5 Questions for Malte Sukopp - responsible for Compliance & Security

malte_interview_security_compliance

1. what tasks do you take on in the Buildsimple team?

I am responsible for information security in the Buildsimple area. I maintain the information security management system (ISMS), carry out risk assessments and business impact analyses, create security guidelines and define security requirements for the developers. I also ensure that the department's employees adhere to the defined guidelines and receive regular training on information security and data protection.

2 Why is the topic of compliance & security more important than ever for companies today?

Just a few years ago, IT was only vulnerable to attack from within the company, but nowadays almost everything takes place in the cloud, which means there are significantly more attack vectors on IT. As a software manufacturer, it is our duty to provide our customers with a secure cloud platform so that we can expand our position in the market. Anyone who does not take the issue of security with the necessary seriousness and personnel strength will no longer exist on the market in a few years' time.

3. what challenges do you face in your day-to-day work?

We are already experiencing thousands of automated attacks on our infrastructure every month, just like any other company. Firewalls, SPAM filters, etc. must be kept up to date automatically so that security gaps do not provide targets for attacks. The biggest challenge, however, is to have an emergency plan ready for every conceivable scenario and to test and update it regularly so that a targeted response can be made to potential information security incidents and regular operations can be restored as quickly as possible.

4. buildsimple is ISO 27001-certified, what exactly does that mean and what requirements must be met?

For ISO 27001 certification, suitable answers to around 150 protection objectives must be found, implemented and documented. These include, for example, the encrypted transmission of information, but also the operation of secure development environments, a suitable backup concept, the logging of data changes and documented authorization concepts. Internal and external audits are conducted annually to verify that we meet the requirements of ISO 27001.

5. what exciting developments and topics do you think we can expect in the area of compliance & security in 2023?

To give our customers even more security, I am aiming for further certifications for Buildsimple. In the cloud business in particular, there are special certifications that can also help us internally to keep improving in the area of information security. For me, there is only one way forward with Buildsimple.

About Buildsimple

We have made it our mission to create synergies through technology and thus efficiently support companies in the digitalization and analysis of their documents. Buildsimple has been developed in Münster since 2017 and is a software-as-a-service offering for analyzing documents using machine learning. Our focus is on simplicity. We use the power of AI in combination with uncomplicated and secure access via the cloud.

Latest posts

Don't miss any news

Subscribe to our newsletter for the latest news, developments and functions relating to Buildsimple.

Get started now with Intelligent Document
Processing:

Further contributions

Don't miss any updates on Buildsimple and the latest developments in the world of AI: