• Skip to primary navigation
  • Skip to main content
  • Skip to footer
ControlCase No Tag LOGO md

ControlCase

IT Certifications, Continuous Compliance and Cybersecurity Services Provider

  • Company
    • About Us
    • Careers
    • Locations
    • Team
  • Industries
    • Business Process Outsourcing
    • Cloud Service Providers
    • Retail
    • Telecom | Entertainment
  • Certifications
    • PCI DSS Certification
    • CSA STAR Certification
    • GDPR Assessment
    • HIPAA Assessment
    • HITRUST Certification
    • ISO 27001 Certification
    • FedRAMP 3PAO Services and NIST 800-53
    • CMMC Compliance: NIST 800-171
    • MARS-E Assessment
    • P2PE Certification
    • PA DSS Certification
    • SOC2 Report
  • Solutions
    • Continuous Compliance Solution
    • One Audit
    • Card Data Discovery Software
    • Data Security Rating
  • Testing
    • Application Reviews
    • Application Security Training
    • Code Reviews
    • Card Data Discovery
    • External Vulnerability Scans
    • Firewall Security Reviews
    • Internal Vulnerability Scans
    • Log Monitoring
    • Penetration Testing
  • Resources
    • Events
    • News
    • Webinars
    • Courses
    • Newsletters
    • Blog
  • Contact Us

PA DSS Certification

Request DatasheetRequest QuoteRequest Demo
You are here: Home / Certifications / PA DSS Certification

PA-DSS Gap Analysis and Certification Services

Payment Application Data Security Standard (PA-DSS) is a PCI SSC managed program for the Payment Applications and applies to software vendors and others who develop payment applications that store, process, or transmit cardholder data as part of authorization or settlement, where these payment applications are sold, distributed, or licensed to third parties. It helps software vendors and others develop secure payment applications.

ControlCase is certified by the PCI Security Standards Council (PCI SSC) as a Qualified Security Assessor to perform PA-DSS assessments. ControlCase works with you until your application is certified and listed on in the validated payment applications list on PCI SSC website.

Phase V (taking effect July 1, 2010) mandates the use of payment applications that support PCI DSS compliance, requiring acquirers, merchants and agents to use only those payment applications that can be validated as PABP-compliant.
– Reference: Visa Announces New Payment Application Security Mandates

Our expertise and benefits

  • Certification tracking mechanism using ControlCase Compliance Manager
  • Expertise in testing Mobile Applications which includes Blackberry, Payment Switches running on platforms like HPNonStop, Linux, Sun Solaris, IBM AIX, HP UX, Windows, Ecommerce applications, Point of Sale applications, Shopping cart applications.
  • State-of-the-art lab for payment application testing
  • Document templates
  • Sets a process to handle future application changes in compliant manner

Certification Process Steps

  • Determine scope of assessment
  • Gap Analysis
  • Remediation plan and support
  • PA-DSS Certification
  • Delivering Report on Validation (ROV), Certificate of Compliance
  • Facebook
  • LinkedIn
  • Twitter
  • YouTube

Footer

Connect

Corporate Headquarters
12015 Lee Jackson Memorial Hwy, Suite 520, Fairfax, VA 22033

Send us a message

Call Us

About Us

ControlCase is a United States based company, headquartered in Fairfax, Virginia with locations in North America, Europe, Latin America, Asia/Pacific and the Middle East to serve our clients globally.

Quick Links

  • Company
  • Team
  • Careers
  • Locations
  • Covid-19 Notice

Certifications, Assessments and Reports

  • PCI DSS Certification
  • CSA STAR Certification
  • GDPR Assessment
  • HIPAA Assessment
  • HITRUST Certification
  • ISO 27001 Certification
  • FedRAMP and 3PAO Services
  • MARS-E Assessment
  • P2PE Certification
  • PA DSS Certification
  • SOC2 Report

© ControlCase LLC 2023 | Privacy Policy | Impartiality Statement | Legal Notices