related to access, rectification, erasure, and portability. They should meet GDPR timelines for these requests and notify you promptly of any direct requests they receive. A processor with a dedicated portal for managing such requests and a proven track record of timely responses is ideal.

Keep records of Data Processing Agreements (DPAs), certifications, and audit reports. These documents not only demonstrate compliance but also prepare you for potential audits or investigations. GDPR auditors often request evidence of due diligence and ongoing monitoring, including records of interviews with key personnel.

Sub-processors require separate scrutiny. Your primary processor must disclose all sub-processors and obtain your written approval before engaging them. Request a full list of sub-processors, review their compliance documentation, and ensure they adhere to the same contractual and security obligations outlined in your DPA.

For organizations managing numerous third-party relationships, tools like Reform can simplify the due diligence process. These platforms offer customizable forms, automated workflows, and real-time analytics to help collect compliance evidence, track processor responses, and maintain audit trails efficiently.

Once the initial checks are complete, ongoing monitoring becomes crucial to address evolving security and compliance risks.

How to Monitor Processors After Selection

Ongoing reviews are essential for ensuring that processors remain compliant. Use the findings from your initial due diligence as a benchmark for future assessments. Schedule regular audits - at least once a year - to review security controls, incident response procedures, and certification renewals.

Certification reviews should be a recurring task. Require processors to provide updated certifications and evidence of their continued adherence to GDPR obligations. Establish clear communication channels with your processors, requesting quarterly compliance updates and reserving the right to conduct on-site audits when necessary. This approach can help address challenges like transparency issues, limited access to audit results, or unreported changes in processing activities.

When issues arise during monitoring, documentation and response protocols are critical. Record all findings, including identified risks, remediation plans, and timelines for resolution. Collaborate with the processor to address deficiencies, and update your compliance records once issues are resolved. For instance, if an audit uncovers weak encryption practices, the processor should provide proof of remediation, which you should document thoroughly.

Stay alert for any data breaches or security incidents involving your processors. Ensure they have clear notification protocols and can meet GDPR’s 72-hour breach notification requirement. Test these procedures periodically through mock scenarios or tabletop exercises.

Updating DPAs is necessary whenever processing activities or legal requirements change. Review and revise agreements to reflect current processing purposes, data categories, and security measures. This is especially important when processors add new sub-processors or modify their technical infrastructure.

Maintain a central register of all third-party and sub-processor relationships. Include contract terms, audit results, and compliance statuses to ensure nothing is overlooked during routine monitoring activities.

Adopting automated third-party risk management tools can make ongoing monitoring more efficient. These platforms can track certification renewals, schedule regular assessments, and manage compliance documentation across all processor relationships, saving time and reducing errors.

How to Evaluate Data Handling and Security Measures

When assessing data processors, it's crucial to dig into their technical capabilities and organizational processes, especially since nearly 20% of all GDPR breaches in the EU involve third parties, according to the European Data Protection Board (EDPB) as of 2022. This step builds on earlier due diligence efforts by ensuring that their security measures align with GDPR standards.

Focus your evaluation on three main areas: technical and organizational controls, support for data subject rights, and security certifications. These areas help determine how effectively a processor can safeguard personal data and meet GDPR obligations.

How to Assess Technical and Organizational Controls

Start by reviewing their approach to data minimization. Check if they limit data collection to what's strictly necessary and if they have automated retention policies to delete or anonymize data after specific periods. Systems should restrict access to only essential information.

Two key technical safeguards under GDPR are pseudonymization and encryption. Look for processors that use tokenization to replace personal identifiers and apply strong encryption, such as AES-256, for data at rest and in transit.

Pay attention to their breach response measures, as GDPR mandates notification within 72 hours of a breach. A processor should have a clear incident escalation process and conduct regular breach simulations or tabletop exercises to ensure readiness.

Effective access controls and authentication are non-negotiable. Multi-factor authentication (MFA) should be mandatory, and detailed audit logs should track data access activities. Regular vulnerability assessments and penetration testing further demonstrate a commitment to security.

