Zurück zur Übersicht

ITpoint achieves ISO 27001 certification

ITpoint Systems AG, a renowned IT company based in Zug, Switzerland, undergoes another certification audit and achieves ISO/IEC 27001 certification. In addition to the ISO 20000 recertification this year, the company now also fulfills all requirements for the 27001 certification. This is an important step for the entire IT service management system and thus also for ITpoint's ORIA Prime Managed Services.

In June 2020, two auditors from the Swiss Association for Quality and Management Systems (SQS for short) examined ITpoint’s information security management system (ISMS) in accordance with the international standard ISO/IEC 27001.

Uebergabe zertifikat iso 27001
ISO 27001 itpoint

ISO 27001 certification is a leading international standard that ensures information security in companies. It is based on a description of the requirements for implementing and operating an information security management system (ISMS). In addition to this, ISO 27001 deals with the analysis and handling of information security risks, which the auditors at ITpoint rated as very good.

“The topic of IT security is and always has been a central ongoing issue to which we have always paid our full attention. These two certifications are considered supporting elements for our entire IT service management system and thus also for our ORIA Prime Managed Services. The decision to certify our company and thus also our processes, products and services was a logical step for us.”

Patrick Hertig, Chief Information Security Officer ITpoint Systems AG 

“Information must be securely protected as assets. With certification, we provide documented proof that we comply with IT security requirements and implement measures to protect data. As a trusted IT partner, we consider ourselves obligated to our customers to meet these requirements.”

Cuno Vuillemin, CEO ITpoint Systems AG

Learn more about ITpoint’s managed services now!

more about itpoint managed services