Preparing for a GDPR audit can raise concerns—do we know exactly where all personal data is processed? Is every action documented? Do we have up-to-date consents?
To reduce uncertainty, it’s essential to perform a full inventory of data and processing activities. This involves collecting information about all systems, processes, and assets related to personal data within the company. The result is a comprehensive data map—showing what happens, where, and for what purpose—which is crucial for demonstrating compliance with GDPR.
At the same time, organizations should verify formal aspects: the accuracy and completeness of documentation (e.g., policies, data processing agreements), the legal basis for processing, and the validity of obtained consents. Preparing for a personal data audit is not just a checklist exercise—it’s a key step toward full GDPR compliance and improved data security.
Before an audit, it’s worth reviewing the main responsibilities of a data controller. These include:
Preparing for a GDPR audit can be faster and more effective with the right tools. Wizards products address key data protection needs:
Before the audit, verify whether your company meets the key data protection requirements:
Regularly reviewing these points will help structure your audit preparation and reduce the risk of non-compliance.
Preparing for a GDPR audit is not something you should approach blindly. Rely on the expertise of our team and our modern compliance tools.
Book a meeting with the Wizards compliance team to discuss your organization’s needs. During the session, we’ll show how our products—Detecto, Revelio, Nocturno, and Oblivio—can streamline your data inventory, automate retention and anonymization processes, and help you prepare confidently for audits. Ensure full GDPR compliance and peace of mind—contact Wizards today.
Implementing DORA in a financial institution requires full compliance with the principles of digital operational resilience. The DORA regulation (2022/2554) obliges banks and their ICT service providers to continuously manage operational risk and cybersecurity. These requirements include the thorough identification and classification of all ICT assets, such as servers, applications, databases, and documents. Institutions must also document the relationships between these assets.
DORA mandates the implementation of IT incident handling procedures—from detection and analysis to system recovery. Any major cyber event must be reported according to official guidelines. Institutions are also required to regularly test system resilience, for example through penetration testing. Strict enforcement of data retention policies is equally crucial: data cannot be stored longer than legally permitted. Every change to the IT infrastructure must be logged and auditable.
Detecto is a tool that automates the detection and classification of sensitive data in a company’s systems and documents. It uses AI technologies (OCR and NLP) to scan corporate resources (files, databases, emails) for personal and sensitive information. This makes it fully aligned with DORA’s requirement to identify all informational assets. Detecto enables organizations to:
By offering these capabilities, Detecto supports effective information risk management. It automatically builds a catalog of critical data and their storage points, helping institutions assess potential threats. This enables better planning of ICT risk mitigation activities and supports DORA’s requirements for protecting assets from unauthorized access or damage.
Revelio scans shared file storage, employee computers, and email accounts to identify documents containing sensitive data. It uncovers “hidden” resources—files and folders containing personal data that were not previously included in official systems. Revelio helps institutions to:
Revelio enhances visibility across the data environment and identifies unauthorized information assets. In the DORA context, it ensures no confidential data is “forgotten” within the IT structure. Integrated with Oblivio, it supports full enforcement of data retention policies—once documents with expired legal grounds are detected, Revelio enables their safe removal or anonymization. This ensures compliance with DORA data protection and retention requirements.
Nocturno is a tool for creating secure test environments using anonymized production data. It allows financial institutions to test cyber resilience and business continuity without exposing real customer data. Nocturno uses custom dictionaries and generators to keep the structure of production data. It replaces real values like IDs, tax numbers, or birthdates with fictitious but valid ones. Key features include:
These features minimize the risk of using real personal data during testing or system migrations. DORA requires resilience testing to occur in secure environments while maintaining data confidentiality. Nocturno enables this by supporting tests such as disaster recovery or simulated attacks without exposing sensitive customer data.
Oblivio is a tool for central management of data retention and anonymization across the entire organization. It helps define how long personal data (e.g., consents or contracts) may be stored. After this period expires, Oblivio automatically cleans the database. It integrates with other IT systems and triggers data anonymization or deletion once the legal basis expires. Core functionalities include:
Oblivio helps meet DORA requirements for managing the data lifecycle and ensuring accountability. Automating retention processes reduces human error and ensures that no sensitive data is kept without a legal basis. The detailed logs prove that the institution’s data management policies are properly enforced—critical for audits and compliance checks.