Also, ask for evidence of staff training on data protection. Processors should provide records of regular employee training sessions and have clear policies for secure data handling, from proper disposal methods to managing data subject requests.

If you're using tools like Reform, these technical controls are particularly relevant. Reform's platform supports GDPR compliance with features like customizable fields for data minimization, built-in encryption, and audit logs. These capabilities ensure secure data handling while supporting data subject rights.

Verifying Support for Data Subject Rights

Under GDPR, individuals have specific rights over their data, and processors play a key role in helping you fulfill these obligations. Evaluate their ability to handle requests such as:

  • Right of access: Can they quickly locate and retrieve personal data with clear audit logs?
  • Right to rectification: Do they have processes to promptly correct inaccurate data?
  • Right to erasure: Are they able to delete data, including backups, entirely?
  • Data portability: Can they export data in formats like CSV or JSON?

Testing their process with a hypothetical access request can reveal their actual capabilities and response times. Don’t just rely on contractual promises - practical tests provide a clearer picture of their readiness.

Security Measures Comparison Table

Once you've assessed technical controls and data rights support, compare processors' security measures side by side for a more objective evaluation. A 2023 survey by Vanta found that over 60% of organizations conduct annual or more frequent audits of their third-party processors' security controls.

Security Measure Processor A Processor B Processor C
ISO 27001 Certification Yes (Valid until Dec 2025) No Yes (Valid until Mar 2026)
SOC 2 Type II Yes (Annual audits) Yes (Biannual audits) No
Encryption at Rest AES-256 AES-128 AES-256
Multi-Factor Authentication Required for all users Optional Required for admin only
Breach Notification SLA 24 hours 72 hours 48 hours
Data Subject Rights Portal Dedicated system Manual process Semi-automated
Security Audits Quarterly Annually Biannually
Vulnerability Testing Monthly Quarterly Biannually

Focus on certifications like ISO 27001 and SOC 2 Type II, which demonstrate adherence to industry security standards. Always verify the validity of certifications and request recent audit reports.

Beyond the basics, consider their business continuity plans. Ask about disaster recovery protocols, backup systems, and how they ensure data availability during emergencies. Inquire about their recovery time objectives and how they've managed disruptions in the past.

For international data transfers, check if they comply with GDPR-approved safeguards, such as adequacy decisions, standard contractual clauses, or other mechanisms. This is especially important when data crosses borders.

Finally, document your entire evaluation process. As mentioned earlier, continuous monitoring is essential. Keeping detailed records of your assessments, certification reviews, and processor responses will help demonstrate due diligence during audits or compliance reviews.

Managing Sub-Processors and Contract Controls

Once you've assessed a processor's security measures, it's crucial to manage its sub-processors. Each additional layer in the processing chain introduces more compliance challenges and risks, as highlighted by RiskRecon and Cyentia's 2025 report, which found potential losses could increase up to 10 times when sub-processors are involved. Importantly, your organization remains fully responsible for GDPR compliance across the entire processing chain.

The main challenge? Keeping control of data as it moves through multiple layers of processors. Even if you haven't directly contracted with a sub-processor, your organization is still accountable for ensuring compliance. Below are practical steps to help you manage sub-processor relationships and maintain strong Data Processing Agreements (DPAs).

How to Ensure Sub-Processor Compliance

Under GDPR, you must obtain written authorization before engaging any sub-processor. This gives you the chance to evaluate their risk profile before sharing your data.

Start by asking your primary processor for a detailed list of all current and planned sub-processors. Transparency is key - ensure they disclose each sub-processor’s role, the types of data they handle, and their geographic location.

Extend the same data protection obligations outlined in your contract with the primary processor to all sub-processors. These should include processing limitations, confidentiality measures, and technical safeguards.

Next, conduct due diligence on each sub-processor using the same standards you applied to your primary processor. Check their security certifications, breach response processes, and ability to support data subject rights. Keep records of these evaluations to prepare for regulatory audits.

