Articles, Client Resources

Outsourcing Customer Contact Services

Outsourcing makes sense and is widely practiced by many organisations for all sorts of business processes.  However, within the payments industry, one area where outsourcing is not so readily embraced is that of merchant contact services and with good reason. One of the primary disadvantages of outsourcing this service is the lack of customer focus.   […]

Articles, Client Resources

Security – who cares about small businesses? We do!

Most small businesses know that their customers’ loyalty is key to their success and constantly strive to keep their customers happy and coming back time and time again. However, many don’t realise that failing to secure their customers sensitive payment information, puts not only their customers’ loyalty but also the survival of their business at […]

Easier PCI compliance with PCI-validated P2PE Solution
Articles, Blog, Client Resources

Easier PCI compliance with PCI-validated P2PE Solution

by Jason McWhirr, IS Consultant Not surprisingly, most retailers are focussed on their customers and sales, using the tools that best facilitate that, not on security systems to protect cardholder data – despite the hazards that a data breach could present.   Sysnet’s contact centre and acquirer support teams help retail merchants with their annual […]

Articles, Client Resources

VIP Manager, manage important merchants

We have been listening closely to our clients to understand the challenges they face day to day around their PCI DSS requirements. One of the most common difficulties facing acquiring organisations is around the management of compliance of their account managed merchant customers.   Difficulties can range from the collection and collation of data, tracking […]

Sysnet.air

Managed Services

For many businesses the task of reporting their compliance and maintaining the security of their systems can be challenging. We understand that security and compliance can be complicated. Sysnet simplify it, by taking the work away from businesses with our Proactive Data Security services.   For further information click here  

Brochures, Sysnet.air

VIP Manager – Brochure

VIP Manager provides acquiring organisations with a highly efficient, cost effective, online solution for managing the PCI DSS compliance reporting of their VIP merchants.   Working with some of the world’s largest acquiring organisations has given Sysnet a deep insight into how those organisations manage their VIP merchants’ PCI DSS compliance and associated reporting requirements […]

Brochures, Sysnet.air

Sysnet.air – Brochure

Our award-winning, cyber security and compliance management solution   Sysnet.air is an award-winning, cyber security and compliance management solution that helps businesses to improve security, and acquiring organisations to reduce risk. Sysnet.air has been designed to simplify security and compliance for small to medium sized businesses (SMBs) by profiling the business and personalising service offerings […]

Sysnet Global Solutions launches Scalable, On-demand Merchant Contact Service for Acquiring Organisations
News

Sysnet Global Solutions launches Scalable, On-demand Merchant Contact Service for Acquiring Organisations

August 5th, 2015, Dublin, Ireland / Atlanta, Georgia – Sysnet Global Solutions, today announced the launch of a new out-sourced Merchant Contact Service, tailored specifically for acquiring and ISO organisations.   The fully scalable, on-demand service enables acquiring organisations to respond to market conditions while also proactively engaging with customers through their customers preferred channel; […]

Blog, Sysnet.air

Managing the Compliance process in PCI Level 1, 2 & other strategically important merchants

by Paul Prior, SVP Client Engagement   VISA Inc, in a bulletin issued the middle of last year outlined enhancements to their PCI DSS Enforcement Plan for merchants and service providers. The plan defined a structure of escalating consequences for entities either with expired PCI DSS Compliance or those who have never demonstrated PCI DSS […]

Uncategorised

Callpay certifies to PCI DSS V3.1

  July 1st, 2015, – Cape Town, South-Africa /Dublin, Ireland – Callpay, a leading telephony card based payments company that boast numerous innovative patent-pending PCI DSS Level 1 compliant payment products, today announced that it has achieved certification with the Payment Card Industry Data Security Standard (PCI DSS) version 3.1. Callpay’s v3.1 certification was completed […]

News

Sysnet Global Solutions’ ComplianceMaker Now Certifying to PCI DSS v3.1

June 30th, 2015, London, United Kingdom / Dublin, Ireland / Atlanta, Georgia – Sysnet Global Solutions, announced at PCI London today that ComplianceMaker, part of the Sysnet.air® solution, is now certifying to Payment Card Industry Data Security Standard (PCI DSS) v3.1.   Sysnet.air is a leading payment card industry, cyber security and compliance solution that […]

News

Sysnet Global Solutions appoints Ted Lasch as SVP of Sales, Americas

May 26th, 2015, – Dublin, Ireland / Atlanta, Georgia – Sysnet Global Solutions, a leading provider of Payment Card Industry (PCI) compliance management services specialising in PCI DSS and merchant intelligence solutions, announced today that it has appointed Ted Lasch as SVP of Sales, Americas. Ted brings over 25 years’ of experience in the payments […]

