MagneSafe Secure Card Readers

Size: px
Start display at page:

Download "MagneSafe Secure Card Readers"

Transcription

1 Secure Card Readers

2 MagneSafe Secure Card Readers When it comes to Card Reader security and reliability Financial institutions and their customers rely on MagTek. With flexible options that offer both security and ease of use either in-branch, online or wireless MagneSafe Secure Card Readers deliver data encryption, card authentication, and device/ host authentication to protect users from identity theft. They can even proactively identify counterfeit cards. And for the ultimate in application flexibility and interface options, MagTek delivers the choice you need with the reliability you know you can trust. MagTek means quality. MagneSafe P55 Ultra compact, secure card reader delivers unmatched security for online banking and e-commerce transactions MagneSafe Full-Size Full size secure card reader ideal for teller window and platform transactions. MagneSafe Wireless USB Reader Wireless, secure magstripe card reader with the freedom and flexibility to perform secure transactions without cabling restrictions. MagneSafe P90 Compact, secure card reader delivers unmatched security for online banking and e-commerce transactions. MagneSafe Mini Compact secure card reader ideal for teller window and platform transactions. MagneSafe BT90 Secure card reader made easy with the flexibility and portability of a Bluetooth wireless interface. 2 3

3 MagneSafe P55 and P90 Enhance the security of your cardholder s online banking and e-commerce transactions with the MagneSafe P55 or MagneSafe P90. These compact and portable USB card readers have been designed specifically to protect users from the threats of Internet phishing, spyware and identity theft with an easy to use device that is self-powered by connecting it to the USB port of any PC or terminal. With the P55 or P90, your cardholders can gain secure access to their online accounts with the simplicity of a swipe. Compact. Portable. The P55 and P90 were designed to enable consumers to quickly, conveniently and securely log-in to their online bank accounts or make secure card payments for e-commerce transactions. These secure card readers feature a security architecture that offers a combination of MagnePrint Card Authentication, mutual authentication of the reader and website, and strong encryption of cardholder data. This architecture also meets FFIEC recommendations for strong multi-factor authentication while protecting cardholder data per PCI DSS requirements. With a blink of their LED, the P55 or P90 will inform the cardholder when they are connected to a trusted Internet website. And with a swipe of an authentic magstripe card, consumers can simultaneously gain secure access to their online accounts. Uses DUKPT Key management and Triple DEA encryption to encrypt all cardholder data Generates dynamic digital identifiers with every swipe for real-time card authentication using MagnePrint Offers Authentication mode for use with Magensa decryption and authentication services Meets FFIEC recommendations for strong multi-factor authentication Reads multiple tracks of card data and supports Bi-directional card reading Reads encoded magnetic cards that meet ANSI/ISO/ AAMVA standards Supports USB HID or USB keyboard emulation interfaces; no third party device driver is required Powered through the USB - no external power supply required a unique, non-changeable device serial number that allows tracking of reader usage 4 5

4 MagneSafe Full-Size Secure Reader For teller line and platform systems, the MagneSafe Full-Size Secure Reader offers a reliable and convenient swipe path with complete security features for the peace of mind you seek. Specifically designed to meet PCI-DSS requirements to secure cardholder data via encryption, the MagneSafe Full-Size secure reader is self-powered from the USB port of any PC or terminal. This bi-directional secure reader conveniently makes card reading applications more secure. Self-Powered. The MagneSafe Full-Size secure reader enables financial institutions to future proof their branches with support for both today s traditional applications and tomorrow s advanced security requirements for reading magstripe cards. The MagneSafe Full-Size secure reader is 100% interface compatible with all traditional MagTek readers while offering advanced security features that can be activated when higher security is demanded. Magne- Safe security architecture combines MagnePrint Card Authentication, Host/Reader Authentication, and Triple DEA Data Encryption into a solution that meets FFIEC and PCI-DSS recommendations for strong multi-factor authentication and encryption of cardholder data. Provides clear text confirmation data including card holder s name, expiration date, and a portion of the PAN as part of the Masked Track Data Generates dynamic digital identifiers with every swipe for real-time card authentication using MagnePrint Offers Authentication mode for use with Magensa decryption and authentication services Reads multiple tracks of card data and supports Bi-directional card reading Reads encoded magnetic cards that meet ANSI/ISO/ AAMVA standards Supports USB HID or USB keyboard emulation interfaces; no third party device driver is required USB Powered - no external power supply required Provides Red/Green/Amber LED for status Includes a unique, non-changeable device serial number that allows tracking of reader usage Future-Proof. 6 7

5 MagneSafe Mini Secure Reader Easily transform your card reader applications with the security of encryption that meets PCI-DSS requirements with the MagneSafe Mini Secure Reader. The traditional 100mm footprint reader is the ideal device to secure cardholder data in bank and credit union branches. Self-powered from the USB port of any PC or terminal, the MagneSafe Mini quickly future proofs your environment with support for both today s existing magstripe reading applications and tomorrow s advanced security demands. Compact. Built for reliability and installation ease, the MagneSafe Mini secure reader utilizes a security architecture that combines MagnePrint Card Authentication, Host/ Reader Authentication and Triple DEA Data Encryption. The result is a solution ideal for financial institutions that wish to meet FFIEC and PCI-DSS recommendations for strong multi-factor authentication and encryption of cardholder data. The MagneSafe Mini is 100% interface compatible with traditional MagTek magstripe readers while offering advanced security features such as data encryption, card authentication, and device/host authentication to be activated when security requirements demand it. It is the perfect solution for environments that want to future proof their platforms for long-term compatibility. Provides clear text confirmation data including card holder s name, expiration date, and a portion of the PAN as part of the Masked Track Data Generates dynamic digital identifiers with every swipe for real-time card authentication using MagnePrint Offers Authentication mode for use with Magensa decryption and authentication services Reads multiple tracks of card data and supports Bi-directional card reading Reads encoded magnetic cards that meet ANSI/ISO/ AAMVA standards Supports USB HID or USB keyboard emulation interfaces; no third party device driver is required USB powered - no external power supply required Provides Red/Green/Amber LED for status Includes a unique, non-changeable device serial number that allows tracking of reader usage Compliant. 8 9

