According to a new privacy report, national food delivery apps like Grubhub and Uber Eats are some of the most aggressive data collectors and are especially willing to share or sell that customer data to third parties.

The report comes from pCloud, a private backup and encrypted data warehousing company. It ranks various companies on how much data they collect and how much they share with other companies.

Atop both lists, of course, are social media companies like Instagram, Facebook and LinkedIn. Third-party delivery providers come in fourth on both the lists of most active data collectors and most active data sharing companies.

As seen above, four of the major global delivery companies grab all sorts of personal data. The report looks for the collection of purchases, location, contact information, contacts, user content like photos search history and in-app data usage. According to the report, Grubhub collects 64 percent of possible data, forgoing only health data, contacts, device diagnostics, financial and other sensitive data. Uber Eats is just behind with 57 percent of personal data.

This is probably not a big surprise, as third-party delivery platforms need a certain amount of customer data to execute an efficient delivery order. It would be hard to get you a gyro without contact information and it would also be difficult to offer you the next potential gyro without usage history.

Collecting data alone is not likely to scare off any but the most private modern consumers. Sharing that information, however, might worry some consumers about where their data is going. The third-party delivery companies are spread across the top 50 companies that share data as well.

Uber Eats’ No. 4 placement may be a little misleading. The report highlights companies that share data with anyone, including parent companies. So, the high ranking for Uber is likely not surprising. Also in the top 50 are Deliveroo at No. 8 and DoorDash at No. 49.

This report, if anything, is a nice reminder that these are big data companies with all the risks and opportunities associated. The potential for bigger, more damaging data breaches like DoorDash’s 2019 breach of 4.9 million users’ data is one such risk especially as this data flows to new places. On the other side of that coin, however, is the opportunity for more of the industry to utilize that data or for the companies themselves to enhance operations.