Secure Software Standard (SSS)
Intended for payment software that is sold, distributed, or licensed to third parties. Includes payment software to be installed on customer systems and deployed to customers “as a service” over the internet.
ControlCase’s unique, tested, and proven process-based Payment Products Assessment and Certification provides a seamless customer experience.
The PCI Software Security Framework (SSF) is a collection of standards and programs for the secure design and development of payment software. Payment software must be designed, developed, and implemented securely to facilitate reliable and accurate payment transactions.
The SSF replaces the Payment Application Data Security Standard (PA-DSS) with updated security controls and requirements that support a broader array of payment software types, technologies, and development methodologies. PCI SSF consists of two standards:
Intended for payment software that is sold, distributed, or licensed to third parties. Includes payment software to be installed on customer systems and deployed to customers “as a service” over the internet.
A set of security requirements and associated test procedures for software vendors to validate how they properly manage the security of payment software throughout the software lifecycle.
Unlike traditional firms, we bring a partnership approach versus an auditor mentality to every engagement. We provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate compliance to regulations including SOC 1, SOC 2, PCI DSS, HITRUST, FedRAMP, NIST 800-53, and ISO 27001.
Over the past decade ControlCase has invested in simplifying regulatory compliance through efficient questionnaires within the ControlCase Compliance Hub™ platform. We have also automated evidence collection for more than half of those questions. Additionally, we have operationalized workflows to make compliance business as usual (continuous compliance) instead of an annual one-time audit.
We learn your environment and become experts at recommending process improvements and identifying compliance risks before they become security threats. Finally, we assist our customers to address common non-compliant situations that can leave companies vulnerable throughout the year.
We are required to comply with PCI DSS, ISO 27001 and SOC 2 across multiple locations. The ControlCase “Compliance Hub” platform really simplified the entire process.
Corporate Headquarters
Fifty West Corporate Center
3975 Fair Ridge Drive, Suite D T25s, Fairfax, VA 22033
ControlCase is a United States based company, headquartered in Fairfax, Virginia with locations in North America, Europe, Latin America, Asia/Pacific, Australia and the Middle East to serve our clients globally.