Information Security

Bizerba Security information

Information security is becoming increasingly important. Bizerba takes this very seriously. We are aware that in the digitalized world, the high standards we set for the quality of our products cannot be achieved without equally high demands on the security capabilities of our products.
Therefore, we have incorporated numerous security measures in our IT processes as well as in the development processes for our products and publish security advisories for validated security vulnerabilities which directly affect Bizerba products and require software updates or other actions:

Security measures

Patch and vulnerability management

Bizerba makes continuous efforts to keep all products and software free of malware or other vulnerabilities upon delivery. We use defined security processes to achieve this. Security and penetration tests conducted by external, independent specialists are regularly commissioned by us. We also perform our own vulnerability scans and threat analyses on our products - all with the aim of significantly reducing the risk of our products or software being compromised.

Secure basic configuration

As part of the product development, Bizerba takes into account the basic principles of "Privacy by Default" and "Security by Design and Default". Our products are constantly improved and further developed in this respect.

Authentication & Authorization

We develop our systems and products based on a threat analysis. The security concept of our products provides that we counter threats with appropriate authentication, authorization or other security measures by taking into account the usability.

Malware and spyware (trustworthiness)

Bizerba makes continuous efforts to keep its products free of any malware upon delivery. Our customers are of course free to operate appropriate security software with our products provided that systems are suitable.

If the planned location of use of Bizerba products is in the operator's network, appropriate mitigation measures against attacks such as (D)Dos attacks on the operator's side must be taken.

Quality assurance processes for software

Bizerba adheres to processes for secure software development and constantly develops these further as part of an ongoing improvement process. This includes the use of programming and design guidelines.

Rapid Response Team: Reporting of suspicious cases

As a means of contact in case of a suspicion of compromise of Bizerba products, an experienced Rapid Response Team has been available at Bizerba for more than 5 years to channel security risks and coordinate the search for solutions.

Security advisories for validated security vulnerabilities

The Bizerba Security Team publishes security advisories for validated security vulnerabilities which directly affect Bizerba products and require software updates or other actions. Bizerba discloses the necessary security information to help you manage security risks and maintain system protection. This allows you to assess the impact of a security vulnerability and initiate countermeasures if necessary. Please contact us if you have any questions or tip.

Security Advisory 2023

Please contact our specialists at any time