Skip to navigation Skip to main content Skip to footer

Payment Card Industry Data Security Standard (PCI DSS)

Administered by the PCI Security Standards Council, the PCI DSS is a multifaceted security standard that includes requirements for security management, policies, procedures, network architecture, software design and other critical protective measures. The PCI Security Standards Council was founded by American Express, Discover Financial Services, JCB, MasterCard Worldwide, and Visa International to address the growing issue of cardholder account security across the entire industry. PSC is certified as a Qualified Security Assessor Company (QSAC) for the PCI Security Standards Council.

PSC provides PCI assurance services related to Merchants, Financial Institutions, Processors and Service Providers. With expertise in the technical and business management of companies accepting or processing payments combined with extensive international experience and global certifications, PSC can ensure that requirements are met both domestically and globally.

The core of the PCI DSS is a group of principles and accompanying requirements, around which the specific elements of the standard are organized:

  • Build and Maintain a Secure Network
  • Protect Cardholder Data
  • Maintain a Vulnerability Management Program
  • Implement Strong Access Control Measures
  • Regularly Monitor and Test Networks
  • Maintain an Information Security Policy

To ensure Independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors.