The latest version of the Verizon Payment Security Report has been released based on global data gathered by PCI DSS Qualified Security Assessors (QSAs) from Verizon and four other external contributors, of which Advantio is one.

 

Verizon published the industry’s first global analysis of PCI DSS assessments in the 2010 PCI Compliance Report, now called the Payment Security Report (PSR). Differing from previous years, this 10th edition report includes additional comparisons between geographic regions (Americas, EMEA, and APAC) and explores why some companies accomplish more than others in their efforts to achieve sustainable and effective data security.  

The report also distinguishes between the approaches that separate ‘busy security teams from productive ones’ and analyses the different ways decisions are made and how that can impact which strategies are formed and goals embraced.  

Some of the many other topics covered in the report include:  

  • a logical process for meeting PCI DSS v4.0 goals and requirements 
  • the potential impacts of 5G on the payment card industry 
  • the latest in global and regional PCI DSS compliance industry strengths and weaknesses  
  • the security compliance management tools which should create structure and order to drive clear results.  

As a contributor of the report, Marco Borza, Advantio CEO commented: 

“Advantio has been an external collaborator on this report for many years and is always happy to share our insights and contribute our data to the report. Given the scope of our capability and reach within the industry, we are uniquely positioned to contribute data specific to payment organisations.

With the introduction of PCI 4.0, along with the many changes happening across the payment security landscape, the report remains an important pillar of information and knowledge for those organisations who are navigating these challenges and advancements. We believe that it’s important that the industry continues to join forces and share insights in order to support these organisations and help them to stay ahead, securely.” 

 

Payment Card Industry Expertise 

Advantio has also recently been re-selected as a member of the PCI Security Standards Council (PCI SSC) Global Executive Assessor Roundtable (GEAR) for a third consecutive term for the period 2022-2024. The Roundtable is an Executive Committee level advisory board comprised of senior executives from top-tier, global PCI SSC assessor companies with multi-standard capabilities, of which Advantio is one. It serves as a direct channel for communication between the senior leadership of payment security assessors and PCI SSC senior leadership and within which Advantio can offer insights and help to shape the payment card industry into the future. 

Since 2009, Advantio has been one of the most active and fastest growing QSA companies in the industry, among 387 QSA providers globally. Advantio is currently the most chosen Qualified Security Assessor (QSA) for the Payment Card Industry in Europe according to Visa’s Registry of Validated Service Providers and lists in the top 5 on MasterCard’s Global QSA register of Validated Service Providers for the Payment Card Industry. (August 2022) 

You can read and download the full Payment Security Report  here.

Please reach out to our expert PCI team if you would like to discuss any parts of the report which you would like to understand more or need assistance in implementing for your organization.

Advantio contributes to the new Verizon Payment Security Report (PSR)

Column Header Text Column Header Text Column Header Text

Their work should have not stopped there because achieving compliance is an occasional result that doesn't ensure a continual protection.

Their work should have not stopped there because achieving compliance is an occasional result that doesn't ensure a continual protection.

  • Their work should have not stopped there because achieving
  • Their work should have not stopped there because achieving
  • Their work should have not stopped there because achieving
  • Their work should have not stopped there because achieving

Their work should have not stopped there because achieving compliance is an occasional result that doesn't ensure a continual protection.

Their work should have not stopped there because achieving compliance is an occasional result that doesn't ensure a continual protection.

Their work should have not stopped there because achieving compliance is an occasional result that doesn't ensure a continual protection.

Performing a review of the media inventories at least annually

Performing a review of the media inventories at least annually

Performing a review of the media inventories at least annually

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Row Header Text

Lorem ipsum dolor sit

Lorem ipsum dolor sit

23

Discover More

Advantio_Blog_DNS_Diagram_V1 Image caption goes here. This is HTML text.

With over 12 years in the cyber security industry, Jennifer is the Chief Marketing Officer at Advantio. A customer champion, playing a crucial role in communicating our offerings and promoting our brand internationally.

Schedule a call with an expert

WHAT OUR EXPERTS HAVE TO SAY