Endgame Achieves Independent Validation for PCI DSS Compliance

ARLINGTON, Va., Dec. 6, 2017 /PRNewswire/ -- Endgame, the leader in endpoint protection against targeted attacks, announced today that it has been independently validated to help organizations with Payment Card Industry Data Security Standard (PCI DSS) compliance requirements. The evaluation was completed by Coalfire, a leading assessor for compliance standards across the financial, government, and healthcare industries. Endgame customers benefit from the assurance that Endgame's unified next-gen antivirus, endpoint detection and response, and threat hunting platform exceed security controls necessary for protecting payment card account data.

Payment security breaches are on the rise, most notably with the recent Sonic Drive-In breach resulting in millions of stolen credit card and debit card accounts. According to Gartner, "the recovery costs and fines for a breach of payment data can be significant, and affect ongoing business as usual through higher authorization and settlement fees."((1)) Ensuring that organizations meet the most up-to-date PCI DSS requirements is crucial for preventing severe financial and reputational damage.

In the report, Coalfire confirms Endgame meets the latest PCI DSS V 3.2 Requirement 5 for Windows endpoints. The evaluation showed Endgame's platform demonstrated a high level of flexibility for protecting all systems against a wide range of malware and advanced threats. These findings confirm Endgame's ability to safeguard the most complex financial transactions within a broad spectrum of verticals.

"Endgame provides customers with the most comprehensive protection against attacker innovations with the people you already have," said Mike Nichols, Director of Products at Endgame. "This validation provides our customers with the confidence that their financial information will be protected at the highest standard against the next generation of attacks."

The PCI Standard is administered by the Payment Card Industry Security Standards Council, and was created to increase baseline technical, physical, and operational security controls necessary for protecting payment card account data. The PCI DSS requirements apply to all system components included in or connected to the cardholder data environment.

Learn more about Endgame compliance and certifications here, or schedule a demo.

About Endgame:
Endgame's converged endpoint security platform is transforming security programs - their people, processes and technology - with the most powerful endpoint protection and simplest user experience, ensuring analysts of any skill level can stop targeted attacks before information theft. Endgame unifies prevention, detection, and threat hunting to stop known and unknown attacker behaviors at scale with a single agent. For more information, visit www.endgame.com and follow us on Twitter @EndgameInc.

Media Contact:
Margot Koehler
mkoehler@endgame.com
(202) 649-0517

Follow Endgame:
Website: endgame.com
Blog: endgame.com/blog
Twitter: twitter.com/endgameinc
LinkedIn: linkedin.com/company/endgame
Facebook: facebook.com/EndgameInc
YouTube: Endgame on YouTube

((1 ))Gartner, Ensuring a Successful PCI DSS Assessment, by Jonathan Care, published 05 October 2015

View original content:http://www.prnewswire.com/news-releases/endgame-achieves-independent-validation-for-pci-dss-compliance-300567880.html

SOURCE Endgame