Your browser is out of date.

You are currently using Internet Explorer 7/8/9, which is not supported by our site. For the best experience, please use one of the latest browsers.

866.430.2595
Request a Consultation
banner

PCI Compliance Consulting | San Francisco, CA

As a PCI QSA, TRUE provides extensive PCI services to help you become compliant and maintain compliance.

Get Started

PCI DSS Compliance

The Payment Card Industry (PCI) Data Security Standard (DSS) is one of many PCI standards created to protect cardholder data. With over a decade of helping organizations address PCI requirements, we understand how to maximize the value of your compliance efforts to your organization while minimizing the burden of low value compliance obligations. As a Qualified Security Assessor (QSA), True is uniquely qualified to help your organization navigate PCI requirements.  We specialize in PCI compliance consulting services in San Francisco, CA.  Our expert PCI compliance consultants can help you with your audits and ensure you meet compliance.


Why Do You Need a Qualified Security Assessor Company (QSAC)?

Accepting payment by credit card is essential to many organizations' business models. In order to accept payment cards, however, you need to formally validate to major card brands that the methods you use to collect, store, and process payment card data are secure. 

When preparing for your next PCI audit, you will want to work with a certified Payment Card Industry Qualified Security Assessor Company (QSAC). The role of a QSA (the person conducting your audit at the QSAC) is to perform your annual PCI DSS assessment to support your active compliance as an organization. You may want to get support during the preparation process to help identify any gaps. To ensure that remediation activities align with final audit expectations, using a qualified team at every step is key.

QSAs participate in special, ongoing PCI DSS trainings and programs designed to align their knowledge and practices with the latest compliance requirements. Since these requirements necessarily evolve over time, it is helpful to ensure you receive guidence from someone who is qualified and up-to-date with the most recent regulatory changes. 

What makes PCI so complex is that it impacts each organization differently. Misunderstanding this impact is all too common. The real value we bring to our clients is determining and explaining exactly how the PCI DSS applies to your specific organization. Often companies make assumptions about how to achieve compliance and spend more time and money than necessary and still fail to meet the intent of the standard.

We offer on-site assessment and remediation services to assist Level 1 and Level 2 merchants and service providers in meeting annual validation of requirements dictated by the PCI DSS. Our assessment will validate your organization’s adherence to the 12 PCI DSS requirements and provide you with an official Report on Compliance (ROC), detailing your compliance status with the PCI DSS.  We can also assist you with completing your Self Assessment Questionnaire (SAQ).

In our PCI Gap Assessment, we review all pertinent PCI DSS requirements and applicable security program elements in order to identify gaps in processes, actions or states. Identified gaps will be aggregated into a PCI Gap Analysis report. This report will outline all deficiencies that must be addressed in order to achieve and maintain regulatory compliance.

We also offer “QSA for a Day” consulting services to help your organization develop an initial strategy to tackling PCI compliance or to help you address significant changes in your environment. We can help guide you through all necessary steps to achieve and maintain the level of PCI compliance your business needs.

With our External PCI ASV Scanning Service, merchants receive up to four rounds of ASV scans annually. Each round includes as many remediation scans as needed to achieve a passing ASV compliance report within a seventy-five (75) day window. We supply an official ASV Scanning Report each quarter, providing evidence that your scans were completed in compliance with PCI. Managed Scanning is also available for organizations that wish to perform additional scanning upon request with raw technical scan results provided.

pci audit services

Meet Our PCI Team

Vince Fusco

Director of PCI Services, QSA; CISSP, CISA




Jenna Waters

Security Consultant, A-QSA; CISSP


PCI Audit

PCI Audit


PCI Gap Assessment

PCI Gap Assessment


QSA for a Day

QSA for a Day


PCI Policy & Procedure Development

PCI Policy & Procedure Development


ASV Scanning

ASV Scanning


Contact Us Today!

Let us know your business needs and we will make sure to get back with you promptly!

Contact Information

  • HEADQUARTERS
    6900 E. Camelback Rd., Suite 900
    Scottsdale, AZ 85251
  • Oklahoma Office
    1350 South Boulder Avenue, Suite 1100
    Tulsa, OK 74119
  • Region Metropolitana
    Chile
  • 480-389-3444