arrow-left icon Back to posts

A2MAC1 Platform is now a TISAX Participant 

    Jun 7, 2023

    Is my data secured in the A2MAC1 Platform ?

     

    TISAX assessment result is available for A2MAC1 Platform.

    Confidentiality, availability and integrity of information have great value. We have taken extensive measures on protection of sensitive and confidential information.
    Therefore, we follow the question catalogue of information security of the German Association of the
    Automotive Industry (VDA ISA). The Assessment was conducted by the audit provider Bureau Veritas.
    The result is exclusively retrievable over the ENX Portal: https://portal.enx.com/en-en/TISAX/tisaxassessmentresults

     

    TISAX scope ID : SP0624
    TISAX assessment ID : AV89AF-3
    Valid until : 2025-07-01
    TISAX participant NAME : A2MAC1 EURL
    TISAX participant ID : P0CVZT

    Assessment objectives :

    • Information with Very High Protection Needs
    • Very High Availability
    • Data Protection according to EU-GDPR Art. 28 (“Processor”)

    The ENX Association supports with TISAX (Trusted Information Security Assessment Exchange) on behalf of VDA the common acceptance of Information Security Assessments in the automotive industry. The TISAX Assessments are conducted by accredited audit providers that demonstrate their qualification at regular intervals. TISAX and TISAX results are not intended for general public.