openPR Logo
Press release

Payment Application Data Security Standard PA-DSS published

04-21-2008 10:14 AM CET | IT, New Media & Software

Press release from: atsec information security

On Tuesday the PCI Council published the Payment Application Data Security Standard (PA-DSS). atsec information security welcomes the payment card industry’s move to standardize its security requirements. PA-DSS ensures that payment applications protect card holder data responsibly and that appropriate security controls are implemented within software solutions. The goal of PA-DSS is to help software vendors and others to develop secure payment applications that do not store prohibited data, such as full magnetic stripe, other sensitive authentication data or PIN data, and ensure their payment applications support compliance with the PCI DSS. PA-DSS requirements apply to payment applications that are sold, distributed or licensed to third parties.
atsec is a major contributor to the development of international, normative IT security standards. atsec has a high level of expertise in consulting clients on how to apply and implement such standards, as well as in evaluating IT operations, products and systems against standardized criteria.

atsec is a qualified security assessor (QSA) accredited by the PCI council to perform third party PCI security assessments in the U.S., Europe and China.

atsec has conducted a large number of security audits and assessments for customers of varying sizes, including customers in the telecommunications, energy, financial and defense sectors, which results in a wide practical experience in assessing applications and systems.

atsec has specialist expertise in the conduct of source code review, FIPS 140-2 testing, algorithm validation, SCAP and penetration testing.

atsec is an accredited laboratory in three national schemes (U.S., Germany, Sweden) to perform Common Criteria (ISO/IEC 15408 and 18045) evaluations. Because of our evaluation work we are able to provide in depth expertise of several operating systems and network appliances.

We have successfully prepared large corporate customers for ISO/IEC 27001 (BS 7799) certifications.

Media Contact:
Andreas Fabis, fabis@atsec.com
Marketing Director
atsec information security
(512) 615-7317



atsec information security corporation
9130 Jollyville Road, Suite 260
Austin, TX 78759
USA
Phone: +1-512-615-7300
Telefax: +1-512-615-7301
eMail: info@atsec.com

About atsec information security
atsec information security is an independent, standards-based information technology security services company that combines a business-oriented approach to information security with in-depth technical knowledge and global experience. atsec was founded in Munich (Germany) in 2000 and has extensive international operations with offices in the U.S., Germany, Sweden, and China.

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release Payment Application Data Security Standard PA-DSS published here

News-ID: 42467 • Views:

More Releases from atsec information security

atsec information security is now operating a Certification Body accredited according to ISO/IEC 17065
atsec information security is now operating a Certification Body accredited acco …
AUSTIN, TX - atsec is pleased to announce that atsec information security AB has been accredited as a certification body by SWEDAC, the national accreditation body in Sweden, to provide Common Criteria (CC) certifications of IT products. With over 20 years of experience as a CC evaluation lab, atsec has taken the step to become a CC certification body. We have an experienced and knowledgeable team, that has helped many national schemes
Call for Papers for the Second International Cryptographic Module Conference
Mark Your Calendar: ICMC 2014, November 19-21, Hilton Washington D.C., Rockville, MD ICMC brings together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators
atsec information security Opens South East Asia Office
atsec information security Opens South East Asia Office
Bangkok, Thailand – atsec information security is pleased to announce the opening of its atsec South East Asia (atsec SEA) office in Bangkok, Thailand. Since the year 2000, the atsec group of companies have been established experts in information security including Common Criteria, FIPS 140-2, PCI, ISO 27001, and hardware testing. As part of the atsec group of companies, atsec SEA’s objective is to promote information security and information assurance in
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security Level 2
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued

All 5 Releases


More Releases for DSS

Dextran Sulfate Sodium DSS Market Growth with Worldwide Industry Analysis
Dextran Sulfate Sodium Market: Snapshot The global dextran sulfate sodium market may record substantial growth during the forecast period of 2020-2030 on the grounds of large-scale utilization across a variety of applications such as hospitals, research institutes, and pharmaceutical companies. Research institutes use the dextran sulfate sodium (DSS) model for experimental colitis, thus leading in the discovery of early histopathologic changes leading to colitis. The function of dextran sulfate sodium powder as
PayPro Global Completes PCI-DSS Level 1 Service Provider Certification
PayPro Global, international e-commerce solutions provider, confirms the high-security and top performance levels of its payment services for software, digital products and SaaS businesses. London, UK - February 12th, 2017- PayPro Global, one of the top e-commerce solutions providers for software and SaaS businesses around the world, announced today that the company has been successfully certified as a PCI-DSS Level 1 Service Provider. As a Level 1 PCI-DSS Compliant company, PayPro
eZee upgrades PCI DSS compliance level with latest certification
eZee Technosys have raised up their PCI Data Security Standard (PCI DSS) compliance certification to version 3.2. For hoteliers, this means their guests can perform ultra secure online transactions using eZee solutions. All inclusive hospitality solutions providers based in India, eZee Technosys have upgraded to latest PCI certification. Thus, they have strengthened the shield to provide maximum security and protect sensitive card information of guests for hoteliers using their
PEER 1 Hosting clears the fog of PCI DSS Compliance
PEER 1 Hosting clears the fog of PCI DSS Compliance Whitepaper launched to help brands navigate PCI Compliance Vancouver, British Columbia – September 30, 2013 – PEER 1 Hosting, the global cloud infrastructure and web hosting provider, has issued a guide which outlines the key issues and requirements for brands looking to comply with PCI DSS regulation when sourcing a hosting provider. PEER 1 Hosting has a wealth of experience in securing infrastructure
Loans for Disabled People -Living on DSS Benefits
People who are suffering from any kind of physical or mental disability and are living on the benefits of Department of Social Security for some time ( DSS Benefits means certain amount of monetary help from government), can avail this special lending scheme called ‘loan for disabled people’. At times, it becomes difficult for such handicapped people to earn enough cash to meet their urgent day to day needs. They
The new PCI DSS version 2 is effective. What now?
The PCI Security Standards Council (PCI SSC) is a global, open industry standards body providing management of the Payment Card Industry Data Security Standard (PCI DSS), PIN Transaction Security (PTS) requirements and the Payment Application Data Security Standard (PA-DSS). The PCI SCC has released the new version 2 of its PCI Data Security Standard (PCI DSS) which has become effective on 1st January 2011. The new standard begins the three year