Team SafeBase

“Time kills all deals” — especially in a downturn. And in this downturn, sales cycles lengths have increased by nearly 25%.

Any given day during a downturn, your buyer’s budget, resources, or even role can change dramatically — or cease to exist altogether. In times like these, it’s critical to move through the sales cycle as quickly as possible, capitalizing on any momentum to get contracts signed and out the door. The longer a sales cycle drags on, the more likely it is that a buyer’s circumstances will change — leaving you and your team holding the bag. Moments of friction in the selling process must be mitigated, if not eliminated entirely.

Security questionnaires: A needless friction point

Without a doubt, one of the most notoriously sticky stages in the buying cycle is the security review process. You know the story: The seller is staring at the finish line, pen in hand, when the buyer indicates that they’ll need to perform a security assessment before they’re ready to sign. They share their security questionnaire and a slew of documentation they’ll need you to complete or find and send over.

In order to complete the questionnaire, you’ll need to embark on a lengthy engagement with cross-functional teams. These groups may have a ticketing system you need to engage with, SLAs you can’t possibly meet, and a whole list of more strategic projects on their plates. Email back-and-forths abound. As a team, you cobble together the documentation needed and send it in the most streamlined manner possible (if you consider email streamlined). Days, or possibly weeks, later, the buyer is satisfied.

This process is a major deal slower. It’s also a bad experience for everyone involved, including the seller, the security team, and even the buyer.

The first steps toward eliminating security questionnaires

Fortunately, there is a simple answer (yes, really) that has significant benefits for all parties involved. By building and leveraging a Trust Center, you can get ahead — way ahead — of the security review process, reducing the potential for buyers to go dark or for competitors to scoop your deal. In the meantime, you’ll create a positive perception of your company’s commitment to security and a smoother review process, reducing friction for both your internal stakeholders and the buyer.

A Trust Center is an interactive portal that houses the pertinent security information typically requested during the security review process. It allows for buyers to download required documentation on their own time, and streamlines the NDA-signing process within the platform. A Trust Center is typically integrated with your CRM, allowing sellers to track progress of the review and report on deals influenced by security.

Organizations that leverage a Trust Center report that it almost always eliminates the need for a security questionnaire. (In fact, our customers report a 74% reduction in security questionnaires on average.) This is particularly true when the Trust Center is shared proactively at the beginning of the sales cycle.

As a result, sellers that leverage a Trust Center see significantly reduced sales cycles, shaving days, if not weeks, off the buyer’s journey. The Trust Center gives buyers an impression of “preparedness” at having anticipated incoming questions and sharing security documentation proactively. That perception, combined with the “zero friction” process of interacting with a Trust Center, rather than a questionnaire, equates to a vastly improved experience for all involved - the seller, the security team, and the buyer.

Project management platform Asana has experienced these benefits in spades. Its sellers have been trained to leverage the company’s Trust Center at the beginning of the sales cycles, “setting the tone” for the buyer’s journey and shaping a positive perception of the company’s investments in security.

“It’s infinitely more efficient having a Trust Center. The sales team is no longer the gatekeeper. Now your salespeople can focus on selling — on selling security — and not gatekeeping content. That’s a great ROI: we save Sales time.” — Brian Tobin, Security Technical Program Manager at Asana

A bridge between security and sales

Creating a Trust Center is typically a partnership between Security and Sales. Most often, the Trust Center itself is managed and owned by the Security team, who will be responsible for adding all documentation, processes, and certifications to the platform. They will also be responsible for keeping artifacts up to date and communicating with customers to share updates and responses to breaches and vulnerabilities. They may also create training modules to help sales and other go-to-market teams leverage the Trust Center most effectively.

Sellers will leverage the Trust Center in conversations with buyers, using it to answer questions and mitigate challenges from buyers and customers.

Upon implementation, you may notice an evolved relationship between Security and Sales, who will now be more likely to interact over strategic customer conversations, rather than the rigamarole of passing SOC 2 reports back and forth.

SafeBase is the scalable Trust Center that automates the security review process between buyers and sellers. With a SafeBase Trust Center, companies can seamlessly share sensitive security documentation with buyers and customers, including streamlining the NDA signing process by integrating with your CRM and your data warehouse. 

If you’re ready to take back the time your team spends on security questionnaires, create a better buying experience, and position security as the revenue-driver it is, get in touch with us.