Information security management according to TISAX®

Securely to certification with antares RiMIS® ISMS

In 2017, the German Association of the Automotive Industry (VDA) defined the so-called TISAX® standard for information security. Since then, most suppliers and manufacturers require this certification from their business partners.

Download product flyer

The rapidly increasing speed of innovation and ever shorter product life cycles are forcing the automotive industry to constantly face new risks - especially when it comes to information security. The generally close exchange between OEMs and their suppliers generates highly sensitive information. A data breach or loss of this information within the supply chain can have fatal consequences for all parties involved - from reputational damage to immense financial losses and penalties. Protecting this valuable information is therefore a top priority!

antares RiMIS® ISMS

Our sophisticated system for information security management antares RiMIS® ISMS with the integrated VDA ISA catalogue supports you in preparing for the TISAX® audit. It helps you to methodically implement procedures and rules in your company to ensure the confidentiality, availability and integrity of your data. Identify information security risks that could damage your protection goals at an early stage and counteract them in a targeted manner.

The intuitive interface of antares RiMIS® ISMS and its self-explanatory input masks not only help to save valuable time, but also increase the reaction speed to potential threats. The integrated basic protection catalogue of the German Federal Office for Information Security (German: BSI) additionally helps you with the analysis. Thanks to the clear risk treatment plan, you keep track of your risks & opportunities as well as their assigned measures, risk owners and deadlines.

Information security risk management system

Information security risk management system

Asset management

Asset management

Business continuity management

Business continuity management

TISAX support

TISAX® support

Functions of the ISMS

  • Holistic risk management: Gaining an overview of the current risk situation and deriving sensible risk decisions from it.
  • Integrated asset management: Risks can be directly assigned to assets proposed by the system or imported by you.
  • Risk rreatment plan: Appropriate risk treatment measures are proposed in relation to the need for protection.
  • Fulfilment of the protection goals: Ensure the confidentiality, availability and integrity of information and data and their protection.
  • Business continuity management (BCM): Rapid resumption of work processes and restoration of business operations in the event of failures and impairments.
  • Risk policy: The tool can be individually adapted to your company's risk management guidelines.
  • Protection against data loss: Risks that could lead to data breakdowns or loss of sensitive information due to e.g. cyber attacks are detected and dealt with at an early stage.
  • Saving of resources: Reduction of the effort related to the maintenance of information, data, documents and IT systems.
  • Flexibility in data import: Any database (e.g. CMDB) can be imported without any problems.
  • Web capability: Any number of people can access the system in a decentralised manner, independent of time and location, and participate permanently in the process.
  • Management tool: Overview of delegated measures and status of processing at all times.
  • Meaningful reporting: Individual report structure and fast report generation at the touch of a button.

TISAX®

TISAX® is a test procedure for European car manufacturers and suppliers, which is operated by the ENX Association (European Network Exchange Association). It is the European analogue of the AIAG TPISR procedure used in the USA. TISAX® is based on the essential aspects of the ISO/IEC 27001 standard and serves as a framework for a uniform, standardised approach to building information security systems. The aim of the procedure is to define generally applicable security measures for the automotive industry in order to create a uniform information security standard.

Based on the questionnaire of the VDA (German Association of the Automotive Industry), the technical and organisational measures of information security are tested for their effectiveness by means of defined controls. These must demonstrate a certain level of maturity for a successful audit.

TISAX®? No problem!

Together with our TISAX®-experienced team, we offer you an all-round carefree package. We accompany you through the process from the very beginning - from registration to certification - and actively support you with our sound knowledge. Save your resources and leave the work to us - we know exactly what to do!

Three steps to successful TISAX® certification:

  • Analysis of the current situation/identification of weaknesses
  • Closing identified gaps
  • Accompaniment through the audit

TISAX certified

Competent and customer-oriented advice is the be-all and end-all for us! Here we rely on the sound expertise and many years of experience of our consulting partner Rainer Benne. As a former member of the TISAX Steering Committee as well as the Information Security Working Group of the German Association of the Automotive Industry, he is not only very familiar with the automotive industry and the TISAX certification process. We provide personal, fast, precise and reliable support.

Rainer Benne

Webinar with our experts

No matter whether you are just learning about TISAX®, are about to register or are already in the middle of the process - we can help you. Book a webinar with our experts right now. We will be happy to answer all your questions on the topics of information security, ISMS and TISAX® certification.

Your request for the TISAX® webinar
thank you for your interest in our webinar. We would be happy to arrange a non-binding appointment to address your individual questions on the topics of information security, ISMS and TISAX®. Have you provided us a telephone number? Then we will get in touch with you shortly. If you would like to contact us directly in the meantime, please do not hesitate to contact us at 07331/3076-0 or by e-mail at info@antares-is.de.

FAQ

Is the software also available as a SaaS/Cloud solution?

Yes, the software can be provided both as an on-premise licence and as SaaS.

Does the module also support checklists/questionnaires for certification?

Both the BSI and the TISAX® catalogue are already integrated in the standard scope of functions. Further catalogues can be integrated without any problems.

Is the software audit-proof?

Yes, a history is built up at interaction level through the consistent audit-proof storage concept.

Which authorisation concepts are available?

All users are authenticated via a single sign-on in the software and assigned a user role. This can be created very flexibly via groups and organisational structures.

Is reporting available in the solution?

Yes, any reports can be generated in the software based on the existing evaluations. These can be used as standard reporting (PDF, PPT etc.). In addition, predefined reporting standards are available (e.g. VDA TISAX®).

Are there interfaces for data export?

The data can be exported to Excel or exchanged via a bidirectional database interface.

Download

Establish procedures and rules in the company to permanently improve information security and be prepared for disruptions. The most important functions of antares RiMIS® ISMS can be found in our product flyer.

Your request for antares RiMIS® ISMS

Thank you for your interest in our software solution for optimising information security - antares RiMIS® ISMS.

With the integrated VDA ISA catalogue, the tool supports you in preparing for the TISAX® audit. Further information can be found in our product flyer.

Do you have questions or would you like a consultation specifically on the topics of information security and TISAX®? Do not hesitate to contact us at 07331/3076-0 or by e-mail at info@antares-is.de.