Governance, Risk & Compliance

Governance, Risk & Compliance

0Tolerance and its Governance, Risk & Compliance experts understand that keeping up with the ever-changing security landscape and IT compliance mandates is challenging. We’re here to make your life easier and your organization more secure. We will help you make sense of the “alphabet soup.”

PCI QSA Level 1 ROC

The Payment Card Industry Data Security Standard is a contractual obligation for merchants or service providers that store, transmit or process payment card data. It’s also a requirement if your service impacts the security of payments. As a Qualified Security Assessor, we can help you make sense of it all. Reports on Compliance are the annual outcome of a Level 1 PCI Compliance Assessment.

PCI QSA Level 2 SAQ

As part of a Level 2 PCI Compliance Assessment, we can help your organization validate your compliance and fully complete the SAQ. The outcome is a QSA-assisted SAQ for Level 2 merchants and some Level 2 service providers.

PCI Gap & Readiness

A Gap is beneficial if your organization doesn’t have an annual PCI audit requirement but wants to know its compliance posture for internal use. It can also help to plan for Version 4.0 of the PCI DSS. If your organization is tackling PCI for the first time, a Readiness Assessment can help avoid costly audit surprises and future rework.

CIS CSC
The Computer Internet Security Critical Security Controls framework does a great job of helping organizations build, mature, and grow their security. Its requirements are applicable to any type of organization. There are three levels of the CIS with increasing complexity.
ISO27001
ISO27001 is a global security framework developed by the International Organization for Standardization. It is especially helpful if your organization adopts other ISO frameworks, or if your organization does business globally.

NIST CSF/800-171

The NIST Cybersecurity Framework (CSF) is a security framework developed by the federal government’s National Institute of Standards and Technology. NIST Special Publication 800-171 is another NIST framework that is helpful if your organization does business with the US federal government or is in the military’s supply chain.

Security is an investment, not Just an expense

Governance, Risk & Compliance