Managing Firewall Security for PCI DSS Compliance

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ต.ค. 2024
  • www.athenasecur...
    David Hurst, CTO of Athena Security, discusses the importance of reviewing firewall configurations as a part of PCI compliance assessments. He shares some easy tips to ensure that your firewalls are ready for PCI testing, including the most common controls flagged in a PCI firewall security review, what evidence you can provide to prove your data environment is secure, and what tools and methods your auditor is using to evaluate your PCI compliance.

ความคิดเห็น • 7

  • @SimicFishCrab
    @SimicFishCrab 5 ปีที่แล้ว +3

    Would you be able to update this video for PCI-DSS 3.2?

  • @MalcolmXIII
    @MalcolmXIII 7 ปีที่แล้ว +1

    excellent presentation - thanks

  • @mohammedshaik7113
    @mohammedshaik7113 4 ปีที่แล้ว

    Excellent thanks

  • @dtragic
    @dtragic 10 ปีที่แล้ว

    As for the "separate" servers needed for different services, can virtual servers be used to achieve PCI compliance?

  • @RamonCCNP
    @RamonCCNP 6 ปีที่แล้ว

    is the webpage still working?

  • @rafique101
    @rafique101 13 ปีที่แล้ว

    @rafique101 just kidding Athena