Implementing DORA in a financial institution requires the synergy of modern data management and security tools.
By using Wizards tools together, financial institutions and ICT providers meet DORA’s technical requirements. At the same time, they strengthen operational resilience and are better prepared for cybersecurity incidents.
How can you break out of this dangerous pattern? The answer is vIn short, Oblivio acts like an intelligent data locator – scanning folders, databases, and cloud environments to identify what sensitive data is stored, where, and on what legal basis. Thanks to integration with Detecto, you can search for sensitive data across all company sources and systems.
As a central retention manager, Oblivio simplifies compliance with the right to erasure. It allows organizations to define clear data retention rules – specifying how long documents like contracts or employee records should be kept and assigning the legal grounds for doing so. Once the period ends, Oblivio automatically deletes or anonymizes the data in line with GDPR. Every action – scanning, anonymizing, deleting – is logged, giving IT and compliance teams full control and traceability.
Oblivio automatically scans files and IT resources for personal data. You can configure it to review selected locations such as network folders, file servers (including SharePoint), cloud libraries (OneDrive, Google Drive), relational databases, and email inboxes. It analyzes documents – even scanned ones – using OCR and advanced natural language processing algorithms, similar to the Detecto tool. This allows Oblivio to detect hidden patterns, such as a national ID or contact information stored in unexpected formats.
Oblivio typically operates in three stages. First, it identifies where personal data is stored and determines the legal basis for retention. Then, it maps relationships between data sources to ensure consistency. Finally, it applies retention rules – defining storage timeframes and legal grounds for processing. The system also answers questions from business owners, like “How long can we keep this data?” or “What’s the legal basis?” Rules are flexible and can be modified anytime to reflect real business processes.
As a result, companies gain full visibility into their data. Oblivio centralizes corporate data and automatically classifies documents by type (e.g., invoice, CV, contract, medical record), eliminating manual cleanup. Instead of browsing dozens of folders, an admin can generate a list of documents with personal data (like national ID, email, or phone number) in one click. The system also creates automated reports and shows where each type of data is stored.
Oblivio is useful for any organization processing personal data, especially in sectors with large data volumes and strict GDPR regulations. Example use cases:
No matter the industry, any organization prioritizing GDPR compliance and structured data management will benefit from Oblivio.
Full data visibility: Automated reports show which systems and files contain personal data. You can track retention metrics in real time and easily locate every piece of information thanks to classification.
Order and GDPR compliance: A centralized retention management tool ensures the “right to be forgotten” is implemented consistently across all systems. When data deletion is due, it happens according to predefined rules.
Reduced risk of penalties: Oblivio automatically monitors retention deadlines and deletes outdated data – minimizing GDPR violations. With detailed logs, companies can prove compliance during audits.
Automation and time savings: From scanning to anonymization, all steps are automated. No more manually reviewing hundreds of documents. Saved time can be spent on more valuable tasks.
Accountability and auditability: Every action (deletion, data change) is logged, ensuring full accountability. Managers always know who did what and when – simplifying internal and external audits.
Imagine a company with two systems: Sales System A and Marketing System B, both containing data about the same customers. When the processing agreement in System A expires. Oblivio detects the loss of legal grounds for retaining the data in both systems. After the configured retention period (e.g., 30 days), the anonymization process begins. The system prompts the system owner for confirmation. Once approved, the customer data in A and B is replaced with a dummy record. The result: personal data is permanently removed and replaced with pseudonymized entries in both applications – ensuring GDPR compliance. Without Oblivio (data organization), this process would require manual work from IT staff – taking days and risking human error.
Oblivio puts you in control of your company’s data. It helps you manage scattered resources, reduce GDPR-related risks, and restore order in your IT environment. Ready to organize your business data?
Schedule a call with the Wizards team to see how Oblivio works and supports your business.
Nocturno is a specialized tool designed for 24/7 infrastructure monitoring system and after-hours service oversight. It was created to strengthen companies’ capabilities in identifying issues continuously – regardless of the time of day. Nocturno was designed to integrate easily with your existing IT stack. It connects to popular monitoring tools like Prometheus, Grafana, or Zabbix, and collects real-time data from log sources.
