The international standard ISO/IEC 27002 defines general measures for higher information security. In this way, it helps to implement the measures from Annex A of ISO/IEC 27001. A few weeks ago, the new version ISO/IEC 27002:2022 was published. What is new and what do the changes mean for companies?

Read more …

At the end of 2020, the EU Commission presented a draft for the Security of Network and Information Systems (NIS) 2.0 directive. This is intended to replace the NIS Directive, which became the first EU-wide cybersecurity law to come into force in August 2016. The new draft makes further demands on companies with regard to cybersecurity.

 

Read more …

von Das Team der aigner business solutions GmbH

Information security in the company is becoming increasingly important. In this context, the establishment and maintenance of an information security management system, ISMS for short, is of central importance. In order to successfully master this project, TISAX® and ISO 27001 are often referred to. This blog article will therefore highlight the difference between TISAX® and ISO 27001.

Read more …

von Das Team der aigner business solutions GmbH

Hardly a week goes by without headlines about successful cyber attacks on companies. Not only large corporations, but also more and more small and medium-sized companies are the targets of cyber attacks. Regardless of whether the human factor is used as the attack vector or whether attacks are carried out directly on IT systems, the economic damage is enormous in most cases. In order to prevent such attacks, it is clear that a large number of IT security measures must be implemented in the company. The subject of IT and information security is complex and often not manageable. For this reason, organizations often ask themselves how one can initially approach such a complex topic in practice. Find out more about the first and, above all, essential steps to improve your information and IT security in our blog article.

Read more …

In our blog article “ISMS – simply explained, Part 1: The importance of an ISMS for your company,” we have already described what you have to look out for when introducing an ISMS. In this blog article we introduce you to risk management as an essential component for the successful introduction of an ISMS. The task of risk management is to determine the company risks and to disclose their possible effects on your company and to treat them accordingly.

Read more …

In order to successfully implement an information security management system (ISMS) in a company, every company needs an information security officer (ISB). In this article we show you the extensive tasks of the ISB.

Read more …

von Das Team der aigner business solutions GmbH

On August 4th, 2020 the Association of the Automotive Industry published a new version of the Information Security Assessment for TISAX® certifications. The current version 5.0 of the VDA-ISA catalog brings with it a new structure and fundamental changes in the structure of the modules. Find out more about the changes and the validity of the new requirements in our blog article.

 

Read more …

von Das Team der aigner business solutions GmbH

More and more companies are striving to improve information security in their own company. To meet this challenge, organizations rely on the establishment of an information security management system, or ISMS for short. In order for such a project to be implemented successfully, various aspects must be taken into account before the introduction, which the responsible persons must be made aware of. Find out more about the importance of an ISMS for your company in this blog article and our YouTube video.

Read more …

von Das Team der aigner business solutions GmbH

Although there is still no general requirement for TISAX® certification, it is required by more and more automobile manufacturers. In order not to endanger the partnership, certification is then inevitable at the latest. Satisfying the complex requirements remains a challenge for many companies.

Read more …

von Das Team der aigner business solutions GmbH

Many automobile manufacturers often develop their products in cooperation with supplier companies. In 2017, the Association of the Automotive Industry (VDA) developed the TISAX ® test and exchange mechanism to ensure secure processing and a trustworthy exchange of information between these companies. With TISAX®, a certification for information security in the company is created for automotive suppliers, which is specifically aimed at the needs of the automotive industry. The implementation of a TISAX® project is a complex challenge. With TÜV-certified TISAX® consultants from aigner business solutions GmbH, however, we support you efficiently and effectively in order to obtain the desired certification as quickly as possible. Find out more in our blog article and our first video in the TISAX ® series – simply explained.

Read more …