Skip to content

Trufflepig Forensics expands to Fribourg to strengthen cybersecurity in the DACH region

Tech

6 May 2024

Trufflepig Forensics GmbH, a Bavarian-founded ethical hacking firm, has announced the establishment of its new subsidiary, Trufflepig IT-Forensics Suisse, in Fribourg. Trufflepig’s strategic expansion is designed to meet the growing demand for high-quality cybersecurity solutions in the DACH region (Germany, Austria, Switzerland). | © Trufflepig Forensics

Trufflepig Forensics GmbH, a Bavarian-founded ethical hacking firm, has announced the establishment of its new subsidiary, Trufflepig IT-Forensics Suisse, in Fribourg.

Since its inception in 2020 by a team of ethical hackers, Trufflepig Forensics has committed to safeguarding businesses from cyber threats, establishing itself as a reliable partner for businesses of various sizes and industries. The company’s team comprises experts with significant backgrounds in global security, having previously served with Germany’s Federal Intelligence Service and Israeli security authorities. Their extensive expertise allows Trufflepig Forensics to approach the complex issues of cybersecurity comprehensively and provide pragmatic solutions that significantly enhance client security.

The decision to expand into Switzerland with Trufflepig IT-Forensics Suisse is an important step to best serve the cybersecurity needs of the DACH region. Aaron Hartel, the company’s Commercial Director for Germany, will lead this new venture. Reflecting Trufflepig Forensics’ international focus, the canton of Fribourg was chosen for its vibrant, young environment and blend of French and German cultures.

Leading the way in cybersecurity

Jerry Krattiger, Director of the Fribourg Development Agency (FDA), expressed his enthusiasm for this development: “We are very pleased that Trufflepig has chosen Fribourg to continue its international expansion. Fribourg offers numerous and diverse skills in IT security, which are essential for any modern business.”

Supporting the cybersecurity efforts, the ROSAS (Robust and Safe Systems Center) at the HEIA-FR in Fribourg will also play a role in bolstering businesses in this field. Wolfgang Berns, Director of ROSAS, remarked on the significance of this establishment: “Trufflepig IT-Forensics setting up in the canton of Fribourg marks an important step, particularly in the field of cybersecurity, recognizing not only the technological expertise of ROSAS but also emphasizing the pioneering role of our region in this sector and reinforcing our commitment to high-level digital infrastructure protection.”

Aaron Hartel added, “It is crucial for us that the proven services and products of Trufflepig Forensics maintain their high standards while being tailored to meet the specific needs of the Swiss market, particularly in data protection and compliance areas.”

With plans to extend services in French, Trufflepig Forensics aims to support a broader client base effectively, enhancing its linguistic flexibility across the DACH region.