
Switzerland is famous for being neutral, discreet, and self-contained. And while that reputation holds in the digital world, too, in the immortal words of Bob Dylan, “the times they are a changin.”
To stay in business, even Switzerland must meet data privacy standards set outside of its borders. Cyber threats are growing in volume and sophistication, and regulations need to adapt accordingly. For global entities, Switzerland cannot be ignored.
For one, the country is seeing more cyberattacks than ever, one every eight and a half minutes. In just six months, 34,789 incidents were reported, with phishing attempts skyrocketing and chain attacks spreading like wildfire through victims’ inboxes.
In response, Switzerland revised the Federal Act on Data Protection (FADP) in 2023. The revisions align the country more closely with the EU’s General Data Protection Regulation (GDPR) yet still allow it to maintain its own identity. After all, compliance requires local knowledge.
Key Cybersecurity and Data Protection Laws in Switzerland
Switzerland does not have a single cybersecurity law. It has several interlocking frameworks, shaped by sector, function, and federal oversight. The most important are:
The Revised Federal Act on Data Protection (FADP)
Effective from 1 September 2023, the revised FADP strengthens rights for data subjects and duties for data controllers. It introduces:
Requirements for appropriate technical and organizational security measures
Mandatory breach reporting to the Federal Data Protection and Information Commissioner (FDPIC) “as soon as possible” if a breach poses a dire risk
New provisions for data portability, automated decision-making, and accountability
The law applies to private companies as well as federal bodies. It covers personal data processing in the country, and occasionally outside of it, when data subjects are concerned.
Unlike the GDPR, the revised FADP imposes fines on natural persons, not companies. Yet reputational risk continues to be high, and the authorities will likely adopt a stricter stance as the framework improves.
The Information Security Act (ISA)
The Information Security Act (ISA) was implemented in 2020 and came into force in 2024. It regulates how federal governments and related entities handle cybersecurity threats. It also establishes minimum information classification standards, access control, and system integrity.
Starting in April of this year, key infrastructure providers have to report significant cyber incidents to the National Cyber Security Centre (NCSC). The covered sectors are critical services like energy, finance, healthcare, transport, and telecommunication.
Sectoral Regulations
Some industries have extra obligations:
Financial services: FINMA, Switzerland's financial regulator, anticipates that such enterprises will employ transparent cybersecurity risk management protocols. Circular 2023/1 lays out expectations regarding governance, monitoring, and third-party oversight.
Telecommunications: The Telecommunications Act requires providers to maintain the confidentiality and security of customers' information and telecommunication networks.
While such sectoral requirements draw inspiration from international norms, application remains local.
Supervisory Authorities and Enforcement
The FDPIC ensures compliance with the FADP. The FDPIC handles complaints, issues non-binding recommendations, and may refer a violation for prosecution.
Switzerland's National Cyber Security Centre (NCSC) is an executive body in charge of harmonizing cybersecurity policy. This includes handling, and public-private collaboration. It currently has no direct enforcement powers but is set to become a federal office in this, which might see its influence grow. The description is accurate, but could emphasize that its role is growing.
The Swiss Financial Market Supervisory Authority (FINMA) enforces information security standards on banks and other financial entities. Expectations here are generally higher than the minimum set by the FADP.
Recent Developments (2024–2025)
Several trends that have emerged in the past 18 months indicate an increasingly interventionist Swiss regulatory environment:
Mandatory disclosure of violations in priority sectors: Since April 2025, operators must report to the NCSC within 24 hours after discovering a significant cyber incident. This will align Switzerland more with European norms, such as the NIS2 Directive.
Cross-border transfer of data recommendations: Based on the Swiss–US Data Privacy Framework and the decisions of EU courts, the FDPIC recommends using updated Standard Contractual Clauses (SCCs) with Swiss-adapted amendments.
Increased surveillance of AI systems: In December 2024, the FDPIC released guidelines advising companies to be open and adhere to legal processing while using automated decision-making or profiling tools.
These actions show that Switzerland is steadily moving towards stronger cybersecurity regulations.
Switzerland’s Approach in Global Context
Although Switzerland is not part of the EU, the European Commission considers its data protection rules "adequate,” which helps data flow across borders without too much friction.
The revised FADP reflects many of core tenets found in GDPR’s, like data subject rights, accountability, and breach notification. But there are differences. Fines aren’t as eye-watering. Enforcement powers are narrower. Obligations are also phrased more flexibly.
Businesses already complying with GDPR will have an advantage when dealing with the FADP, but it still requires specific adaptation.
Switzerland’s cybersecurity frameworks also draw from international standards such as:
ISO/IEC 27001 for information security management
NIST Cybersecurity Framework for risk assessment and mitigation
ENISA guidelines for operational resilience, particularly relevant to service providers operating across borders
What Businesses Should Do Now
Businesses operating in or engaging with Switzerland should:
Revise data transfer mechanisms: Guarantee Standard Contractual Clauses comply with Swiss law, and risk assessments consider third-country surveillance laws.
Prepare for incident reporting obligations: If handling critical sectors, organize internal processes to identify, assess, and report incidents to the NCSC from April 2025.
Assess cybersecurity controls: Review existing technical and organisational controls. Harmonise where possible with either ISO 27001 or NIST to meet requirements under the FADP.
Regulator guidance monitoring: FDPIC will have high expectations regarding AI and profiling, so future guidelines are expected.
Documenting decisions: The FADP stresses accountability. Keep records of risk assessments, security policies, and response plans.
Switzerland’s cybersecurity regulations are evolving, quietly, but clearly. For multinational businesses, don’t let the country’s light regulatory touch lull you into a false sense of security. Requirements are rising, expectations are shifting, and enforcement, while measured, is growing more structured.
Cyber risk management in Switzerland requires more than good intentions. It takes preparation, documentation, and the ability to pivot quickly to changes in law and policy.
This jurisdiction rewards companies that take compliance seriously, even if no one is looking.
Compliance Is Not Security, But It's a Start
Mature beyond checkbox compliance and strengthen your security posture.