PAYMENT CARD SECURITY

The Payment Card Industry Data Security Standard- PCI DSS – is an International standard involving all subjects that process or transmit credit or debit card numbers (PAN) for any purpose.

The PCI DSS security requirements are applicable to all system components included in or linked to the cardholder data environment. The cardholder data environment includes people, processes and technologies that store, process or transmit cardholder data or sensitive authentication data.

The standard is developed by the Payment Card Industry – Security Standard Council (PCI SSC) and mandated by the main payment card brands such as: VISA, MasterCard, American Express, JCB e Discovery.

The PCI DSS standard is divided into 12 chapters, groupable into 6 categories detailing more than 200 requirements regarding the organizational, logical and physical security management in compliance with the main best sectoral practices.

Learn more about our PCI DSS services

  • Gap Analysis PCI DSS
  • PCI DSS Compliance
  • Drafting PCI DSS documentation
  • Introduction to the PCI DSS
  • QSA Audit Level 1
  • QSA Audit Level 2
  • ASV Scan

Our ``out of the box`` approach will be a winner for you

You can call us at +393496847531 to get to know us better