Webinar: PCI DSS Version 4.0 | ControlCase

Поділитися
Вставка
  • Опубліковано 28 лип 2024
  • ControlCase co-hosted this important webinar with the PCI Security Standards Council. Hear Kishor Vaswani with Jeremy King, PCI SSC Head for Europe and Nitin Bhatnagar, PCI SSC Associate Director, India discuss new and upcoming changes to the PCI DSS.
    Download a free PCI DSS Cheat Sheet: www.controlcase.com/pci-dss-v...
    3:26 Introduction
    6:46 Strategic Security Partnership for PCI DSS Compliance
    7:04 Certification Services
    7:51 About the PCI Security Standards Council
    8:24 PCI SSC Manages Standards, Not Compliance
    9:05 PCI SSC Strategic Framework Mission
    10:07 What is PCI DSS?
    10:29 PCI DSS Family of Standards
    10:53 Data in Question (Account Data)
    12:18 Release Dates for PCI DSS
    13:39 PCI DSS v4.0 RFC Participation
    15:09 The 12 Requirements Remain but read carefully because the wording may have changed.
    17:32 Validating to PCI DSS v4.0
    20:39 Compensating Controls and the Customized Approach
    22:48 Working Together is key...
    24:12 Which Entities Can Use The Customised Approach?
    25:19 PCI DSS Version 4.0 : Lots of New Guidance
    27:20 Cloud and Other Technologies
    29:08 The First Step to PCI DSS Validation Annual PCI DSS Scope Confirmation
    30:30 PCI DSS v4.0 Implementation Timeline
    32:14 PCI DSS V4.0 Update
    35:43 Critical changes from PCI DSS v3.2.1 to v4.0
    38:11 12 Requirements of PCI DSS v3.2.1 vs. v4.0
    38:42 Major Updates to PCI DSS v4.0 Requirements Title
    40:40 Goals for PCI DSS Version 4.0
    42:35 Compensating Controls vs Customized Approach
    44:15 PCI SSC 2022 Community Events and Industry Programs
    Download a PCI DSS Compliance Checklist: www.controlcase.com/pci-dss-c...
  • Наука та технологія

КОМЕНТАРІ • 2