6 MagneSafe BT90 Secure Card Reader Security anywhere. With the MagneSafe BT90, secure card reading with the flexibility and portability of a Bluetooth wireless interface is made easy. Small enough to fit into the palm of your hand, the BT90 enables secure wireless communications with a PC or mobile phone using the popular Bluetooth interface. Not only does the BT90 encrypt card data from the moment the card is swiped, but it also enables card authentication to immediately detect counterfeit or altered cards. Bluetooth. Portable. Ideal for financial institutions mobile users, the BT90 offers MagneSafe security features with the convenience of a Bluetooth interface. This powerful combination assures card data protection, transaction security and convenience needed to secure mobile banking applications with strong 2-factor authentication. The BT90 reader is specifically designed to leverage the financial institution s branded card as a secure token empowering cardholders with the freedom and confidence of knowing that their transactions are secure and protected anytime, anywhere. Meets FFIEC recommendations for strong multi-factor authentication Eliminates card skimming and protects against identity theft Offers standard 3-track magstripe card reading Offers Authentication mode for use with Magensa decryption and authentication services Generates dynamic digital identifiers with every swipe for real-time card authentication using MagnePrint Triple DEA card data encryption Includes multicolor LED to indicate reader status Offers a range of up to 30 feet (10 meters) Allows hundreds of card swipes between charges Rechargeable battery with 5-year life Uses standard USB cables to recharge 10 11

7 MagneSafe Wireless USB Secure Card Reader Get the freedom and flexibility you need to perform secure transactions without cabling restrictions. Now you can have the flexibility of a secure card reader that can be easily connect to a PC without cumbersome cables to get in the way. With a network range of up to 10 feet, the wireless device is equipped with a cordless USB interface for connection to any PC or terminal. And, it offers all of MagneSafe s enhanced security features including the encryption of card data from the moment it is swiped. Wireless. Simple. The MagneSafe Wireless USB Reader features Magne- Safe s advanced security architecture that has been designed to meet FFIEC and PCI-DSS recommendations for strong multi-factor authentication and encryption of cardholder data. With no cabling to get in the way of card swiping, the compact reader has been designed for true flexibility and ease of use. Its long-life battery enables hundreds of secure swipes per charge and it is fully compatible with wired USB MagneSafe readers. Meets FFIEC recommendations for strong multi-factor authentication Eliminates card skimming and protects against identity theft Offers standard 3-track magstripe card reading Offers Authentication mode for use with Magensa decryption and authentication services Generates dynamic digital identifiers with every swipe for real-time card authentication using MagnePrint Triple DEA card data encryption Includes multicolor LED to indicate reader status a cordless USB interface and companion USB receiver Long-life battery assures hundreds of swipes per charge Supports personal area network with a range of 10 feet or more using the industry standard 2.4GHz frequency space 12 13

8 Notes Notes 14 15

9 About MagTek Since 1972, MagTek has been a leading manufacturer of electronic devices and systems for the reliable issuance, reading, transmission and security of cards, checks, PINs and other identification documents. Leading with innovation and engineering excellence, MagTek is known for quality and dependability. Its products include secure card readers, check scanners, PIN Pads and distributed credential issuing systems. These products are used worldwide by financial institutions, retailers, hotels, law enforcement agencies and other organizations to provide secure and efficient electronic payment and identification transactions. Today, MagTek continues to innovate with the development of a new generation of security centric products secured by MagneSafe. By leveraging strong encryption, secure tokenization and real time authentication, MagneSafe products enable users to assess and validate the trustworthiness of credentials used for online identification, payment processing, and other high-value electronic transactions. MagTek is based in Seal Beach, California and has sales offices throughout the United States, Europe, and Asia, with independent distributors in over 40 countries. For more information, please visit MagTek Inc., 1710 Apollo Court, Seal Beach, CA p f Registered to ISO 9001:2000 Copyright 2009 MagTek, Inc. PN Rev 1.0 5/09

How To Make A Card Reader Secure And Reliable

How To Make A Card Reader Secure And Reliable Secure Card Reader Authenticators When it comes to card reading security and reliability Merchants, retailers and financial institutions rely on MagTek. Secure card reader authenticators (SCRAs) capture

More information

ecommerce Stages of Authentication Dynamic Factor Authentication

ecommerce Stages of Authentication Dynamic Factor Authentication ecommerce Stages of Authentication Dynamic Factor Authentication Card Data, name & Password MagnePrint Score card swipe Password Name Hardware authentication Mutual device authentication Single factor

More information

Transaction Security. Only Magensa can authenticate the card. Stopping the use of counterfeit cards. PERIOD.

