Ultimate Deal Security Part 2: Preparation of the deal

Learn how to achieve ultimate deal security in part 2 of our 8-part series for advisors, written by Ansarada CTO Owen Senior.

By AnsaradaMon Apr 20 2020Security and risk management

When you are getting a client ready for a deal, it’s common to send them the checklist of information you need, get the documents from them (often in tranches), give feedback and iterate until you’ve assembled something worth putting in your Virtual Data Room.

This approach is highly manual and slows the deal (compared to a system like Pathways). But the bigger issue is this - how are you exchanging those documents, and how are you exchanging feedback on those documents? Their deficiencies, the points needing clarification and so on? Are your questions about their financial metrics, board reports and problematic documentation being exchanged via email?

If so this is a risk. Consider this research from CISOMAG:

"44 percent of employees admit that they’ve mistakenly exposed personally identifiable information (PII) or business-sensitive information using their corporate email accounts."
 
Putting the documents into a VDR from the beginning is a good start - but it is only the start. Most VDRs are not set up to explain the required documents, clearly articulate the specific checklist you’ve constructed, and workflow your dialog with clients about where that documentation needs to change. Without a collaboration framework built into your checklist, those emails and messages about the documents are going to keep flying around on insecure channels, and not on the platform. And those questions are often sensitive.

This is where Pathways represent not merely efficiency, but protection. Once your client is using Pathways, not only are the documents secure, but all your commentary on the documents, including all to-and-from dialog with the client regarding them, is secure on the system.

You have a full audit trail of who did what when, and you simply never risk leaking deal information because it is all discussed and worked on in the system. When it comes time to create a VDR, it is seamless. No data leaves the platform - you simply choose to push the data to an Ansarada VDR within the platform.

Ultimate deals security doesn't begin at due diligence, it begins at the earliest moments of engagement, through preparation all the way into the Data Room.  That’s what you need to protect your client and your reputation.

In the next part of this series, we turn to protecting you on the sell-side, when you’ve arrived in the Data Room and are doing due diligence.
Owen Senior has been working with software product companies for over 20 years and with secure SaaS products since 2004 -  working with business stakeholders, technology and information security experts to ensure systems are both easy to use and secure.
Owen Senior, Chief Technology Officer, Ansarada