Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

PCI DSS: Infrastructure Security

via Pluralsight

Overview

Stay home, skill up! Get FREE access to 7,000+ Pluralsight courses during the month of April. Learn what the requirements of PCI DSS version 3.2.1 are to build and maintain secure networks and systems. Learn what each requirement is and guidance from experienced PCI assessors.

The key to achieving PCI DSS compliance is a thorough knowledge of each of the sub-requirements and how they will be assessed. In this course, PCI DSS: Infrastructure Security, you’ll learn how to interpret PCI DSS requirements 1 and 2, and apply them to your organization. First, you’ll learn how PCI DSS wants a firewall configuration to be built and maintained to protect cardholder data. Next, you’ll explore the requirement to not use vendor-supplied defaults for systems passwords and other security parameters. Finally, you’ll discover practical insights about both requirements from experienced PCI assessors. When you’ve finished with this course you will have the skills and knowledge to apply PCI DSS requirements 1 and 2 to any organization’s environment and to determine whether it is compliant with the demands of the standard.

Taught by

John Elliott

Reviews

4.7 rating at Pluralsight based on 18 ratings

Start your review of PCI DSS: Infrastructure Security

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.