Transaction Security. Only Magensa can authenticate the card. Stopping the use of counterfeit cards. PERIOD. Transaction Security Only Magensa can authenticate the card. Stopping the use of counterfeit cards. PERIOD. 1 Magensa is a security investment with guaranteed returns Whether you shop, bank, vote, play

More information

QwickPAY User Guide - Android Mobile Merchant Powered by Magensa

QwickPAY User Guide - Android Mobile Merchant Powered by Magensa THE SAFEST WAY QwickPAY User Guide - Android Mobile Merchant Powered by Magensa QwickPAY is a complete mobile payment solution that uses the most reliable and safest card swipe readers (secure card reader

More information

QwickPAY User Guide - ios Mobile Merchant Powered by Magensa

QwickPAY User Guide - ios Mobile Merchant Powered by Magensa THE SAFEST WAY QwickPAY User Guide - ios Mobile Merchant Powered by Magensa QwickPAY is a complete mobile payment solution that uses the most reliable and safest card swipe readers (secure card reader

More information

QwickPAY User Guide - Virtual Terminal Mobile Merchant Powered by Magensa

QwickPAY User Guide - Virtual Terminal Mobile Merchant Powered by Magensa THE SAFEST WAY QwickPAY User Guide - Virtual Terminal Mobile Merchant Powered by Magensa QwickPAY Virtual Terminal is a complete payment solution that uses the most reliable and safest card swipe readers

More information

USB MagneSafe V5 Swipe and Insert Reader

USB MagneSafe V5 Swipe and Insert Reader USB MagneSafe V5 Swipe and Insert Reader TECHNICAL REFERENCE MANUAL PART NUMBER 99875388-9 JUNE 2012 REGISTERED TO ISO 9001:2008 1710 Apollo Court Seal Beach, CA 90740 Phone: (562) 546-6400 FAX: (562)

More information

User Guide. Mobile Merchant and Virtual Terminal

User Guide. Mobile Merchant and Virtual Terminal User Guide Mobile Merchant and Virtual Terminal Copyright Statements 2013 Fiserv, Inc. or its affiliates. All rights reserved. Printed in the United States of America. Information in this document is subject

More information

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba thesba.com 855-2thesba EMV Chip Technology, Secure Electronic Payments The world of payments is evolving. We are starting to see an evolution from typical static magnetic strip cards to more intelligent

More information

TRIPLE-TRACK ASIC DEVELOPMENT PCB TECHNICAL REFERENCE MANUAL

TRIPLE-TRACK ASIC DEVELOPMENT PCB TECHNICAL REFERENCE MANUAL TRIPLE-TRACK ASIC DEVELOPMENT PCB TECHNICAL REFERENCE MANUAL Manual Part Number 99875271-1 SEPTEMBER 2003 REGISTERED TO ISO 9001:2000 1710 Apollo Court Seal Beach, CA 90740 Phone: (562) 546-6400 FAX: (562)

More information

Flexible and secure. acceo tender retail. payment solution. tender-retail.acceo.com

Flexible and secure. acceo tender retail. payment solution. tender-retail.acceo.com Flexible and secure payment solution acceo tender retail payment solution tender-retail.acceo.com Take control of your payment transactions ACCEO Tender Retail is a specialized middleware that handles

More information

Index. 1-FLYPOS hardware/firmware Technology Overview 2-FLYPOS software architecture 3-Gateway/Acquirer Interface 4-Letters of Approval

Index. 1-FLYPOS hardware/firmware Technology Overview 2-FLYPOS software architecture 3-Gateway/Acquirer Interface 4-Letters of Approval FLYPOS Index 1-FLYPOS hardware/firmware Technology Overview 2-FLYPOS software architecture 3-Gateway/Acuirer Interface 4-Letters of Approval 2 1- FLYPOS hardware/firmware Technology Overview 3 FLYPOS Technology

More information

Version 15.3 (October 2009)

Version 15.3 (October 2009) Copyright 2008-2010 Software Technology, Inc. 1621 Cushman Drive Lincoln, NE 68512 (402) 423-1440 www.tabs3.com Portions copyright Microsoft Corporation Tabs3, PracticeMaster, and the pinwheel symbol (

More information

Euronet s EMV Chip Solutions Superior Protection with Enhanced Security against Fraud

Euronet s EMV Chip Solutions Superior Protection with Enhanced Security against Fraud Serving millions of people worldwide with electronic payment convenience. Euronet s EMV Chip Solutions Superior Protection with Enhanced Security against Fraud Copyright 2011 Euronet Worldwide, Inc. All

More information

Data Security, Fraud Prevention, and Cost Control. Mike Dorland, CPP Regional Marketing Representative Michigan Retailers Association

Data Security, Fraud Prevention, and Cost Control. Mike Dorland, CPP Regional Marketing Representative Michigan Retailers Association Data Security, Fraud Prevention, and Cost Control Mike Dorland, CPP Regional Marketing Representative Michigan Retailers Association Michigan Retailers Association Incorporated in 1940 Represent retail

More information

MS9500 SERIES VOYAGER PRODUCT GUIDE. Single Line, Hand-Held, 1D, High-Density 1D, PDF-417 2D and Wireless Laser Bar Code Scanners

MS9500 SERIES VOYAGER PRODUCT GUIDE. Single Line, Hand-Held, 1D, High-Density 1D, PDF-417 2D and Wireless Laser Bar Code Scanners MS9500 SERIES VOYAGER PRODUCT GUIDE Single Line, Hand-Held, 1D, High-Density 1D, PDF-417 2D and Wireless Laser Bar Code Scanners Contents About Voyager Scanners Voyager Selection Chart MS9520 Voyager MS9540

More information

Need to be PCI DSS compliant and reduce the risk of fraud?

