Online Support

Forge customer confidence with PCI compliance

Nothing says tough-as-nails server and site security like PCI DSS compliance. With PCI certification sites and servers that store or transfer sensitive customer data are rigorously tested for compliance before PCI certification is awarded. Storm’s Security Centre works in conjunction with industry leading security experts SecurityMetrics to deliver the intelligence and tools you need for robust PCI server certification.

  • Quarterly SecurityMetrics PCI external vulnerability scans for dedicated and virtual servers
  • On-demand scans for servers and websites available
  • Simplifies the road to full PCI Certification
  • Our engineers proactively investigate and fix detected vulnerabilities

Complete security made easy

We’ve worked hard behind the scenes to make securing your servers and sites to PCI DSS standards a breeze. Even when you’re not selling goods, it’s bulletproof security that inspires confidence in your online presence.

PCI external vulnerability scans

Every Storm dedicated and virtual server receives quarterly SecurityMetrics PCI external vulnerability scans as standard. Scan results are delivered to your inbox, and to your dedicated Storm Support Pod of six engineers who’ll investigate and fix anomalies in the scan results. With Storm you get fully-managed PCI compliance.

Real-time audits

Add your sites and services to the Storm Security Centre and use the real-time audit tool to highlight potential security vulnerabilities and flaws. Enable relevant security features such as CloudFlare protection, web application firewall, advanced DDoS protection, and other enhancements to reach automatic PCI compliance.

Alerts and notifications

The Storm Security Centre does more than just audit your sites and services. Should critical features become inactive or out-dated, alerts are dispatched to help you remain PCI compliant. Should a feature remain inactive, a member of Storm’s 24/7 support team will get in touch to simplify the path back to PCI compliance.

Affordable certification

Thanks to a range of close-knit industry partnerships and our UK-based Tier 4 ISO 9001, 14001 and 27001 audited and certified data centres, we’ve managed to slash the overall cost of PCI certification. This means you can leverage Storm’s infrastructure to your benefit, saving more than direct-from-supplier certification.

Speed up your ROI

With an entire infrastructure purpose-built for PCI certification and compliance with leading regulatory frameworks, everything you need is already in place. This means less work for your security teams, a faster time to market, and a quicker return on your investment.

Why choose Storm?

StormNearest Managed Hosting CompetitorNettitudeComodo HackerProofServerScan
PCI Server Vulnerability Scan £30/month £220/month - $20/month
PCI Web Site Vulnerability Scan £10/month/site £220/month/site £499/year/site $20/month
Support Level Provided Fully Managed DIY DIY DIY DIY
Approved Scanning Vendor (ASV) Scan Report Included
ASV Certificate Included (Proof of Compliance)
Dynamic "Security Verified" Site Seal Included
Managed PCI Compliance
Data Protection Guarantee
24/7/365 Threat Monitoring

FAQ: Managed PCI DSS Compliance

PCI DSS (Payment Card Industry Data Security Standard) is a set of security standards designed to ensure that all companies that accept, process, store, or transmit credit card information maintain a secure environment. It applies to all entities that handle credit card transactions, such as merchants, processors, acquirers, issuers, and service providers, among others.

The newest version of PCI DSS was released on March 31st, 2022. The transition period from PCI DSS 3.2.1 is from March 31st, 2022 to March 31st 2024. Although some of PCI DSS v4 is effective immediately, the bulk of the 63 new requirements won’t be effective until March 31st, 2025.

There are 12 requirements for PCI DSS compliance that have been divided into 6 objectives:

  1. Build and Maintain a Secure Network and Systems
    • Install and maintain a firewall configuration to protect cardholder data.
    • Do not use vendor-supplied defaults for system passwords and other security parameters.
  2. Protect Cardholder Data
    • Protect stored cardholder data.
    • Encrypt transmission of cardholder data across open, public networks.
  3. Maintain a Vulnerability Management Program
    • Protect all systems against malware and regularly update antivirus software or programs.
    • Develop and maintain secure systems and applications.
  4. Implement Strong Access Control Measures
    • Restrict access to cardholder data by business need to know.
    • Identify and authenticate access to system components.
    • Restrict physical access to cardholder data.
  5. Regularly Monitor and Test Networks
    • Track and monitor all access to network resources and cardholder data.
    • Regularly test security systems and processes.
  6. Maintain an Information Security Policy
    • Maintain a policy that addresses information security for all personnel.

Non-compliance with PCI DSS can result in fines from credit card companies and banks. Where a breach occurs due to non-compliance the penalties may be more severe. Continued non-compliance may result in a loss of the ability to process credit card payments.

Yes, Storm provides fully-managed PCI compliance for Storm virtual and dedicated servers. For example, if you have a Storm cloud or dedicated server, we’ll run the PCI DSS external vulnerability scans on a quarterly basis. We’ll proactively address vulnerability and configuration issues to ensure that you are always PCI compliant.

If you process and potentially store credit card data, you are required to be PCI DSS compliant, regardless of the size of your business or the platform you are using.

However, the degree to which you are responsible for the security of the credit card data depends largely on how you handle that data. If you’re using a third-party payment processor like PayPal, Stripe, or Square to handle all the payment transactions, the burden of PCI compliance is significantly reduced. These services are PCI DSS compliant, and handle sensitive credit card information, which means it never touches your server.

