Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Are You Really PCI DSS Compliant - Case Studies of PCI DSS Failure

via YouTube

Overview

This course covers the following learning outcomes and goals: understanding PCI DSS compliance standards, identifying reasons for PCI DSS failures, learning about cardholder data segmentation and storage, gaining insights into vulnerability management and security testing, and recognizing common PCI DSS failure points. The course teaches individual skills such as scoping PCI DSS requirements, conducting vulnerability scans, managing audit logging, and setting up firewall rules. The teaching method includes case studies, guidance sessions, and sample transaction logs. The intended audience for this course includes individuals involved in data security, compliance officers, IT professionals, and anyone interested in understanding PCI DSS standards and failures.

Syllabus

Intro
PCI SSC Overview
PCI Security Standards
Why Do Companies Fail PCI DSS?
PCI DSS Compliance by Section
Cardholder Data Segmentation
PCI DSS Scoping Basics
PCI DSS Scoping Guidance
PCI Scoping Case Study #2
Storage of Cardholder Data
CHD Discovery Case Study
Sample Transaction Log
Vulnerability Management
PCI DSS 6.1 / 6.2 Guidance
Security Testing
Vulnerability Scan Case Study
Audit Logging
Firewall Rules
Other Common PCI DSS Failure Points

Reviews

Start your review of Are You Really PCI DSS Compliant - Case Studies of PCI DSS Failure

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.