Need to be PCI DSS compliant and reduce the risk of fraud? Need to be PCI DSS compliant and reduce the risk of fraud? NCR Security lessens your PCI compliance burden and protects the integrity of your network An NCR White Paper Experience a new world of interaction

More information

ESET Secure Authentication

ESET Secure Authentication ESET Secure Authentication Second factor authentication and compliance Document Version 1.2 6 November, 2013 www.eset.com ESET Secure Authentication - second factor authentication and compliance 2 2 Summary

More information

Payment Power for Merchants

Payment Power for Merchants Create the right customer payment solution for your business today. For more information, call 1-800-363-1163, visit any TD Canada Trust branch or visit us online at www.tdmerchantservices.com Payment

More information

CAL POLY POMONA FOUNDATION. Policy for Accepting Payment (Credit) Card and Ecommerce Payments

CAL POLY POMONA FOUNDATION. Policy for Accepting Payment (Credit) Card and Ecommerce Payments CAL POLY POMONA FOUNDATION Policy for Accepting Payment (Credit) Card and Ecommerce Payments 1 PURPOSE The purpose of this policy is to establish business processes and procedures for accepting payment

More information

Policy for Accepting Payment (Credit) Card and Ecommerce Payments

Policy for Accepting Payment (Credit) Card and Ecommerce Payments Policy for Accepting Payment (Credit) Card and Ecommerce Payments 1 Revision Control Document Title: File Reference: Credit Card Handling Policy and Procedure PCI Policy020212.docx Date By Action Pages

More information

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows: What is PCI DSS? PCI DSS is an acronym for Payment Card Industry Data Security Standards. PCI DSS is a global initiative intent on securing credit and banking transactions by merchants & service providers

More information

PAYMENT SECURITY. Best Practices

PAYMENT SECURITY. Best Practices PAYMENT SECURITY Best Practices At VeriFone, the protection of cardholder information is a top priority. To ensure merchants have secure payment solutions for their customers, and to help protect merchants

More information

Protecting Cardholder Data Throughout Your Enterprise While Reducing the Costs of PCI Compliance

Protecting Cardholder Data Throughout Your Enterprise While Reducing the Costs of PCI Compliance Payment Security White Paper Protecting Cardholder Data Throughout Your Enterprise While Reducing the Costs of PCI Compliance Breaches happen across all industries as thieves look for vulnerabilities.

More information

EMV and Restaurants What you need to know! November 19, 2014

EMV and Restaurants What you need to know! November 19, 2014 EMV and Restaurants What you need to know! Mike English Executive Director of Product Development Kristi Kuehn Sr. Director, Compliance November 9, 204 Agenda EMV overview Timelines Chip Card Liability

More information

STRONGER AUTHENTICATION for CA SiteMinder

STRONGER AUTHENTICATION for CA SiteMinder STRONGER AUTHENTICATION for CA SiteMinder Adding Stronger Authentication for CA SiteMinder Access Control 1 STRONGER AUTHENTICATION for CA SiteMinder Access Control CA SITEMINDER provides a comprehensive

More information

FOR A BARRIER-FREE PAYMENT PROCESSING SOLUTION

FOR A BARRIER-FREE PAYMENT PROCESSING SOLUTION FOR A BARRIER-FREE PAYMENT PROCESSING SOLUTION MAKE THE SWITCH TO MONEXgroup ecommerce I Mobile I Wireless I Integrated I Countertop Solutions IN-STORE ON-THE-GO ONLINE Accept secure debit and credit card

More information

E M V I M P L E M E N TAT I O N T O O L S F O R S U C C E S S, P C I & S E C U R I T Y. February 2014

E M V I M P L E M E N TAT I O N T O O L S F O R S U C C E S S, P C I & S E C U R I T Y. February 2014 E M V I M P L E M E N TAT I O N T O O L S F O R S U C C E S S, P C I & S E C U R I T Y February 2014 A G E N D A EMV Overview EMV Industry Announcements EMV Transaction Differences, What to Expect Solution

More information

ADDING STRONGER AUTHENTICATION for VPN Access Control

ADDING STRONGER AUTHENTICATION for VPN Access Control ADDING STRONGER AUTHENTICATION for VPN Access Control Adding Stronger Authentication for VPN Access Control 1 ADDING STRONGER AUTHENTICATION for VPN Access Control A VIRTUAL PRIVATE NETWORK (VPN) allows

More information

Enforcing PCI Data Security Standard Compliance

Enforcing PCI Data Security Standard Compliance Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security & VideoSurveillance Cisco Italy 2008 Cisco Systems, Inc. All rights reserved. 1 The

More information

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER with Convenience and Personal Privacy version 0.2 Aug.18, 2007 WHITE PAPER CONTENT Introduction... 3 Identity verification and multi-factor authentication..... 4 Market adoption... 4 Making biometrics

More information

welcome to liber8:payment

welcome to liber8:payment liber8:payment welcome to liber8:payment Our self-service kiosks free up staff time and improve the overall patron experience. liber8:payment further enhances these benefits by providing the convenience

More information

Java Point-Of-Sale Software

Java Point-Of-Sale Software epnjpos v2 Java Point-Of-Sale Software epnjpos Installation and User Guide, Revision 2.0 epnjpos v2 Java Point-Of-Sale Software 1 Overview... 1 2 Requirements... 2 3 Equipment... 3 4 Upgrade to epnjpos

