TMCnet News

Chronic Disease Fund(R) Selects ControlCase CaaS for PCI Compliance
[October 18, 2012]

Chronic Disease Fund(R) Selects ControlCase CaaS for PCI Compliance


MCLEAN, VA, Oct 18, 2012 (MARKETWIRE via COMTEX) -- ControlCase, a leading provider of compliance, information security and risk management solutions, is pleased to add Chronic Disease Fund to its growing list of global clients that have selected ControlCase's ground-breaking Compliance as a Service (CaaS) platform to achieve compliance with the Payment Card Industry Data Security Standard (PCI DSS). PCI DSS is a series of security requirements that any company that stores, processes or transmits credit card data must follow, in order to protect this sensitive data and prevent the risk of fraud.



Chronic Disease Fund is a 501(c)(3) non-profit organization that provides financial assistance to patients with chronic disease, cancer and other life-altering conditions. The organization supports the cost of these patients' medications and insurance co-payments, facilitates travel assistance, and provides a bevy of online tools to help them stay compliant, track their progress and monitor their assistance from the organization. Chronic Disease Fund is also committed to maintaining a low cost base; 91% of all funds generated go directly to the patients who need it.

As the scope of their PCI compliance became increasingly complex to manage in-house, Chronic Disease Fund recognized the need for an efficient, cost-effective, comprehensive compliance solution provider. After investigating options, Chronic Disease Fund chose ControlCase because it provided a reliable turnkey compliance platform at a significant annual cost savings.


Chris Chance, Network Architect of Chronic Disease Fund, is pleased with the impact this decision has had on operations. "As a result of working with ControlCase, Chronic Disease Fund no longer needs to divert precious resources to understanding regulatory changes and monitoring PCI compliance. Instead, internal resources are freed up to focus on more critical tasks that directly support patients in need." Through its unique CaaS platform, ControlCase provides organizations with a single source for such services as compliance issue tracking, vulnerability scanning, penetration and application security testing, sensitive data discovery, firewall security, event logging and monitoring, user access review and vendor risk management. The offering also provides continuous 24/7 monitoring of PCI DSS compliance, to ensure customer data is more secure and better protected.

For more information about ControlCase and the CAAS platform, visit www.controlcase.com or call 703.483.6383.

Press Contact: Moss Networks Bonnie Moss Email Contact SOURCE: ControlCase http://www2.marketwire.com/mw/emailprcntct id=3AEA9371E1524214

[ Back To TMCnet.com's Homepage ]