Nocturno offers flexible alerts tailored to emergency scenarios. Instead of relying solely on email, the system sends alerts via Slack, SMS, and webhooks to external tools like messaging apps or ticketing systems. This ensures that the right people are informed of incidents immediately – whether they are working or sleeping. Users can easily configure alert rules through an intuitive interface. It’s possible to set precise scenarios, such as deactivating resources at night or automatically escalating alerts to the next available person.
Nocturno is part of the Wizards product ecosystem. According to the documentation, it integrates with another tool – Detecto, which focuses on detecting sensitive data. This shows Nocturno’s flexibility and its ability to connect with various IT systems.
Advanced metrics and log analysis: Nocturno collects real-time data from across the IT infrastructure (servers, databases, network services) and uses intelligent algorithms (including machine learning) to detect anomalies. It identifies unusual patterns early – such as a sudden spike in errors – without needing manual threshold adjustments.
Dynamic thresholds and trend detection: The system automatically adjusts boundary values to match natural fluctuations in load – avoiding false alarms during peak hours and detecting subtle issues when traffic is low. This results in fewer false positives and more effective observability outside business hours.
Flexible alert rules: Administrators can define multi-dimensional conditions that trigger notifications. For example: “If latency increases by more than 30% within 10 minutes and the number of error logs exceeds X, send an alert.” This allows combining various metrics and pinpointing critical issues more accurately.
Automatic escalations and duty schedules: Nocturno supports advanced response scenarios. If the first on-call person doesn’t respond, the system automatically forwards the alert to the next contact – like a team leader, operations board, or responsible engineer.This ensures continuous 24/7 response.
Integration with communication tools: Beyond Slack and SMS, Nocturno can send alerts to any service supporting webhooks (e.g., JIRA, Microsoft Teams, PagerDuty-type apps). This enables smooth collaboration with existing company processes.
Nocturno is particularly useful for companies that operate 24/7 or serve clients outside regular hours. In practice, this solution will interest:
All of these companies share a need for 24/7 infrastructure monitoring with near-instant incident response. For them, implementing Nocturno means significantly improving IT operations and peace of mind – knowing their monitoring system never sleeps.
Deploying Nocturno’s night monitoring brings tangible benefits to your business:
Imagine your e-commerce company operates 24/7. If the payment module crashes at 3 a.m. and there’s no proper alerting tool, response might be delayed. The issue won’t be spotted until morning, and fixing it will take even longer. Meanwhile, customers try to pay in vain – hurting sales and your brand image.
Now imagine your company has implemented Nocturno. It immediately detects the failure – for example, a spike in payment transaction errors. The system sends a night alert to the on-call team via Slack and mobile phone. Within minutes, someone investigates the issue and disables the faulty service while activating a backup mode. The store continues operating with minimal interruption, avoiding major losses.
The difference is clear. Without Nocturno, your system runs blindly at night, and the on-call team carries the risk of downtime. With Nocturno, alerts reach the right people instantly. They can react quickly, while the system handles most of the work.
Nighttime system monitoring is now a necessity for companies that want to operate without interruptions. Nocturno by Wizards automates incident detection and response at any hour. This saves time, reduces stress, and ensures that your infrastructure runs smoothly – even while you sleep.
Want to protect your company from the effects of night-time outages?
Get in touch with the Wizards team and schedule a call. See how Nocturno (system monitoring) can support your services and improve infrastructure reliability – no matter the time of day.
In a world where data protection standards are becoming more stringent, and the number of documents is growing exponentially, companies face a major challenge: how to effectively locate and secure personal data across thousands of files, emails, and scans?
Imagine you’re the head of the compliance department. An audit is looming, and you must quickly find where sensitive personal information is hidden. HR, IT, finance departments send in hundreds of files. Stress levels rise. Time is running out. A single overlooked document — a contract with an ID number or a spreadsheet with employee data — could cost the company dearly.
In such situations, Detecto becomes a game-changer — a tool that automatically detects personal data across documents and databases, ensuring compliance with GDPR without wasting weeks on manual searches.
Today, personal data hides everywhere: in CVs, invoices, contracts, internal emails, and customer databases. Manually inspecting these resources is not only time-consuming but also highly error-prone. Meanwhile, regulations demand that organizations be able to respond promptly to audits and demonstrate control over the personal data they process.