More information

FOR A BARRIER-FREE PAYMENT PROCESSING SOLUTION

FOR A BARRIER-FREE PAYMENT PROCESSING SOLUTION FOR A BARRIER-FREE PAYMENT PROCESSING SOLUTION MAKE THE SWITCH TO MONEXgroup ecommerce I Mobile I Wireless I Integrated I Countertop Solutions PAYMENTS IN-STORE PAYMENTS ON-THE-GO PAYMENTS ONLINE Accept

More information

ACI Response to FFIEC Guidance

ACI Response to FFIEC Guidance ACI Response to FFIEC Guidance Version 1 July 2011 Table of contents Introduction 3 FFIEC Supervisory Expectations 4 ACI Online Banking Fraud Management 8 Online Banking Fraud Detection and Prevention

More information

The Comprehensive, Yet Concise Guide to Credit Card Processing

The Comprehensive, Yet Concise Guide to Credit Card Processing The Comprehensive, Yet Concise Guide to Credit Card Processing Written by David Rodwell CreditCardProcessing.net Terms of Use This ebook was created to provide educational information regarding payment

More information

Important Bluetooth. and Software Considerations for Wireless Barcode Scanner Deployments

Important Bluetooth. and Software Considerations for Wireless Barcode Scanner Deployments Important Bluetooth and Software Considerations for Wireless Barcode Scanner Deployments By LEN OTT, Chief Technical Officer, Socket Mobile, Inc. February 2011 Before deploying a Bluetooth barcode scanner,

More information

Logitech Advanced 2.4 GHz Technology

Logitech Advanced 2.4 GHz Technology Logitech Advanced 2.4 GHz Technology Revision 1.1H March 2, 2009 TABLE OF CONTENTS 1 INTRODUCTION... 3 2 SYSTEM OVERVIEW... 4 2.1 NETWORK TOPOLOGY...4 2.2 MAIN FEATURES...4 3 ASSOCIATION MODEL... 5 4 ENCRYPTION...

More information

Catapult PCI Compliance

Catapult PCI Compliance Catapult PCI Compliance Table of Contents Catapult PCI Compliance...1 Table of Contents...1 Overview Catapult (PCI)...2 Support and Contact Information...2 Dealer Support...2 End User Support...2 Catapult

More information

THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP

THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP WHERE IS THE U.S. PAYMENT CARD INDUSTRY NOW? WHERE IS IT GOING? Today, payment and identification cards of all types (credit

More information

NCR Secure Pay FAQ Updated June 12, 2014

NCR Secure Pay FAQ Updated June 12, 2014 NCR Secure Pay FAQ Updated June 12, 2014 Contents What is NCR Secure Pay?... 1 What is the value of NCR Secure Pay?... 2 Host-based Settlement... 2 Token Replacement... 2 Point-to-Point Encryption (P2PE)...

More information

Wireless-N Wi-Fi Repeater/ Extender Quick Installation Guide

Wireless-N Wi-Fi Repeater/ Extender Quick Installation Guide Wireless-N Wi-Fi Repeater/ Extender Quick Installation Guide Introduction The Wireless-N Wi-Fi Repeater/Extender can extend and increase signal strength for 802.11n/g/b wireless networks. Features and

More information

Office Cordless Desktop 2.4GHz FAQ

Office Cordless Desktop 2.4GHz FAQ Office Cordless Desktop 2.4GHz FAQ This document is an FAQ (Frequently Asked Questions) about Logitech Office Cordless Desktop 2.4GHz and about the advanced 2.4GHz wireless technology integrated in this

More information

MAGNETIC CARD READER DESIGN KIT TECHNICAL SPECIFICATION

MAGNETIC CARD READER DESIGN KIT TECHNICAL SPECIFICATION MAGNETIC CARD READER DESIGN KIT TECHNICAL SPECIFICATION Part Number: 99821002 Rev 21 FEBRUARY 2011 REGISTERED TO ISO 9001:2008 1710 Apollo Court Seal Beach, CA 90740 Phone: (562) 546-6400 FAX: (562) 546-6301

More information

USB 2.0 to 10/100Mbps Ethernet Adapter UE-9521. User Manual

USB 2.0 to 10/100Mbps Ethernet Adapter UE-9521. User Manual USB 2.0 to 10/100Mbps Ethernet Adapter UE-9521 User Manual 1 Copyright Copyright 2004 by PLANET Technology Corp. All rights reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

Logitech Advanced 2.4 GHz Technology With Unifying Technology

Logitech Advanced 2.4 GHz Technology With Unifying Technology Logitech Advanced 2.4 GHz Technology Revision 070709 July 7, 2009 TABLE OF CONTENTS 1 INTRODUCTION: THE MOVE TO WIRELESS PERIPHERALS IN BUSINESS...3 2 SYSTEM OVERVIEW...4 2.1 NETWORK TOPOLOGY...4 2.2 MAIN

More information

PAYMENTS AS A SERVICE. Fully managed multi-channel card acceptance for all business environments. www.verifone.co.uk

PAYMENTS AS A SERVICE. Fully managed multi-channel card acceptance for all business environments. www.verifone.co.uk PAYMENTS AS A SERVICE Fully managed multi-channel card acceptance for all business environments www.verifone.co.uk Whether small or large, PAYware Ocius s multi-channel flexibility can transform your s