For sub-processors located outside the EU, ensure they comply with GDPR requirements for cross-border data transfers. Mechanisms like Standard Contractual Clauses or certifications under frameworks such as the EU-U.S. Data Privacy Framework are essential.

Regular oversight is critical to avoid compliance lapses. Schedule periodic audits, and require sub-processors to notify you of any changes in their data protection practices or breach incidents. Keep an updated record of sub-processors to demonstrate proactive compliance.

If you're using platforms like Reform for collecting data, understanding sub-processor relationships becomes even more important. Features like audit logs and integration capabilities can simplify oversight and help maintain GDPR compliance throughout your data processing workflows.

How to Update and Maintain DPAs

At a minimum, review your DPAs annually. However, certain events - like changes in processing activities, the addition or removal of sub-processors, or updates to legal requirements - should prompt immediate revisions. Document these updates carefully to maintain a clear compliance trail.

Sub-processor changes, in particular, require prompt updates. When a processor adds, removes, or replaces sub-processors, your DPA should reflect these changes. Many organizations include clauses requiring processors to notify them of sub-processor changes within a set timeframe, often 30 days before implementation.

Version control is essential when managing multiple DPA updates. Maintain clear records of each version, including implementation dates and specific changes made. This documentation is invaluable during audits and ensures all parties are aligned on the terms.

Regular compliance checks should accompany DPA reviews. Verify that actual processing practices match the terms outlined in your agreements, especially regarding data retention, security measures, and sub-processor arrangements. Any discrepancies could expose your organization to compliance risks.

For organizations managing large portfolios of processors, automated review schedules can help. Tools like compliance management software or calendar reminders can prevent missed renewal dates, ensuring that agreements don’t expire and leaving no gaps in compliance.

Contract Clauses Comparison Table

The table below highlights key contractual elements to help you evaluate processor commitments. Different processors offer varying levels of protection and oversight, and comparing these clauses can guide your decision-making.

Contract Element Processor A Processor B Processor C
Sub-Processor Authorization General written authorization with 30-day notice Specific authorization required for each General authorization with quarterly reporting
Breach Notification Timeline 24 hours to controller 72 hours to controller 48 hours to controller
Audit Rights Annual on-site audits permitted Remote audits only, biannually Quarterly remote, annual on-site
Data Return/Deletion 30 days after contract termination 60 days after termination Immediate upon request
Sub-Processor Liability Joint liability with processor Processor assumes full liability Limited liability caps apply
International Transfer Safeguards Standard Contractual Clauses Adequacy decisions only Multiple mechanisms available
Change Notification Period 30 days advance notice 60 days advance notice 14 days advance notice

Breach notification timelines are an important consideration. While GDPR mandates notification within 72 hours, some processors commit to faster internal reporting, giving you extra time to respond effectively.

Audit rights determine how much visibility you have into a processor’s practices. On-site audits provide deeper insights but can be resource-intensive, while remote audits may offer a more practical balance.

Data return and deletion terms are critical for managing data subject erasure requests or contract terminations. Shorter timeframes can improve compliance but may require processors to have robust data management systems.

Liability arrangements can significantly impact your financial exposure. Joint liability allows you to pursue claims against either the primary processor or their sub-processors, while full processor liability simplifies legal proceedings but may increase costs.

Finally, change notification periods affect your ability to evaluate sub-processor modifications. Longer notice periods provide more time for due diligence but may reduce flexibility. Striking the right balance between due diligence and operational agility is essential.

Certifications, Codes of Conduct, and Compliance Frameworks

When it comes to evaluating third-party processors, certifications and codes of conduct can save you a lot of time and effort. These standardized frameworks provide a reliable way to assess a processor's commitment to security and privacy standards without needing to conduct exhaustive custom audits for every potential partner.

The European Data Protection Board (EDPB) emphasizes the importance of certifications and codes of conduct as essential tools for evaluating processors. While they don’t replace due diligence, they create a strong starting point for risk assessments and help streamline the evaluation process. Below, we’ll dive into some key certifications and codes that can strengthen your compliance efforts.

