Möchten Sie herausfinden, wie Secfix Ihnen helfen kann? Nutzen Sie unsere Plattform-Tour!
🎉 Kostenloses Webinar, veranstaltet von Deel und Secfix: ISO 27001 für Remote-Teams - 15.02.2024 - 14 Uhr MEZ - Sichern Sie sich Ihren Platz

Build Trust and Close Deals Faster with Secfix Trust Center

Your fast track to seamless security reviews with Secfix Trust Center.

Accelerate Your Sales Cycle with Secfix Trust Center

  • Boost your sales by giving prospects quick access to your security certifications and compliance documents. With Secfix Trust Center, you can showcase key certifications and reports like ISO 27001, TISAX, SOC2 and GDPR, all in one place.
  • By centralizing your documents, prospects can easily verify your security posture and make faster decisions, helping you close deals quicker.

Flexible Trust Center that fits Your Security and Brand

  • Custom Branding: Personalize your Trust Center with your company’s colors, logo, favicons, and branding.
  • Seamless Integration: Automatically pull in data from Secfix, including subprocessors, controls, and policies, for up-to-date compliance information.
  • Website Integration: Embed your Trust Center for seamless access to compliance documents and security information. It works for Webflow, WordPress, and custom code landing pages.

Simplify Access to Security and Policy Information

  • Secfix Trust Center helps you build and maintain trust by providing transparency into your security practices—putting you in control of what’s shared and who can access it. Display your security controls and documentation, such as vulnerability assessments, penetration test summaries, certifications, and security policies, either publicly or with restricted access.
  • This reduces back-and-forth communication and lets you easily track and manage access requests in one simple dashboard. By streamlining your security reviews, you can respond to client needs faster and more efficiently.

"Ich würde Secfix ohne zu zögern weiterempfehlen. Secfix hat unsere Reise zur ISO 27001-Zertifizierung nahtlos und schnell gemacht. "

Weiter zur
Velaris'
Erfolgsgeschichte

"Dank Secfix konnten wir in 6 Wochen statt in Monaten ISO 27001-konform werden."

Weiter zur
Bao's
Erfolgsgeschichte

"Secfix hat meine Erwartungen ĂĽbertroffen und ISO 27001 zum SchlĂĽssel fĂĽr MIXMOVEs Erfolg bei GroĂźkunden gemacht."

,  
Vizepräsident für Entwicklung MIXMOVE
Weiter zur
Mixmove's
Erfolgsgeschichte

"FĂĽr Kleinunternehmen, die ISO 27001 angehen, ist Secfix perfekt. Sehr empfehlenswert!"

,  
Datenschutzbeauftragter
Weiter zur
Satcom's
Erfolgsgeschichte

"Secfix hat es uns ermöglicht, die ISO 27001-Zertifizierung schnell und effizient zu erreichen, ein Erfolg, den wir ohne Secfix nicht hätten erreichen können."

Weiter zur
Sysarb
Erfolgsgeschichte

Schnell wachsende Unternehmen, die uns vertrauen

Workmotion Logo
bao logo

Read more about Secfix ISMS software

Häufig gestellte Fragen

What is the Secfix Trust Center?

The Secfix Trust Center allows you to publicly or privately showcase your company’s ongoing security and compliance practices. It provides real-time updates on your control monitoring and enables you to share certifications, attestations, and compliance standards such as ISO 27001, TISAX, SOC 2, and GDPR.

Can I hide the status of certain controls?

Yes, we understand that as your organization grows or undergoes changes, you might encounter control failures. Per default we hide the pass/fail status of specific controls, you just need to select the controls you want to show. To help you with that, you can use automation to pre-select the controls for you.

If you want to be more specific, we recommend also to adjust your final list of controls based on your Statement of Applicability (SOA).

Can I use the Secfix Trust Center for security questionnaires?

Absolutely. The information available in your Trust Center can help speed up the process of filling out security questionnaires by providing clear visibility into your security posture, potentially reducing the number and complexity of the questionnaires you receive from customers.

Which resources can I add to the Secfix Trust Center as restricted document?

In information security (InfoSec), you have a lot of valuable security document that can interest prospects, especially those looking for software in Germany and overall in Europe. Some of this information should be shared privately by request, while other documents can be public.

We suggest limiting access to the following documents:

  • Policies Frequently Requested by Customers. Typically, we recommend to add following policies: List of documents
  • Restricted InfoSec and Privacy Certifications and Reports: Examples include the SOC 2 report, which contains more detailed and potentially sensitive information than public reports
  • CAIQ Questionnaire: Link to template‍
  • ISO SOA (Statement of Applicability)
  • Network Diagrams

These documents are often made public to increase the trust in your marketing:

  • Certificates for ISO 27001, ISO 27701, ISO 27017, ISO 27018, ISO 9001
  • SOC 3 Report
  • UK Cyber Essentials (Plus) certificate
  • TISAX ENX participant data

Who are subprocessors? Is a vendor and a subprocessor the same thing?

In short, no, typically only a small portion of your vendors would qualify as subprocessors. A vendor becomes a subprocessor if they handle your customers' personal data (PII) as part of the services they provide to you.

Typical examples of subprocessors for B2B SaaS companies:

  • Cloud infrastructure providers: AWS, GCP, Azure Cloud, etc.
  • Email service providers: Google Workspace, Microsoft 365, etc.
  • User authentication services: Firebase, Auth0, etc.
  • Customer Relationship Management (CRM) systems: Hubspot, Salesforce, Attio, etc.
  • Support ticketing systems: Jira Service Management, Zendesk, Intercom, etc.
  • Customer support chat services: Intercom, Zendesk, Pylon, etc.
  • User analytics platforms: Mixpanel, Amplitude, Hotjar, etc.
  • App notification services: Twilio, Courier, etc.

If you have questions regarding your subprocessors, we recommend to reach out to your company’s DPO.

How can I embed the Secfix Trust Center on my landing page?

You can add a link button: The easiest way is to add a button in the footer of your landing page that links directly to your Trust Center.

You can also embed your Trust Center directly into your landing page on platforms like Webflow, Framer, WordPress, or a custom-coded page.

Erhalten Sie Ihr ISO 27001-Zertifikat für schnelleres Geschäftswachstum