Berne, Switzerland, December 2025 – Dr. Anatoli Kalysch has begun a new role as Chief Information Security Officer (CISO) at Lindenhofgruppe, one of Switzerland’s leading private hospital groups. In his new position, he will drive the strategic and operational vision of information security across a complex healthcare and MedTech ecosystem, ensuring regulatory compliance, resilience, and the protection of sensitive clinical, operational, and research systems.
Before joining Lindenhofgruppe, Dr. Anatoli Kalysch served as Senior Information Security Officer & Deputy CSO at Taurus SA, a FINMA-regulated fintech, where he spent approximately two and a half years strengthening cybersecurity, regulatory adherence, and enterprise-wide resilience. He led Taurus’ ISO 27001:2022 certification, supported the company’s DORA readiness, and restructured its third-party risk management framework. His efforts contributed to a reduction of more than 62% in major audit findings, while elevating cybersecurity maturity through comprehensive policy development, risk management, governance oversight, and regulatory audit leadership.
Prior to Taurus, he contributed significantly to academia as a Lecturer in IT Security at DHBW Mannheim, delivering courses on mobile security and cybersecurity fundamentals, and guiding students through real-world security concepts. Earlier, he held major responsibility as Chief Information Security Officer at Deutsche Bahn Connect GmbH, where he led cybersecurity for a critical-infrastructure and regulated-industry environment. His work included designing secure technical architectures, implementing cyber risk strategies, leading BCM, DR, and incident response capabilities, and ensuring compliance with ISO 27001, BSI IT-Grundschutz, and group-wide security standards.
His academic foundations are rooted in the University of Erlangen-Nuremberg (FAU), where he served as Associated Postdoc (IT Security) and earlier as a Security Researcher in Mobile Security. His research focused on Android hardening, vulnerability scanning, malware analysis, and reverse engineering. He gained strong hands-on expertise in tools such as IDA Pro, Wireshark, and Burp Suite, and contributed to teaching courses in Offensive Security, IT Forensics, and Reverse Engineering.
Across earlier roles, Dr. Kalysch has worked as an Information Technology Security Consultant, conducting penetration testing for mobile applications and delivering workshops to critical institutions including financial entities and the German Federal Police. He also co-founded Talos Insights, securing funding through the EXIST Gründerstipendium and building serverless AI-driven market analysis systems. His teaching and research responsibilities extended to roles at Albstadt-Sigmaringen University and earlier analytical work at Frenus GmbH.
About Lindenhofgruppe
Lindenhofgruppe is one of Switzerland’s leading privately owned hospital groups and a major national healthcare provider. Across its three hospitals—Engeried, Lindenhof, and Sonnenhof—the group cares for more than 172,000 patients annually, including around 30,000 inpatients. Its service portfolio spans comprehensive interdisciplinary medical care as well as specialized and highly specialized medicine, covering orthopedics, internal medicine, visceral surgery, women’s health, neurosurgery, cardiology, oncology, radiology, emergency medicine, and more.
The group employs approximately 2,600 professionals, delivering excellence in patient outcomes and clinical innovation while maintaining the highest standards of quality and safety.
Read Also : When HR “Produces Nothing”: A Response to Jennifer Sey’s Anti-HR Vision
The Fine Balance: Navigating Work, Life, and Mental Wellbeing
Mind the Leadership Gap – From Learning to Real-World Impact
How the Adecco Group is empowering its employees for the future of work










