TISAX result available

/dateien/bilder/tisax_web.jpg

Confidentiality, availability and integrity of information have great value for us. We have therefore taken extensive measures on protection of sensitive information. In this context, we follow the question catalogue of information security of the German Association of the Automotive Industry (VDA ISA).

The ENX Association (https://enx.com/tisax) supports with TISAX (Trusted Information Security Assessment Exchange) on behalf of VDA the common acceptance of Information Security Assessments in the automotive industry. FRENCO GmbH has undergone a TISAX assessment by an audit provider. The result is exclusively retrievable over the ENX portal:

https://portal.enx.com/en-US/TISAX/tisaxassessmentresults | Scope ID: S6Z6H0 | Assessment ID: AXFT3P-1

(TISAX and TISAX results are not intended for general public)