Detect
Protect
Build
Insights
About
Digital Threat Digest Insights Careers Let's talk

PCI DSS consulting and compliance

Secure payment card information. Peace of mind for you and your customers.

Download a shareable PCI DSS consultancy PDF
Building-gap.png?auto=compress%2cformat&fit=crop&fm=webp&h=0&ixlib=php-3.1
Provide your customers with peace of mind
Payment card security ranks as one of the most important security concerns for consumers and businesses that accept card payment transactions, either in person (card present) or online and over the phone (card not present).
We help merchants and service providers to achieve PCI DSS compliance, ensuring that payment card information is stored, processes and transmitted in a secure environment.

What is PCI DSS compliance?

The Payment Card Industry Data Security Standard (PCI DSS) is a set of security requirements endorsed by the five most globally influential payment brands: Visa, Mastercard, JCB, Discover and American Express.

It is a mandatory annual requirement for any business (merchant or service provider) which stores, processes or transmits payment card data, to attest their compliance with the standard. PCI DSS attestation demonstrates that your business uses and protects the confidential payment data of your customers in a safe and secure way, minimising risks associated with payment card fraud.

We have prepared a shareable PDF which you can download here: When your organisation needs to be PCI DSS compliant

What does PCI DSS compliance look like?

You will be asked by your bank to complete at least one of the following each year depending on your status and the type of payment channels in use.

Self-Assessment Questionnaire (SAQ)

Our Qualified Security Assessors (QSAs) can help you identify which SAQ is right for your organisation. SAQs are for merchants who are level 2 to 4 (based upon total transactions per annum) and level 2 service providers. There are nine different SAQs and potentially much confusion as to which version should be used. SAQs include elements of independent attestation by a QSA if you wish to increase the validity of the report.

Speak to an expert
Report on Compliance (ROC)

Level 1 merchants (6 million transactions a year) and level 1 service providers (300,000 transactions per year) must submit an annual ROC. It is compulsory that a QSA completes this report and provides an independent confirmation of your compliance status. ROCs must be accompanied by a completed Attestation of Compliance (AOC) report.

Speak to an expert

Let the experts take charge of your PCI DSS compliance 

Outsourcing your PCI DSS compliance requirements provides peace of mind and ensures internal staff can concentrate on your core operations. Our Information Assurance consultants can scope your requirements, identify areas that require improvement, implement security measures, undertake auditing and reporting functions, and help you remain compliant.

Regardless of its current position on the PCI DSS journey, we can support your organisation to meet its compliance needs:

Scope validation: Is your scope correct?

A PCI DSS scope validation ensures your organisation has correctly evaluated in-scope systems, people and processes. Conversely, it can also confirm that you are not over-reporting, which saves time and reduces costs.

Our team can provide expert validation of compliance scope, assessment for scope reduction, Self-Assessment Questionnaire (SAQ) determination, and employee awareness and training sessions.

Gap analysis: Don't spend what you don't need to

Our team can undertake a gap analysis to gain an in-depth understanding of where efforts should be focused, by reviewing existing policies, processes, and controls relevant to the cardholder data environment to determine your current level of compliance.

Implementation: Focus on your core operations, while we take care of PCI DSS

Assistance from an external Qualified Security Assessor (QSA) in implementing PCI control measures ensures that the measures are pragmatic and appropriate. Our team can put in place—or help your team put in place—the control measures that ensure compliance with PCI DSS.

Audit and compliance reporting: Peace of mind

We can support your organisation with the completion of the required reports—either SAQs or a full QSA-led Report on Compliance (ROC). This ensures peace of mind, particularly around the credibility of the content.

Staying PCI compliant: Long-term peace of mind

To reduce the likelihood of ‘next year non-compliance’ syndrome, our PCI DSS consultants can assist you with maintaining and continuously improving security. To remain compliant, companies must complete mandatory testing, which PGI can provide. This includes internal vulnerability assessments as well as internal and external penetration testing and segmentation testing (where applicable).

We can also help in reviewing business or system changes and the impact these have on your PCI scope and reporting requirements.

Get a quote

Why choose PGI to help you become PCI DSS compliant?

At PGI, we’re proud to be among a select group of assessors recognised and acknowledged by the PCI Security Standards Council (SSC) for expertise, experience, and professionalism in the field of payment card data security.

As approved Qualified Security Assessors (QSA), we assess compliance to the latest standard (currently PCI DSS 3.2.1), helping you to minimise the reputational and financial risks associated with non-compliance, and ensure you’re demonstrating an ongoing commitment to security.

Our PCI DSS consulting services can be undertaken onsite or remotely, dependent upon your safety and risk management processes.

Speak to an expert

We build long-range digital resilience using tech-assisted human insight.

Find out how we can help you strengthen your digital security

Speak to an expert