PHOENIX -

BillingTree once again successfully passed the PCI Security Standards Council audit, which this year came under the new PCI 3.0 standards.

The company highlighted the new PCI-DSS is designed with an increased focus on operational standards, security and training to provide greater clarity, flexibility and ease of implementation for vendors. Management emphasized the latest announcement is a continuation of BillingTree's commitment to remaining at the leading-edge of industry compliance.

Officials explained the new requirements of PCI-DSS 3.0 were outlined in February of last year and became effective in January. To achieve the new PCI-DSS 3.0 certification, BillingTree had to meet and maintain 12 security requirements and data standards. These measures included building and maintaining a secure network, protecting cardholder data, maintaining a vulnerability management program, implementing strong access control measures, regular monitoring and testing of networks and maintaining an information security policy.

The PCI Security Standards Council is an open global forum, launched in 2006, that is responsible for the development, management, education, and awareness of the PCI Security Standards, including the Data Security Standard (PCI DSS), Payment Application Data Security Standard (PA-DSS), and PIN Transaction Security (PTS) requirements.

This development is the latest compliance accreditation for BillingTree. The company holds an A+ rating by the Better Business Bureau (BBB) and maintains full accreditation in conformity with the Statement on Standards for Attestation Engagements (SSAE) No. 16 – as well as the HIPAA security rule.

“The successful completion of this year’s more comprehensive PCI-DSS 3.0 audit demonstrates BillingTree’s ongoing commitment to maintaining up-to-date industry compliance, which is something we are working closely with our clients on to ensure their path to PCI compliance is well defined and understood,” said Edgars Sturans, chief executive officer and president at BillingTree.

“With the current regulatory climate, the relationship between an organization and their payment provider is closer than ever,” Sturans said. “With this audit completed our existing and future clients have peace of mind knowing processes and procedures at BillingTree continue to operate in line with latest industry standards.”