Bechtle Schweiz AG achieves ISO 27001 certification

The IT service provider Bechtle Schweiz AG has newly achieved ISO/IEC 27001 certification. One focus of the successful certification is on the services provided by Bechtle Schweiz AG.

Managing Director Christian Speck is pleased with the ISO/IEC 27001 certification his company has achieved. (Image: Bechtle Switzerland)

In May 2023, two external auditors reviewed the information security management system of Bechtle Schweiz AG according to the international standard ISO/IEC 27001 and rated it as very good. The company, with over 600 employees at ten locations, is a leading IT service provider in Switzerland and, according to its own description, a partner of choice for consulting, IT infrastructure, cloud solutions, IT services, and software for SMEs, large companies, and the public sector. Its offering covers the entire IT lifecycle, from consulting to implementation and operation.

Responsible handling of confidential data

A central requirement of the ISO 27001 standard is the security of confidential information, which the auditors rated as very good at Bechtle Schweiz AG. The auditors thus confirm that Bechtle Schweiz AG ideally and strategically protects confidential data - especially that of customers and partners - from misuse, attacks, loss and disclosure, and keeps it safe. The certification is considered a supporting element for Bechtle's IT service management and thus also for the managed services provided by the company.

Continuous investment in safety level

Christian Speck, Managing Director of Bechtle Schweiz AG: "As a trusted IT partner, we handle highly sensitive data on a daily basis and consider ourselves obligated to our customers to meet the highest security requirements. Data protection is our top priority, which is why we regularly work on optimizing our processes and invest in security. I am pleased that the auditors have recognized our commitment and provided documented proof of it with this certification."

Source

(Visited 172 times, 1 visits today)

More articles on the topic