PCI Compliance Scanning

Payment Card Industry (PCI DSS)

PCI Compliance Scanning

Payment Card Industry (PCI DSS)

PCI Compliance Scanning allows organizations to comply with the PCI DSS and safeguard their customer’s data

BASIC

$335 /year

5 IP Addresses or
5 Domains (URLs)

  • Service Delivery
  • Single Tenant Web Portal

  • Software Requirements
  • Agent-less, no software installation needed

  • Self Assessment Questionnaire
  • Online SAQ v3.2 Wizard

  • Technical Support
  • Email support only



  • Billing Cycle
  • Annual

  • Re-Scans
  • Limited (1 per month)

*Not for resale. Only one business supported per order. Click here if you need to scan multiple businesses or resell PCI. 

MOST POPULAR
ADVANCED

$1,255 /year

50 IP Addresses or
50
Domains (URLs)

  • Service Delivery
  • Single Tenant Web Portal

  • Software Requirements
  • Agent-less, no software installation needed

  • Self Assessment Questionnaire
  • Online SAQ v3.2 Wizard

  • Technical Support
  • Email & Phone support



  • Billing Cycle
  • Annual

  • Re-Scans
  • Limited (10 per month)

*Not for resale. Only one business supported per order. Click here if you need to scan multiple businesses or resell PCI. 

ENTERPRISE

Custom

More than 250 IPs

  • Service Delivery
  • Mulit-Tenant Web Portal  

  • Software Requirements
  • Agent-less, no software installation needed

  • Self Assessment Questionnaire
  • Online SAQ v3.2 Wizard

  • Technical Support
  • Email & Phone support



  • Billing Cycle
  • Annual

  • Re-Scans
  • Free

  • Additional Support
  • Dedicated Account Manager

*Not for resale. Only one business supported per order. Click here if you need to scan multiple businesses or resell PCI. 

Accepted Payment Methods

We offer you the possibility to pay with a large choice of credit cards and payment methods, such as PayPal, American Express, Discover, MasterCard, Visa, JCB, Diners Club.

SSL/PCI Compliance Secure Payment

To ensure the best security for your online purchases on our website, we use SSL (Secure Socket Layer) encryption so the data transfer is secured. Also, our website scanned regularly for the PCI DSS ASV requirements.

FAQ

Frequently Asked Questions

Yes, ASV Scanning Attestation is provided after every passing or failing scan.

Re-scan is free and for Standard and Professional packages and limited (10 per month) for Starter package.

Target hosts (also known as scope) are the IP addresses or hostnames/URLs on your network that you must scan in order to reach PCI compliance.

A combination of IP addresses within the following ranges will be used to perform the PCI scan against your target hosts (38.123.140.0/24). Please make sure these IP addresses are whitelisted on your IDS/IPS appliance.

The time it takes for a scan to complete varies and depends on various parameters (internet bandwidth, target host utilization, time of day, etc.) Average times between 15 – 45 minutes per host can be used as a guideline. However, multiple (up to 20) hosts are scanned in parallel.

To be considered compliant, a target host must not contain vulnerabilities categorized High or Medium. An exception does apply to vulnerabilities that could lead to exploitation of DoS related risks. These vulnerabilities are not taken into account when considering host compliance.

See for yourself

Schedule your demo today.
No software to download or install.
Email us or call us at +1.800.414.0321.