Skip to content

Accelerate Sales with a Proactive Approach to Vendor Security Requests

Accelerate salesmen

It’s no secret that responding to vendor security assessments can be a headache, and that could be why SaaS sales teams often put them off as long as possible. But doing so most likely will push deals out.

Accordingto Gartner’s research, addressing security concerns is the most-cited cause for delay in technology buying decisions. That’s why the most successful sales teams take a proactive approach when it comes to vendor security.There are a couple of tactics you can implement that will help you close deals faster and set yourself apart from the competition by using your security posture as a competitive advantage.

Share your security profile early in the sales process

The first step in taking a proactive approach to vendor security is sharing your security profile, including standard questionnaires and certifications, early in the sales process. This helps build trust with customers and prospects from the outset of your relationship. It could also mitigate lengthy back-and-forths that often occur during the security review process because you answered their questions ahead of time.To ensure your profile is sent at the right time in the sales cycle, you can build it as part of your standard sales motion through your CRM. Automating the process means that security questionnaires never slip through the cracks.

Train salespeople on your security practices

Salespeople should have a high-level understanding of your security practices, so they can field questions and know where to go to get the right answers. This will also help to eliminate misinformation being spread about your security policies and procedures, which according to a report byMcKinsey & Companyis a cause of dissatisfaction among technology buyers.

 

Read The Ultimate Guide to Vendor Risk Management

The current processes for managing and assessing vendor risk and security are manual and outdated—but it doesn’t have to be that way. We go over best practices to modernize your vendor risk assessment program to take it to the next level.

Learn More

Involve your security team in the sales process

Even when Salespeople are trained on your security practices, addressing complex security questions might not be in their wheelhouse. Working closely with your security team ensures that your prospects’ questions are answered quickly and, most importantly, accurately.

This should also serve to accelerate the sales process as 65% of technology buyers say addressing security concerns caused delays in technology buying decisions, but only 29% of those buyers involved the security team in the process,according to Gartner.

Proactive vendor security in action

One company that has taken this proactive approach to vendor security to heart isGremlin, a leading Chaos Engineering platform, but that wasn’t always the case. In the past, their InfoSec team may not have been engaged until a few weeks before the deal was supposed to close. The rush to fulfill these requests while also staying on top of their other day-to-day responsibilities proved difficult.

It also caused significant delays in their sales cycles. It would take the team 45–60 days on average to complete one security review. Over time, they realized that most of the requests they received were to complete standard questionnaires like SIG, CAIQ, or CAIQ Lite. It didn’t make sense for them to answer the same questions over and over again.

To solve this problem, they implementedWhistic Profile—a solution that would allow them to reuse previous questionnaires—and started sharing their security information early in the process. Since shifting to a proactive approach, Gremlin has reduced the amount of time it takes to complete a security review to just under four days.

Accelerate sales by proactively sharing your Whistic Profile

According to Whistic customer data, SaaS vendors spend roughly 55 hours a month just responding to questionnaires. And even when you’ve completed your response to a questionnaire, that doesn’t mean the work is done. Each follow-up question can add between 4 and 10 days to the sales cycle.

But it doesn’t have to be this way. Sharing your security posture early in the sales process with Whistic Profile will not only build trust with customers, but it likely means the deal will close faster. This has definitely been the case at Matterport, where their SVP of Engineering says, “About 95% of our customers have been fully satisfied with the information contained in our Whistic Profile, and we’ve almost completely eliminated custom spreadsheet questionnaires.”

Request a demoto see how Whistic Profile can accelerate your sales cycles or download our new ebook, The Ultimate Guide to Vendor Assessments, to learn best practices for modernizing your vendor security program.

Sales Enablement