ControlCase Re-Appointed for PCI Security Standards Council 2022 –…

ControlCase, a global provider of IT Security Certifications and Continuous Compliance Services, announced that Pramod Deshmane, SVP – Certifications at ControlCase, was selected for the 2022-2024 Payment Card Industry Security Standards Council (PCI SSC) Global Executive Assessor Roundtable. Deshmane takes over from Kishor Vaswani, Chief Strategy Officer at ControlCase, who served the 2020 – 2022 term.

The PCI SSC Global Executive Assessor Roundtable serves as a direct channel for communication between the senior leadership of payment security assessors and PCI SSC senior leadership. The roundtable is an advisory group established by the PCI SSC to:

  • Recommend on the development and evolution of PCI Assessor and Lab programs.
  • Recommend on the enhancement of PCI Assessor and Lab capabilities and skills to broaden their service and value to merchants and processors.
  • Recommend on improving PCI Assessor and Lab engagement in emerging markets.
  • Review and recommend on improving PCI Assessor and Lab support and training programs.
  • Review and recommend on PCI Assessor and Lab qualification requirements practices.

ControlCase is one of 27 organizations to join the PCI Security Standards Council’s Global Executive Assessor Roundtable in its efforts to secure payment data globally. As strategic partners, Roundtable members bring industry, geographical and technical insight to PCI SSC plans and projects on behalf of the assessor community.

“We value voices from across the assessor community to help ensure we are providing the best standards and programs to support the industry in protecting against today’s modern cybercriminal. We’re pleased to have ControlCase on the PCI SSC Global Executive Roundtable to provide critical insights and help us build on the great efforts already being done to increase payment security globally,” said PCI SSC Executive Director Lance J. Johnson.

“The Global Executive Assessor Roundtable provides industry expertise and perspectives that influence and shape the development of PCI Security Standards and programs. We look forward to working with ControlCase in our efforts to help organizations secure payment data globally,” said Johnson.

Speaking on this achievement, Pramod Deshmane said, “ControlCase has been a Qualified Security (QSA) company since early days of the standard in 2007. We are excited to continue to work with the PCI council and other assessors to provide insight and identify ways to better support the community.”

For more information on PCI SSC and the Global Executive Assessor Roundtable, please visit:

https://www.pcisecuritystandards.org/about_us/press_releases/pci-security-standards-council-announces-2022-2024-global-executive-assessor-roundtable/

For more information on ControlCase offerings and services, please get in touch with Kimberly Simon at ksimon@controlcase.com

About ControlCase

ControlCase is a global provider of certification, cyber security, and continuous compliance services. ControlCase is committed to empowering organizations to develop and deploy simplified, cost-effective, and comprehensive strategic information security and compliance programs in both on-premise and cloud environments. ControlCase offers certifications and a broad spectrum of cyber security services that meet the needs of companies required to certify to PCI DSS, HITRUST, SOC 2 Type II, ISO 27001, PCI PIN, PCI P2PE, PCI TSP, PA DSS, CSA STAR, HIPAA, GDPR, SWIFT and FedRAMP.

http://www.controlcase.com

About the PCI Security Standards Council

The PCI Security Standards Council (PCI SSC) leads a global, cross-industry effort to increase payment security by providing industry-driven, flexible, and effective data security standards and programs that help businesses detect, mitigate and prevent cyberattacks and breaches. Connect with PCI SSC on LinkedIn. Join the conversation on Twitter @PCISSC. Subscribe to the PCI Perspectives Blog.

Share article on social media or email:

Time Stamp:

More from PR Web