Detecto leverages advanced artificial intelligence to automate this process. It combines OCR (Optical Character Recognition) and NLP (Natural Language Processing) technologies to search documents, even recognizing poorly formatted or hidden data. In short: it’s like a tireless assistant that never overlooks a detail and operates at speeds unattainable by human teams.
Detecto brings real, measurable value across different departments:
What once took weeks of tedious manual labor can now be completed within hours, thanks to Detecto’s automation.
Imagine if your organization needed to prepare for a GDPR audit. By scanning document servers and selected databases, Detecto could immediately locate all files containing personal data: from identity numbers, names, and addresses to health data and signatures.
Or consider a company merging with another entity — Detecto would quickly map sensitive files that need anonymization before the transfer, preventing data breaches.
In case of a data leak or security incident, Detecto allows rapid analysis of compromised files to determine if personal data was exposed — essential for compliance with data breach notification requirements.
Detecto stands out for several key reasons:
It’s a solution designed for the real-world challenges organizations face today.
Automating the detection of personal data is no longer a luxury — it’s a necessity. In an era of ever-increasing regulatory pressure and growing volumes of documents, tools like Detecto help companies not only protect themselves against penalties but also build a culture of responsibility and transparency.
By choosing Detecto, businesses gain something invaluable: peace of mind, knowing that their data compliance processes are under control.
DORA (Digital Operational Resilience Act) is an EU regulation aimed at strengthening the digital resilience of financial institutions. It imposes obligations related to ICT risk management, system resilience testing, and reporting of cyber incidents.
The regulation applies to a wide range of entities, including banks, investment firms, payment institutions, crypto-asset service providers, and external technology providers offering services to the financial sector.
DORA came into force on January 16, 2023, but full compliance will be mandatory from January 17, 2025. Financial institutions have a two-year transition period to implement the required procedures.
Implementation of ICT risk management strategies.
Testing the digital resilience of IT systems.
Reporting cyber incidents.
Managing risks related to technology providers.
Sharing threat intelligence within the financial sector.
Failing to comply with DORA can result in high financial penalties, reaching several million euros. Companies also face increased risks of cyberattacks and loss of trust from clients and business partners. In extreme cases, regulators may impose operational restrictions or enforce additional supervisory measures.
Conduct an audit of IT security policies.
Implement cybersecurity testing and monitoring systems.
Train employees on the new regulations.
Develop ICT incident management plans.
DORA raises IT risk management standards and enforces a priority focus on cybersecurity. Financial institutions must adopt stricter system monitoring procedures and conduct regular cybersecurity resilience tests.
Mandatory penetration testing will help detect security vulnerabilities.
Faster incident reporting will improve transparency and accountability.
Stricter oversight of technology providers will require audits and security assessments.
As a result, DORA will enhance data security for customers and improve the sector’s resilience to cyber threats.
Yes. Financial institutions must closely monitor technology providers, conduct audits, and enforce compliance with DORA regulations.
Regulatory compliance analysis – Conduct an audit of IT systems and security policies.
Updating security procedures – Align ICT risk management standards with DORA requirements.
Implementing monitoring and testing tools – Ensure resilience against cyber threats.
Employee training – Raise awareness of the new regulations.
Developing incident reporting procedures – Enable effective threat response.
Implementation costs – New standards may require significant investments.
Lack of ready-made solutions – Not all companies have adequate IT structures in place.
Integration with providers – Audits and system adaptations may affect business partnerships.
Organizational culture change – Effective implementation requires commitment from management and staff.
Although full DORA compliance will be mandatory from 2025, companies should start preparing as soon as possible.
Early implementation helps avoid penalties and strengthen cybersecurity.
Companies that have already adopted DORA gained greater operational stability and better reputations.
Advanced threat monitoring systems will allow faster response to attacks.
By implementing DORA now, organizations can avoid last-minute investments and better protect their systems from increasing cyber threats.
Updating your CV clause 2025 is crucial for legal and professional job applications. Under GDPR, recruiters can process your data only with explicit consent.
Your CV includes personal details like name, contact info, education, and work experience. Without a proper clause, recruiters cannot legally process your application.
If no specific wording is required, use:
“I consent to the processing of my personal data by [company name] for recruitment purposes.”
For extended compliance:
“I consent to the processing of my personal data as per the Personal Data Protection Act (Journal of Laws 2018, item 1000) and Regulation (EU) 2016/679 (GDPR).”
To allow future recruitment consideration:
“I consent to the processing of my data for future recruitment by [company name].”
Place it at the bottom of your CV in a smaller font. Ensure the text is clear and specifies data processing purposes.
A GDPR-compliant CV clause is essential for a professional application. Regularly update it to match current legal standards and employer expectations. Proper placement and wording ensure compliance and enhance your credibility with recruiters. CV clause 2025.
The Digital Operational Resilience Act (DORA) is a European Union regulation that now applies to all financial institutions. Its primary goal is to enhance the financial sector’s resilience to digital threats. Cyberattacks have become one of the key challenges for the industry in recent years. DORA financial regulations – learn more.
The new regulations introduce unified ICT (Information and Communication Technology) risk management principles. Their purpose is to ensure financial market stability. Additionally, they enhance customer protection against cyber threats.
DORA not only imposes obligations on financial institutions but also changes the way they approach cybersecurity. The new rules require the implementation of comprehensive risk management systems and IT infrastructure resilience testing against various types of attacks. Institutions must take specific steps to comply with these regulations. Non-compliance may result in heavy financial penalties and a loss of trust from customers and business partners.
DORA mandates financial institutions to implement new ICT risk management procedures to strengthen resilience against cyber threats. This includes internal organizational processes and oversight of external providers offering IT services to the financial sector. Companies must apply strict data protection mechanisms, ensure business continuity, and regularly test the resilience of their systems.
The new regulations emphasize cyber incident reporting and the implementation of preventive measures against future attacks.
Companies must develop strategies for responding to cyber threats. They should also implement communication procedures that enable rapid reporting of irregularities to regulatory authorities.
DORA also highlights managing ICT service providers. Financial institutions must carefully assess risks related to external IT systems and conduct compliance audits with the new regulations.
Non-compliance with DORA carries serious consequences. It can impact both financial stability and the reputation of financial institutions.
Financial penalties are just one part of the problem. An even greater threat is the increased vulnerability to cyberattacks. These attacks can result in customer data theft, operational paralysis, and even significant financial losses.
Failing to comply with DORA also weakens trust among customers and business partners. In today’s world, data security is a key factor in choosing financial services. Companies that fail to meet the new requirements risk losing competitiveness in the market.
Financial institutions must act quickly to comply with regulations. Only in this way can they avoid severe consequences of negligence.
Adapting to DORA requires a comprehensive approach and the involvement of the entire organization. The first step should be a detailed review of IT security policies and an assessment of the current resilience of systems to cyber threats. Companies should also audit their ICT service providers to ensure compliance with regulatory requirements and eliminate any potential security risks.
Cybersecurity testing is another key component of DORA compliance. Companies should regularly conduct penetration tests and vulnerability assessments to identify and eliminate weaknesses in their systems. Implementing new incident management procedures is essential to ensure a quick and effective response to potential threats.
Employee training is also crucial for DORA preparation. Cyber threat awareness and knowledge of incident response procedures must be at a high level for the entire organization to function in accordance with the new regulations. Companies should also invest in modern threat monitoring tools and automate security management processes. This will enable continuous risk analysis and minimize potential damages.
DORA financial regulations is changing how financial institutions manage their ICT systems. It places a strong focus on security, operational resilience, and digital risk management.
The new regulations are already in effect. Companies that have not yet adjusted should quickly implement the necessary procedures. Non-compliance increases the risk of cyberattacks and may also lead to legal and financial consequences.
The financial sector has no choice—it must adapt to these new realities. This requires a strategic and long-term approach to digital resilience.
DORA is not just an obligation. DORA financial regulations are also an opportunity to improve security and risk management. Companies should approach these changes with full commitment. By doing so, they will not only meet regulatory requirements but also build a stronger and more resilient organization prepared for future challenges.
The European Union has introduced an updated directive, NIS2, to address growing cyber threats. This regulation replaces the 2016 version and sets stricter security standards. It aims to protect networks and information systems in key economic sectors. NIS2 enhances security across the EU by introducing uniform requirements. It also expands protection to new areas of activity.
The primary objective of NIS2 is to strengthen digital resilience by protecting strategic sectors such as energy, transport, healthcare, finance, and digital services. These measures are intended to ensure consistency of regulations across the European Union, eliminating legal gaps between member states. It is particularly important for entities responsible for critical services to effectively manage cybersecurity incidents and minimize their impact.