More information

PCI PA - DSS. Point ipos Implementation Guide. Version 1.01. VeriFone Vx820 using the Point ipos Payment Core

PCI PA - DSS. Point ipos Implementation Guide. Version 1.01. VeriFone Vx820 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide VeriFone Vx820 using the Point ipos Payment Core Version 1.01 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page

More information

DATA SECURITY, FRAUD PREVENTION AND COMPLIANCE

DATA SECURITY, FRAUD PREVENTION AND COMPLIANCE DATA SECURITY, FRAUD PREVENTION AND COMPLIANCE December 2015 English_General This presentation was prepared exclusively for the benefit and internal use of the J.P. Morgan client or potential client to

More information

EMV in Hotels Observations and Considerations

EMV in Hotels Observations and Considerations EMV in Hotels Observations and Considerations Just in: EMV in the Mail Customer Education: Credit Card companies have already started customer training for the new smart cards. 1 Questions to be Answered

More information

VERIFONE PAYWARE SOLUTIONS

VERIFONE PAYWARE SOLUTIONS VERIFONE PAYWARE SOLUTIONS PAYMENTS ARE JUST THE BEGINNING. Supports multiple applications, systems, users and locations. PAYware Solutions With a wide range of card acceptance software solutions, VeriFone

More information

Heartland Secure. By: Michael English. A Heartland Payment Systems White Paper 2014. Executive Director, Product Development

Heartland Secure. By: Michael English. A Heartland Payment Systems White Paper 2014. Executive Director, Product Development A Heartland Payment Systems White Paper 2014 Heartland Secure. By: Michael English Executive Director, Product Development 2014 Heartland Payment Systems. All trademarks, service marks and trade names

More information

Business Applications

Business Applications Powerful Payment Tools for Your Firm PayPros Legal Business embody an impressive suite of tools to help legal practices collect payments easily and run their operations more efficiently. From convenient

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions Polycom SoundStation2W What is SoundStation2W? SoundStation2W is Polycom s next-generation, wireless conference phone that gives users the freedom to conference anywhere team

More information

Smart Card Deployment in the Data Center: Best Practices for Integrating Smart Card Authentication in a Secure KVM Environment

Smart Card Deployment in the Data Center: Best Practices for Integrating Smart Card Authentication in a Secure KVM Environment Smart Card Deployment in the Data Center: Best Practices for Integrating Smart Card Authentication in a Secure KVM Environment 2009, Raritan Inc. Executive Summary While many organizations have employed

More information

THE APPEAL FOR CONTACTLESS PAYMENT 3 AVAILABLE CONTACTLESS TECHNOLOGIES 3 USING ISO 14443 BASED TECHNOLOGY FOR PAYMENT 4

THE APPEAL FOR CONTACTLESS PAYMENT 3 AVAILABLE CONTACTLESS TECHNOLOGIES 3 USING ISO 14443 BASED TECHNOLOGY FOR PAYMENT 4 CONTACTLESS THE APPEAL FOR CONTACTLESS 3 AVAILABLE CONTACTLESS TECHNOLOGIES 3 USING ISO 14443 BASED TECHNOLOGY FOR 4 DESIGNING AN EMV LIKE CONTACTLESS SYSTEM 5 INGENICO, LEADER IN CONTACTLESS TECHNOLOGY

More information

PCI PA - DSS. Point BKX Implementation Guide. Version 2.01. Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core

PCI PA - DSS. Point BKX Implementation Guide. Version 2.01. Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core PCI PA - DSS Point BKX Implementation Guide Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core Version 2.01 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566

More information

safend S e c u r i n g Y o u r E n d p o i n t s

safend S e c u r i n g Y o u r E n d p o i n t s safend S e c u r i n g Y o u r E n d p o i n t s Achieving PCI Compliance with the Safend Solution This paper introduces you to the PCI compliance requirements and describes how the Safend Solution can

More information

AD-Series. Selection Guide

AD-Series. Selection Guide AD-Series Selection Guide The first step in our design process: Listening. We wanted to know exactly what you needed in a security solution. So we asked. We asked hundreds of questions and received thousands

More information

What s New in PCI DSS 2.0. 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1

What s New in PCI DSS 2.0. 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1 What s New in PCI DSS 2.0 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1 Agenda PCI Overview PCI 2.0 Changes PCI Advanced Technology Update PCI Solutions 2010 Cisco and/or

More information

Education Market Overview: The Case for Networking and Remote Access. A Perle Systems White Paper

Education Market Overview: The Case for Networking and Remote Access. A Perle Systems White Paper Education Market Overview: The Case for Networking and Remote Access A Perle Systems White Paper The IT requirements of an Educational Institution, be it a University, Primary or Secondary School, are

More information

PCI Security Compliance in KANA Solutions How KANA Applications Helps Companies Comply with PCI Security Standards

PCI Security Compliance in KANA Solutions How KANA Applications Helps Companies Comply with PCI Security Standards PCI Security Compliance in KANA Solutions How KANA Applications Helps Companies Comply with PCI Security Standards Table of Contents PCI Security Compliance in KANA Solutions...1 The Importance of Protecting

More information

paypoint implementation guide

paypoint implementation guide paypoint implementation guide PCI PA-DSS Implementation guide 1. Introduction This PA-DSS Implementation Guide contains information for proper use of the paypoint application. Point Transaction Systems

