Managing Firewall Security for PCI DSS Compliance

Поділитися
Вставка
  • Опубліковано 2 вер 2010
  • www.athenasecurity.net
    David Hurst, CTO of Athena Security, discusses the importance of reviewing firewall configurations as a part of PCI compliance assessments. He shares some easy tips to ensure that your firewalls are ready for PCI testing, including the most common controls flagged in a PCI firewall security review, what evidence you can provide to prove your data environment is secure, and what tools and methods your auditor is using to evaluate your PCI compliance.
  • Наука та технологія

КОМЕНТАРІ • 7

  • @mohammedshaik7113
    @mohammedshaik7113 4 роки тому

    Excellent thanks

  • @MalcolmXIII
    @MalcolmXIII 6 років тому +1

    excellent presentation - thanks

  • @SimicFishCrab
    @SimicFishCrab 5 років тому +3

    Would you be able to update this video for PCI-DSS 3.2?

  • @dtragic
    @dtragic 10 років тому

    As for the "separate" servers needed for different services, can virtual servers be used to achieve PCI compliance?

  • @RamonCCNP
    @RamonCCNP 6 років тому

    is the webpage still working?

  • @rafique101
    @rafique101 13 років тому

    @rafique101 just kidding Athena