Steinhausen (ZG), 15 January 2024 – Logol AG is pleased to announce the successful reaffirmation of its ISO 27001:2022 certification and the attainment of the new ISO 9001:2015 certification. The audit was conducted by the Swiss Association for Quality and Management Systems (SQS) on November 13th and 14th, 2023, at our Steinhausen headquarters. These certifications are valid from December 14th, 2023, to December 13th, 2026. 

The ISO 27001 certification reaffirms our commitment to ensuring high standards of security in the services provided to our clients, as well as the utmost confidentiality in data handling. This standard serves as the international reference for Information Security Management Systems (ISMS) and attests to the adoption of processes, procedures, and management systems to identify cybersecurity threats, manage associated risks, and implement protective measures. All of this is aimed at ensuring the confidentiality, availability, and integrity of the information processed. 

On the other hand, the ISO 9001:2015 certification attests that our tech services are consistently top-notch. This standard is the primary international reference for organizational quality management. It reinforces our dedication to continuous improvement, client-focused approaches, and the active involvement of our talented team members. This standard empowers us to identify, monitor, and enhance our tech service processes, delivering superior performance and client satisfaction. The audit confirmed our compliance with the standard for all functions performed. 

“We are extremely proud to have achieved these prestigious certifications. They reflect our ongoing commitment to information security and the quality of services provided to our clients. We would like to thank all members of the Logol AG team for their contributions and dedication in obtaining these significant certifications” Marco Farina, Founder & CEO of Logol AG. 

These certifications reaffirm Logol AG’s dedication to delivering high-quality services and ensuring information security. We will continue to work towards maintaining and surpassing these standards in the coming years.