Home » Computer & Software » Internet » ControlCase Certifies Snapfinger for Highest Level of PCI Compliance
Ihren XING-Kontakten zeigen

ControlCase Certifies Snapfinger for Highest Level of PCI Compliance

MCLEAN, VA — (Marketwire) — 11/29/12 — ControlCase, a leading provider of compliance, information security and risk management solutions, is pleased to announce that it has certified Snapfinger Inc., the nation-s largest and most comprehensive restaurant food ordering and payment application, for Level 1 Payment Card Industry Data Security Standard (PCI DSS) certification — the highest level of certification — for the sixth year in a row. This comes after continuous monitoring and maintenance of the compliance of the company-s secure payment application, process and procedures.

PCI DSS is a series of security requirements that any company that stores, processes or transmits credit card data must follow, in order to protect this sensitive data and prevent the risk of fraud. Snapfinger was the first restaurant food ordering application to achieve PCI DSS compliance back in 2006, according to Snapfinger CEO Jim Garrett. The company has continued to maintain Level 1 compliance by having an on-site inspection every year.

“Because Snapfinger is the only mobile ordering application that is fully integrated into the restaurant-s point of sale (POS) system, PCI compliance is imperative and allows us to provide a secure platform for our restaurant partners,” explained Garrett.

Snapfinger will process more than 12 million online orders in 2012, totaling more than $250 million in sales. About 70% of those transactions will include a secure credit card payment into more than a dozen different POS systems and into more than 18 different credit card processors.

Snapfinger chose ControlCase to certify its compliance with PCI DSS because ControlCase provides a reliable turnkey compliance solution at a significant cost savings. Through its unique CaaS platform, ControlCase provides Snapfinger with a single source for such services as compliance issue tracking, vulnerability scanning, penetration and application security testing, sensitive data discovery, firewall security, event logging and monitoring, user access review and vendor risk management. The offering also provides continuous 24/7 monitoring of PCI DSS compliance, to ensure customer data is more secure and better protected.

For more information about ControlCase and the CaaS platform, visit or call 703.483.6383.

Press Contact:
Moss Networks
Bonnie Moss

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop