Information security in the automotive industry

Are you a supplier or service provider for the automotive industry? Then in future you will only have to provide proof of the security of the sensitive information provided to you by clients once every 3 years - as a participant in the TISAX® procedure via a corresponding assessment. The procedure is applicable across all industries and defines requirements for information security in your company.

Mutual recognition among all TISAX® participants

Suppliers and service providers: greater trust in your audited company

The examination for TISAX® certification takes place only every 3 years

Saving of time and costs by participating in the TISAX® network

Beschreibung Standard/Regelwerk
Loading...

Basic information about the TISAX® assessment

TISAX® is a common testing and exchange procedure for the automotive sector. It is based on the questionnaire (ISA - Information Security Assessment) developed by the VDA working group "Information Security", which in turn is based on key aspects of the international standard ISO/IEC 27001 and has been extended to include a maturity model.

In addition, the responsible bodies at the German Association of the Automotive Industry (VDA) have created the conditions for establishing the joint testing and exchange mechanism under the name TISAX® (Trusted Information Security Assessment eXchange). TISAX® is a registered trademark of the ENX Association. The association of European automotive manufacturers, automotive suppliers and automotive associations monitors the quality of TISAX® assessments and controls the approval of TISAX® test service providers.

Show more
Show less
Mehrwert
Loading...

Why is a TISAX® assessment useful for your company?

As a service provider or supplier in the automotive industry, you need to prove to your customers that you comply with information security requirements. Until now, these assessments were primarily performed by the manufacturers themselves. Registered participants in the TISAX® network can now select a testing service provider via a common online platform and commission an assessment. The advantages for companies outweigh the disadvantages:

  • Duplicate and multiple assessments by different customers can be avoided
  • Cross-company recognition of information security assessments for TISAX® participants
  • Reliability of results through the harmonized VDA ISA test catalog
  • Strengthening of trust in audited companies with TISAX® label
Show more
Show less
Anforderungen
Loading...

What are the requirements of TISAX®?

The TISAX® test and exchange procedure contains the requirements of the VDA Information Security Assessments (ISA). This questionnaire on information security in the automotive industry was developed by the VDA working group. However, TISAX® is also based on essential requirements of ISO 27001 (Information Security Management System).

The industry-specific VDA ISA catalog has been available in version 5.0 since July 2020. This version has been mandatory for all TISAX® audits since October 2020. The requirements from the international and cross-industry standard for information security ISO 27001, in turn, contribute among other things to companies looking beyond the protection of IT technical systems - namely to all corporate assets to be protected.

Show more
Show less
Wie funktioniert
Loading...

How does TISAX® work?

In TISAX® , participants can take on two different roles: the "Information Consumer" (passive), for example as a manufacturer who would like to receive information about a vendor, and the "Information Contributor" (active), for example as a parts supplier or service provider who would like to be audited for suitability in order to be commissioned by manufacturers.

A company can also take on both participant roles. Anyone wishing to participate in TISAX® as an Information Contributor must take the following four main steps:

  • 1. register online at www.enx.com/TISAX
  • 2. selection of an ENX-approved testing service provider such as DQS
  • 3. TISAX® assessment
  • 4. exchange of the audit results on the TISAX® online platform.
Show more
Show less
Business28.png
Loading...

How does a TISAX® Assessment work?

The requirements of the scope and the assessment level must be defined by you in advance, for example "with or without prototype protection".

As a TISAX® participant, you must first register online, after which the scope ID is assigned by ENX (annual service fee).

In the first step, you select an approved testing service provider. In the second step, there is a kick-off, the document review (self-assessment, not on-site) and a subsequent assessment (Level 2: not on-site, Level 3: on-site).

The findings from the audit are recorded in an interim report. In the event of deviations, measures to be implemented are agreed. If necessary, the implementation of measures is determined within an agreed period of time.

After closing the deviations, an effectiveness check is carried out by means of an audit.

The final report is posted online in the TISAX® portal. This lists your company as a participant with the corresponding audit label.

Banking13.png
Loading...

What does the TISAX® assessment cost?

Two important factors

Two important factors influence the scope of the entire assessment and thus the costs. Assessments are possible on the basis of an extended scope, a standard scope and a restricted scope. Your decision for a scope should be well prepared and determined by the desired protection goals, but also by the size of your company.

The protection goals, for example, are about whether you want to include topics such as prototype protection or data protection in the assessment. If you want to get involved in the TISAX® procedure, talk to DQS, your approved inspection service provider, as early as possible. This is the only way we can determine the right calculation for the scope of testing and provide you with a reliable quote for the costs of your TISAX® certification.

Show more
Show less
Business2.png
Loading...

What you can expect from us

  • DQS is an approved testing service provider of the ENX Association
  • Value-added insights into information security in your organization
  • Accreditations for all relevant automotive industry regulations
  • Industry experienced auditors and experts from the field
  • More than 35 years of experience in the certification of management systems and processes
  • Certificates with international acceptance
  • Personal, smooth support from our specialists - regionally, nationally and internationally
  • Individual offers with flexible contract terms and no hidden costs
Show more
Show less
ITSAREE_DQSTHAI.jpg
Loading...

Request for quotation

Itsaree Sopasilapa Tel. 062 629 7117

"We would be happy to provide you with a customized offer for the TISAX process."