Views:
The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard for organisations that handle payment cards. This standard is governed by the Payment Card Industry Security Standards Council and exists to increase controls around cardholder data and to reduce credit card fraud. Compliance is validated on an annual basis, either by a qualified security assessor, or by self-assessment questionnaire, depending on the volume of transactions made by each organisation.