Industry Certifications Overview

One of the most recognized certifications in the field is ISO/IEC 27001. This certification focuses on information security management, ensuring that a processor has a structured approach to identifying and managing security risks. It covers areas like risk assessment, implementing security controls, and maintaining continuous improvement - all of which align with GDPR's technical and organizational requirements.

Another valuable certification is SOC 2, which provides insights into a processor's operational controls across areas like security, availability, processing integrity, confidentiality, and privacy. SOC 2 Type II reports are particularly useful because they evaluate the effectiveness of these controls over a period of time, not just their initial design.

For organizations focused on personal data, BS 10012 is especially relevant. This British Standard outlines a framework for managing personal information, aligning closely with GDPR principles. It’s a practical tool for implementing and improving privacy management systems.

Interestingly, a 2022 survey revealed that 68% of privacy professionals consider third-party certifications a key factor when selecting GDPR-compliant vendors. This highlights the practical value certifications bring to compliance programs.

When reviewing certifications, it’s essential to ensure they match your specific processing locations. Always request up-to-date certificates and verify their validity - expired certifications won’t provide any assurance about current practices.

Using Approved Codes of Conduct

In addition to certifications, approved codes of conduct offer sector-specific guidance tailored to unique industry needs. These codes are developed by industry groups and formally approved by regulatory authorities, making them a powerful tool for demonstrating compliance. GDPR Article 40 explicitly recognizes adherence to such codes as evidence of compliance, giving them a regulatory edge over generic standards.

A great example is the CISPE Code of Conduct, designed for cloud infrastructure providers. It addresses GDPR requirements like data localization, access controls, and transparency, offering practical guidance for cloud service environments. Industries like finance and healthcare often rely on such codes to meet both GDPR and sector-specific regulations.

These codes translate GDPR requirements into actionable practices, making compliance more tangible and easier to verify. When evaluating a processor’s adherence to a code of conduct, ask for documentation of their participation and any compliance monitoring results. Many codes also require regular self-assessments or third-party audits, providing ongoing assurance rather than a one-time snapshot.

Processors that follow approved codes may even face less regulatory scrutiny, as these frameworks are recognized by supervisory authorities.

Certifications and Frameworks Summary Table

Here’s a snapshot of how different certifications and frameworks address GDPR-related risks:

Certification/Framework Scope Relevance to GDPR Benefits Impact on Risk Assessment
ISO 27001 Information Security Management High Validates security controls, supports continuous improvement Strong evidence of technical and organizational measures
SOC 2 Service Organization Controls (Security, Availability, Confidentiality, Privacy) Moderate-High Detailed operational insights, transparency in reporting Demonstrates effective privacy and security controls
BS 10012 Personal Information Management Systems High Aligns with GDPR privacy principles Shows maturity in privacy management programs
CSA STAR Cloud Security Alliance Standards Moderate Focuses on cloud-specific security, ensures transparency Adds confidence for cloud-based data processing
Approved Codes of Conduct Sector-specific GDPR requirements High Regulatory backing, tailored compliance guidance Reduces regulatory risk, demonstrates sector-specific expertise

Each certification and framework serves a unique purpose. For instance, ISO 27001 offers broad security assurance but might not focus on privacy-specific details. SOC 2, on the other hand, provides operational transparency but leans more toward service delivery. Meanwhile, approved codes of conduct deliver the most direct alignment with GDPR but may not be available across all industries.

When setting criteria for processor evaluations, consider requiring multiple certifications to cover different compliance aspects. A processor with both ISO 27001 and an approved code of conduct demonstrates a well-rounded commitment to security and privacy.

While certifications and frameworks are valuable tools, they should complement - not replace - your evaluation process. Always confirm that a certification’s scope aligns with your specific processing needs and geographic requirements. For processors operating across multiple jurisdictions, ensure their certifications cover all relevant locations and legal frameworks.

For businesses using platforms like Reform to manage data collection and processing, understanding your processor’s certification portfolio is essential. Features like audit logging and integration capabilities become even more effective when backed by certifications that prove ongoing compliance efforts.

