PCI SSF Advisory & Certification

In the year 2019, the PCI Security Standards Council released the PCI Software Security Framework (SSF) for ensuring a secure design and development of payment software. The PCI SSF is a new standard rolled out with the purpose to secure payment application software. This is a crucial move towards improving the security of payment applications and ensuring reliable online payment transactions. With this new framework in place, it can support the security requirements of both modern and traditional payment software. The SSF provides vendors a comprehensive security standard for building and maintaining payment software that protects payment transactions. It also helps secure against data vulnerabilities and sets a strong defense against attacks. PCI SSF is a methodology that facilitates robust security development practices in the industry. The PCI Security Standard Framework consists of two different and independent programs each of which has its own standard requirements, validation criteria, and SSC listing. The two programs include the Secure Software Lifecycle Program (SSL) and Secure Software Standard (SSS). Vendors will have to evaluate and determine which standards are applicable to them and accordingly comply with either of two PCI SSF programs.

Enquire

    Our Approach to PCI SSF Advisory & Certification Services

    Scope Definition
    Scope Definition

    Taking into account all the relevant business, regulatory, and compliance we spend significant time with your senior management in defining scope which includes setting timelines, responsibilities, and budget for the implementation.

    Gap Analysis
    Gap Analysis

    We conduct an “as-is” Gap Analysis of your organization to identify gaps in security controls, systems, and the environment against PCI SSF Compliance requirements.

    Awareness Training
    Awareness Training

    We provide your business and software development team a brief Awareness Training on PCI SSF and further discuss their roles, responsibilities, and timelines.

    Automated Code Review
    Automated Code Review

    Our automated code review software checks source code for compliance with a predefined set of rules or best practices. Our analytical methods inspect and review source code to detect commonly known programming bugs.

    Standard Code Review
    Standard Code Review

    We augment tool-assisted scans with a manual review of the underlying software architecture which cannot be evaluated by tools and especially without special engineering. We follow a proprietary methodology to discover and critique security points of interest relevant to the application’s architecture.

    Advanced Code Review
    Advanced Code Review

    We focus on the underlying frameworks and toolkits the application depends on for critical functions. Our team then reviews the functional and non-functional behavior of these frameworks, models information flow, component interaction, and communication paths to detect weaknesses in the framework.

    Custom Code Review
    Custom Code Review

    We conduct both automated and manual vulnerability assessments d in an Advanced Code Review and further explore attack surfaces and frameworks. This level of analysis is ideal for high-risk, business-critical software that cannot afford even low-severity security vulnerabilities.

    Assess & Scan
    Assess & Scan

    Our team assesses and scans your web application to accurately identify vulnerabilities like an attacker. Using the top-end commercial tool and an in-house developed semi-automatic assessment portal, we ensure the possibility of false-positive or false-negative is the bare minimum.

    Remediation
    Remediation

    As we believe it is just as important to fix bugs as it is to find them, our consultants provide you with a document outlining remediation guidance. We further support your team for queries during the actual remediation of weaknesses.

    PCI SSF document set
    PCI SSF document set

    With all data in hand, our team then creates the document set as per PCI SSF requirements. Your inputs are required only to validate the same.

    User Training
    User Training

    Our expert conducts a User Training program for business personnel and the software development personnel for applications covered in scope in their specific responsibilities. This being an ongoing exercise, the training video shall be recorded and provided to you for future reference and training.

    Pre-assessment
    Pre-assessment

    After a reasonable gestation period, a separate team of experts conducts a Pre-assessment of your setup.

    Compliance Certified
    Compliance Certified

    Once all controls are confirmed to be in place, we help you get certified with our dedicated and duly separated team of auditors for PCI SSF.

    Continual Support
    Continual Support

    We can provide you continual support (Managed Compliance Services) and help you stay compliant.

    Benefits to work with vistainfsoec

    Why work with VISTA InfoSec?

    Industry Expertise-  We will share industry-specific insight and provide relevant recommendations for achieving your goals of compliance.
    Years of Experience-  With more than 150 successful audits performed right from 2008, you can be assured of getting the best industry experts. We even have Auditors with a min 12-15 years of experience.
    End-to-end support-  Our team will hand-hold you at every stage of the Compliance process including the design of controls and documentation as may be required.
    Robust security & risk management solution-  We will provide you with a comprehensive solution, designed to meet your requirements.
    Reports detailing the analysis finding-  We will provide you documents detailing the findings of the analysis and provide relevant recommendations for the same.
    Training videos and materials-  We will provide valuable training videos and materials for equipping your personnel on an ongoing basis.
    Attestation support-  Our Qualified in-house Auditor will provide you with PCI SSF Certification after the successful completion of the Audit, as per the required standard.
    Vendor-neutral Company-  We believe in being your true consulting / audit partner by not indulging in sales of hardware/software that might create bias.
    Strictly No Outsourcing-  We value your trust in us so we do not outsource your critical assignments to another third party.
    Frequently Asked Questions

    Frequently Asked Questions on PCI SSF Advisory & Certification Services

    PCI Software Security Framework (SSF) is a collection of standards and programs developed to secure the design and development of payment software. It is a standard that ensures a robust and secure development practice of payment software in the industry.

    PCI SSF replaces the PA-DSS with additional requirements that support a variety of payment software types, technologies, and development techniques. It is a payment security standard that includes elements of PA DSS, supporting the existing ways to demonstrating good development of application while also supporting a variety of new payment software and development processes. So, basically, PCI SSF is an improved version of the PA DSS Standard.

    PA-DSS is expected to be phased out at the end of October 2022 and will formally replace by PCI SSF.

    The PCI Security Standard Framework consists of two different and independent programs each of which has its own standard requirements, validation criteria, and SSC listing. The two programs include-

    The Secure Software Lifecycle Program (SSL) outlines the requirements and procedures for vendors to validate the way they can manage the security of payment software when developing the entire software life cycle.
    The Secure Software Standard (SSS) outlines the security requirements and procedures for securing the integrity and confidentiality of payment data.

    Secure Software Standard (SSS) and Secure Software Lifecycle (SLC) are both three years programs that focus on different aspects of software security validation. While SLC validates the security controls and practices of the software design and development, the SSS reviews the overall effectiveness of the security of the software. So, organizations may be validated for Secure Software Lifecycle and may be validated for a separate Secure Software Standard for payment software’s developed.

    Adhering to the PCI Software Security Framework compliance requirements will eliminate the risk of penalties and Data Breach.
    PCI SSF Certification will demonstrate that your payment software is safe to use.
    It ensures the safety of sensitive data stored, transmitted, or processed in the software application.
    It ensures the safety of sensitive data stored, transmitted, or processed in the software application.
    Provide customers and stakeholder’s the confidence and assurance of organizations making efforts in securely managing the risk of the payment application, process, and environment.
    Ensure protection against emerging security threats and include any changes in the applicable regulatory standards.

    The organization does not necessarily require validation under the Secure Software Lifecycle Standard (SSL) if validated for Secure Software Standard (SSS). However, Secure SLC validation can simplify the process of maintaining the validation of your payment software when making changes. If you are SLC validated, you can make low-impact changes and submit the relevant documentation to the PCI SSC to update the software version listing, without paying fees. If you are not Secure SLC validated, the low impact changes must be reviewed by an assessor and relevant documents will need to be submitted to the PCI SSC. Further, each change will incur a fee.

    Payment software that stores, processes, or transmits sensitive account data intended to be installed on customer systems and payment software deployed to customers as a service over the Internet should be assessed and validated under Secure Software Standard.

    PCI SSF / SSLC will cost $20000.

    Discover our latest resources