PCI Scanning Pricing

0Tolerance believes in simplicity and total transparency in business, PCI scanning pricing included. Many competing firms make it difficult and time-consuming to understand their pricing and services. We aim to crush that paradigm! Grab your network diagram and asset inventory, or your IT guy/gal, and see the real price, now. If technology isn’t your day-job, call us, and we can explain all of this in layperson’s terms pronto.

Scans starting at only $99/year for current clients and $110/year for new clients!

PCI Scanning Pricing

Payment Schedule:

100% due at signing/enrollment

Includes:

Access to a secure web portal.

Access to complete the PCI Self-Assessment Questionnaire (SAQ), for merchants with an SAQ requirement.

Unlimited rescans, and exception request review, after failing scans to achieve a passing scan.

Please note that having a qualified internal IT or third-party IT resource is recommended.

 

Two columns
Vertical
Horizontal

PCI ASV Scanning Pricing Calculator

Summary

"{{getWooProductName}}" has been added to your cart

Your service request has been completed!

We have sent your request information to your email.
Issued on: {{ $store.getters.getIssuedOn }}
Payment method: {{ $store.getters.getPaymentType }}
{{ item.title }}: {{ item.value }}

Definitions:

External Host: A host is one external IP address or one URL, such as a website or dynamic virtual host. For PCI purposes, you must scan the URL and the IP it routes to if the host is a static IP.

Frequency of External Scans: Quarterly scanning is the minimum requirement for PCI compliance. You must obtain one passing scan per quarter to be compliant. Monthly scanning is recommended as a best practice since so many new vulnerabilities are discovered in a month. Also, you’ll stay on top of scans and have less risk of missing a passing scan in a quarter if you scan monthly.

Additional SAQs: Most organizations complete just 1 SAQ form. However, some organizations have multiple SAQs if they have multiple locations or different ways they accept cards, as the two most common examples.

Dark Web Domain Monitoring: We will surveil the dark web daily or weekly, searching for threat intelligence related to a single domain (i.e., yourdomain.com). We’ll search for activity related to your domain and report any findings, including the details that led to the results.

Internal Vulnerability Scanning: An optional service for most, but required by the PCI Data Security Standard if you are a Level 1 Merchant, a Level 1 or 2 Service Provider, or a Level 3 or 4 Merchant completing SAQ Types C or D. We’ll provide a single virtual machine and directly assist in its deployment in your internal environment. Pricing is per virtual machine, per location, and includes up to two (2) hours of initial implementation assistance.

Pricing Disclaimers for PCI Scanning Pricing:

Pricing Excludes: 

Technical scan or SAQ support. Remediation of findings.

0Tolerance Support is available at $60 per 15 minutes when bundled with another 0Tolerance service, such as PCI QSA or PCI Penetration Testing.

0Tolerance Support is available at $75 per 15 minutes when sold as a standalone PCI ASV service.

Having a qualified internal IT or third-party IT resource is recommended.

 

Time is of the Essence: While prices will not often change substantially, pricing is locked once an Agreement is signed. 

Scope Creep: Additions to the scope will incur additional fees. This amount will be according to the cost difference in these calculators at the time of the change. 

Payment Acceptance Fees: For PCI ASV services, no fees for ACH/wire payments or credit card payments.

Taxes: Taxes will be charged in jurisdictions that require payment of taxes for such services.

pci compliance p0rTal 0tolerance vulnerability scanning
pci asv pricing
0 Tolerance PCI ASV Requirements vulnerability scanning