PCI DSS ASV Scanning

Secure Ideas partners with Qualys PCI  to perform PCI DSS ASV scanning.  This tests the security of the external hosts covered under PCI DSS.  During the scan, all of the available systems are identified and probing begins on the hosts for open ports.  The communications with each open port are then analyzed to identify the service type, and, if possible, the software version of the service listening on that port and other details about the system such as operating system.  This information is then compared to an extensive list of known vulnerabilities.

PCI_Scout-1

Do I need PCI DSS compliance scanning?

The Payment Card Industry (PCI) Council requires that all organizations that accept credit cards, online or offline, comply with the Data Security Standard (DSS) to protect their customer’s data. 

PCI Compliance

Secure Ideas understands that adhering to PCI compliance requirements is an ongoing process, and determining where your organization stands can be difficult.  The first step is taking a proactive approach, and because PCI requires merchants to have quarterly external scans conducted by an Approved Scanning Vendor (ASV), it is important to align your organization with a qualified ASV. 

 

To better serve our clients, Secure Ideas has partnered with Qualys PCI to perform these required PCI DSS scans.  This provides clients with certified scan reports for PCI DSS compliance and the information necessary to fix flaws in their network.

businessman hand working on laptop computer with digital layer business strategy and social media diagram on wooden desk-1-1
PCI_Scout-1

Unlimited Scanning

Secure Ideas' PCIScout is an effective solution for businesses, merchants and online service providers to keep up with the data security standards established by the Payment Card Industry (PCI).  By automating the process, organizations are able to quickly implement these standards and provide a safer environment for their customers.  Annual PCIScout subscriptions provide organizations the ability to perform an unlimited number of scans against their in-scope external hosts, which allows for sustained visibility into an organization's pass/fail status for rapid resolution as needed.

Get a Quote

Scoping

PCIScout is scoped based on the number of external hosts in scope.  All hosts in scope include unlimited scans for a one (1) year period. 

Secure Ideas’ pricing for this service is an annual fee.  Each additional host in scope is an additional cost for unlimited scans.  In addition to this base price per host, there is a one-time setup fee.

 

Number of Host Price-range
Up to three (3) $1000
Additional Host(s) $50 each
*One-Time Setup Fee $200

Have more questions about PCIScout?