Key Steps for GDPR Processor Evaluation

Start with thorough due diligence - this means digging into certifications, incident response plans, and breach history. Skipping this step could result in hefty fines, reaching up to €20 million or 4% of global revenue. Make sure key security certifications and incident response protocols are properly documented.

Once you've gathered the necessary details, formalize everything in a well-structured Data Processing Agreement (DPA). Your DPA should clearly outline the specifics of data processing, enforce compliance with your directives, and strictly prohibit the use of sub-processors without prior written approval.

Ongoing monitoring and regular audits are critical to staying compliant. A study by RiskRecon and Cyentia (2025) revealed that third-party "ripple events" can result in losses ten times larger than those from single-organization incidents. To mitigate risks, schedule periodic reviews of your processor's compliance, check their security certifications annually, and demand proof of their continued adherence to GDPR requirements.

Keep detailed records of your due diligence efforts, DPAs, audit findings, and communications. These records are essential for proving accountability during audits.

It's also important to regularly test processes for access, rectification, erasure, and portability to ensure you're equipped to support data subject rights effectively.

If sub-processors are involved, get written approval before they’re engaged. Ensure they meet the same contractual and monitoring standards as your primary processor. This approach keeps your evaluations dynamic and aligned with GDPR's evolving requirements.

For platforms like Reform, take the time to verify their security certifications, review their data handling policies, and confirm that their DPA terms meet your compliance needs. Features like audit logging and integration capabilities can add significant value, but only when backed by strong GDPR compliance measures.

FAQs

What steps should I take to confirm my third-party processors comply with GDPR?

To ensure your third-party processors align with GDPR requirements, start by examining their contracts. These agreements should clearly define their responsibilities regarding data processing, security protocols, and adherence to compliance standards.

Take a closer look at their data handling practices - how they collect, store, and share information - to confirm they meet GDPR guidelines. It's also important to check for certifications like ISO 27001 or specific GDPR compliance attestations, as these demonstrate adherence to recognized industry standards. Finally, implement regular audits and ongoing monitoring to ensure they continue to meet compliance obligations over time.

What steps should I take to monitor and audit third-party processors for ongoing GDPR compliance?

To keep third-party processors aligned with GDPR requirements, it's essential to routinely review their data handling practices and ensure they stick to the terms outlined in your contracts. Regular audits play a key role in checking their compliance and confirming they hold relevant certifications, like ISO 27001.

Beyond audits, establishing ongoing monitoring systems can help you keep an eye on their performance and spot risks early. By combining this with proactive communication, you can tackle potential issues promptly and maintain a solid compliance strategy.

What should a Data Processing Agreement (DPA) include to ensure GDPR compliance?

A Data Processing Agreement (DPA) plays an essential role in ensuring GDPR compliance when collaborating with third-party processors. To safeguard your organization, the DPA should cover several key aspects, including:

  • Scope of data processing: Clearly define what data will be processed and the specific purposes for its use.
  • Security measures: Outline the technical and organizational safeguards in place to protect personal data.
  • Data subject rights: Confirm that the processor will assist in handling requests like data access, correction, or deletion.
  • Breach notification: Include a requirement for the processor to promptly notify your organization about any data breaches.
  • Sub-processor obligations: Establish guidelines for the use of additional processors, including your right to approve or reject them.
  • Data retention: Specify how long the data will be stored and the procedures for securely deleting it when no longer needed.
  • Audit rights: Grant your organization the ability to verify compliance through audits or certifications.

Covering these elements in your DPA helps protect your organization while ensuring it aligns with GDPR standards.

Related Blog Posts

Discover proven form optimizations that drive real results for B2B, Lead/Demand Generation, and SaaS companies.

Lead Conversion Playbook

Get new content delivered straight to your inbox

By clicking Sign Up you're confirming that you agree with our Terms and Conditions.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
The Playbook

Drive real results with form optimizations

Tested across hundreds of experiments, our strategies deliver a 215% lift in qualified leads for B2B and SaaS companies.