More information

EMV Frequently Asked Questions for Merchants May, 2014

EMV Frequently Asked Questions for Merchants May, 2014 EMV Frequently Asked Questions for Merchants May, 2014 Copyright 2014 Vantiv All rights reserved. Disclaimer The information in this document is offered on an as is basis, without warranty of any kind,

More information

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance Date: 07/19/2011 The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance PCI and HIPAA Compliance Defined Understand

More information

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business Authentication Solutions Versatile And Innovative Authentication Solutions To Secure And Enable Your Business SafeNet Strong Authentication and Transaction Verification Solutions The Upward Spiral of Cybercrime

More information

ACCESS CONTROL SOLUTIONS

ACCESS CONTROL SOLUTIONS ACCESS CONTROL SOLUTIONS ACCESS CONTROL If you need a high level of control over who is entering your building and want to know when people have entered, our state of the art electronic locking systems

More information

White Paper. Security: Cortado Corporate Server for BlackBerry. Information on the Cortado infrastructure and Bluetooth printing

White Paper. Security: Cortado Corporate Server for BlackBerry. Information on the Cortado infrastructure and Bluetooth printing White Paper Security: Cortado Corporate Server for BlackBerry Information on the Cortado infrastructure and Bluetooth printing This white paper provides information about the security of BlackBerry and

More information

mpos Solution A: Visa, MasterCard and JCB are supported. Both Debit & Credit Cards which is supported by any of this Card Type can be accepted.

mpos Solution A: Visa, MasterCard and JCB are supported. Both Debit & Credit Cards which is supported by any of this Card Type can be accepted. mpos Solution GENERAL Q1: What is mpos Solution? A: mpos Solution is an innovative payment solution that turns a smartphone or tablet into a secure mobile card payment acceptance device. It consists of:

More information

Wireless Mobile speaker

Wireless Mobile speaker Wireless Mobile speaker lowdi.com 1 2 3 1 2 3 4 On/Off switch Micro USB charging port Audio input Main control button Side Front 4 5 6 5 6 Volume controls LED status light Make sure that Lowdi is fully

More information

Security & Encryption in Healthcare Payments PCI DSS Technical Assessment White Paper

Security & Encryption in Healthcare Payments PCI DSS Technical Assessment White Paper Security & Encryption in Healthcare Payments PCI DSS Technical Assessment White Paper June 05 White Paper Author: Andrey Sazonov CISA, QSA, PA-QSA asazonov@coalfire.com Nick Trenc QSA, PA-QSA nick.trenc@coalfiresystems.com

More information

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00 PCI PA - DSS Point XSA Implementation Guide Atos Worldline Banksys XENTA SA Version 1.00 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page number 2 (16)

More information

Chapter 1. Setting Up Your Merchant Gateway

Chapter 1. Setting Up Your Merchant Gateway Handbook for Rossware s Virtual CC Terminal This utility was first created in December of 08. It allows you to process credit card transactions from within ServiceDesk, SD-Mobile or SD-RevenueBuilder.

More information

Java Point-Of-Sale Software

Java Point-Of-Sale Software epnjpos v3 Java Point-Of-Sale Software epnjpos v3 Installation and User Guide, Version 3.0 epnjpos v3 Java Point-Of-Sale Software 1 Overview... 1 2 Requirements... 2 3 Equipment... 3 4 epnjpos Set Up...

More information

AXIS 5810 A Bluetooth Print Plug. Quick Start

AXIS 5810 A Bluetooth Print Plug. Quick Start AXIS 5810 AXIS 5810 A Bluetooth Print Plug Quick Start BLUETOOTH is a trademark owned by its proprietor and used by Axis Communications AB under license 1 AXIS 5810 Regulatory Information Regulatory Information

More information

Payment Card Industry (PCI) Policy Manual. Network and Computer Services

Payment Card Industry (PCI) Policy Manual. Network and Computer Services Payment Card Industry (PCI) Policy Manual Network and Computer Services Forward This policy manual outlines acceptable use Black Hills State University (BHSU) or University herein, Information Technology

More information

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data PCI Training for Retail Jamboree Staff Volunteers Securing Cardholder Data Securing Cardholder Data Introduction This PowerPoint presentation is designed to educate Retail Jamboree Staff volunteers on

More information

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance March 29, 2012 1:00 p.m. ET If you experience any technical difficulties, please contact 888.228.0988 or support@learnlive.com

More information

Top 10 PCI Concerns. Jeff Tucker Sr. Security Consultant, Foundstone Professional Services

Top 10 PCI Concerns. Jeff Tucker Sr. Security Consultant, Foundstone Professional Services Top 10 PCI Concerns Jeff Tucker Sr. Security Consultant, Foundstone Professional Services About Jeff Tucker QSA since Spring of 2007, Lead for the Foundstone s PCI Services Security consulting and project

More information

ACI SELF-SERVICE BANKING

ACI SELF-SERVICE BANKING DELIVERS CONTROL, CHOICE AND FLEXIBILITY PRODUCT FLYER ACI SELF-SERVICE BANKING SINGLE INTEGRATED PLATFORM FOR ONLINE, MOBILE AND VOICE EXTENSIBLE REAL-TIME CONSUMER AND BUSINESS TRANSACTIONS AND PAYMENTS

More information

Secure Payment Transactions and Consumer Information from Point-of-Sale to the Server

Secure Payment Transactions and Consumer Information from Point-of-Sale to the Server Secure Payment Transactions and Consumer Information from Point-of-Sale to the Server Intel delivers flexible, end-to-end data protection for retail point-of-sale transactions any device, anywhere, anytime.

