A Checklist for PCI Compliance

Author(s): Ross Armstrong

Get Access

Get Instant Access
To unlock the full content, please fill out our simple form and receive instant access.

Ever since the Payment Card Industry (PCI) released its new Data Security Standard (DSS), any enterprise that collects, uses, or processes credit card payments must comply. While compliance may seem onerous at times, the upside to PCI DSS is that it is fairly straightforward in outlining what a company must do to comply from a technology standpoint. To help businesses comply, the PCI Security Standards Council has released the latest version of the PCI DSS Requirements and Security Assessment Procedures. This document includes:

  • PCI DSS technology requirements and testing procedures.
  • Compensating controls worksheet.
  • Attestation of compliance worksheets for merchants and service providers.

Complying with the PCI DSS is mandatory for all merchants and service providers. The process for achieving compliance is clearly defined and easy to follow. Ensure compliance now to avoid potential fines and service interruptions.

Related Content

Visit our IT Cost Optimization Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019