dormakaba News, Sustainability

dormakaba is one of the first companies to receive certification according to the new ISO/IEC 27001:2022 standard

Tuesday, 26 September 2023

dormakaba is one of the first companies to receive certification according to the new ISO/IEC 27001:2022 standard

Ruemlang, 26 September 2023 – dormakaba is one of the first companies to receive certification to the new ISO/IEC 27001:2022 standard – an internationally recognized standard for information security management. The certification demonstrates to dormakaba's customers and partners that the company adheres to strict security practices to protect sensitive information. dormakaba was previously certified to the previous ISO/IEC 27001:2013 standard in 2020.

"We are delighted about the new certification according to the ISO/IEC 27001:2022 standard. This makes us an international pioneer in the field of information security management. Information and data security is playing an increasingly important role for our customers and partners, who want to have as much control as possible over their digital footprint. The renewed certification demonstrates dormakaba's ongoing commitment to the highest standards of information security and confirms our position as a trusted business partner worldwide.", says Andreas Robbert, Corporate Information Security Officer (CISO) of dormakaba.

As part of the audit for the new ISO/IEC 27001 certification, dormakaba met strict criteria and demonstrated that it has a systematic, ongoing approach to mitigating ever-changing information security risks. Thanks to its internal Information Security Management System (ISMS), dormakaba was able to seamlessly implement the additional security measures of ISO/IEC 27001:2022 and make the transition to the new standard extremely efficient.

About ISO 27001
The globally recognized standard was developed to provide organizations with a framework of processes for implementing, operating, monitoring, reviewing, and improving an ISMS (Information Security Management System). Its implementation not only ensures high-quality IT security but also encompasses the information security of the entire business operation, including its people, processes, and technologies. High information security standards such as ISO 27001 are not only used to ensure the security of an organization, its customers, and partners but are now seen by many organizations as a prerequisite for joint business relationships.

 

Patrick Lehn
Senior Manager Group External Communications / Press Officer

patrick.lehn@dormakaba.com
+41 44 818 92 86