More information

You will already have read and understood the following documentation, however do go back to any of these if you are unsure of what they cover:

You will already have read and understood the following documentation, however do go back to any of these if you are unsure of what they cover: Pay Payment Card Industry Data Security Standards (PCI DSS) Quick Reference Guide Overview You should have already been trained, and possibly refreshed, in PCI DSS requirements, and how the standards relate

More information

Three Step Redirect API V2.0 Patent Pending

Three Step Redirect API V2.0 Patent Pending Three Step Redirect API V2.0 Patent Pending Contents Three Step Redirect Overview... 4 Three Step Redirect API... 4 Detailed Explanation... 4 Three Step Transaction Actions... 7 Step 1... 7 Sale/Auth/Credit/Validate/Offline

More information

Implementation Guide

Implementation Guide Implementation Guide PayLINK Implementation Guide Version 2.1.252 Released September 17, 2013 Copyright 2011-2013, BridgePay Network Solutions, Inc. All rights reserved. The information contained herein

More information

INFINEA TAB USER MANUAL. INFINEA ipad TAB

INFINEA TAB USER MANUAL. INFINEA ipad TAB INFINEA TAB USER MANUAL INFINEA ipad TAB CONTACT INFORMATION National Sales Headquarters: Infinite Peripherals, Inc. 1124 Main Street Suite B Irvine, CA 92614 Toll Free: (866) 278-7860 Office: (949) 222-0300

More information

WF35 Magstripe Card Reader (MSR) Configuration Contents

WF35 Magstripe Card Reader (MSR) Configuration Contents WF35 Magstripe Card Reader (MSR) Configuration Contents WF35 Magstripe Card Reader (MSR) Configuration... 1 1.1 Introduction... 2 1.2 Attaching MSR... 3 1.3 Configure MSR by Configuration Utility... 3

More information

Prevention Is Better Than Cure EMV and PCI

Prevention Is Better Than Cure EMV and PCI Prevention Is Better Than Cure EMV and PCI Prevention Is Better Than Cure An independent view on the effectiveness of EMV and PCI in case of large-scale card compromise. Over the past couple of months,

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

White Paper On. PCI DSS Compliance And Voice Recording Implications

White Paper On. PCI DSS Compliance And Voice Recording Implications White Paper On PCI DSS Compliance And Voice Recording Implications PCI DSS within the UK is becoming a hot topic of conversation, with many contradictions and confusions being issued by suppliers and professionals

More information

How To Comply With The Pci Ds.S.A.S

How To Comply With The Pci Ds.S.A.S PCI Compliance and the Data Security Standards Introduction The PCI DSS, a set of comprehensive requirements for enhancing payment account data security, was developed by the founding payment brands of

More information

MiniPOS and BluePad-50 user manual

MiniPOS and BluePad-50 user manual MiniPOS and BluePad-50 user manual Welcome to MiniPOS application for mobile and card payments! +386 (30) 70 4444 +386 (30) 70 5555 sales@intech.si www.paywiser.si Slovenska ulica 54 Ljubljana, Slovenija

More information

Increase revenue. Reduce operating costs. Improve efficiencies. Accomplish all this and more with eselectplus.

Increase revenue. Reduce operating costs. Improve efficiencies. Accomplish all this and more with eselectplus. Increase revenue. Reduce operating costs. Improve efficiencies. Accomplish all this and more with eselectplus. eselectplus makes payment simple for you, and for your customers. eselectplus is an easy-to-use,

More information

Aegis Padlock for business

Aegis Padlock for business Aegis Padlock for business Problem: Securing private information is critical for individuals and mandatory for business. Mobile users need to protect their personal information from identity theft. Businesses

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.0 February 2014 Section 1: Assessment Information Instructions for Submission

More information

Strong Authentication for Secure VPN Access

Strong Authentication for Secure VPN Access Strong Authentication for Secure VPN Access Solving the Challenge of Simple and Secure Remote Access W H I T E P A P E R EXECUTIVE SUMMARY In today s competitive and efficiency-driven climate, organizations

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Chief Financial

More information

SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT

SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT Dmitry Barinov SecureKey Technologies Inc. Session ID: MBS-W09 Session Classification: Advanced Session goals Appreciate the superior

More information

OmniLink DT Series Smart Solutions for Retail

OmniLink DT Series Smart Solutions for Retail Mobile. Smart. Connected. OmniLink DT Series Smart Solutions for Retail pos.epson.com/omnilink This is going to change retail - Retail CIO Executive Epson makes a smart printer the star of POS. - Retail

More information

Mobile Driver s License Solution

Mobile Driver s License Solution Mobile Driver s License Solution Secure, convenient and more efficient Improved identity protection through secure mobile driver s licenses The introduction of a mobile driver s license is a huge opportunity

More information

Desktop Terminals. UK Terminals and Monthly Lease Payments (VAT Excluded) Ingenico ICT250CC. 22.97 + VAT per month. 48 month lease.

Desktop Terminals. UK Terminals and Monthly Lease Payments (VAT Excluded) Ingenico ICT250CC. 22.97 + VAT per month. 48 month lease. UK Terminals and Monthly Lease Payments (VAT Excluded) Desktop Terminals Ingenico ICT250CC 22.97 + VAT per month. 48 month lease. The ict250 has been designed with the goal of ensuring maximum ease- of-

More information