Asia
Select regional store:

PCI Scan

PCI DSS ASV Scanning Service

Our PCI HackerGuardian Scanning Service is a vulnerability assessment scanning solution designed to achieve and maintain Payment Card Industry compliance requirements.

Website or network administrators use a secure online console to schedule and run up to 10 scans per quarter over a maximum of five externally-facing IP addresses which touch the credit card acceptance, transmission and storage process. (Additional IP packs are also available.)

 

On this page:

Why do I need to have PCI ASV Scans?

  • For compliance - Customers expect that any company that accepts, processes, transmits or stores credit/payment card information must comply with the PCI DSS, a standard set by the Payment Card Industry Security Standards Council.
  • For increased sales - Increase shopper confidence by stating that you and your website(s) are PCI DSS compliant and that customer card details are protected from hackers.
  • To avoid penalties - Failure to comply with the PCI DSS may result in heavy fines, restrictions or permanent expulsion from card acceptance programs

PCI Hacker Guardian Scanning Services Prices and Contract Periods

PCI Scanning - Standard Service

Ideal for level 3 & 4 merchants, 10 scans per quarter accross up to 5 IP addresses.

  • 1 Year contract: £165
  • 2 Year contract: £319
  • 3 Year contract: £475

Click here to puchase our Standard Service

PCI Scanning - Enterprise

Ideal for larger organisations with multiple externally-facing IP addresses, includes unlimited scans accross up to 20 IP addresses.

  • 1 Year contract: £265
  • 2 Year contract: £519
  • 3 Year contract: £775

Click here to purchase our Enterprise Service

Additional IP addresses can be purchased at an additional cost as outlined below:

  • 1 IP Address: £20
  • 5 IP Addresses: £67
  • 10 IP Addresses: £134
  • 50 IP Addresses: £670
  • 100 IP Addresses: £1206
  • 500 IP Addresses: £5360
  • 1000 IP Addresses: £8710

Click here to purchase additional IP Addresses

Why buy your PCI scanning service from IT Governance?

  • Specialist service - we specialise in helping our clients meet various compliance requirements quickly and cost-effectively and have friendly, helpful and practically-minded experts on hand to help solve your every PCI query. We have a unique PCI Compliance Service for Smaller Companies.
  • Free Initial Scan included - we include a free, initial scan with every annual contract - this initial licence is good for 5 scans over 3 IP addresses during a 90-day period - ideal for identifying and remediating website vulnerabilities before starting your quarterly scans.
  • Complete Control - the secure web-based management console allows you to configure and run all scans at your own pace.
  • ASV Program compliant - our PCI scanning services enables you to run an exhaustive vulnerability scan on your IP address to identify level 3, 4 or 5 vulnerabilities that would result in your company failing the PCI regulations.
  • Automated scanning and reporting - you can organise to have quarterly scans and reports done automatically to ensure that you remain in compliance with PCI DSS and bank requirements
  • In depth reporting - you will receive a comprehensive vulnerability report detailing any security issues identified by the scan (which includes 21,000 tests for vulnerabilities) with easily actionable remediation advice cross-referenced to thousands of online advisories to help you fix the problem.
  • Bank-acceptable reports - if you successfully pass the PCI criteria (no vulnerabilities of severity level 3 or above), you will also be provided with a 'submission-ready' PCI Compliance Report that can be sent to your acquiring bank as an assertion of compliance.
  • Customer Credibility - HackerGuardian PCI Scan Compliancy customers receive a special Credit Card logo for their website - which demonstrates to customers that your site is safe for them to use.
  • Backed by Comodo, a PCI Approved Scanning Vendor (ASV) - Vulnerability assessment scans must be performed by a PCI Approved Scanning Vendor, which is exactly what you get from the IT Governance PCI HackerGuardian Scanning Service.

The PCI HackerGuardian Scanning Service through IT Governance is fully approved by the PCI Security Council.

SSL

We are an official partner of Comodo, an Approved Scanning Vendor (ASV). The PCI HackerGuardian Scanning Service supplied by IT Governance satisfies the required quarterly Vulnerability Scanning certification and report reqiuirements of the PCI DSS.

Other PCI Products and Services from IT Governance

IT Governance is a specialist publisher and training provider. We have a comprehensive range of unique products available to help organisations with their PCI Compliance programmes:

This website uses cookies. View our cookie policy