The new regulations introduce several significant changes. First and foremost, the scope of sectors covered by the protection has been expanded, including postal services, waste management, and the chemical industry. Companies are categorized as either “essential” or “important,” allowing requirements to be tailored based on the significance of their operations. Stricter provisions also include increased financial penalties for non-compliance, reaching up to 10 million euros or 2% of a company’s global annual revenue.
For businesses, the NIS2 directive means implementing advanced risk management systems and conducting regular cybersecurity analyses. Companies will need to establish detailed procedures for reporting incidents to the appropriate authorities and ensure adequate employee training. While this may entail additional costs, it will build customer trust and minimize losses resulting from potential threats.
Consumers are also affected by these changes, though less directly. The new regulations will improve the protection of personal and financial data. This will enhance security when using online services like internet banking and online shopping. Additionally, more stable and resilient information systems will lower the risk of disruptions. This applies to critical services such as healthcare and energy supplies.
In Poland, implementing the NIS2 directive requires amending the National Cybersecurity System Act, which must be completed by October 2024. The new regulations will strengthen the role of national supervisory authorities and impose additional obligations on entities responsible for critical infrastructure. In the long term, this will contribute to increased stability and security across the entire economy.
The NIS2 directive is an important step towards better digital protection in Europe. Both businesses and consumers will benefit from more secure networks and systems, although implementing these requirements will demand engagement and investment. In the long-term perspective, the benefits of stability and personal data protection are invaluable.
NIS2 is the European Union’s response to rising cyber threats. It sets new security standards for key economic sectors. For businesses, this requires investment in advanced protection systems. These efforts will enhance customer trust and operational stability. Consumers will benefit from better data protection and improved digital service security. The directive’s implementation in Poland strengthens digital resilience across the EU.
On April 18, 2024, the Polish Government Legislation Center published a draft law. It implements the DORA in Poland regulation (Digital Operational Resilience Act) and Directive 2022/2556 into Polish law. This draft introduces amendments to several financial sector laws. The amendments align the domestic legal system with EU requirements for digital operational resilience.
The DORA regulation is directly applicable, meaning it does not require implementation into
Polish law. However, certain provisions, such as designating supervisory authorities or
establishing detailed rules for financial entities, necessitate adjustments to national
legislation.
For this reason, the Ministry of Finance proposed amending laws, such as the Banking Law,
the Payment Services Act, and the Financial Instruments Trading Act. These amendments
are primarily technical and aim to facilitate the implementation of the DORA regulation in
Poland.
The DORA regulation allows for excluding certain entities, such as credit unions (SKOKs) or
Bank Gospodarstwa Krajowego, from its scope. However, Polish legislators decided to
include these institutions to ensure uniform application of the regulations across the financial
sector.
The draft law exempts key banking and financial sector entities from most provisions of the Polish Cybersecurity Act. However, these entities are not entirely exempt from domestic regulations. Their obligations are adjusted to meet DORA requirements.
The draft law designates the Polish Financial Supervision Authority (KNF) as the body
responsible for overseeing compliance with DORA regulations. As part of its new powers,
the KNF will be able to:
● Supervise the activities of financial entities regarding digital resilience.
● Impose administrative penalties, including fines of up to PLN 20,869,500 or 10% of
annual revenue.
● Issue public statements identifying individuals or companies responsible for
violations.
● Temporarily suspend the use of services provided by key external ICT providers.
The KNF will also have the authority to request access to data transmission records and
require financial entities to report contractual arrangements related to ICT services.
The draft law clarifies the reporting requirements for financial entities to the KNF, including:
● A 14-day deadline for notifying planned contractual arrangements regarding ICT
services for critical functions.
● Annual reports to be submitted by January 31 each year, starting in 2026.
The introduction of DORA regulations can also significantly contribute to the development of
technology in the financial sector. These regulations encourage the adoption of modern
solutions such as artificial intelligence (AI) and blockchain, which enhance digital security.
Implementing innovative technologies will enable financial institutions to better monitor risks,
streamline operations, and build customer trust. Integrating such tools can also support the
sector’s competitiveness on an international scale.
The draft law will take effect on January 17, 2025. This date coincides with the start of the DORA regulation. Public consultation feedback is under review. The draft may undergo further modifications.