Blog, Risk & Assurance

The LogJam attack vulnerability – what you need to know

Logjam attack, a vulnerability that affects a number of major protocols has been discovered. The bug relates to a weakness within a cryptographic algorithm that is used in most protocols (such as HTTPS, SSH, IPsec, SMTPS, etc.) it is possible for a Man-in-The-Middle (MiTM) attacker to read and modify any data passed over the affected encrypted communication.   […]

Helping customers understand information security policy requirements
Articles, Blog, Brochures, Client Resources, Videos

Helping customers understand information security policy requirements

Helping our client’s customers to meet their compliance requirements as quickly and as painlessly as possible are key goals for Sysnet’s white labelled compliance management solution. Just one of the ways we achieve these goals is to provide download-able information a security policy template.   This policy template is designed to assist customers with protecting their […]

Blog, Risk & Assurance

Merchant breach protection – minimising the impact in the event of an account data compromise

by Jason McWhirr, Information Security Consultant, Consulting Services Sysnet’s QSA community has observed that in recent months merchants have become bolder in challenging why compliance with the Payment Card Industry Data Security Standard (PCI DSS) is necessary for their business; challenging what they see as a costly and time-consuming imposition when they believe there is […]

PCI DSS v3.0 compliance: A closer look at Requirement 9.9 – Payment Terminal Protection
Articles, Blog, Whitepapers

PCI DSS v3.0 compliance: A closer look at Requirement 9.9 – Payment Terminal Protection

Though EMV Chip technology (chip and pin) has been effective in decreasing card fraud, criminals are increasingly using new methods to compromise data. From July 1st 2015, requirement 9.9 will be enforced by the Payment Card Industry Security Standards Council (PCI SSC).   This requirement will ensure that merchants have controls and countermeasures in place […]

Articles, Blog, Risk & Assurance

EU Data Protection Regulation

by Dr. Grigorios Fragkos, Senior Information Security Consultant, SysnetLabs The globalisation of data and the enormous technological developments of the last decade raises a number of new challenges when it comes to data protection and privacy. Current privacy legislation has not yet caught up with the technology boom when it comes to personal data, and […]

Blog

Common PCI DSS challenges and how they are resolved, by Graham O’Brien, Team Manager, North American Customer Support

Many acquiring organisations find it challenging to get their small and medium sized merchants to engage with their PCI DSS compliance programmes.   The main reason for this is that the PCI DSS validation process can be quite daunting for business owners who are consumed with the day-to-day running of their business but have not […]

Webinar - The challenges of managing PCI compliance of large, complex merchants
Blog, Client Resources, Videos, Webinars

Webinar – The challenges of managing PCI compliance of large, complex merchants

Managing the PCI compliance of large, complex merchants is a real challenge for acquiring organisations. Working with some of the world’s largest acquirers has given Sysnet a deep insight into how those organisations manage their VIP merchants’ PCI DSS compliance and associated reporting requirements and more importantly, into the common issues they face when managing […]

Blog, Sysnet.air

What the payments industry can learn from the fall of the Roman empire

by Ferdinand Roberts, Global Head of Sales & Strategic Partnerships Anyone who has ever taken the time to examine the dynamics of markets will notice the cyclical characteristics they exhibit over time. Apart from the economic theory that surrounds this, to me, it suggests something more fundamental. At the heart of many of these cycles […]

News

Thousands of merchants certified against PCI DSS V3.0 with Sysnet’s ComplianceMaker 3.0

Feb 11th, 2015, Dublin, Ireland / Atlanta, Georgia – Sysnet Global Solutions today announced that since January 1st 2015 and following the upgrade of the vast majority of its clients to ComplianceMaker 3.0, almost 40,000 merchants have successfully certified against PCI DSS v3.0. Of these 40,000 merchants almost 7,000 have certified to newly introduced SAQ […]

Uncategorized

Enhancing your cyber defence through a physical security assessment

Physical Security Assessments can be viewed as a penetration test against the physical infrastructure of an organisation. Instead of the assessment of computer networks and services, buildings and physical locations are being assessed.   During this type of assessment the overall physical security of the location of a building, the facilities and the access controls […]

News

Sysnet to sponsor and attend the PCI SSC 2014 Asia-Pacific Community Meeting

November 18th 2014. Sysnet Global Solutions, a leading provider of payment card industry compliance services specialising in PCI DSS compliance validation and merchant intelligence solutions, will attend the PCI SSC 2014 Asia-Pacific Community Meeting, November 18th – 19th, in Sydney Australia at the Hilton Sydney hotel. Branden Williams will represent Sysnet during the duration of […]

