26.06.2025, Lucerne
Calenso, provider of the leading scheduling software for regulated industries, has successfully completed ISO/IEC 27001:2022 certification. The internationally recognized standard for information security management systems (ISMS) confirms that Calenso protects personal data, systems and internal processes according to the highest security requirements - audited by an independent certification body.
Why ISO 27001 is so important
ISO 27001 certification is a globally recognized security standard for companies that provide digital services - especially in the SaaS and cloud sector. It creates trust among IT, compliance and business managers because it proves the structured, documented and verifiable handling of information security.
With the version ISO/IEC 27001:2022 the requirements have been tightened again - particularly in the areas of
Risk management & vulnerability analysis
Access controls & authorization management
Emergency planning & response to security incidents
Security in the supply chain & hosting
Regular internal audits & continuous improvement
What has been certified at Calenso?
ISO certification at Calenso covers all security-relevant processes relating to our SaaS platform, including
Software development & release management
Cloud infrastructure (ISO-certified hosting in Switzerland)
Data protection guidelines & access controls
Internal training & safety awareness
IT governance and documentation
The independent audit was carried out in spring 2025. Without critical deviations.
Your advantages as a Calenso customer
Certified data security in accordance with the international standard
ISO 27001 shows that Calenso is committed to maximum security not only technically but also organizationally.
Meeting regulatory requirements
Ideal for companies with strict internal or industry-specific compliance requirements (e.g. financial service providers, public authorities, insurance companies, healthcare).
Reduced effort for IT and data protection audits
Transparent processes, documented security measures and certified procedures help to simplify internal audit processes.
Confidence advantage for international projects
ISO 27001 is recognized worldwide - an advantage for globally active companies or international partnerships.
Why we opted for ISO 27001
"For Calenso, data protection is not a promise, but a certified process. The ISO 27001 certification proves that we systematically practise information security in all areas of the company - for the security of our customers."
- Marvin Felder, CEO & Co-Founder Calenso AG
Part of a comprehensive security strategy
The ISO/IEC 27001 certification is a key milestone on the Calenso Security Roadmap 2025, demonstrating our systematic and tested approach to information security - from risk assessment to continuous improvement.
Further certifications are already planned and in preparation:
EU Data Privacy Framework (EU DPF)
BSI C5 certificate
SOC 2 Type II
Calenso - certified online appointment solutions from Switzerland. For companies that don't leave security to chance.






