Cherry Hill, N.J. – MRS BPO, LLC has announced that its US operations have achieved the industry standard and coveted Payment Card Industry Data Security Standard (PCI DSS) Certification and also complies with ISO 27001/2 after completion of ControlCase’s PCI-DSS Certification Program.

According to Co-CEO Jeff Freedman, “Achieving PCI-DSS certification and ISO Compliance is a significant achievement for our company. We handle a large number of transactions every day and being PCI-DSS certified gives our clients, and their customers, the peace of mind to know that we treat their highly sensitive information with the utmost of care and with strong processes and controls.”

There are very few global business processing outsourcers that meet and are compliant with all 3 of the hardest security standards in existence today. By undertaking this large scale, in-depth and intensive security initiative, MRS is demonstrating a significant commitment to its existing and rapidly growing list of clients.

Chief Information/Security Officer, Michael Meyer commented further, “We need to be compliant with the world’s toughest security standards and this certification demonstrates that we are not only committed to these standards, but that we will continue to stay ahead of the ever changing global security and risk landscape.”

About PCI-DSS
PCI DSS represents one of the most sought after Security Certifications in the world today, because it has the most comprehensive and rigorous requirements for enhancing data security for payment account information of any standard. PCI requirements were developed by the founding payment brands of the PCI Security Standards Council, which include American Express, Discover Financial Services, JCB International, MasterCard and Visa to ensure the safe handling of card data by preventing fraud through increased controls. This standard applies to all organizations that store, process, or exchange cardholder information related to credit cards. More information on the PCI Security Standards council and the standard can be found at www.pcisecuritystandards.org

About ISO

ISO 27001 and ISO 27002 security standards are among the most comprehensive international standards developed exclusively for information security. They require companies to employ a methodical approach to managing sensitive information and ensuring data security in 12 different areas. For more information please visit www.27000.org

About MRS BPO, LLC
MRS with call/support centers in Cherry Hill, NJ, Westerville, OH, and Mumbai, India, is a nationally licensed, full-service accounts receivable management company that specializes in accounts receivable management and is also a US based Business Processing Outsourcer that specializes in customer relationship management and back office management. MRS utilizes their state-of-the-art infrastructure in conjunction with their “best shoring” capabilities to provide highly effective service offerings to companies within the Banking, Financial, Government, Student Loans, Telecommunications, and Utility sectors. Founded in 1991, MRS has grown from 2 employees to over 800 and services many Fortune 100 and 500 companies within in both capacities, as an ARM and as a BPO. For more information please visit www.mrsbpo.com.

About ControlCase LLC
ControlCase is a global provider of Governance, Risk and Compliance (GRC) software, professional services, managed compliance and security services and IT GRC Software as a Service (SaaS) solutions. Headquartered in the United States, with locations in North America, Europe, Asia and the Middle East, ControlCase provides compliance related solutions and services for companies and government agencies that require a consistent and repeatable means of complying with industry regulations and standards. ControlCase is a Qualified Security Assessor (QSA) as certified by PCI Security Standards Council and an Approved Scanning Vendor (ASV). ControlCase provides the PCI Certification and Managed Compliance Services to over 150 clients in 25 countries: quarterly ASV scanning, network penetration testing, application penetration testing, firewall and router security reviews, data discovery, log monitoring and reviews, IT policy and procedure development, and security awareness training. For more information please visit www.controlcase.com.


Next Article: Executive Change: James J. Mastriani Promoted to ...

Advertisement