Blog

Incentives In PCI DSS

by Executive Vice President, Strategy, Dr. Branden Williams ETA’s Transaction Trends publication recently featured an article by Darrel Anderson entitled Why PCI Compliance Isn’t Working. In it, he describes one of the problems that we’ve been exploring here over the last month or so—incentive structures for PCI DSS.   At the ETA Strategic Leadership Forum, […]

Protecting cardholder data
Blog, FDUS - Associates, FDUS - Managers, Videos

Protecting cardholder data

If your organisation stores card data, you have an obligation under the Payment Card Industry Data Security Standard to protect it. Cardholder data is any information contained on a customers’ payment card. The primary account number or PAN, card security code, cardholder name and expiration date are printed on the front of the card and […]

10 common myths about the Payment Card Industry Data Security Standard
Blog, FDUS - Associates, FDUS - Managers, Risk & Assurance, Videos

10 common myths about the Payment Card Industry Data Security Standard

The Payment Card Industry Data Security Standard and its requirements can sometimes be misinterpreted and can seem complex, especially for smaller businesses. In the following video ’10 common myths about the Payment Card Industry Data Security Standard’ we dispel some of the common myths concerning PCI DSS.    

What's the real cost of a data breach?
Blog, FDUS - Associates, FDUS - Managers, Risk & Assurance, Videos

What’s the real cost of a data breach?

Research shows that the cost of non-compliance with the PCI DSS can be two and a half times more expensive than protecting your customer’s data.   Small merchants are often not safer than larger ones, in fact they are more likely to be targeted by data thieves due to not investing in the necessary resources. […]

Blog, Sysnet.air

A step-by-step guide for a collaborative PCI compliance programme

While the Payment Card Industry Data Security Standard (PCI DSS) has long been a critical consideration for merchants, many businesses are still failing to make the fulfillment of these requirements a top priority.   Whether a merchant is apathetic, deems these regulations too costly or difficult to adhere to, or simply doesn’t know where to […]

News

Sysnet to present and exhibit at the seventh SEMAFOR Conference, Warsaw, March 27th – 28th 2014

March 26th 2017. Sysnet Global Solutions, a leading provider of payment card industry compliance services specialising in PCI DSS compliance validation and merchant intelligence solutions, will present and exhibit at the annual SEMAFOR Conference taking place in Warsaw, Poland at the Courtyard Warsaw Airport.   Sysnet’s Kris Olejniczak will present on Risk, challenges and problems […]

News, Sysnet.air

Sysnet.air a Bronze winner, 2014 Security Industry’s Global Excellence Award in Compliance

Feb 27th. 2014 – Dublin, Ireland / Atlanta, Georgia – Sysnet Global Solutions, announces that Info Security Products Guide, the industry’s leading information security research and advisory guide, has named Sysnet.airTM, a Bronze winner of the 2014 Global Excellence Awards in the category of Compliance.   These prestigious global awards recongise security and IT vendors […]

PCI DSS compliance - Achieving and maintaining it
Blog, FDUS - Associates, FDUS - Managers, Videos

PCI DSS compliance – Achieving and maintaining it

Businesses that accept payment cards are required to be Payment Card Industry Data Security Standard (PCI DSS) compliant. Compliance is mandatory for any business that accepts payment cards. Even if a business only takes payment over the phone, uses a third party for all payment processing services and doesn’t retain any cardholder data, PCI DSS […]

Getting started with PCI DSS
Client Resources, FDUS - Associates, FDUS - Managers, Videos

Getting started with PCI DSS

Though the road to PCI compliance can at times feel daunting, getting started with the process and taking it step by step is often the best way to proceed. Achieving and maintaining compliance with the PCI Data Security Standard is an ongoing cycle with three distinct steps: Assess, Remediate and Report.   Remember that businesses […]

Creating a successful Merchant PCI DSS Compliance Management Program
Blog

Creating a successful Merchant PCI DSS Compliance Management Program

By Paul Prior, Chief Product Officer, Sysnet Global Solutions The Payment Card Industry Data Security Standard (PCI DSS), while undoubtedly benefitting both merchants and payment card holders, places significant demands on the resources of many acquirers. Most people involved in risk and compliance within the payments industry recognise these benefits; nevertheless running a merchant PCI […]

What is PCI DSS and why is it important?
Client Resources, FDUS - Associates, FDUS - Managers, Videos

What is PCI DSS and why is it important?

The Payment Card Industry Data Security Standard or PCI DSS for short is a compliance standard that defines data security requirements relating to the processing, storage or transmission of cardholder data.   The PCI DSS was founded in December 2004 by 5 major card brands – Visa, Mastercard, American Express, Discover and JCB. In 2006, the […]