Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

PCI

What are the PCI DSS Security Audit Procedures?

The Payment Card Industry Data Security Standard (PCI DSS) represents an information security standard designed for organizations that store, process, or transmit credit cards and are exposed to cardholder data. The card brands themselves have advocated for the PCI standard which is administered by the Payment Card Industry Security Standards Council (PCI SSC). Given organizations are interested in compliance, many ask the question “what are the PCI DSS Security Audit Procedures”?

What is the UK Cyber Essentials Certification and How Can it Help Your Organization?

Cyber Essentials and Cyber Essentials Plus are UK government-backed schemes that are designed to help protect organizations against 80 percent of most common cyber-attacks. This scheme lays out five basic security controls that must be implemented in order to defend against today’s most common cyber threats. These controls are closely aligned to other notable security frameworks, including the Basic CIS Controls as well as the PCI DSS requirements.

Understanding the Consequences of Failing PCI Compliance

The Payment Card Industry Data Security Standard (PCI DSS) does a great job of outlining how an organization should go about protecting cardholder data. Most organizations take the best practices from the PCI council and implement a strong information security strategy bent on enforcing PCI standards, compliance requirements, and vulnerability management. What happens when an organization doesn’t follow the rules as they should or they suffer a data breach because of negligence?

The Best Ways to Maintain PCI Compliance

Congratulations, you have achieved PCI compliance! Now comes the hard part, staying compliant. Remember, it was a great deal of work to get your environment where it needed to be for the Payment Card Industry Data Security Standard (PCI DSS). Organizations spend a fair amount of money getting systems, networks, and people exactly where they need to be for cardholder data protection.

Is your business PCI DSS compliant?

How Chooseus Life Insurance lost its customers’ cardholder details and their trust In August 2019, reporters began flocking to Chooseus Life Insurance’s head office in Detroit after news leaked that thousands of the company’s customers had lost money due to a security breach. The CEO of this life insurance company released the following statement: “We have had your trust for two years.

Privileged Password Policy Compliance Overview: NIST 800-63, HIPAA, PCI DSS, GDPR

Privileged passwords should be used wisely. These credentials, also called secrets, provide a user with access to protected accounts, systems, networking hardware, cloud instances, and applications. Since privileged accounts also have elevated permissions, passwords to these accounts are often targeted by cybercriminals. In fact, weak, reused, and compromised passwords are the cause of 81% of all data breaches according to the Verizon 2019 Data Breach Investigations Report.

Verizon's 2019 Payment Security Report - Not Just for PCI

If you are responsible for cybersecurity or data protection in your organization, stop what you are doing and read this report. Actually, first, go patch your servers and applications and then read this report. Much like Verizon’s Data Breach Investigations Report (DBIR), the Payment Security Report (PSR) is a must-read for security professionals.

How to Map PCI DSS to the NIST Cybersecurity Framework

Organizations face an increasing number of compliance metrics. Risk management is of paramount importance and is feeding the need for governance. Terms like PCI DSS and NIST CSF are two frameworks that help enhance data security and manage risk. Often, it is the confusion on where businesses need to start that prevents them from taking action at all.