While that could mean that you are not officially required to adhere to PCI DSS requirements, keep in mind that these requirements themselves are intended to significantly harden the security of a site, server, or even an entire network. As threats are continuously evolving, ensuring that your online assets and infrastructure are PCI DSS compliant will always work in your favour and deliver greater peace of mind.

Keep in mind that even if you are using a third-party processor, you still have some responsibilities. For instance, you need to ensure that your website is secure and that any potential access to the payment process is protected. This might include ensuring that your website uses HTTPS, that you keep your site’s core and any plugins (e.g. WooCommerce) up to date, and that you follow other cybersecurity best practices.

PCI DSS Requirement 11 states that both internal and external vulnerability scans should be conducted once every three months, with scans as close together as possible. The objective here is to ensure that vulnerabilities are identified and addressed in a timely manner.

However, it is encouraged that vulnerability scans are conducted more frequently when possible to have advanced warning of vulnerabilities and address these vulnerabilities accordingly. The PCI DSS considers once every three months (90 days) the maximum amount of time that can pass between scans. Where these scans cannot be performed at least every 90 days due to unforeseen circumstances, every effort should be made to conduct the vulnerability scans within a day or two of the 90-day window.

Keep in mind that PCI DSS also requires vulnerability scans whenever significant changes have been made to systems. In this case, the vulnerability scan should be performed in addition to the quarterly vulnerability scans.

Yes, clean vulnerability scans are required to be PCI compliant. PCI DSS requires that potential vulnerabilities indicated in scans be addressed, followed by another PCI vulnerability scan which should then indicate a pass.

While specific requirements for a “passing” scan can vary between dissimilar systems, such scans typically have the following characteristics:

  • The scan does not detect software or configuration it considers a red flag (e.g. default system accounts created during the initial installation)
  • The scan does not detect vulnerabilities at or above 4.0 on the Common Vulnerability Scoring System (CVSS
  • Internal scans do not flag “critical” vulnerabilities as per PCI DSS Requirement 6

However, where new vulnerabilities arise while previously-identified vulnerabilities are being addressed, it could be sufficient to show that vulnerabilities are continuously being identified and addressed (even though a “passing” scan cannot be obtained).

Don’t just take our word for it

Over 14,000 happy retailers & brands use Storm Internet

Elizabeth Shaw

From the offset, Storm took the time to understand our problems and gave us confidence they could provide solutions to our issues. We've not been disappointed. Read More

Elliot Price - Elizabeth Shaw

Mystery Shoppers

Storm made us as the customer feel like we were valued. I think they are one of the best managed hosting companies out there! I have recommended Storm to several other people who have also been very pleased. Read More

Chris Palmer - Mystery Shoppers

Chris Palmer - Mystery Shoppers

Signum International

The Storm guys rectified any issues quickly and without needing any prompting from us. Being able to contact the MD is a real bonus, it's good to know that you have the right person's ear for what is critical to us. Read More

Bob Baker - Signum International

Bob Baker - Signum International

Legal4Landlords

We had several issues with previous hosting providers including their communication, support and performance. With Storm Internet any issues have been resolved immediately and the support system is really easy to use. Read More

Sim Sekhon - Legal4Landlords

Sim Sekhon - Legal4Landlords

YKK Europe

If you need a responsive company to help with your web needs, then you can do no better than to call Storm Internet. Their dedicated team will help out in the most pressing of circumstances. Read More

Anna Stefaniak - YKK Europe

Channel and Mobile Solutions

We rely on Storm, 5 years and counting. They elevate managed hosting to a whole new level and speak our language. Read More

Mike Bowen - Channel and Mobile Solutions

Cool Milk

We need a website that is up and running at all times, and Storm delivers. They go the extra mile. Read More

Michael Saracevas - Cool Milk

Synbiotix Solutions Ltd

Storm designed and proposed a dedicated Private Cloud infrastructure that not only met our needs for current business IT operations but also allowed for future growth. Read More

Theo Constantinides - Synbiotix Solutions Ltd

Mandon Software

Whatever challenges you throw at them, Storm is always up to the task. Having them onboard is like having a complete tech team on duty 24/7 Read More

David Allaway - Mandon Software

Jayex Technology

Our needs had to be precisely matched and, unlike AWS or Google, Storm could do it Read More

Matteo Marcolini - Jayex Technology

Quantock Design

Their support makes us look good Read More

Gavin Sadler - Quantock Design

Breakerlink

The support guys have been brilliant in sorting every issue, the support provided and the price that we pay is far better than what other hosting providers had quoted us Read More

Justin Smith - Breakerlink

Nitrotek

Storm Internet offered everything we needed. The support is there 24/7 and it is on a personal level. We feel like a business partner. Storm have helped us to optimise our server and keep everything running smoothly Read More

Omar Farra - Nitrotek

Storm Internet wins Best Hosted Provider at 22nd ISPA Awards Storm Internet wins Best Hosted Provider at 22nd ISPA Awards

Storm Internet wins Best Hosted Provider at 22nd ISPA Awards

Over the years Storm Internet has collected a number of awards. They reflect a core methodology by which we empower our clients by providing them with the technology and tools they need to accomplish their goals efficiently.

Read More
0800 817 4727